WorldWideScience

Sample records for sites vulnerability analysis

  1. Web vulnerability study of online pharmacy sites.

    Science.gov (United States)

    Kuzma, Joanne

    2011-01-01

    Consumers are increasingly using online pharmacies, but these sites may not provide an adequate level of security with the consumers' personal data. There is a gap in this research addressing the problems of security vulnerabilities in this industry. The objective is to identify the level of web application security vulnerabilities in online pharmacies and the common types of flaws, thus expanding on prior studies. Technical, managerial and legal recommendations on how to mitigate security issues are presented. The proposed four-step method first consists of choosing an online testing tool. The next steps involve choosing a list of 60 online pharmacy sites to test, and then running the software analysis to compile a list of flaws. Finally, an in-depth analysis is performed on the types of web application vulnerabilities. The majority of sites had serious vulnerabilities, with the majority of flaws being cross-site scripting or old versions of software that have not been updated. A method is proposed for the securing of web pharmacy sites, using a multi-phased approach of technical and managerial techniques together with a thorough understanding of national legal requirements for securing systems.

  2. Assessment of prey vulnerability through analysis of wolf movements and kill sites.

    Science.gov (United States)

    Bergman, Eric J; Garrott, Robert A; Creel, Scott; Borkowski, John J; Jaffe, Rosemary; Watson, E G R

    2006-02-01

    Within predator-prey systems behavior can heavily influence spatial dynamics, and accordingly, the theoretical study of how spatial dynamics relate to stability within these systems has a rich history. However, our understanding of these behaviors in large mammalian systems is poorly developed. To address the relationship between predator selection patterns, prey density, and prey vulnerability, we quantified selection patterns for two fine-scale behaviors of a recovering wolf (Canis lupus) population in Yellowstone National Park, Wyoming, USA. Wolf spatial data were collected between November and May from 1998-1999 until 2001-2002. Over four winters, 244 aerial locations, 522 ground-based telemetry locations, 1287 km of movement data from snow tracking, and the locations of 279 wolf kill sites were recorded. There was evidence that elk (Cervus elaphus) and bison (Bison bison) densities had a weak effect on the sites where wolves traveled and made kills. Wolf movements showed a strong selection for geothermal areas, meadows, and areas near various types of habitat edges. Proximity to edge and habitat class also had a strong influence on the locations where elk were most vulnerable to predation. There was little evidence that wolf kill sites differed from the places where wolves traveled, indicating that elk vulnerability influenced where wolves selected to travel. Our results indicate that elk are more vulnerable to wolves under certain conditions and that wolves are capable of selecting for these conditions. As such, vulnerability plays a central role in predator-prey behavioral games and can potentially impact the systems to which they relate.

  3. Vulnerability Analysis Considerations for the Transportation of Special Nuclear Material

    International Nuclear Information System (INIS)

    Nicholson, Lary G.; Purvis, James W.

    1999-01-01

    The vulnerability analysis methodology developed for fixed nuclear material sites has proven to be extremely effective in assessing associated transportation issues. The basic methods and techniques used are directly applicable to conducting a transportation vulnerability analysis. The purpose of this paper is to illustrate that the same physical protection elements (detection, delay, and response) are present, although the response force plays a dominant role in preventing the theft or sabotage of material. Transportation systems are continuously exposed to the general public whereas the fixed site location by its very nature restricts general public access

  4. Automated Software Vulnerability Analysis

    Science.gov (United States)

    Sezer, Emre C.; Kil, Chongkyung; Ning, Peng

    Despite decades of research, software continues to have vulnerabilities. Successful exploitations of these vulnerabilities by attackers cost millions of dollars to businesses and individuals. Unfortunately, most effective defensive measures, such as patching and intrusion prevention systems, require an intimate knowledge of the vulnerabilities. Many systems for detecting attacks have been proposed. However, the analysis of the exploited vulnerabilities is left to security experts and programmers. Both the human effortinvolved and the slow analysis process are unfavorable for timely defensive measure to be deployed. The problem is exacerbated by zero-day attacks.

  5. Atmospheric Environment Vulnerability Cause Analysis for the Beijing-Tianjin-Hebei Metropolitan Region.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-01-13

    Assessing and quantifying atmospheric vulnerability is a key issue in urban environmental protection and management. This paper integrated the Analytical hierarchy process (AHP), fuzzy synthesis evaluation and Geographic Information System (GIS) spatial analysis into an Exposure-Sensitivity-Adaptive capacity (ESA) framework to quantitatively assess atmospheric environment vulnerability in the Beijing-Tianjin-Hebei (BTH) region with spatial and temporal comparisons. The elaboration of the relationships between atmospheric environment vulnerability and indices of exposure, sensitivity, and adaptive capacity supports enable analysis of the atmospheric environment vulnerability. Our findings indicate that the atmospheric environment vulnerability of 13 cities in the BTH region exhibits obvious spatial heterogeneity, which is caused by regional diversity in exposure, sensitivity, and adaptive capacity indices. The results of atmospheric environment vulnerability assessment and the cause analysis can provide guidance to pick out key control regions and recognize vulnerable indicators for study sites. The framework developed in this paper can also be replicated at different spatial and temporal scales using context-specific datasets to support environmental management.

  6. Savannah River Site management response plan for chemical safety vulnerability field assessment. Revision 1

    International Nuclear Information System (INIS)

    Kahal, E.J.; Murphy, S.L.; Salaymeh, S.R.

    1994-09-01

    As part of the U.S. Department of Energy's (DOE) initiative to identify potential chemical safety vulnerabilities in the DOE complex, the Chemical Safety Vulnerability Core Working Group issued a field verification assessment report. While the report concluded that Savannah River Site (SRS) is moving in a positive direction, the report also identified five chemical safety vulnerabilities with broad programmatic impact that are not easily nor quickly remedied. The May 1994 SRS Management Response Plan addressed the five SRS vulnerabilities identified in the field assessment report. The SRS response plan listed observations supporting the vulnerabilities and any actions taken or planned toward resolution. Many of the observations were resolved by simple explanations, such as the existence of implementation plans for Safety Analysis Report updates. Recognizing that correcting individual observations does not suffice in remedying the vulnerabilities, a task team was assembled to address the broader programmatic issues and to recommend corrective actions

  7. Coastal Vulnerability and risk assessment of infrastructures, natural and cultural heritage sites in Greece.

    Science.gov (United States)

    Alexandrakis, George; Kampanis, Nikolaos

    2016-04-01

    The majority of human activities are concentrated around coastal areas, making coastline retreat, a significant threat to coastal infrastructure, thus increasing protection cost and investment revenue losses. In this study the management of coastal areas in terms of protecting coastal infrastructures, cultural and environmental heritage sites, through risk assessment analysis is been made. The scope is to provide data for spatial planning for future developments in the coastal zone and the protection of existing ones. Also to determine the impact of coastal changes related to the loss of natural resources, agricultural land and beaches. The analysis is based on a multidisciplinary approach, combining environmental, spatial and economic data. This can be implemented by integrating the assessment of vulnerability of coasts, the spatial distribution and structural elements of coastal infrastructure (transport, tourism, and energy) and financial data by region, in a spatial database. The approach is based on coastal vulnerability estimations, considering sea level rise, land loss, extreme events, safety, adaptability and resilience of infrastructure and natural sites. It is based on coupling of environmental indicators and econometric models to determine the socio-economic impact in coastal infrastructure, cultural and environmental heritage sites. The indicators include variables like the coastal geomorphology; coastal slope; relative sea-level rise rate; shoreline erosion/accretion rate; mean tidal range and mean wave height. The anthropogenic factors include variables like settlements, sites of cultural heritage, transport networks, land uses, significance of infrastructure (e.g. military, power plans) and economic activities. The analysis in performed by a GIS application. The forcing variables are determined with the use of sub-indices related to coastal geomorphology, climate and wave variables and the socioeconomics of the coastal zone. The Greek coastline in

  8. Vulnerability assessment of archaeological sites to earthquake hazard: An indicator based method integrating spatial and temporal aspects

    Directory of Open Access Journals (Sweden)

    Despina Minos-Minopoulos

    2017-07-01

    Full Text Available Across the world, numerous sites of cultural heritage value are at risk from a variety of human-induced and natural hazards such as war and earthquakes. Here we present and test a novel indicator-based method for assessing the vulnerability of archaeological sites to earthquakes. Vulnerability is approached as a dynamic element assessed through a combination of spatial and temporal parameters. The spatial parameters examine the susceptibility of the sites to the secondary Earthquake Environmental Effects of ground liquefaction, landslides and tsunami and are expressed through the Spatial Susceptibility Index (SSi. Parameters of physical vulnerability, economic importance and visitors density examine the temporal vulnerability of the sites expressed through the Temporal Vulnerability Index (TVi. The equally weighted sum of the spatial and temporal indexes represents the total Archaeological Site Vulnerability Index (A.S.V.I.. The A.S.V.I method is applied at 16 archaeological sites across Greece, allowing an assessment of their vulnerability. This then allows the establishment of a regional and national priority list for considering future risk mitigation. Results indicate that i the majority of the sites have low to moderate vulnerability to earthquake hazard, ii Neratzia Fortress on Kos and Heraion on Samos are characterised as highly vulnerable and should be prioritised for further studies and mitigation measures, and iii the majority of the sites are susceptible to at least one Earthquake Environmental Effect and present relatively high physical vulnerability attributed to the existing limited conservation works. This approach highlights the necessity for an effective vulnerability assessment methodology within the existing framework of disaster risk management for cultural heritage.

  9. Vulnerability Analysis of Physical Protection System at Hypothetical Facility

    International Nuclear Information System (INIS)

    Jung, Won Moog; Lee, Ho Jin; Yu, Dong Han; Min, Gyung Sik

    2006-01-01

    Since the 9/11 event in the U.S.A, International terror possibilities has been increasing for nuclear facilities including nuclear power plants(NPPs). It is necessary to evaluate the performance of an existing physical protection system(PPS) at nuclear facilities based on such malevolent acts. A PPS is a complex configuration of detection, delay, and response elements. Detection, delay, and response elements are all important to the analysis and evaluation of a PPS and its effectiveness. Methods are available to analyze a PPS and evaluate its effectiveness. Sandia National Laboratory(SNL) in the U.S.A was developed a System Analysis of Vulnerability to Intrusion (SAVI) computer code for evaluating the effectiveness of PPS against outsider threats. This study presents the vulnerability analysis of the PPS at hypothetical facility using SAVI code that the basic input parameters are from PPS of Hanaro Research Reactor at Korea Atomic Energy Research Institution. It is understand that PPS of research reactor and critical assemblies are deficient that that of NPP and nuclear materials of RRCAS are compact to transport For analysis, first, the site-specific Adversary Sequence Diagrams(ASDs) of the PPS is constructed. It helps to understand the functions of the existing PPS composed of physical areas and Protection Elements(PEs). Then, the most vulnerable path of an ASD as a measure of effectiveness is determined. The results in the analysis can used to suggest the possible PPS upgrades to the most vulnerable paths for the system like research reactor

  10. Security and Vulnerability Assessment of Social Media Sites: An Exploratory Study

    Science.gov (United States)

    Zhao, Jensen; Zhao, Sherry Y.

    2015-01-01

    While the growing popularity of social media has brought many benefits to society, it has also resulted in privacy and security threats. The authors assessed the security and vulnerability of 50 social media sites. The findings indicate that most sites (a) posted privacy and security policies but only a minority stated clearly their execution of…

  11. Integrated methodology for the evaluation of the vulnerability of archaeological sites: the Roman Theater of Verona

    International Nuclear Information System (INIS)

    Cescatti, Elvis; Lorenzoni, Filippo; Caldon, Mauro; Modena, Claudio; Da Porto, Francesca

    2016-01-01

    The knowledge-based methodologies for assessing the structural safety and vulnerability of historical buildings are based on the application of an operational approach that is divided into several phases including historical research, the execution of non-destructive or moderately destructive investigations, monitoring and structural analysis. Monitoring is a useful tool to be used throughout the whole process of knowledge not only in the preliminary diagnosis, but also for the control of the quality and effectiveness of the interventions, in the context of appropriate conservation programs e protection of the object being studied. From this point of view, monitoring becomes essential for: (i) the evaluation of the real structural behavior and the identification of vulnerabilities, prior to the execution of any intervention; (ii) minimization and optimization of interventions, firstly by providing indications regarding those that are not necessary and / or invasive. This methodology has been recently applied and valid from the authors to an archaeological site of particular relevance: the Roman Theater of Verona. The deepening of the knowledge phase (historical analysis, survey, study of the subsoil, properties of materials), combined with the installation of a permanent monitoring system and the structural modeling, allowed to obtain a reliable assessment of the site's vulnerabilities with the aim of guaranteeing in an effective and careful protection and enhancement.

  12. Principles of Security Vulnerability Analysis of stationary industrial installations

    International Nuclear Information System (INIS)

    Borysiewicz, M.

    2006-01-01

    Security and safety have been key priorities at facilities that manufacture, store, use, or handle hazardous chemicals, after the terrorist attacks on the United States of September 11, 2001. Security improvements may be needed, especially at sites that pose a more attractive target to terrorists due to their economic importance, perceived level of consequences, and other factors. The first step in the process of managing security risks is to identify and analyze the threats and the vulnerabilities facing a facility by conducting a Security Vulnerability Analysis (SVA). The SVA is a systematic process that evaluates the likelihood that a threat against a facility will be successful. It considers the potential severity of consequences to the facility itself, to the surrounding community and on the energy supply chain. The objective of conducting a SVA is to identify security hazards, threats, and vulnerabilities facing a facility, and to evaluate the countermeasures to provide for the protection of the public, workers, national interests, the environment, and the company. With this information security risks can be assessed and strategies can be formed to reduce vulnerabilities as required. SVA is a tool to assist management in making decisions on the need for countermeasures to address the threats and vulnerabilities. The paper provides an overview of fundamental steps of SVA for stationary industrial installations. (author)

  13. Nuclear material production cycle vulnerability analysis

    International Nuclear Information System (INIS)

    Bott, T.F.

    1996-01-01

    This paper discusses a method for rapidly and systematically identifying vulnerable equipment in a nuclear material or similar production process and ranking that equipment according to its attractiveness to a malevolent attacker. A multistep approach was used in the analysis. First, the entire production cycle was modeled as a flow diagram. This flow diagram was analyzed using graph theoretical methods to identify processes in the production cycle and their locations. Models of processes that were judged to be particularly vulnerable based on the cycle analysis then were developed in greater detail to identify equipment in that process that is vulnerable to intentional damage

  14. Department of Energy Plutonium ES ampersand H Vulnerability Assessment Savannah River Site interim compensatory measures

    International Nuclear Information System (INIS)

    Bickford, W.E.

    1994-01-01

    The Savannah River Site (SRS) has recently completed a self-assessment of potential vulnerabilities associated with plutonium and other transuranic materials stored at the site. An independent Working Group Assessment Team (WGAT) appointed by DOE/ES ampersand H also performed an independent assessment, and reviewed and validated the site self-assessment. The purpose of this report is to provide a status of interim compensatory measures at SRS to address hazards in advance of any corrective actions. ES ampersand H has requested this status for all vulnerabilities ranked medium or higher with respect to potential consequences to workers, environment, and the public

  15. Safeguard Vulnerability Analysis Program (SVAP)

    International Nuclear Information System (INIS)

    Gilman, F.M.; Dittmore, M.H.; Orvis, W.J.; Wahler, P.S.

    1980-01-01

    This report gives an overview of the Safeguard Vulnerability Analysis Program (SVAP) developed at Lawrence Livermore National Laboratory. SVAP was designed as an automated method of analyzing the safeguard systems at nuclear facilities for vulnerabilities relating to the theft or diversion of nuclear materials. SVAP addresses one class of safeguard threat: theft or diversion of nuclear materials by nonviolent insiders, acting individually or in collusion. SVAP is a user-oriented tool which uses an interactive input medium for preprocessing the large amounts of safeguards data. Its output includes concise summary data as well as detailed vulnerability information

  16. DOE contractor vulnerability analysis: DPA or MAIT

    International Nuclear Information System (INIS)

    Six, D.E.; Nichols, D.H.

    1980-01-01

    Two vulnerability analysis techniques, Diversion Path Analysis (DPA) and Matrix Analysis of the Insider Threat (MAIT), were applied by EG and G Idaho, Inc. Safeguards and Security to the same item accountable SNM storage area at INEL. Technical and cost data for each methodology were collected and compared. A recommendation that MAIT be utilized for future vulnerability analyses of item accountable SNM storage and use areas operated by EG and G Idaho for DOE-ID resulted. Unclassified results of the two techniques and MAIT/DPA technical and cost comparisons will be presented which show that MAIT can be used for vulnerability analyses to comply with Department of Energy (DOE) requirements

  17. Vulnerability Analysis for Physical Protection System at Hypothetical Facility of a Different Type Reactor

    International Nuclear Information System (INIS)

    Jung, Won-Moog; Kim, Jung-Soo; Kim, Jae-Kwang; Yoo, Ho-Sik; Kwak, Sung-Ho; Jang, Sung-Soon

    2007-01-01

    Since the 9/11 event in the U.S.A, International terror possibilities has been increased for nuclear facilities including nuclear power plants(NPPs). It is necessary to evaluate the performance of an existing physical protection system(PPS) at nuclear facilities based on such malevolent acts. Detection, delay, and response elements are all important to PPS. They are used for the analysis and evaluation of a PPS and its effectiveness. Methods are available to analyze a PPS and evaluate its effectiveness. Sandia National Laboratory(SNL) in the U.S.A developed a System Analysis of Vulnerability to Intrusion (SAVI) computer code for evaluating the effectiveness of PPS against outsider threats. This study presents the vulnerability analysis of the PPS at hypothetical facility of a different type using SAVI code that the basic input parameters are from PPS of a different type. For analysis, first, the site-specific Adversary Sequence Diagrams(ASDs) of the PPS is designed. It helps to understand the functions of the existing PPS composed of physical areas and Protection Elements(PEs). Then, the most vulnerable path of an ASD as a measure of effectiveness is determined. The results in the analysis can compare with the most vulnerable paths at a different type

  18. The SAVI vulnerability assessment model

    International Nuclear Information System (INIS)

    Winblad, A.E.

    1987-01-01

    The assessment model ''Systematic Analysis of Vulnerability to Intrusion'' (SAVI) presented in this report is a PC-based path analysis model. It can provide estimates of protection system effectiveness (or vulnerability) against a spectrum of outsider threats including collusion with an insider adversary. It calculates one measure of system effectiveness, the probability of interruption P(I), for all potential adversary paths. SAVI can perform both theft and sabotage vulnerability analyses. For theft, the analysis is based on the assumption that adversaries should be interrupted either before they can accomplish removal of the target material from its normal location or removal from the site boundary. For sabotage, the analysis is based on the assumption that adversaries should be interrupted before completion of their sabotage task

  19. Rethinking vulnerability analysis and governance with emphasis on a participatory approach.

    Science.gov (United States)

    Rossignol, Nicolas; Delvenne, Pierre; Turcanu, Catrinel

    2015-01-01

    This article draws on vulnerability analysis as it emerged as a complement to classical risk analysis, and it aims at exploring its ability for nurturing risk and vulnerability governance actions. An analysis of the literature on vulnerability analysis allows us to formulate a three-fold critique: first, vulnerability analysis has been treated separately in the natural and the technological hazards fields. This separation prevents vulnerability from unleashing the full range of its potential, as it constrains appraisals into artificial categories and thus already closes down the outcomes of the analysis. Second, vulnerability analysis focused on assessment tools that are mainly quantitative, whereas qualitative appraisal is a key to assessing vulnerability in a comprehensive way and to informing policy making. Third, a systematic literature review of case studies reporting on participatory approaches to vulnerability analysis allows us to argue that participation has been important to address the above, but it remains too closed down in its approach and would benefit from embracing a more open, encompassing perspective. Therefore, we suggest rethinking vulnerability analysis as one part of a dynamic process between opening-up and closing-down strategies, in order to support a vulnerability governance framework. © 2014 Society for Risk Analysis.

  20. Aircraft vulnerability analysis by modelling and simulation

    CSIR Research Space (South Africa)

    Willers, CJ

    2014-09-01

    Full Text Available attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft...

  1. Aren't we all vulnerable: why do vulnerability analysis?

    Energy Technology Data Exchange (ETDEWEB)

    Moench, Marcus

    2011-11-15

    The idea of 'vulnerability' is widely-used shorthand for the disproportionate impacts that climate change will have on high-risk groups and fragile ecosystems. Decision makers increasingly want to target adaptation funding to those people and environments most affected by climate change. They must also be able to monitor the effectiveness of their investments. Vulnerability analysis is sometimes presented as the solution to these wants and needs — but existing approaches are often of little use: at best, they reiterate what we already know; at worst, they are used to justify entrenched agendas. To be truly useful as a basis for dialogue, action and accountability, the meaning of 'vulnerability' must be clarified and the methods for analysing it greatly strengthened. This means establishing standard, replicable approaches that differentiate between the roles and exposure of stakeholders, systems and institutions.

  2. Assessing Climate Vulnerabilities of Food Distribution Center Sites in Greater Boston and Their Regional Implications: Climate Adaptation Planning in Practice

    Science.gov (United States)

    Teferra, A.; Watson, C.; Douglas, E. M.

    2016-12-01

    The Metro Boston region, an area whose civic leaders have been at the forefront of climate resilience initiatives in recent years, is finalizing a flood vulnerability assessment of food distribution center sites located north of Boston, with the support of the University of Massachusetts Boston and the American Geophysical Union's Thriving Earth Exchange program. The community-scientist collaboration emerged because of the need for more local analyses of the area to inform climate resiliency policy and planning actions for the region. A significant amount of the metro region's food supply passes through two major distribution centers in the cities of Everett and Chelsea, just north of the Mystic River. The Metropolitan Area Planning Council (MAPC), on behalf of the Metro Boston Climate Preparedness Taskforce, is working with Chris Watson and Ellen Douglas of UMass Boston to build on existing analyses of the region's food system and climate vulnerabilities and to develop a report identifying flood risk exposure to the sites. The analysis brings in dynamic modeling techniques that incorporate storm surge and sea level rise projections under different climate scenarios, and aims to align methodologies with those of other regional analyses, such as Climate Ready Boston and the City of Cambridge's Vulnerability Assessment. The study is helping to inform MAPC's and the Metro Boston Climate Preparedness Taskforce's understanding of this critical food distribution infrastructure, illustrate the larger regional implications of climate impacts on food distribution in the Greater Boston area, and guide the development of site-specific strategies for addressing identified vulnerabilities.

  3. Climate Change Vulnerability Analysis of Baluran National Park

    Directory of Open Access Journals (Sweden)

    Beny Harjadi

    2016-12-01

    Full Text Available Every ecosystem has a different level of susceptibility to environmental disturbances it receives, both from natural factors or anthropogenic disturbance. National Park (NP Baluran is one national park that has a representation of a complete ecosystem that includes upland forest ecosystems, lowland forests, coastal forests, mangroves, savanna and evergreen forest. The objective of this study is to get a formula calculation of vulnerability analysis of constant and dynamic factors. Baluran NP vulnerability assessment to climate change done by looking at the dynamic and fixed factors. Vulnerability remains a vulnerability factor to the condition of the original (control, whereas vulnerability is the vulnerability of the dynamic change factors which affected the condition from the outside. Constant Vulnerability (CV in  Baluran NP dominated resistant conditions (61%, meaning that the geomorphology and other fixed factors (slope and slope direction/aspect, then the condition in Baluran NP sufficiently resilient to climate change. Dynamic Vulnerability (DV is the vulnerability of an area or areas that change because of pressure from external factors. DV is influenced by climatic factors (WI = Wetness Index, soil (SBI = Soil Brightness Index, and vegetation (GI = Greenness Index. DV in  Baluran NP from 1999 to 2010 shifted from the original category of being (84.76% and shifted to the susceptible (59.88%.  The role of remote sensing for the analysis of raster digital system, while the geographic information system to display the results of cartographic maps.

  4. The SAVI Vulnerability Analysis Software Package

    International Nuclear Information System (INIS)

    Mc Aniff, R.J.; Paulus, W.K.; Key, B.; Simpkins, B.

    1987-01-01

    SAVI (Systematic Analysis of Vulnerability to Intrusion) is a new PC-based software package for modeling Physical Protection Systems (PPS). SAVI utilizes a path analysis approach based on the Adversary Sequence Diagram (ASD) methodology. A highly interactive interface allows the user to accurately model complex facilities, maintain a library of these models on disk, and calculate the most vulnerable paths through any facility. Recommendations are provided to help the user choose facility upgrades which should reduce identified path vulnerabilities. Pop-up windows throughout SAVI are used for the input and display of information. A menu at the top of the screen presents all options to the user. These options are further explained on a message line directly below the menu. A diagram on the screen graphically represents the current protection system model. All input is checked for errors, and data are presented in a logical and clear manner. Print utilities provide the user with hard copies of all information and calculated results

  5. Department of Energy, highly enriched uranium ES ampersand H vulnerability assessment, Idaho National Engineering Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1996-01-01

    In accordance with the February 22, 1996 directive issued by Secretary of Energy O'Leary on the Vulnerability Assessment of Highly Enriched Uranium (HEU) Storage, the Idaho National Engineering Laboratory conducted an assessment of the site's HEU holdings and any associated vulnerabilities. The assessment was conducted between April 25 and May 24, 1996. The scope of this assessment, as defined in the Assessment Plan, included all HEU, and any spent fuel not evaluated in the Spent Fuel Vulnerability Assessment. Addressed in this assessment were all of the holdings at the Idaho National Engineering Laboratory (INEL) except any located at Argonne National Laboratory-West (ANL-W) and the Naval Reactors Facility. Excluded from the assessment were those HEU holdings previously assessed in the Idaho National Engineering Laboratory Spent Nuclear Fuel Inventory and Vulnerability Site Assessment Report and any HEU holdings evaluated in the Plutonium Vulnerability Assessment Report

  6. A preliminary analysis of quantifying computer security vulnerability data in "the wild"

    Science.gov (United States)

    Farris, Katheryn A.; McNamara, Sean R.; Goldstein, Adam; Cybenko, George

    2016-05-01

    A system of computers, networks and software has some level of vulnerability exposure that puts it at risk to criminal hackers. Presently, most vulnerability research uses data from software vendors, and the National Vulnerability Database (NVD). We propose an alternative path forward through grounding our analysis in data from the operational information security community, i.e. vulnerability data from "the wild". In this paper, we propose a vulnerability data parsing algorithm and an in-depth univariate and multivariate analysis of the vulnerability arrival and deletion process (also referred to as the vulnerability birth-death process). We find that vulnerability arrivals are best characterized by the log-normal distribution and vulnerability deletions are best characterized by the exponential distribution. These distributions can serve as prior probabilities for future Bayesian analysis. We also find that over 22% of the deleted vulnerability data have a rate of zero, and that the arrival vulnerability data is always greater than zero. Finally, we quantify and visualize the dependencies between vulnerability arrivals and deletions through a bivariate scatterplot and statistical observations.

  7. A pragmatic analysis of vulnerability in clinical research.

    Science.gov (United States)

    Wendler, David

    2017-09-01

    Identifying which subjects are vulnerable, and implementing safeguards to protect them, is widely regarded as essential to clinical research. Commentators have endorsed a number of responses to these challenges and have thereby made significant progress in understanding vulnerability in clinical research. At the same time, this literature points to a central contradiction which calls into question its potential to protect vulnerable subjects in practice. Specifically, analysis suggests that all human subjects are vulnerable and vulnerability in clinical research is comparative and context dependent, in the sense that individuals are vulnerable relative to others and in some contexts only. Yet, if everyone is vulnerable, there seems to be no point in citing the vulnerability of some individuals. Moreover, the conclusion that everyone is vulnerable seems inconsistent with the claims that vulnerability is comparative and context dependent, raising concern over whether it will be possible to develop a comprehensive account of vulnerability that is internally consistent. The solution to this dilemma lies in recognition of the fact that the practical significance of claims regarding vulnerability depends on the context in which they are used. The claims that appear to lead to the central contradiction are in fact accurate conclusions that follow from different uses of the term 'vulnerability'. The present manuscript describes this 'pragmatic' approach to vulnerability in clinical research and considers its implications for ensuring that subjects receive appropriate protection. Published 2017. This article is a U.S. Government work and is in the public domain in the USA.

  8. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    Science.gov (United States)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  9. Ecologically least vulnerable sites for exploration drilling in the Wadden Sea and the North Sea coastal area

    International Nuclear Information System (INIS)

    Lindeboom, H.J.; Bergman, M.J.N.; De Gee, A.

    1996-01-01

    The Dutch Oil Company (NAM, abbreviated in Dutch) applied for a number of exploration drilling in the Dutch part of the Wadden Sea and the North Sea coastal area. NAM is obliged to draft a so-called MER (environmental impact report) to indicate the most environment-friendly alternative for the test drilling. By order of NAM, NIOZ and the IBN-DLO (Institute for Research on Forests and Nature) analyzed samples of the animal life in all the potential sites. Based on the results of the analyses, literature and expert knowledge the ecologically least vulnerable sites and the ecologically least vulnerable season were selected during a workshop. In this report the results are given of the workshop, the field sample analyses and a sailing trip along the sites

  10. Global analysis of urban surface water supply vulnerability

    International Nuclear Information System (INIS)

    Padowski, Julie C; Gorelick, Steven M

    2014-01-01

    This study presents a global analysis of urban water supply vulnerability in 71 surface-water supplied cities, with populations exceeding 750 000 and lacking source water diversity. Vulnerability represents the failure of an urban supply-basin to simultaneously meet demands from human, environmental and agricultural users. We assess a baseline (2010) condition and a future scenario (2040) that considers increased demand from urban population growth and projected agricultural demand. We do not account for climate change, which can potentially exacerbate or reduce urban supply vulnerability. In 2010, 35% of large cities are vulnerable as they compete with agricultural users. By 2040, without additional measures 45% of cities are vulnerable due to increased agricultural and urban demands. Of the vulnerable cities in 2040, the majority are river-supplied with mean flows so low (1200 liters per person per day, l/p/d) that the cities experience ‘chronic water scarcity’ (1370 l/p/d). Reservoirs supply the majority of cities facing individual future threats, revealing that constructed storage potentially provides tenuous water security. In 2040, of the 32 vulnerable cities, 14 would reduce their vulnerability via reallocating water by reducing environmental flows, and 16 would similarly benefit by transferring water from irrigated agriculture. Approximately half remain vulnerable under either potential remedy. (letter)

  11. Malware Sandbox Analysis for Secure Observation of Vulnerability Exploitation

    Science.gov (United States)

    Yoshioka, Katsunari; Inoue, Daisuke; Eto, Masashi; Hoshizawa, Yuji; Nogawa, Hiroki; Nakao, Koji

    Exploiting vulnerabilities of remote systems is one of the fundamental behaviors of malware that determines their potential hazards. Understanding what kind of propagation tactics each malware uses is essential in incident response because such information directly links with countermeasures such as writing a signature for IDS. Although recently malware sandbox analysis has been studied intensively, little work is done on securely observing the vulnerability exploitation by malware. In this paper, we propose a novel sandbox analysis method for securely observing malware's vulnerability exploitation in a totally isolated environment. In our sandbox, we prepare two victim hosts. We first execute the sample malware on one of these hosts and then let it attack the other host which is running multiple vulnerable services. As a simple realization of the proposed method, we have implemented a sandbox using Nepenthes, a low-interaction honeypot, as the second victim. Because Nepenthes can emulate a variety of vulnerable services, we can efficiently observe the propagation of sample malware. In the experiments, among 382 samples whose scan capabilities are confirmed, 381 samples successfully started exploiting vulnerabilities of the second victim. This indicates the certain level of feasibility of the proposed method.

  12. Vulnerability analysis of process plants subject to domino effects

    International Nuclear Information System (INIS)

    Khakzad, Nima; Reniers, Genserik; Abbassi, Rouzbeh; Khan, Faisal

    2016-01-01

    In the context of domino effects, vulnerability analysis of chemical and process plants aims to identify and protect installations which are relatively more susceptible to damage and thus contribute more to the initiation or propagation of domino effects. In the present study, we have developed a methodology based on graph theory for domino vulnerability analysis of hazardous installations within process plants, where owning to the large number of installations or complex interdependencies, the application of sophisticated reasoning approaches such as Bayesian network is limited. We have taken advantage of a hypothetical chemical storage plant to develop the methodology and validated the results using a dynamic Bayesian network approach. The efficacy and out-performance of the developed methodology have been demonstrated via a real-life complex case study. - Highlights: • Graph theory is a reliable tool for vulnerability analysis of chemical plants as to domino effects. • All-closeness centrality score can be used to identify most vulnerable installations. • As for complex chemical plants, the methodology outperforms Bayesian network.

  13. The French fire protection concept. Vulnerability analysis

    International Nuclear Information System (INIS)

    Kaercher, M.

    1998-01-01

    The French fire protection concept is based on a principle of three levels of defence in depth: fire prevention, fire containing and fire controlling. Fire prevention is based on arrangements which prevent the fire from starting or which make difficult for the fire to start. Fire containing is based on design measures so that the fire will have no impact on the safety of the installation. For fire controlling, equipment nad personnel are on duty in order to detect, to fight and to gain control over the fire as early as possible. The French fire protection concept gives priority to fire containing based on passive structural measures. All buildings containing safety equipment are divided into fire compartments (or fire areas) and fire cells (or fire zones). Basically, a compartment houses safety equipment belonging to one division (or train) so that the other division is always available to reach the plant safe shut down or to mitigate an accident. Because there is a large number of fire compartments and fire cells, deviations from the general principle can be observed. To this reason the RCC-I (Design and Construction Rules applicable for fire protection) requires to implement an assessment of the principle of division. This assessment is called vulnerability analysis. The vulnerability analysis is usually performed at the end of the project, before erection. It is also possible to perform a vulnerability analysis in an operating nuclear power plant in the scope of a fire safety upgrading programme. In the vulnerability analysis, the functional failure of all the equipment (except for those protected by a qualified fire barrier, designed or able to withstand the fire consequences) within the fire compartment or cell, where the fire breaks out, is postulated. The potential consequences for the plant safety are analysed

  14. Vulnerability-attention analysis for space-related activities

    Science.gov (United States)

    Ford, Donnie; Hays, Dan; Lee, Sung Yong; Wolfsberger, John

    1988-01-01

    Techniques for representing and analyzing trouble spots in structures and processes are discussed. Identification of vulnerable areas usually depends more on particular and often detailed knowledge than on algorithmic or mathematical procedures. In some cases, machine inference can facilitate the identification. The analysis scheme proposed first establishes the geometry of the process, then marks areas that are conditionally vulnerable. This provides a basis for advice on the kinds of human attention or machine sensing and control that can make the risks tolerable.

  15. Spatial Analysis of Human Exposure and Vulnerability to Coastal ...

    African Journals Online (AJOL)

    Disasters in coastal cities have shown an ever-increasing frequency of occurrence. Population growth and urbanisation have increased the vulnerability of properties and societies in coastal flood-prone areas. Analysis of human exposure and vulnerability is one of the main strategies used to determine the necessary ...

  16. Decision Vulnerability Analysis (DVA) Program

    Science.gov (United States)

    2014-05-01

    31 14 Graphical Representation of the Summary Judgments of the Effectiveness, Vulnerability, and Understanding of the Subsystems’ as Judged by...posed several challenges. Numerous organizational typologies have been suggested over the years ( Robbins , 1994), and these typologies are often based...structure and functioning from a typology perspective ( Robbins , 1994), excerpts from a task analysis that described how the analysts currently performed

  17. Terminological Ontologies for Risk and Vulnerability Analysis

    DEFF Research Database (Denmark)

    Madsen, Bodil Nistrup; Erdman Thomsen, Hanne

    2014-01-01

    Risk and vulnerability analyses are an important preliminary stage in civil contingency planning. The Danish Emergency Management Agency has developed a generic model and a set of tools that may be used in the preparedness planning, i.e. for identifying and describing society’s critical functions......, for formulating threat scenarios and for assessing consequences. Terminological ontologies, which are systems of domain specific concepts comprising concept relations and characteristics, are useful, both when describing the central concepts of risk and vulnerability analysis (meta concepts), and for further...

  18. Efficient Web Vulnerability Detection Tool for Sleeping Giant-Cross Site Request Forgery

    Science.gov (United States)

    Parimala, G.; Sangeetha, M.; AndalPriyadharsini, R.

    2018-04-01

    Now day’s web applications are very high in the rate of usage due to their user friendly environment and getting any information via internet but these web applications are affected by lot of threats. CSRF attack is one of the serious threats to web applications which is based on the vulnerabilities present in the normal web request and response of HTTP protocol. It is hard to detect but hence still it is present in most of the existing web applications. In CSRF attack, without user knowledge the unwanted actions on a reliable websites are forced to happen. So it is placed in OWASP’s top 10 Web Application attacks list. My proposed work is to do a real time scan of CSRF vulnerability attack in given URL of the web applications as well as local host address for any organization using python language. Client side detection of CSRF is depended on Form count which is presented in that given web site.

  19. Vulnerable Genders, Vulnerable Loves

    DEFF Research Database (Denmark)

    Schleicher, Marianne

    2015-01-01

    This chapter analyses religious reflections on vulnerable genders and vulnerable loves from the Hebrew Bible to early Rabbinic literature. It is based on theories by inter alia Donna Haraway on complex identities, Turner and Maryanski on love as a prerequisite for survival, Michel Foucault...... on gathering knowledge and its often unpremeditated effect of recognition and inclusion, and Judith Butler on cultural intelligibility and subversion from within. With these theories as a departing point for the analysis, the chapter links the vulnerability of complex identities with the vulnerability...... of cultures which leads to the overall understanding that culture can accommodate complex identities associated with individual and cultural vulnerability as long as the overall survival of the culture is not threatened. This understanding questions the feasibility of the ethical position of thinkers...

  20. Identification of vulnerable sites in salts affected agricultural soils from South-Eastern Spain

    Science.gov (United States)

    Acosta, Jose A.; Faz, Angel; Kalbitz, Karsten; Jansen, Boris; Silvia, Martinez-Martinez

    2010-05-01

    Soil salinization is one of the main problems in many soils under intensive agricultural practices, especially in arid and semiarid zones. Two important reasons for the occurrence of salinization are i) the use of low quality irrigation water and ii) climatic conditions reducing soil quality. The results of salinization can be quite serious. It limits the growing of crops, constrains agricultural productivity, and in severe cases, leads to the abandonment of agricultural soils. There are mainly two kinds of soil salinity: naturally occurring dry-land salinity and human-induced salinity caused by the low quality of irrigation water, excessive water and fertilizer applications. In both cases the development of plants and soil organisms is limited. Natural occurrence of salts in soils is very difficult to handle and requires higher investments than the reduction of human-induced salinity. For these reasons, identification of vulnerable sites is essential for sustainable agricultural management, especially in these semiarid and arid environments. The main aim of this study was to examine spatial and vertical distribution pattern of salts in a semi-arid study site in South-Eastern Spain in order to identify vulnerable sites. In order to achieve this objective, surface soil samples were collected in January and July 2009 at 48 sites located in a representative lemon production area close to City of Murcia, covering a surface area of 44 km2. The area was divided using a square grid of 1000 m and the samples were taken from these squares. The ionic concentrations were used as the input data for distribution maps. The software used for the spatial analysis was Arcview 3.1. An interpolation method called the Inverse Distanced Weighted (IDW) method was adopted for the interpolation of the data. The results indicated that the concentrations of most anions are higher in summer. The difference was particularly large for chloride, most likely because of its high mobility and

  1. A Connection Entropy Approach to Water Resources Vulnerability Analysis in a Changing Environment

    Directory of Open Access Journals (Sweden)

    Zhengwei Pan

    2017-11-01

    Full Text Available This paper establishes a water resources vulnerability framework based on sensitivity, natural resilience and artificial adaptation, through the analyses of the four states of the water system and its accompanying transformation processes. Furthermore, it proposes an analysis method for water resources vulnerability based on connection entropy, which extends the concept of contact entropy. An example is given of the water resources vulnerability in Anhui Province of China, which analysis illustrates that, overall, vulnerability levels fluctuated and showed apparent improvement trends from 2001 to 2015. Some suggestions are also provided for the improvement of the level of water resources vulnerability in Anhui Province, considering the viewpoint of the vulnerability index.

  2. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, part 4: Savannah River Site working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The purpose of this report is to present the results of a plutonium ES ampersand H vulnerability assessment at the Savannah River Site (SRS). The assessment at SRS is part of a broader plutonium ES ampersand H vulnerability assessment being made by the DOE, encompassing all DOE sites with plutonium holdings. Vulnerabilities across all the sites will be identified and prioritized as a basis for determining the necessity and schedule for taking corrective action

  3. Vulnerabilities, Influences and Interaction Paths: Failure Data for Integrated System Risk Analysis

    Science.gov (United States)

    Malin, Jane T.; Fleming, Land

    2006-01-01

    We describe graph-based analysis methods for identifying and analyzing cross-subsystem interaction risks from subsystem connectivity information. By discovering external and remote influences that would be otherwise unexpected, these methods can support better communication among subsystem designers at points of potential conflict and to support design of more dependable and diagnosable systems. These methods identify hazard causes that can impact vulnerable functions or entities if propagated across interaction paths from the hazard source to the vulnerable target. The analysis can also assess combined impacts of And-Or trees of disabling influences. The analysis can use ratings of hazards and vulnerabilities to calculate cumulative measures of the severity and importance. Identification of cross-subsystem hazard-vulnerability pairs and propagation paths across subsystems will increase coverage of hazard and risk analysis and can indicate risk control and protection strategies.

  4. Territorial Vulnerability Assessment Supporting Risk Managing Coastal Areas Due to Tsunami Impact

    Directory of Open Access Journals (Sweden)

    José Leandro Barros

    2015-09-01

    Full Text Available Portugal’s coastline extends 1187 km. It is characterized by social, economic and physical conditions that differentiate it from the rest of the territory, including population density, location of infrastructure and support of tourism activities. Therefore, it has a significant exposure if a tsunami occurs. Six coastal study sites with varying characteristics were selected for evaluation in this paper, including two core beach-use areas, two residential areas and two industrial areas. These sites are located in the municipalities of Figueira da Foz, Setúbal and Vila do Bispo. The analysis began with the calculation of the potential tsunami inundation area for each site using the 1755 Lisbon tsunami. Next, a methodology distinguished by its multidimensional character was applied to assess local vulnerability to tsunamis. This methodology assesses vulnerabilities associated with morphological, structural, social and tax factors. These four vulnerability components were combined to obtain a Composite Vulnerability Index (CVI, which enabled us to identify the most vulnerable areas and to determine the distinguishing characteristics of each area.

  5. Challenges in the vulnerability and risk analysis of critical infrastructures

    International Nuclear Information System (INIS)

    Zio, Enrico

    2016-01-01

    The objective of this paper is to provide a systematic view on the problem of vulnerability and risk analysis of critical infrastructures. Reflections are made on the inherent complexities of these systems, related challenges are identified and possible ways forward for their analysis and management are indicated. Specifically: the framework of vulnerability and risk analysis is examined in relation to its application for the protection and resilience of critical infrastructures; it is argued that the complexity of these systems is a challenging characteristic, which calls for the integration of different modeling perspectives and new approaches of analysis; examples of are given in relation to the Internet and, particularly, the electric power grid, as representative of critical infrastructures and the associated complexity; the integration of different types of analyses and methods of system modeling is put forward for capturing the inherent structural and dynamic complexities of critical infrastructures and eventually evaluating their vulnerability and risk characteristics, so that decisions on protections and resilience actions can be taken with the required confidence. - Highlights: • The problem of the protection and resilience of CIs is the focus of the work. • The vulnerability and risk analysis framework for this is critically examined. • The complexity of CIs is presented as a challenge for system modeling and analysis. • The integration of different modeling perspectives of analysis is put forward as a solution. • The extension of the analysis framework to new methods for dealing with surprises and black swans is advocated.

  6. Analysis on Single Point Vulnerabilities of Plant Control System

    International Nuclear Information System (INIS)

    Chi, Moon Goo; Lee, Eun Chan; Bae, Yeon Kyoung

    2011-01-01

    The Plant Control System (PCS) is a system that controls pumps, valves, dampers, etc. in nuclear power plants with an OPR-1000 design. When there is a failure or spurious actuation of the critical components in the PCS, it can result in unexpected plant trips or transients. From this viewpoint, single point vulnerabilities are evaluated in detail using failure mode effect analyses (FMEA) and fault tree analyses (FTA). This evaluation demonstrates that the PCS has many vulnerable components and the analysis results are provided for OPR-1000 plants for reliability improvements that can reduce their vulnerabilities

  7. Analysis on Single Point Vulnerabilities of Plant Control System

    Energy Technology Data Exchange (ETDEWEB)

    Chi, Moon Goo; Lee, Eun Chan; Bae, Yeon Kyoung [Korea Hydro and Nuclear Power Co., Daejeon (Korea, Republic of)

    2011-08-15

    The Plant Control System (PCS) is a system that controls pumps, valves, dampers, etc. in nuclear power plants with an OPR-1000 design. When there is a failure or spurious actuation of the critical components in the PCS, it can result in unexpected plant trips or transients. From this viewpoint, single point vulnerabilities are evaluated in detail using failure mode effect analyses (FMEA) and fault tree analyses (FTA). This evaluation demonstrates that the PCS has many vulnerable components and the analysis results are provided for OPR-1000 plants for reliability improvements that can reduce their vulnerabilities.

  8. Vulnerability analysis of a PWR to an external event

    International Nuclear Information System (INIS)

    Aruety, S.; Ilberg, D.; Hertz, Y.

    1980-01-01

    The Vulnerability of a Nuclear Power Plant (NPP) to external events is affected by several factors such as: the degree of redundancy of the reactor systems, subsystems and components; the separation of systems provided in the general layout; the extent of the vulnerable area, i.e., the area which upon being affected by an external event will result in system failure; and the time required to repair or replace the systems, when allowed. The present study offers a methodology, using Probabilistic Safety Analysis, to evaluate the relative importance of the above parameters in reducing the vulnerability of reactor safety systems. Several safety systems of typical PWR's are analyzed as examples. It was found that the degree of redundancy and physical separation of the systems has the most prominent effect on the vulnerability of the NPP

  9. Vulnerability and fragility risk indices for non-renewable resources.

    Science.gov (United States)

    Miller, Anne E; Steele, Nicholas; Tobin, Benjamin W

    2018-06-02

    Protected areas are tasked with mitigating impacts to a wide range of invaluable resources. These resources are often subject to a variety of potential natural and anthropogenic impacts that require monitoring efforts and management actions to minimize the degradation of these resources. However, due to insufficient funding and staff, managers often have to prioritize efforts, leaving some resources at higher risk to impact. Attempts to address this issue have resulted in numerous qualitative and semi-quantitative frameworks for prioritization based on resource vulnerability. Here, we add to those methods by modifying an internationally standardized vulnerability framework, quantify both resource vulnerability, susceptibility to human disturbance, and fragility, susceptibility to natural disturbance. This modified framework quantifies impacts through a six-step process: identifying the resource and management objectives, identifying exposure and sensitivity indicators, define scoring criteria for each indicator, collect and compile data, calculate indices, and prioritize sites for mitigations. We applied this methodology to two resource types in Grand Canyon National Park (GRCA): caves and fossil sites. Three hundred sixty-five cave sites and 127 fossil sites in GRCA were used for this analysis. The majority of cave and fossil sites scored moderate to low vulnerability (0-6 out of 10 points) and moderate to low fragility for fossils. The percentage of sites that fell in the high-priority range was 5.5% for fossils and 21.9% for caves. These results are consistent with the known state of these resources and the results present a tool for managers to utilize to prioritize monitoring and management needs.

  10. Urban Heat Wave Vulnerability Analysis Considering Climate Change

    Science.gov (United States)

    JE, M.; KIM, H.; Jung, S.

    2017-12-01

    Much attention has been paid to thermal environments in Seoul City in South Korea since 2016 when the worst heatwave in 22 years. It is necessary to provide a selective measure by singling out vulnerable regions in advance to cope with the heat wave-related damage. This study aims to analyze and categorize vulnerable regions of thermal environments in the Seoul and analyzes and discusses the factors and risk factors for each type. To do this, this study conducted the following processes: first, based on the analyzed various literature reviews, indices that can evaluate vulnerable regions of thermal environment are collated. The indices were divided into climate exposure index related to temperature, sensitivity index including demographic, social, and economic indices, and adaptation index related to urban environment and climate adaptation policy status. Second, significant variables were derived to evaluate a vulnerable region of thermal environment based on the summarized indices in the above. this study analyzed a relationship between the number of heat-related patients in Seoul and variables that affected the number using multi-variate statistical analysis to derive significant variables. Third, the importance of each variable was calculated quantitatively by integrating the statistical analysis results and analytic hierarchy process (AHP) method. Fourth, a distribution of data for each index was identified based on the selected variables and indices were normalized and overlapped. Fifth, For the climate exposure index, evaluations were conducted as same as the current vulnerability evaluation method by selecting future temperature of Seoul predicted through the representative concentration pathways (RCPs) climate change scenarios as an evaluation variable. The results of this study can be utilized as foundational data to establish a countermeasure against heatwave in Seoul. Although it is limited to control heatwave occurrences itself completely, improvements

  11. Assessing flash flood vulnerability using a multi-vulnerability approach

    Directory of Open Access Journals (Sweden)

    Karagiorgos Konstantinos

    2016-01-01

    Full Text Available In the framework of flood risk assessment, while the understanding of hazard and exposure has significantly improved over the last years, knowledge on vulnerability remains one of the challenges. Current approaches in vulnerability research are characterised by a division between social scientists and natural scientists. In order to close this gap, we present an approach that combines information on physical and social vulnerability in order to merge information on the susceptibility of elements at risk and society. With respect to physical vulnerability, the study is based on local-scale vulnerability models using nonlinear regression approaches. Modified Weibull distributions were fit to the data in order to represent the relationship between process magnitude and degree of loss. With respect to social vulnerability we conducted a door-to-door survey which resulted in particular insights on flood risk awareness and resilience strategies of exposed communities. In general, both physical and social vulnerability were low in comparison with other European studies, which may result from (a specific building regulations in the four Mediterranean test sites as well as general design principles leading to low structural susceptibility of elements at risk, and (b relatively low social vulnerability of citizens exposed. As a result it is shown that a combination of different perspectives of vulnerability will lead to a better understanding of exposure and capacities in flood risk management.

  12. Vulnerability Analysis of Urban Drainage Systems: Tree vs. Loop Networks

    Directory of Open Access Journals (Sweden)

    Chi Zhang

    2017-03-01

    Full Text Available Vulnerability analysis of urban drainage networks plays an important role in urban flood management. This study analyzes and compares the vulnerability of tree and loop systems under various rainfall events to structural failure represented by pipe blockage. Different pipe blockage scenarios, in which one of the pipes in an urban drainage network is assumed to be blocked individually, are constructed and their impacts on the network are simulated under different storm events. Furthermore, a vulnerability index is defined to measure the vulnerability of the drainage systems before and after the implementation of adaptation measures. The results obtained indicate that the tree systems have a relatively larger proportion of critical hydraulic pipes than the loop systems, thus the vulnerability of tree systems is substantially greater than that of the loop systems. Furthermore, the vulnerability index of tree systems is reduced after they are converted into a loop system with the implementation of adaptation measures. This paper provides an insight into the differences in the vulnerability of tree and loop systems, and provides more evidence for development of adaptation measures (e.g., tanks to reduce urban flooding.

  13. Application of Fuzzy Cognitive Mapping in Livelihood Vulnerability Analysis

    NARCIS (Netherlands)

    Murungweni, C.; Wijk, van M.T.; Andersson, J.A.; Smaling, E.M.A.; Giller, K.E.

    2011-01-01

    Feedback mechanisms are important in the analysis of vulnerability and resilience of social-ecological systems, as well as in the analysis of livelihoods, but how to evaluate systems with direct feedbacks has been a great challenge. We applied fuzzy cognitive mapping, a tool that allows analysis of

  14. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, Appendix B, Part 9: Oak Ridge site site team report

    International Nuclear Information System (INIS)

    1994-09-01

    This report provides the input to and results of the Department of Energy (DOE) - Oak Ridge Operations (ORO) DOE Plutonium Environment, Safety and Health (ES ampersand H) Vulnerability Assessment (VA) self-assessment performed by the Site Assessment Team (SAT) for the Oak Ridge National Laboratory (ORNL or X-10) and the Oak Ridge Y-12 Plant (Y-12) sites that are managed by Martin Marietta Energy Systems, Inc. (MMES). As initiated (March 15, 1994) by the Secretary of Energy, the objective of the VA is to identify and rank-order DOE-ES ampersand H vulnerabilities associated for the purpose of decision making on the interim safe management and ultimate disposition of fissile materials. This assessment is directed at plutonium and other co-located transuranics in various forms

  15. A Preliminary Tsunami vulnerability analysis for Bakirkoy district in Istanbul

    Science.gov (United States)

    Tufekci, Duygu; Lutfi Suzen, M.; Cevdet Yalciner, Ahmet; Zaytsev, Andrey

    2016-04-01

    Resilience of coastal utilities after earthquakes and tsunamis has major importance for efficient and proper rescue and recovery operations soon after the disasters. Vulnerability assessment of coastal areas under extreme events has major importance for preparedness and development of mitigation strategies. The Sea of Marmara has experienced numerous earthquakes as well as associated tsunamis. There are variety of coastal facilities such as ports, small craft harbors, and terminals for maritime transportation, water front roads and business centers mainly at North Coast of Marmara Sea in megacity Istanbul. A detailed vulnerability analysis for Yenikapi region and a detailed resilience analysis for Haydarpasa port in Istanbul have been studied in previously by Cankaya et al., (2015) and Aytore et al., (2015) in SATREPS project. In this study, the methodology of vulnerability analysis under tsunami attack given in Cankaya et al., (2015) is modified and applied to Bakirkoy district of Istanbul. Bakirkoy district is located at western part of Istanbul and faces to the North Coast of Marmara Sea from 28.77oE to 28.89oE. High resolution spatial dataset of Istanbul Metropolitan Municipality (IMM) is used and analyzed. The bathymetry and topography database and the spatial dataset containing all buildings/structures/infrastructures in the district are collated and utilized for tsunami numerical modeling and following vulnerability analysis. The tsunami parameters from deterministically defined worst case scenarios are computed from the simulations using tsunami numerical model NAMI DANCE. The vulnerability assessment parameters in the district according to vulnerability and resilience are defined; and scored by implementation of a GIS based TVA with appropriate MCDA methods. The risk level is computed using tsunami intensity (level of flow depth from simulations) and TVA results at every location in Bakirkoy district. The preliminary results are presented and discussed

  16. Fish and fisher behaviour influence the vulnerability of groupers (Epinephelidae) to fishing at a multispecies spawning aggregation site

    Science.gov (United States)

    Robinson, J.; Graham, N. A. J.; Cinner, J. E.; Almany, G. R.; Waldie, P.

    2015-06-01

    Targeted fishing of spawning aggregations is a major contributor to extinction risk in numerous species of grouper (Epinephelidae). Marine reserves are often used to protect spawning aggregation sites, including multispecies sites shared by several species of grouper. However, marine reserves may be biologically, socioeconomically or culturally unviable in some fisheries, and alternative management actions must be explored. Implementing effective management actions that control rather than prohibit fishing requires an improved understanding of how species vary in their vulnerability to fishing gears and respond to changes in fishing effort. To estimate sources of variability in vulnerability to fishing (i.e. catchability), catch-per-unit-effort (CPUE) and other fisheries data were collected in parallel with underwater visual census-derived estimates of aggregation size at a multispecies spawning site of Epinephelus fuscoguttatus and E. polyphekadion. Despite having similar abundances, E. polyphekadion was eightfold more vulnerable to capture by hook-and-line gear, clearly outcompeting its congener for bait. Contrasting with the common assumption of a proportional relationship, the CPUE of both species was unrelated to the size of their respective aggregations. Moreover, the CPUE of each species was unrelated to hook size and depth fished. However, E. polyphekadion CPUE declined as the density of fishing effort increased at the site, with gear saturation identified as the likely mechanism for this effect. E. fuscoguttatus CPUE was negatively related to the size of aggregations formed by its congener, stemming from the superior competitiveness and therefore higher selectivity of the gear for E. polyphekadion. Our findings demonstrate that CPUE is an unreliable indicator of spawning aggregation status. The other sources of variation in CPUE that we identify have implications for gear-based management, which must be based on understanding of gear selectivity for

  17. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, part 9, Oak Ridge Site working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The objective of the Plutonium Environmental Safety and Health (ES ampersand H) Vulnerability Assessment at the Oak Ridge (OR) Site was to conduct a comprehensive assessment of the ES ampersand H vulnerabilities arising from the storage and handling of its current plutonium holdings. The term open-quotes ES ampersand H Vulnerabilityclose quotes is defined for the purpose of this project to mean conditions or weaknesses that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure to the public. This assessment was intended to take a open-quotes snap-shotclose quotes of Oak Ridge National Laboratory (ORNL) and the Y-12 Plant's plutonium holdings and associated ES ampersand H vulnerabilities in the time frame of June 1 994. This vulnerability assessment process began with the OR Site Assessment Team (SAT) generating a self-assessment report including proposed vulnerabilities. The SAT identified 55 facilities which contain plutonium and other transuranics they considered might be in-scope for purposes of this study. The Working Group Assessment Team (WGAT), however, determined that 37 of the facilities actually contained only out-of-scope material (e.g., transuranic material not colocated with plutonium or transuranic (TRU) waste). The WGAT performed an independent assessment of the SATs report, conducted facility walkdowns, and reviewed reference documents such as Safety Analysis Reports (SARs), Operational Safety Requirements (OSRs), emergency preparedness plans, and procedures. The results of the WGAT review and open-quotes walkdownsclose quotes (a term as used here incorporating tours, document reviews, and detailed discussions with cognizant personnel) are discussed in Section 3.0. The ES ampersand H vulnerabilities that were identified are documented in Appendix A

  18. Web Application Vulnerabilities

    OpenAIRE

    Yadav, Bhanu

    2014-01-01

    Web application security has been a major issue in information technology since the evolvement of dynamic web application. The main objective of this project was to carry out a detailed study on the top three web application vulnerabilities such as injection, cross site scripting, broken authentication and session management, present the situation where an application can be vulnerable to these web threats and finally provide preventative measures against them. ...

  19. Road Network Vulnerability Analysis Based on Improved Ant Colony Algorithm

    Directory of Open Access Journals (Sweden)

    Yunpeng Wang

    2014-01-01

    Full Text Available We present an improved ant colony algorithm-based approach to assess the vulnerability of a road network and identify the critical infrastructures. This approach improves computational efficiency and allows for its applications in large-scale road networks. This research involves defining the vulnerability conception, modeling the traffic utility index and the vulnerability of the road network, and identifying the critical infrastructures of the road network. We apply the approach to a simple test road network and a real road network to verify the methodology. The results show that vulnerability is directly related to traffic demand and increases significantly when the demand approaches capacity. The proposed approach reduces the computational burden and may be applied in large-scale road network analysis. It can be used as a decision-supporting tool for identifying critical infrastructures in transportation planning and management.

  20. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department`s plutonium storage. Volume II, Appendix B, Part 9: Oak Ridge site site team report

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1994-09-01

    This report provides the input to and results of the Department of Energy (DOE) - Oak Ridge Operations (ORO) DOE Plutonium Environment, Safety and Health (ES & H) Vulnerability Assessment (VA) self-assessment performed by the Site Assessment Team (SAT) for the Oak Ridge National Laboratory (ORNL or X-10) and the Oak Ridge Y-12 Plant (Y-12) sites that are managed by Martin Marietta Energy Systems, Inc. (MMES). As initiated (March 15, 1994) by the Secretary of Energy, the objective of the VA is to identify and rank-order DOE-ES&H vulnerabilities associated for the purpose of decision making on the interim safe management and ultimate disposition of fissile materials. This assessment is directed at plutonium and other co-located transuranics in various forms.

  1. Aircraft vulnerability analysis by modeling and simulation

    Science.gov (United States)

    Willers, Cornelius J.; Willers, Maria S.; de Waal, Alta

    2014-10-01

    Infrared missiles pose a significant threat to civilian and military aviation. ManPADS missiles are especially dangerous in the hands of rogue and undisciplined forces. Yet, not all the launched missiles hit their targets; the miss being either attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft-missile engagement is a complex series of events, many of which are only partially understood. Aircraft and missile designers focus on the optimal design and performance of their respective systems, often testing only in a limited set of scenarios. Most missiles react to the contrast intensity, but the variability of the background is rarely considered. Finally, the vulnerability of the aircraft depends jointly on the missile's performance and the doctrine governing the missile's launch. These factors are considered in a holistic investigation. The view direction, altitude, time of day, sun position, latitude/longitude and terrain determine the background against which the aircraft is observed. Especially high gradients in sky radiance occur around the sun and on the horizon. This paper considers uncluttered background scenes (uniform terrain and clear sky) and presents examples of background radiance at all view angles across a sphere around the sensor. A detailed geometrical and spatially distributed radiometric model is used to model the aircraft. This model provides the signature at all possible view angles across the sphere around the aircraft. The signature is determined in absolute terms (no background) and in contrast terms (with background). It is shown that the background significantly affects the contrast signature as observed by the missile sensor. A simplified missile model is constructed by defining the thrust and mass profiles, maximum seeker tracking rate, maximum

  2. Building vulnerability to hydro-geomorphic hazards: Estimating damage probability from qualitative vulnerability assessment using logistic regression

    Science.gov (United States)

    Ettinger, Susanne; Mounaud, Loïc; Magill, Christina; Yao-Lafourcade, Anne-Françoise; Thouret, Jean-Claude; Manville, Vern; Negulescu, Caterina; Zuccaro, Giulio; De Gregorio, Daniela; Nardone, Stefano; Uchuchoque, Juan Alexis Luque; Arguedas, Anita; Macedo, Luisa; Manrique Llerena, Nélida

    2016-10-01

    The focus of this study is an analysis of building vulnerability through investigating impacts from the 8 February 2013 flash flood event along the Avenida Venezuela channel in the city of Arequipa, Peru. On this day, 124.5 mm of rain fell within 3 h (monthly mean: 29.3 mm) triggering a flash flood that inundated at least 0.4 km2 of urban settlements along the channel, affecting more than 280 buildings, 23 of a total of 53 bridges (pedestrian, vehicle and railway), and leading to the partial collapse of sections of the main road, paralyzing central parts of the city for more than one week. This study assesses the aspects of building design and site specific environmental characteristics that render a building vulnerable by considering the example of a flash flood event in February 2013. A statistical methodology is developed that enables estimation of damage probability for buildings. The applied method uses observed inundation height as a hazard proxy in areas where more detailed hydrodynamic modeling data is not available. Building design and site-specific environmental conditions determine the physical vulnerability. The mathematical approach considers both physical vulnerability and hazard related parameters and helps to reduce uncertainty in the determination of descriptive parameters, parameter interdependency and respective contributions to damage. This study aims to (1) enable the estimation of damage probability for a certain hazard intensity, and (2) obtain data to visualize variations in damage susceptibility for buildings in flood prone areas. Data collection is based on a post-flood event field survey and the analysis of high (sub-metric) spatial resolution images (Pléiades 2012, 2013). An inventory of 30 city blocks was collated in a GIS database in order to estimate the physical vulnerability of buildings. As many as 1103 buildings were surveyed along the affected drainage and 898 buildings were included in the statistical analysis. Univariate and

  3. A Preliminary Tsunami Vulnerability Analysis for Yenikapi Region in Istanbul

    Science.gov (United States)

    Ceren Cankaya, Zeynep; Suzen, Lutfi; Cevdet Yalciner, Ahmet; Kolat, Cagil; Aytore, Betul; Zaytsev, Andrey

    2015-04-01

    One of the main requirements during post disaster recovery operations is to maintain proper transportation and fluent communication at the disaster areas. Ports and harbors are the main transportation hubs which must work with proper performance at all times especially after the disasters. Resilience of coastal utilities after earthquakes and tsunamis have major importance for efficient and proper rescue and recovery operations soon after the disasters. Istanbul is a mega city with its various coastal utilities located at the north coast of the Sea of Marmara. At Yenikapi region of Istanbul, there are critical coastal utilities and vulnerable coastal structures and critical activities occur daily. Fishery ports, commercial ports, small craft harbors, passenger terminals of intercity maritime transportation, water front commercial and/or recreational structures are some of the examples of coastal utilization which are vulnerable against marine disasters. Therefore their vulnerability under tsunami or any other marine hazard to Yenikapi region of Istanbul is an important issue. In this study, a methodology of vulnerability analysis under tsunami attack is proposed with the applications to Yenikapi region. In the study, high resolution (1m) GIS database of Istanbul Metropolitan Municipality (IMM) is used and analyzed by using GIS implementation. The bathymetry and topography database and the vector dataset containing all buildings/structures/infrastructures in the study area are obtained for tsunami numerical modeling for the study area. GIS based tsunami vulnerability assessment is conducted by applying the Multi-criteria Decision Making Analysis (MCDA). The tsunami parameters from deterministically defined worst case scenarios are computed from the simulations using tsunami numerical model NAMI DANCE. The vulnerability parameters in the region due to two different classifications i) vulnerability of buildings/structures and ii) vulnerability of (human) evacuation

  4. Vulnerability and Risk Analysis Program: Overview of Assessment Methodology

    National Research Council Canada - National Science Library

    2001-01-01

    .... Over the last three years, a team of national laboratory experts, working in partnership with the energy industry, has successfully applied the methodology as part of OCIP's Vulnerability and Risk Analysis Program (VRAP...

  5. Multi-scale location analysis of vulnerabilities and their link to disturbances within digital ecosystems

    OpenAIRE

    Jackson, Jennifer

    2017-01-01

    As computer networks evolve, so too does the techniques used by attackers to exploit new vulnerabilities. Natural ecosystems already have resistant and resilient properties that help protect them from unwanted disturbances despite the existence of different vulnerabilities. Computer networks and their environments can be considered as digital ecosystems with different vulnerabilities, and security attacks can be considered as unwanted disturbances. Analysis of vulnerabilities and attacks from...

  6. Assessment of chemical vulnerabilities in the Hanford high-level waste tanks

    International Nuclear Information System (INIS)

    Meacham, J.E.

    1996-01-01

    The purpose of this report is to summarize results of relevant data (tank farm and laboratory) and analysis related to potential chemical vulnerabilities of the Hanford Site waste tanks. Potential chemical safety vulnerabilities examined include spontaneous runaway reactions, condensed phase waste combustibility, and tank headspace flammability. The major conclusions of the report are the following: Spontaneous runaway reactions are not credible; condensed phase combustion is not likely; and periodic releases of flammable gas can be mitigated by interim stabilization

  7. GIS Based Measurement and Regulatory Zoning of Urban Ecological Vulnerability

    Directory of Open Access Journals (Sweden)

    Xiaorui Zhang

    2015-07-01

    Full Text Available Urban ecological vulnerability is measured on the basis of ecological sensitivity and resilience based on the concept analysis of vulnerability. GIS-based multicriteria decision analysis (GIS-MCDA methods are used, supported by the spatial analysis tools of GIS, to define different levels of vulnerability for areas of the urban ecology. These areas are further classified into different types of regulatory zones. Taking the city of Hefei in China as the empirical research site, this study uses GIS-MCDA, including the index system, index weights and overlay rules, to measure the degree of its ecological vulnerability on the GIS platform. There are eight indices in the system. Raking and analytical hierarchy process (AHP methods are used to calculate index weights according to the characteristics of the index system. The integrated overlay rule, including selection of the maximum value, and weighted linear combination (WLC are applied as the overlay rules. In this way, five types of vulnerability areas have been classified as follows: very low vulnerability, low vulnerability, medium vulnerability, high vulnerability and very high vulnerability. They can be further grouped into three types of regulatory zone of ecological green line, ecological grey line and ecological red line. The study demonstrates that ecological green line areas are the largest (53.61% of the total study area and can be intensively developed; ecological grey line areas (19.59% of the total area can serve as the ecological buffer zone, and ecological red line areas (26.80% cannot be developed and must be protected. The results indicate that ecological green line areas may provide sufficient room for future urban development in Hefei city. Finally, the respective regulatory countermeasures are put forward. This research provides a scientific basis for decision-making around urban ecological protection, construction and sustainable development. It also provides theoretical method

  8. Vulnerability Assessments and Resilience Planning at Federal Sites

    Energy Technology Data Exchange (ETDEWEB)

    Moss, Richard H. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Blohm, Andrew [Univ. of Maryland, College Park, MD (United States); Delgado, Alison [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Henriques, Justin J. [James Madison Univ., Harrisonburg, VA (United States); Malone, Elizabeth L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-02-01

    U.S. government agencies are now directed to assess the vulnerability of their operations and facilities to climate change and to develop adaptation plans to increase their resilience. Specific guidance on methods is still evolving based on the many different available frameworks. This technical paper synthesizes lessons and insights from a series of research case studies conducted by the investigators at facilities of the U.S. Departments of Energy and Defense. The paper provides a framework of steps for climate vulnerability assessments at Federal facilities and elaborates on three sets of methods required for assessments, regardless of the detailed framework used. In a concluding section, the paper suggests a roadmap to further develop methods to support agencies in preparing for climate change.

  9. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 4: Savannah River Site site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Plutonium Environmental, Safety, and Health (ES and H) Vulnerability Assessment is being conducted by the DOE Office of Environment, Safety, and Health (DOE-EH) to evaluate the ES and H vulnerabilities arising from the Department's storage and handling of its holdings of plutonium and other transuranic isotopes. This report on Savannah River Site (SRS) facilities and materials provides the results of a self-assessment for the purpose of identifying issues as potential vulnerabilities. The report provides data and analyses for the DOE-EH and independent Working Group Assessment Team, which will make the final determination as to ES and H vulnerabilities at SRS. The term ES and H vulnerabilities is defined for the purpose of this assessment to mean conditions that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure of the public. The self-assessment identifies and prioritizes candidate or potential vulnerabilities and issues for consideration by the Working Group Assessment Team, and will serve as an information base for identifying interim corrective actions and options for the safe management of fissile materials. It will also establish a foundation for decision making regarding the safe management and disposition of DOE plutonium

  10. A situational analysis of priority disaster hazards in Uganda: findings from a hazard and vulnerability analysis.

    Science.gov (United States)

    Mayega, R W; Wafula, M R; Musenero, M; Omale, A; Kiguli, J; Orach, G C; Kabagambe, G; Bazeyo, W

    2013-06-01

    Most countries in sub-Saharan Africa have not conducted a disaster risk analysis. Hazards and vulnerability analyses provide vital information that can be used for development of risk reduction and disaster response plans. The purpose of this study was to rank disaster hazards for Uganda, as a basis for identifying the priority hazards to guide disaster management planning. The study as conducted in Uganda, as part of a multi-country assessment. A hazard, vulnerability and capacity analysis was conducted in a focus group discussion of 7 experts representing key stakeholder agencies in disaster management in Uganda. A simple ranking method was used to rank the probability of occurance of 11 top hazards, their potential impact and the level vulnerability of people and infrastructure. In-terms of likelihood of occurance and potential impact, the top ranked disaster hazards in Uganda are: 1) Epidemics of infectious diseases, 2) Drought/famine, 3) Conflict and environmental degradation in that order. In terms of vulnerability, the top priority hazards to which people and infrastructure were vulnerable were: 1) Conflicts, 2) Epidemics, 3) Drought/famine and, 4) Environmental degradation in that order. Poverty, gender, lack of information, and lack of resilience measures were some of the factors promoting vulnerability to disasters. As Uganda develops a disaster risk reduction and response plan, it ought to prioritize epidemics of infectious diseases, drought/famine, conflics and environmental degradation as the priority disaster hazards.

  11. Analysis of Zero-Day Vulnerabilities in Java

    OpenAIRE

    Marius Popa

    2013-01-01

    The zero-day vulnerability is a security lack of the computer system that is unknown to software vendor. This kind of vulnerability permits building attack strategies for gaining the access to the resources and data of a computer system. The main issue of the topic is how a computer system can be protected by zero-day vulnerabilities using the actual security procedures and tools for identifying the potential attacks that exploit the vulnerabilities unknown to computer users and software prov...

  12. A user exposure based approach for non-structural road network vulnerability analysis.

    Directory of Open Access Journals (Sweden)

    Lei Jin

    Full Text Available Aiming at the dense urban road network vulnerability without structural negative consequences, this paper proposes a novel non-structural road network vulnerability analysis framework. Three aspects of the framework are mainly described: (i the rationality of non-structural road network vulnerability, (ii the metrics for negative consequences accounting for variant road conditions, and (iii the introduction of a new vulnerability index based on user exposure. Based on the proposed methodology, a case study in the Sioux Falls network which was usually threatened by regular heavy snow during wintertime is detailedly discussed. The vulnerability ranking of links of Sioux Falls network with respect to heavy snow scenario is identified. As a result of non-structural consequences accompanied by conceivable degeneration of network, there are significant increases in generalized travel time costs which are measurements for "emotionally hurt" of topological road network.

  13. An Exploitability Analysis Technique for Binary Vulnerability Based on Automatic Exception Suppression

    Directory of Open Access Journals (Sweden)

    Zhiyuan Jiang

    2018-01-01

    Full Text Available To quickly verify and fix vulnerabilities, it is necessary to judge the exploitability of the massive crash generated by the automated vulnerability mining tool. While the current manual analysis of the crash process is inefficient and time-consuming, the existing automated tools can only handle execute exceptions and some write exceptions but cannot handle common read exceptions. To address this problem, we propose a method of determining the exploitability based on the exception type suppression. This method enables the program to continue to execute until an exploitable exception is triggered. The method performs a symbolic replay of the crash sample, constructing and reusing data gadget, to bypass the complex exception, thereby improving the efficiency and accuracy of vulnerability exploitability analysis. The testing of typical CGC/RHG binary software shows that this method can automatically convert a crash that cannot be judged by existing analysis tools into a different crash type and judge the exploitability successfully.

  14. Vulnerability analysis methods for road networks

    Science.gov (United States)

    Bíl, Michal; Vodák, Rostislav; Kubeček, Jan; Rebok, Tomáš; Svoboda, Tomáš

    2014-05-01

    Road networks rank among the most important lifelines of modern society. They can be damaged by either random or intentional events. Roads are also often affected by natural hazards, the impacts of which are both direct and indirect. Whereas direct impacts (e.g. roads damaged by a landslide or due to flooding) are localized in close proximity to the natural hazard occurrence, the indirect impacts can entail widespread service disabilities and considerable travel delays. The change in flows in the network may affect the population living far from the places originally impacted by the natural disaster. These effects are primarily possible due to the intrinsic nature of this system. The consequences and extent of the indirect costs also depend on the set of road links which were damaged, because the road links differ in terms of their importance. The more robust (interconnected) the road network is, the less time is usually needed to secure the serviceability of an area hit by a disaster. These kinds of networks also demonstrate a higher degree of resilience. Evaluating road network structures is therefore essential in any type of vulnerability and resilience analysis. There are a range of approaches used for evaluation of the vulnerability of a network and for identification of the weakest road links. Only few of them are, however, capable of simulating the impacts of the simultaneous closure of numerous links, which often occurs during a disaster. The primary problem is that in the case of a disaster, which usually has a large regional extent, the road network may remain disconnected. The majority of the commonly used indices use direct computation of the shortest paths or time between OD (origin - destination) pairs and therefore cannot be applied when the network breaks up into two or more components. Since extensive break-ups often occur in cases of major disasters, it is important to study the network vulnerability in these cases as well, so that appropriate

  15. Analysis of the NIST database towards the composition of vulnerabilities in attack scenarios

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Keulen, Maurice

    The composition of vulnerabilities in attack scenarios has been traditionally performed based on detailed pre- and post-conditions. Although very precise, this approach is dependent on human analysis, is time consuming, and not at all scalable. We investigate the NIST National Vulnerability Database

  16. Vulnerability analysis and critical areas identification of the power systems under terrorist attacks

    Science.gov (United States)

    Wang, Shuliang; Zhang, Jianhua; Zhao, Mingwei; Min, Xu

    2017-05-01

    This paper takes central China power grid (CCPG) as an example, and analyzes the vulnerability of the power systems under terrorist attacks. To simulate the intelligence of terrorist attacks, a method of critical attack area identification according to community structures is introduced. Meanwhile, three types of vulnerability models and the corresponding vulnerability metrics are given for comparative analysis. On this basis, influence of terrorist attacks on different critical areas is studied. Identifying the vulnerability of different critical areas will be conducted. At the same time, vulnerabilities of critical areas under different tolerance parameters and different vulnerability models are acquired and compared. Results show that only a few number of vertex disruptions may cause some critical areas collapse completely, they can generate great performance losses the whole systems. Further more, the variation of vulnerability values under different scenarios is very large. Critical areas which can cause greater damage under terrorist attacks should be given priority of protection to reduce vulnerability. The proposed method can be applied to analyze the vulnerability of other infrastructure systems, they can help decision makers search mitigation action and optimum protection strategy.

  17. The concept of 'vulnerability' in research ethics: an in-depth analysis of policies and guidelines.

    Science.gov (United States)

    Bracken-Roche, Dearbhail; Bell, Emily; Macdonald, Mary Ellen; Racine, Eric

    2017-02-07

    The concept of vulnerability has held a central place in research ethics guidance since its introduction in the United States Belmont Report in 1979. It signals mindfulness for researchers and research ethics boards to the possibility that some participants may be at higher risk of harm or wrong. Despite its important intended purpose and widespread use, there is considerable disagreement in the scholarly literature about the meaning and delineation of vulnerability, stemming from a perceived lack of guidance within research ethics standards. The aim of this study was to assess the concept of vulnerability as it is employed in major national and international research ethics policies and guidelines. We conducted an in-depth analysis of 11 (five national and six international) research ethics policies and guidelines, exploring their discussions of the definition, application, normative justification and implications of vulnerability. Few policies and guidelines explicitly defined vulnerability, instead relying on implicit assumptions and the delineation of vulnerable groups and sources of vulnerability. On the whole, we found considerable richness in the content on vulnerability across policies, but note that this relies heavily on the structure imposed on the data through our analysis. Our results underscore a need for policymakers to revisit the guidance on vulnerability in research ethics, and we propose that a process of stakeholder engagement would well-support this effort.

  18. Identifying typical patterns of vulnerability: A 5-step approach based on cluster analysis

    Science.gov (United States)

    Sietz, Diana; Lüdeke, Matthias; Kok, Marcel; Lucas, Paul; Carsten, Walther; Janssen, Peter

    2013-04-01

    Specific processes that shape the vulnerability of socio-ecological systems to climate, market and other stresses derive from diverse background conditions. Within the multitude of vulnerability-creating mechanisms, distinct processes recur in various regions inspiring research on typical patterns of vulnerability. The vulnerability patterns display typical combinations of the natural and socio-economic properties that shape a systems' vulnerability to particular stresses. Based on the identification of a limited number of vulnerability patterns, pattern analysis provides an efficient approach to improving our understanding of vulnerability and decision-making for vulnerability reduction. However, current pattern analyses often miss explicit descriptions of their methods and pay insufficient attention to the validity of their groupings. Therefore, the question arises as to how do we identify typical vulnerability patterns in order to enhance our understanding of a systems' vulnerability to stresses? A cluster-based pattern recognition applied at global and local levels is scrutinised with a focus on an applicable methodology and practicable insights. Taking the example of drylands, this presentation demonstrates the conditions necessary to identify typical vulnerability patterns. They are summarised in five methodological steps comprising the elicitation of relevant cause-effect hypotheses and the quantitative indication of mechanisms as well as an evaluation of robustness, a validation and a ranking of the identified patterns. Reflecting scale-dependent opportunities, a global study is able to support decision-making with insights into the up-scaling of interventions when available funds are limited. In contrast, local investigations encourage an outcome-based validation. This constitutes a crucial step in establishing the credibility of the patterns and hence their suitability for informing extension services and individual decisions. In this respect, working at

  19. ANALYSIS OF ANDROID VULNERABILITIES AND MODERN EXPLOITATION TECHNIQUES

    Directory of Open Access Journals (Sweden)

    Himanshu Shewale

    2014-03-01

    Full Text Available Android is an operating system based on the Linux kernel. It is the most widely used and popular operating system among Smartphones and portable devices. Its programmable and open nature attracts attackers to take undue advantage. Android platform allows developers to freely access and modify source code. But at the same time it increases the security issue. A user is likely to download and install malicious applications written by software hackers. This paper focuses on understanding and analyzing the vulnerabilities present in android platform. In this paper firstly we study the android architecture; analyze the existing threats and security weaknesses. Then we identify various exploit mitigation techniques to mitigate known vulnerabilities. A detailed analysis will help us to identify the existing loopholes and it will give strategic direction to make android operating system more secure.

  20. Application of Fuzzy Cognitive Mapping in Livelihood Vulnerability Analysis

    Directory of Open Access Journals (Sweden)

    Chrispen Murungweni

    2011-12-01

    Full Text Available Feedback mechanisms are important in the analysis of vulnerability and resilience of social-ecological systems, as well as in the analysis of livelihoods, but how to evaluate systems with direct feedbacks has been a great challenge. We applied fuzzy cognitive mapping, a tool that allows analysis of both direct and indirect feedbacks and can be used to explore the vulnerabilities of livelihoods to identified hazards. We studied characteristics and drivers of rural livelihoods in the Great Limpopo Transfrontier Conservation Area in southern Africa to assess the vulnerability of inhabitants to the different hazards they face. The process involved four steps: (1 surveys and interviews to identify the major livelihood types; (2 description of specific livelihood types in a system format using fuzzy cognitive maps (FCMs, a semi-quantitative tool that models systems based on people's knowledge; (3 linking variables and drivers in FCMs by attaching weights; and (4 defining and applying scenarios to visualize the effects of drought and changing park boundaries on cash and household food security. FCMs successfully gave information concerning the nature (increase or decrease and magnitude by which a livelihood system changed under different scenarios. However, they did not explain the recovery path in relation to time and pattern (e.g., how long it takes for cattle to return to desired numbers after a drought. Using FCMs revealed that issues of policy, such as changing situations at borders, can strongly aggravate effects of climate change such as drought. FCMs revealed hidden knowledge and gave insights that improved the understanding of the complexity of livelihood systems in a way that is better appreciated by stakeholders.

  1. Complexity and Vulnerability Analysis of Critical Infrastructures: A Methodological Approach

    Directory of Open Access Journals (Sweden)

    Yongliang Deng

    2017-01-01

    Full Text Available Vulnerability analysis of network models has been widely adopted to explore the potential impacts of random disturbances, deliberate attacks, and natural disasters. However, almost all these models are based on a fixed topological structure, in which the physical properties of infrastructure components and their interrelationships are not well captured. In this paper, a new research framework is put forward to quantitatively explore and assess the complexity and vulnerability of critical infrastructure systems. Then, a case study is presented to prove the feasibility and validity of the proposed framework. After constructing metro physical network (MPN, Pajek is employed to analyze its corresponding topological properties, including degree, betweenness, average path length, network diameter, and clustering coefficient. With a comprehensive understanding of the complexity of MPN, it would be beneficial for metro system to restrain original near-miss or accidents and support decision-making in emergency situations. Moreover, through the analysis of two simulation protocols for system component failure, it is found that the MPN turned to be vulnerable under the condition that the high-degree nodes or high-betweenness edges are attacked. These findings will be conductive to offer recommendations and proposals for robust design, risk-based decision-making, and prioritization of risk reduction investment.

  2. Structured Assessment Approach: a microcomputer-based insider-vulnerability analysis tool

    International Nuclear Information System (INIS)

    Patenaude, C.J.; Sicherman, A.; Sacks, I.J.

    1986-01-01

    The Structured Assessment Approach (SAA) was developed to help assess the vulnerability of safeguards systems to insiders in a staged manner. For physical security systems, the SAA identifies possible diversion paths which are not safeguarded under various facility operating conditions and insiders who could defeat the system via direct access, collusion or indirect tampering. For material control and accounting systems, the SAA identifies those who could block the detection of a material loss or diversion via data falsification or equipment tampering. The SAA, originally desinged to run on a mainframe computer, has been converted to run on a personal computer. Many features have been added to simplify and facilitate its use for conducting vulnerability analysis. For example, the SAA input, which is a text-like data file, is easily readable and can provide documentation of facility safeguards and assumptions used for the analysis

  3. Security Vulnerability Profiles of Mission Critical Software: Empirical Analysis of Security Related Bug Reports

    Science.gov (United States)

    Goseva-Popstojanova, Katerina; Tyo, Jacob

    2017-01-01

    While some prior research work exists on characteristics of software faults (i.e., bugs) and failures, very little work has been published on analysis of software applications vulnerabilities. This paper aims to contribute towards filling that gap by presenting an empirical investigation of application vulnerabilities. The results are based on data extracted from issue tracking systems of two NASA missions. These data were organized in three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified security related software bugs and classified them in specific vulnerability classes. Then, we created the security vulnerability profiles, i.e., determined where and when the security vulnerabilities were introduced and what were the dominating vulnerabilities classes. Our main findings include: (1) In IVV issues datasets the majority of vulnerabilities were code related and were introduced in the Implementation phase. (2) For all datasets, around 90 of the vulnerabilities were located in two to four subsystems. (3) Out of 21 primary classes, five dominated: Exception Management, Memory Access, Other, Risky Values, and Unused Entities. Together, they contributed from 80 to 90 of vulnerabilities in each dataset.

  4. Regional probabilistic nuclear risk and vulnerability assessment by integration of mathematical modelling land GIS-analysis

    International Nuclear Information System (INIS)

    Rigina, O.; Baklanov, A.

    2002-01-01

    The Kola Peninsula, Russian Arctic exceeds all other regions in the world in the number of nuclear reactors. The study was aimed at estimating possible radiation risks to the population in the Nordic countries in case of a severe accident in the Kola Peninsula. A new approach based on probabilistic analysis of modelled possible pathways of radionuclide transport and precipitation was developed. For the general population, Finland is at most risk with respect to the Kola NPP, because of: high population density or proximity to the radiation-risk sites and relatively high probability of an airflow trajectory there, and precipitation. After considering the critical group, northern counties in Norway, Finland and Sweden appear to be most vulnerable. (au)

  5. Sensitivity Analysis of DRASTIC Model in Vulnerability Assessment of Shahrood Alluvial Aquifer

    Directory of Open Access Journals (Sweden)

    Shadi Abolhasan Almasi

    2017-07-01

    Full Text Available Groundwater vulnerability assessment is typically accomplished as a management tool to protect groundwater resources. In this research, the DRASTIC model which is an empirical one used for evaluating the potential of an aquifer for pollution was employed to evaluate the vulnerability of Shahrood alluvial aquifer. Moreover, the sensitivity of the model paramneters was assessed to identify the ones with greatest effect on vulnerability. The model layers including depth to groundwater table level, recharge, aquifer media, topography, impact of unsaturated zone, and hydraulic conductivity were prepared and classified in the ArcGIS software based on analyses of both the available data and the layer of surface soil texture using Aster satellite images. Once the vulnerability index was calculated, the sensitivity map of Shahroud aquifer vulnerability was analyzed using the two parameter removal and single parameter sensitivity methods. These were further verified by textural analysis of soil samples from different parts of the region. The layers with appropriate weights were overlaid and the DRASTIC index of the aquifer was estimated at 28 to 148. The highest vulnerability was detected in the northern margins and southwestern parts of the aquifer while other parts were characterized by medium to low vulnerability. The low nitrogen concentration observed in the farm areas and its rise to 45 mg/l in the northern stretches of the aquifer bear witness to the accuracy of the zoning rendered by the DRASTIC model. Based on the vulnerability map of Sharoud aquifer, it was found that 1.6% of the aquifer’s area has a very high vulnerability or potential for pollution followed by 10%, 28.8%, and 18.9% of the area were identified as having high, medium and low potentials for pollution, respecytively. The remaining (i.e., 40.5% was found to have no risk of pollution.

  6. Knowledge-Base Semantic Gap Analysis for the Vulnerability Detection

    Science.gov (United States)

    Wu, Raymond; Seki, Keisuke; Sakamoto, Ryusuke; Hisada, Masayuki

    Web security became an alert in internet computing. To cope with ever-rising security complexity, semantic analysis is proposed to fill-in the gap that the current approaches fail to commit. Conventional methods limit their focus to the physical source codes instead of the abstraction of semantics. It bypasses new types of vulnerability and causes tremendous business loss.

  7. Protocol vulnerability detection based on network traffic analysis and binary reverse engineering.

    Science.gov (United States)

    Wen, Shameng; Meng, Qingkun; Feng, Chao; Tang, Chaojing

    2017-01-01

    Network protocol vulnerability detection plays an important role in many domains, including protocol security analysis, application security, and network intrusion detection. In this study, by analyzing the general fuzzing method of network protocols, we propose a novel approach that combines network traffic analysis with the binary reverse engineering method. For network traffic analysis, the block-based protocol description language is introduced to construct test scripts, while the binary reverse engineering method employs the genetic algorithm with a fitness function designed to focus on code coverage. This combination leads to a substantial improvement in fuzz testing for network protocols. We build a prototype system and use it to test several real-world network protocol implementations. The experimental results show that the proposed approach detects vulnerabilities more efficiently and effectively than general fuzzing methods such as SPIKE.

  8. Complex-wide review of DOE's Low-Level Waste Management ES ampersand H vulnerabilities. Volume II. Final report

    International Nuclear Information System (INIS)

    1996-05-01

    Volume I of this report presents a summary of DOE's complex-wide review of its low-level waste management system, including the assessment scope and methodology, site-specific and complex-wide vulnerabilities, and DOE's conclusions and recommendations. Volume II presents a more detailed discussion of the assessment methodology and evaluation instruments developed by the Assessment Working Group for identifying site-specific vulnerabilities, categorizing and classifying vulnerabilities, and identifying and analyzing complex-wide vulnerabilities. Attachments A and B of this volume contain, respectively, the Site Evaluation Survey and the Vulnerability Assessment Form used in those processes. Volume III contains the site-specific assessment reports for the 36 sites (38 facilities) assessed in the complex-wide review from which the complex-wide vulnerabilities were drawn

  9. Vulnerabilities in Bytecode Removed by Analysis, Nuanced Confinement and Diversification (VIBRANCE)

    Science.gov (United States)

    2015-06-01

    AFRL-RY-WP-TR-2015-0019 VULNERABILITIES IN BYTECODE REMOVED BY ANALYSIS, NUANCED CONFINEMENT AND DIVERSIFICATION (VIBRANCE) Alessandro...REMOVED BY ANALYSIS, NUANCED CONFINEMENT AND DIVERSIFICATION (VIBRANCE) 5a. CONTRACT NUMBER FA8650-10-C-7026 5b. GRANT NUMBER 5c. PROGRAM ELEMENT...in Bytecode Removed by Analysis, Nuanced Confinement, and Diversification ), is to track the provenance of each piece of data, and defer the

  10. VULNERABILITY AND RISK OF CONTAMINATION KARSTIC AQUIFERS

    Directory of Open Access Journals (Sweden)

    Yameli Aguilar

    2013-08-01

    Full Text Available Karstic systems occupy nearly 20% of the surface of the earth and are inhabited by numerous human communities. Karstic aquifers are the most exposed to pollution from human activities. Pollution of karstic aquifers is a severe environmental problem worldwide.  In order to face the vulnerability of karstic aquifers to pollution, researchers have created a diversity of study approaches and models, each one having their own strengths and weaknesses depending on the discipline from which they were originated, thus requiring a thorough discussion within the required multidisciplinary character. The objective of this article was to analyze the theoretical and methodological approaches applied to the pollution of karstic aquifers. The European hydrogeological, land evaluation, hydropedological and a geographic approach were analyzed. The relevance of a geomorphological analysis as a cartographic basis for the analysis of vulnerability and risks were emphasized. From the analysis of models, approaches and methodologies discussed the following recommendation is made: to form an interdisciplinary work team, to elaborate a conceptual model according to the site and the working scale and to e, apply and validate the model.

  11. Protocol vulnerability detection based on network traffic analysis and binary reverse engineering.

    Directory of Open Access Journals (Sweden)

    Shameng Wen

    Full Text Available Network protocol vulnerability detection plays an important role in many domains, including protocol security analysis, application security, and network intrusion detection. In this study, by analyzing the general fuzzing method of network protocols, we propose a novel approach that combines network traffic analysis with the binary reverse engineering method. For network traffic analysis, the block-based protocol description language is introduced to construct test scripts, while the binary reverse engineering method employs the genetic algorithm with a fitness function designed to focus on code coverage. This combination leads to a substantial improvement in fuzz testing for network protocols. We build a prototype system and use it to test several real-world network protocol implementations. The experimental results show that the proposed approach detects vulnerabilities more efficiently and effectively than general fuzzing methods such as SPIKE.

  12. A novel method of sensitivity analysis testing by applying the DRASTIC and fuzzy optimization methods to assess groundwater vulnerability to pollution: the case of the Senegal River basin in Mali

    Science.gov (United States)

    Souleymane, Keita; Zhonghua, Tang

    2017-08-01

    Vulnerability to groundwater pollution in the Senegal River basin was studied by two different but complementary methods: the DRASTIC method (which evaluates the intrinsic vulnerability) and the fuzzy method (which assesses the specific vulnerability by taking into account the continuity of the parameters). The validation of this application has been tested by comparing the connection in groundwater and distribution of different established classes of vulnerabilities as well as the nitrate distribution in the study area. Three vulnerability classes (low, medium and high) have been identified by both the DRASTIC method and the fuzzy method (between which the normalized model was used). An integrated analysis reveals that high classes with 14.64 % (for the DRASTIC method), 21.68 % (for the normalized DRASTIC method) and 18.92 % (for the fuzzy method) are not the most dominant. In addition, a new method for sensitivity analysis was used to identify (and confirm) the main parameters which impact the vulnerability to pollution with fuzzy membership. The results showed that the vadose zone is the main parameter which impacts groundwater vulnerability to pollution while net recharge contributes least to pollution in the study area. It was also found that the fuzzy method better assesses the vulnerability to pollution with a coincidence rate of 81.13 % versus that of 77.35 % for the DRASTIC method. These results serve as a guide for policymakers to identify areas sensitive to pollution before such sites are used for socioeconomic infrastructures.

  13. METHODOLOGICAL APPROACH TO ANALYSIS AND EVALUATION OF INFORMATION PROTECTION IN INFORMATION SYSTEMS BASED ON VULNERABILITY DANGER

    Directory of Open Access Journals (Sweden)

    Y. M. Krotiuk

    2008-01-01

    Full Text Available The paper considers a methodological approach to an analysis and estimation of information security in the information systems which is based on the analysis of vulnerabilities and an extent of their hazard. By vulnerability hazard it is meant a complexity of its operation as a part of an information system. The required and sufficient vulnerability operational conditions  have  been  determined in the paper. The paper proposes a generalized model for attack realization which is used as a basis for construction of an attack realization model for an operation of a particular vulnerability. A criterion for estimation of information protection in the information systems which is based on the estimation of vulnerability hazard is formulated in the paper. The proposed approach allows to obtain a quantitative estimation of the information system security on the basis of the proposed schemes on realization of typical attacks for the distinguished classes of vulnerabilities.The methodical approach is used for choosing variants to be applied for realization of protection mechanisms in the information systems as well as for estimation of information safety in the operating information systems.

  14. Assessing Vulnerability to Heat: A Geospatial Analysis for the City of Philadelphia

    Directory of Open Access Journals (Sweden)

    Laura Barron

    2018-04-01

    Full Text Available Urban heat island (UHI effect is an increasingly prominent health and environmental hazard that is linked to urbanization and climate change. Greening reduces the negative impacts of UHI; trees specifically are the most effective in ambient temperature reduction. This paper investigates vulnerability to heat in the Philadelphia, Pennsylvania and identifies where street trees can be planted as a public intervention. We used geospatial information systems (GIS software to map a validated Heat Vulnerability Index to identify vulnerability at the block level. Using a high-low geospatial cluster analysis, we assessed where the City of Philadelphia can most effectively plant street trees to address UHI. This information was then aggregated to the neighborhood level for more effective citizen communication and policymaking. We identified that 26 of 48 (54% neighborhoods that were vulnerable to heat also lacked street trees. Of 158 Philadelphia neighborhoods, 63 (40% contained block groups of high vulnerability to either heat or street tree infrastructure. Neighborhoods that were ranked highest in both classifications were identified in two adjacent West Philadelphia neighborhoods. Planting street trees is a public service a city can potentially reduce the negative health impacts of UHI. GIS can be used to identify and recommend street tree plantings to reduce urban heat.

  15. Analysis of computational vulnerabilities in digital repositories

    Directory of Open Access Journals (Sweden)

    Valdete Fernandes Belarmino

    2015-04-01

    Full Text Available Objective. Demonstrates the results of research that aimed to analyze the computational vulnerabilities of digital directories in public Universities. Argues the relevance of information in contemporary societies like an invaluable resource, emphasizing scientific information as an essential element to constitute scientific progress. Characterizes the emergence of Digital Repositories and highlights its use in academic environment to preserve, promote, disseminate and encourage the scientific production. Describes the main software for the construction of digital repositories. Method. The investigation identified and analyzed the vulnerabilities that are exposed the digital repositories using Penetration Testing running. Discriminating the levels of risk and the types of vulnerabilities. Results. From a sample of 30 repositories, we could examine 20, identified that: 5% of the repositories have critical vulnerabilities, 85% high, 25% medium and 100% lowers. Conclusions. Which demonstrates the necessity to adapt actions for these environments that promote informational security to minimizing the incidence of external and / or internal systems attacks.Abstract Grey Text – use bold for subheadings when needed.

  16. spatially identifying vulnerable areas

    African Journals Online (AJOL)

    The model structure is aimed at understanding the critical vulnerable factors that ... This paper incorporates multiple criteria and rank risk factors. ..... In terms of quantifying vulnerable areas within the country, the analysis is done based on 9 ...

  17. Health adaptation policy for climate vulnerable groups: a 'critical computational linguistics' analysis.

    Science.gov (United States)

    Seidel, Bastian M; Bell, Erica

    2014-11-28

    Many countries are developing or reviewing national adaptation policy for climate change but the extent to which these meet the health needs of vulnerable groups has not been assessed. This study examines the adequacy of such policies for nine known climate-vulnerable groups: people with mental health conditions, Aboriginal people, culturally and linguistically diverse groups, aged people, people with disabilities, rural communities, children, women, and socioeconomically disadvantaged people. The study analyses an exhaustive sample of national adaptation policy documents from Annex 1 ('developed') countries of the United Nations Framework Convention on Climate Change: 20 documents from 12 countries. A 'critical computational linguistics' method was used involving novel software-driven quantitative mapping and traditional critical discourse analysis. The study finds that references to vulnerable groups are relatively little present or non-existent, as well as poorly connected to language about practical strategies and socio-economic contexts, both also little present. The conclusions offer strategies for developing policy that is better informed by a 'social determinants of health' definition of climate vulnerability, consistent with best practice in the literature and global policy prescriptions.

  18. A new approach to flood vulnerability assessment for historic buildings in England

    Science.gov (United States)

    Stephenson, V.; D'Ayala, D.

    2014-05-01

    The recent increase in frequency and severity of flooding in the UK has led to a shift in the perception of risk associated with flood hazards. This has extended to the conservation community, and the risks posed to historic structures that suffer from flooding are particularly concerning for those charged with preserving and maintaining such buildings. In order to fully appraise the risks in a manner appropriate to the complex issue of preservation, a new methodology is presented here that studies the nature of the vulnerability of such structures, and places it in the context of risk assessment, accounting for the vulnerable object and the subsequent exposure of that object to flood hazards. The testing of the methodology is carried out using three urban case studies and the results of the survey analysis provide guidance on the development of fragility curves for historic structures exposed to flooding. This occurs through appraisal of vulnerability indicators related to building form, structural and fabric integrity, and preservation of architectural and archaeological values. Key findings of the work include determining the applicability of these indicators to fragility analysis, and the determination of the relative vulnerability of the three case study sites.

  19. Large-scale experiments for the vulnerability analysis of buildings impacted and intruded by fluviatile torrential hazard processes

    Science.gov (United States)

    Sturm, Michael; Gems, Bernhard; Fuchs, Sven; Mazzorana, Bruno; Papathoma-Köhle, Maria; Aufleger, Markus

    2016-04-01

    In European mountain regions, losses due to torrential hazards are still considerable high despite the ongoing debate on an overall increasing or decreasing trend. Recent events in Austria severely revealed that due to technical and economic reasons, an overall protection of settlements in the alpine environment against torrential hazards is not feasible. On the side of the hazard process, events with unpredictable intensities may represent overload scenarios for existent protection structures in the torrent catchments. They bear a particular risk of significant losses in the living space. Although the importance of vulnerability is widely recognised, there is still a research gap concerning its assessment. Currently, potential losses at buildings due to torrential hazards and their comparison with reinstatement costs are determined by the use of empirical functions. Hence, relations of process intensities and the extent of losses, gathered by the analysis of historic hazard events and the information of object-specific restoration values, are used. This approach does not represent a physics-based and integral concept since relevant and often crucial processes, as the intrusion of the fluid-sediment-mixture into elements at risk, are not considered. Based on these findings, our work is targeted at extending these findings and models of present risk research in the context of an integral, more physics-based vulnerability analysis concept. Fluviatile torrential hazard processes and their impacts on the building envelope are experimentally modelled. Material intrusion processes are thereby explicitly considered. Dynamic impacts are gathered quantitatively and spatially distributed by the use of a large set of force transducers. The experimental tests are accomplished with artificial, vertical and skewed plates, including also openings for material intrusion. Further, the impacts on specific buildings within the test site of the work, the fan apex of the Schnannerbach

  20. Cost-effectiveness analysis of HPV vaccination: comparing the general population with socially vulnerable individuals.

    Science.gov (United States)

    Han, Kyu-Tae; Kim, Sun Jung; Lee, Seo Yoon; Park, Eun-Cheol

    2014-01-01

    After the WHO recommended HPV vaccination of the general population in 2009, government support of HPV vaccination programs was increased in many countries. However, this policy was not implemented in Korea due to perceived low cost-effectiveness. Thus, the aim of this study was to analyze the cost-utility of HPV vaccination programs targeted to high risk populations as compared to vaccination programs for the general population. Each study population was set to 100,000 people in a simulation study to determine the incremental cost-utility ratio (ICUR), then standard prevalence rates, cost, vaccination rates, vaccine efficacy, and the Quality-Adjusted Life-Years (QALYs) were applied to the analysis. In addition, sensitivity analysis was performed by assuming discounted vaccination cost. In the socially vulnerable population, QALYs gained through HPV vaccination were higher than that of the general population (General population: 1,019, Socially vulnerable population: 5,582). The results of ICUR showed that the cost of HPV vaccination was higher for the general population than the socially vulnerable population. (General population: 52,279,255 KRW, Socially vulnerable population: 9,547,347 KRW). Compared with 24 million KRW/QALYs as the social threshold, vaccination of the general population was not cost-effective. In contrast, vaccination of the socially vulnerable population was strongly cost-effective. The results suggest the importance and necessity of government support of HPV vaccination programs targeted to socially vulnerable populations because a targeted approach is much more cost-effective. The implementation of government support for such vaccination programs is a critical strategy for decreasing the burden of HPV infection in Korea.

  1. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model) and the Social Vulnerability Index (SoVI model) - a case study for Bucharest, Romania

    Science.gov (United States)

    Armaş, I.; Gavriş, A.

    2013-06-01

    In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model) and the spatial multi-criteria social vulnerability index (SEVI model). Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA). This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  2. Optimization Strategies for the Vulnerability Analysis of the Electric Power Grid

    Energy Technology Data Exchange (ETDEWEB)

    Pinar, A.; Meza, J.; Donde, V.; Lesieutre, B.

    2007-11-13

    Identifying small groups of lines, whose removal would cause a severe blackout, is critical for the secure operation of the electric power grid. We show how power grid vulnerability analysis can be studied as a mixed integer nonlinear programming (MINLP) problem. Our analysis reveals a special structure in the formulation that can be exploited to avoid nonlinearity and approximate the original problem as a pure combinatorial problem. The key new observation behind our analysis is the correspondence between the Jacobian matrix (a representation of the feasibility boundary of the equations that describe the flow of power in the network) and the Laplacian matrix in spectral graph theory (a representation of the graph of the power grid). The reduced combinatorial problem is known as the network inhibition problem, for which we present a mixed integer linear programming formulation. Our experiments on benchmark power grids show that the reduced combinatorial model provides an accurate approximation, to enable vulnerability analyses of real-sized problems with more than 10,000 power lines.

  3. A unified framework for risk and vulnerability analysis covering both safety and security

    International Nuclear Information System (INIS)

    Aven, Terje

    2007-01-01

    Recently, we have seen several attempts to establish adequate risk and vulnerability analyses tools and related management frameworks dealing not only with accidental events but also security problems. These attempts have been based on different analysis approaches and using alternative building blocks. In this paper, we discuss some of these and show how a unified framework for such analyses and management tasks can be developed. The framework is based on the use of probability as a measure of uncertainty, as seen through the eyes of the assessor, and define risk as the combination of possible consequences and related uncertainties. Risk and vulnerability characterizations are introduced incorporating ideas both from vulnerability analyses literature as well as from the risk classification scheme introduced by Renn and Klinke

  4. Vulnerability of Thai rice production to simultaneous climate and socioeconomic changes: a double exposure analysis

    Science.gov (United States)

    Sangpenchan, R.

    2011-12-01

    This research explores the vulnerability of Thai rice production to simultaneous exposure by climate and socioeconomic change -- so-called "double exposure." Both processes influence Thailand's rice production system, but the vulnerabilities associated with their interactions are unknown. To understand this double exposure, I adopts a mixed-method, qualitative-quantitative analytical approach consisting of three phases of analysis involving a Vulnerability Scoping Diagram, a Principal Component Analysis, and the EPIC crop model using proxy datasets collected from secondary data sources at provincial scales.The first and second phases identify key variables representing each of the three dimensions of vulnerability -- exposure, sensitivity, and adaptive capacity indicating that the greatest vulnerability in the rice production system occurs in households and areas with high exposure to climate change, high sensitivity to climate and socioeconomic stress, and low adaptive capacity. In the third phase, the EPIC crop model simulates rice yields associated with future climate change projected by CSIRO and MIROC climate models. Climate change-only scenarios project the decrease in yields by 10% from the current productivity during 2016-2025 and 30% during 2045-2054. Scenarios applying both climate change and improved technology and management practices show that a 50% increase in rice production is possible, but requires strong collaboration between sectors to advance agricultural research and technology and requires strong adaptive capacity in the rice production system characterized by well-developed social capital, social networks, financial capacity, and infrastructure and household mobility at the local scale. The vulnerability assessment and climate and crop adaptation simulations used here provide useful information to decision makers developing vulnerability reduction plans in the face of concurrent climate and socioeconomic change.

  5. Living in Harmony with Disaster: Exploring Volcanic Hazard Vulnerability in Indonesia

    Directory of Open Access Journals (Sweden)

    Sea Eun Cho

    2016-08-01

    Full Text Available This article illustrates the multi-faceted notion of hazard vulnerability and the complicated relations a community has with a hazardous area based on a joint urban planning and design studio between Seoul National University and Diponegoro University in 2014. The study focused on an area in Central Java, Indonesia, surrounded by four active volcanic mountains, and explored the economic, environmental and social vulnerability associated with the site. Although initially the study focused on drawing up and improving the relocation plan, it was soon discovered that eliminating environmental vulnerability by relocating residents to new sites may in fact increase their economic vulnerability. This led the study to embrace the concept of living in harmony with disaster. In conclusion, the results of the study are discussed in terms recognizing environmental hazards as a vehicle for understanding local perceptions, and utilizing these perceptions to suggest mitigation measures that are more responsive to the site at risk.

  6. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model and the Social Vulnerability Index (SoVI model – a case study for Bucharest, Romania

    Directory of Open Access Journals (Sweden)

    I. Armaș

    2013-06-01

    Full Text Available In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model and the spatial multi-criteria social vulnerability index (SEVI model. Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA. This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  7. Regional energy facility siting analysis

    International Nuclear Information System (INIS)

    Eberhart, R.C.; Eagles, T.W.

    1976-01-01

    Results of the energy facility siting analysis portion of a regional pilot study performed for the anticipated National Energy Siting and Facility Report are presented. The question of cell analysis versus site-specific analysis is explored, including an evaluation of the difference in depth between the two approaches. A discussion of the possible accomplishments of regional analysis is presented. It is concluded that regional sitting analysis could be of use in a national siting study, if its inherent limits are recognized

  8. Integrating Social impacts on Health and Health-Care Systems in Systemic Seismic Vulnerability Analysis

    Science.gov (United States)

    Kunz-Plapp, T.; Khazai, B.; Daniell, J. E.

    2012-04-01

    This paper presents a new method for modeling health impacts caused by earthquake damage which allows for integrating key social impacts on individual health and health-care systems and for implementing these impacts in quantitative systemic seismic vulnerability analysis. In current earthquake casualty estimation models, demand on health-care systems is estimated by quantifying the number of fatalities and severity of injuries based on empirical data correlating building damage with casualties. The expected number of injured people (sorted by priorities of emergency treatment) is combined together with post-earthquake reduction of functionality of health-care facilities such as hospitals to estimate the impact on healthcare systems. The aim here is to extend these models by developing a combined engineering and social science approach. Although social vulnerability is recognized as a key component for the consequences of disasters, social vulnerability as such, is seldom linked to common formal and quantitative seismic loss estimates of injured people which provide direct impact on emergency health care services. Yet, there is a consensus that factors which affect vulnerability and post-earthquake health of at-risk populations include demographic characteristics such as age, education, occupation and employment and that these factors can aggravate health impacts further. Similarly, there are different social influences on the performance of health care systems after an earthquake both on an individual as well as on an institutional level. To link social impacts of health and health-care services to a systemic seismic vulnerability analysis, a conceptual model of social impacts of earthquakes on health and the health care systems has been developed. We identified and tested appropriate social indicators for individual health impacts and for health care impacts based on literature research, using available European statistical data. The results will be used to

  9. Geo-ethical dimension of community's safety: rural and urban population vulnerability analysis methodology

    Science.gov (United States)

    Kostyuchenko, Yuriy; Movchan, Dmytro; Kopachevsky, Ivan; Yuschenko, Maxim

    2016-04-01

    Modern world based on relations more than on causalities, so communicative, socio-economic, and socio-cultural issues are important to understand nature of risks and to make correct, ethical decisions. Today major part of risk analysts declared new nature of modern risks. We faced coherent or systemic risks, realization of which leads to domino effect, unexpected growing of losses and fatalities. This type of risks originated by complicated nature of heterogeneous environment, close interconnection of engineering networks, and changing structure of society. Heterogeneous multi-agent environment generates systemic risks, which requires analyze multi-source data with sophisticated tools. Formal basis for analysis of this type of risks is developed during last 5-7 years. But issues of social fairness, ethics, and education require further development. One aspect of analysis of social issues of risk management is studied in this paper. Formal algorithm for quantitative analysis of multi-source data analysis is proposed. As it was demonstrated, using proposed methodological base and the algorithm, it is possible to obtain regularized spatial-temporal distribution of investigated parameters over whole observation period with rectified reliability and controlled uncertainty. The result of disaster data analysis demonstrates that about half of direct disaster damage might be caused by social factors: education, experience and social behaviour. Using data presented also possible to estimate quantitative parameters of the losses distributions: a relation between education, age, experience, and losses; as well as vulnerability (in terms of probable damage) toward financial status in current social density. It is demonstrated that on wide-scale range an education determines risk perception and so vulnerability of societies. But on the local level there are important heterogeneities. Land-use and urbanization structure influencing to vulnerability essentially. The way to

  10. An approach for modelling interdependent infrastructures in the context of vulnerability analysis

    International Nuclear Information System (INIS)

    Johansson, Jonas; Hassel, Henrik

    2010-01-01

    Technical infrastructures of the society are becoming more and more interconnected and interdependent, i.e. the function of an infrastructure influences the function of other infrastructures. Disturbances in one infrastructure therefore often traverse to other dependent infrastructures and possibly even back to the infrastructure where the failure originated. It is becoming increasingly important to take these interdependencies into account when assessing the vulnerability of technical infrastructures. In the present paper, an approach for modelling interdependent technical infrastructures is proposed. The modelling approach considers structural properties, as employed in graph theory, as well as functional properties to increase its fidelity and usefulness. By modelling a fictional electrified railway network that consists of five systems and interdependencies between the systems, it is shown how the model can be employed in a vulnerability analysis. The model aims to capture both functional and geographic interdependencies. It is concluded that the proposed modelling approach is promising and suitable in the context of vulnerability analyses of interdependent systems.

  11. Why friendships end up? An analysis from the Goffman sense of vulnerability

    Directory of Open Access Journals (Sweden)

    Mauro Koury

    2015-05-01

    Full Text Available This paper aims to discuss the friendship through the vulnerabilities that relations between friends are exposed indaily life. Therefore, in the analysis of vulnerabilities in the relationship between friends aims to understand whysome come to an end. At first, try to establish an approximate relationship between falling in love, love and friendship,to then discuss the social and moral relations produced in a process of friendship and love between friends,and vulnerabilities that discuss, complicate and tighten some relationships and lead others to a close. The analysisis full of comments taken from interviews conducted over several years in all Brazilian state capitals, and who claimthe existence of friendships so intense that felt as eternal, or so that desired look. I try to understand the startlesome interviewees when they having experienced long friendships, suddenly, one day, these relational if it strangeand everything built together lost or seems to lose meaning, and comes to an end.

  12. Detecting C Program Vulnerabilities

    OpenAIRE

    Anton, Ermakov; Natalia, Kushik

    2011-01-01

    C/C++ language is widely used for developing tools in various applications, in particular, software tools for critical systems are often written in C language. Therefore, the security of such software should be thoroughly tested, i.e., the absence of vulnerabilities has to be confirmed. When detecting C program vulnerabilities static source code analysis can be used. In this paper, we present a short survey of existing software tools for such analysis and show that for some kinds of C code vu...

  13. Management response plan for the Chemical Safety Vulnerability Working Group report. Volume 2

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 146 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. To address the facility-specific and site-specific vulnerabilities, responsible DOE and site-contractor line organizations have developed initial site response plans. These plans, presented as Volume 2 of this Management Response Plan, describe the actions needed to mitigate or eliminate the facility- and site-specific vulnerabilities identified by the CSV Working Group field verification teams. Initial site response plans are described for: Brookhaven National Lab., Hanford Site, Idaho National Engineering Lab., Lawrence Livermore National Lab., Los Alamos National Lab., Oak Ridge Reservation, Rocky Flats Plant, Sandia National Laboratories, and Savannah River Site

  14. The experience of nuclear objects of the national nuclear center of the republic of Kazakhstan vulnerability analysis conducting with the help of assess analytic system

    International Nuclear Information System (INIS)

    Bogomolov, D.V.; Kozlov, N.I.

    2002-01-01

    ASSESS which was developed in Lawrence Livermore National Laboratory, USA, was used as a mean of modeling and analyzing. All the input data of the program and the finding of the analysis passed expert estimation by the NNC RK scientists. Vulnerability analysis resulted in getting the optimal schemes of the movement routes of eventual violators and the value of probability of their detection in the sites, buildings and IGR, 'Baikal-1' and VVR-K reactor complexes premises. Especially important result of the modeling was rather a demonstrable idea of the eventual violators route sectors where additional measures and means of their most possible detecting, safety provision and protection of the IAE nuclear objects protection must be taken. The experience of ASSESS application acquired by NNC RK scientists gives way to state confidently that at adaptation the ASSESS program can be successfully used in estimating of any protected nuclear objects vulnerability from any unauthorized acts. It also includes working out of measures aimed at these objects protection improvement both in the countries of the European Union and in the countries of the CIS. In this case adaptation is a specific database accumulation where all the used protecting systems and database integration with ASSESS system have been taken into account. The creation of specified database of the ASSESS program would give opportunity to increase considerably the effectiveness of vulnerability and nuclear objects risk analysis at low financial expenditure. Adapted ASSESS program would also make it possible to conduct qualified working out of measures on guarded objects protection at short terms. So, the adaptation and the application of the analytical ASSESS system can be of great benefit in solution of problems concerning nuclear objects protection improvement which are exclusively important in the present situation. (author)

  15. The mechanisms of neurotoxicity and the selective vulnerability of nervous system sites.

    Science.gov (United States)

    Maurer, Laura L; Philbert, Martin A

    2015-01-01

    The spatial heterogeneity of the structure, function, and cellular composition of the nervous system confers extraordinary complexity and a multiplicity of mechanisms of chemical neurotoxicity. Because of its relatively high metabolic demands and functional dependence on postmitotic neurons, the nervous system is vulnerable to a variety of xenobiotics that affect essential homeostatic mechanisms that support function. Despite protection from the neuroglia and blood-brain barrier, the central nervous system is prone to attack from lipophilic toxicants and those that hijack endogenous transport, receptor, metabolic, and other biochemical systems. The inherent predilection of chemicals for highly conserved biochemical systems confers selective vulnerability of the nervous system to neurotoxicants. This chapter discusses selective vulnerability of the nervous system in the context of neuron-specific decrements (axonopathy, myelinopathy, disruption of neurotransmission), and the degree to which neuronal damage is facilitated or ameliorated by surrounding nonneural cells in both the central and peripheral nervous systems. © 2015 Elsevier B.V. All rights reserved.

  16. Non-timber Forest Products, Their Vulnerability and Conservation in a Designated UNESCO Heritage Site of Arunanchal Pradesh, India

    Directory of Open Access Journals (Sweden)

    Kaushalendra Kumar JHA

    2015-12-01

    Full Text Available The Apatani, non-nomadic tribe, have evolved an ecologically sustainable system of rural forestry in Ziro Valley, a proposed heritage site of UNESCO. They have been using non-timber forest products (NTFPs grown in homestead and nearby forests for a very long period. The present study was aimed at identification of priority NTFPs and uses, their availability status and availability trend, conservation need, and sustainability interventions. Qualitative methods of research like, exploratory survey, questionnaire survey, focus group discussion, semi-structured interview of key informants, etc. were employed for data collection. The Apatani used 112 priority NTFPs for food supplement, herbal medicine, house building material and other purposes. However, on the basis of ecological importance such NTFPs were categorized as very low, low, moderate, high, and very high vulnerable species. Twenty vulnerable species like Antiitari ayi (Actinidia callosa, Biiling (Choerospondias axillaris, Henchi (Rubus niveus, Jojuru ayi (Coccinia grandis, Ngiilyang Khiiko (Centella asiatica etc. should be conserved and seventeen not vulnerable species at this stage like, Padii hamang (Cardamine hirsute, Sankhe (Quercus griffithii, Bije (Phyllostachys manii, Hiigu hamang (Oenanthe javanica, Kiira (Quercus dealbata , etc. could be commercialized. However, a balance needed to be struck between commercialization and conservation by adopting a comprehensive policy based on scientific and traditional Apatani knowledge for harvesting and regeneration of NTFPs. Homegardening or community farming is recommended for sustainable supply of commercially important species to be domasticated.

  17. Modeling and Vulnerability Analysis of Cyber-Physical Power Systems Considering Network Topology and Power Flow Properties

    Directory of Open Access Journals (Sweden)

    Jia Guo

    2017-01-01

    Full Text Available Conventional power systems are developing into cyber-physical power systems (CPPS with wide applications of communication, computer and control technologies. However, multiple practical cases show that the failure of cyber layers is a major factor leading to blackouts. Therefore, it is necessary to discuss the cascading failure process considering cyber layer failures and analyze the vulnerability of CPPS. In this paper, a CPPS model, which consists of cyber layer, physical layer and cyber-physical interface, is presented using complex network theory. Considering power flow properties, the impacts of cyber node failures on the cascading failure propagation process are studied. Moreover, two vulnerability indices are established from the perspective of both network structure and power flow properties. A vulnerability analysis method is proposed, and the CPPS performance before and after cascading failures is analyzed by the proposed method to calculate vulnerability indices. In the case study, three typical scenarios are analyzed to illustrate the method, and vulnerabilities under different interface strategies and attack strategies are compared. Two thresholds are proposed to value the CPPS vulnerability roughly. The results show that CPPS is more vulnerable under malicious attacks and cyber nodes with high indices are vulnerable points which should be reinforced.

  18. Analysis of risk reduction measures applied to shared essential service water systems at multi-unit sites

    International Nuclear Information System (INIS)

    Kohut, P.; Musicki, Z.; Fitzpatrick, R.

    1991-06-01

    This report summarizes a study performed by Brookhaven National Laboratory for the US Nuclear Regulatory Commission in support of the resolution of NRC Generic Issue 130. GI-130 is concerned with the potential core damage vulnerability resulting from failure of the emergency service water (ESW) system in selected multiplant units. These multiplant units are all twin pressurized water reactor designs that have only two ESW pumps per unit (one per train) backed up by a unit crosstie capability. This generic issue applies to seven US sites (14 plants). The study established and analyzed the core damage vulnerability and identified potential improvements for the ESW system. It obtained generic estimates of the risk reduction potential and cost effectiveness of each potential improvement. The analysis also investigated the cost/benefit aspects of selected combinations of potential improvements. 4 figs., 62 tabs

  19. Department of Energy HEU ES and H vulnerability assessment, Savannah River Site, Site Assessment Team report. Revision 2

    International Nuclear Information System (INIS)

    Geddes, R.L.; Barone, A.; Shook, H.E. Varner, C.E.; Rollins, R.

    1996-01-01

    This report fulfills the directive issued by the Secretary of Energy on February 22, 1996 to complete a comprehensive assessment of potential vulnerabilities associated with the management of highly enriched uranium (HEU) throughout the DOE complex. In a subsequent letter instruction, the DOE-SR Field Office formally directed WSRC to conduct an assessment of the HEU materials at SRS. The term ''ES and H vulnerabilities'' is defined for the purpose of this assessment to mean conditions or weaknesses that could lead to unnecessary or increased exposure of workers or the public to radiation or to HEU-associated chemical hazards, or to the release of radioactive materials to the environment. The assessment will identify and prioritize ES and H vulnerabilities, and will serve as an information base for identifying corrective actions for the safe management of HEU. Primary facilities that hold HEU at SRS are H-Canyon, K-Reactor assembly area, K, L, and P-Reactor disassembly basins, and the Receiving Basin for Offsite Fuels (RBOF)

  20. A Critical Analysis of Vulnerability Taxonomies

    National Research Council Canada - National Science Library

    Bishop, Matt; Bailey, David

    1996-01-01

    Computer vulnerabilities seem to be omnipresent. In every system fielded programming errors configuration errors and operation errors have allowed unauthorized users to enter systems or authorized users to take unauthorized actions...

  1. Developing Vulnerability Analysis Method for Climate Change Adaptation on Agropolitan Region in Malang District

    Science.gov (United States)

    Sugiarto, Y.; Perdinan; Atmaja, T.; Wibowo, A.

    2017-03-01

    Agriculture plays a strategic role in strengthening sustainable development. Based on agropolitan concept, the village becomes the center of economic activities by combining agriculture, agro-industry, agribusiness and tourism that able to create high value-added economy. The impact of climate change on agriculture and water resources may increase the pressure on agropolitan development. The assessment method is required to measure the vulnerability of area-based communities in the agropolitan to climate change impact. An analysis of agropolitan vulnerability was conducted in Malang district based on four aspects and considering the availability and distribution of water as the problem. The indicators used to measure was vulnerability component which consisted of sensitivity and adaptive capacity and exposure component. The studies earned 21 indicators derived from the 115 village-based data. The results of vulnerability assessments showed that most of the villages were categorised at a moderate level. Around 20% of 388 villages were categorized at high to very high level of vulnerability due to low level of agricultural economic. In agropolitan region within the sub-district of Poncokusumo, the vulnerability of the villages varies between very low to very high. The most villages were vulnerable due to lower adaptive capacity, eventhough the level of sensitivity and exposure of all villages were relatively similar. The existence of water resources was the biggest contributor to the high exposure of the villages in Malang district, while the reception of credit facilities and source of family income were among the indicators that lead to high sensitivity component.

  2. Chronic institutional failure and enhanced vulnerability to flash-floods in the Cuenca Altadel Río Lerma, Mexico.

    Science.gov (United States)

    Güiza, Frida; Simmons, Peter; Burgess, Jacquie; McCall, Michael K

    2016-01-01

    The dominant paradigm in disaster risk reduction (DRR) policies has been seriously contested because of its reliance on interventions based on technocratic expertise. In the Mexican context, the influence of informal practices such as clientelism and cartelisation of the political system produces environmental degradation and vulnerability to disasters within the communities in the study site. This paper contributes to understanding of failed institutional processes and parallel practices that intensify vulnerability to disasters by contrasting the discourses of agents within a peri-urban community in central Mexico. Employing the Situational Analysis Approach as a methodological framework, the study identifies divergent views and practices within the community, leading to different responses to disasters and to different perceptions regarding institutional performance. In addition, it finds that institutional decision-making, based only on scientific and technical expertise, has resulted in unintended consequences that influence ongoing vulnerability to floods in the site under review. © 2016 The Author(s). Disasters © Overseas Development Institute, 2016.

  3. Microtremor survey to investigate seismic vulnerability around the Seulimum Fault, Aceh Besar-Indonesia

    Science.gov (United States)

    Simanjuntak, Andrean V. H.; Muksin, Umar; Rahmayani, Febrina

    2018-05-01

    The Seulimeum Fault has generated inland earthquake with magnitude larger than M 6.5 that destroyed houses in the Lamteuba and Krueng Raya Villages. Earthquakes along the Seulimeum Fault are mostly right lateral strike-slip characterizing the Fault. The understanding of the seismic vulnerability around the highly populated Banda Aceh City and the villages in Aceh Besar is therefore very important since the city, and the villages are very close to the Seulimeum Fault. A microtremor survey has been conducted to investigate seismic vulnerability in the area closed to the Seulimeum Fault. The waveforms of the microtremor have been recorded in Lamteuba and Kreung Raya villages, Aceh Besar at 20 sites for 7 days from August 14, 2017 with the interval of measurement of 1 km. The waveforms recorded for 30 minutes at each site by using one Taurus Seismometer in miniseed format. The data has been analyzing by using Geopsy to obtain the Horizontal-Vertical Spectral Ratio for each site. The seismic vulnerability is considered to be high if the value of the Horizontal-Vertical Spectral Ratio is high. The HVSR values are then interpolated to obtain the seismic vulnerability map. The preliminary result shows high seismic vulnerability in the area around the first site.

  4. Memory Vulnerability Diagnosis for Binary Program

    Directory of Open Access Journals (Sweden)

    Tang Feng-Yi

    2016-01-01

    Full Text Available Vulnerability diagnosis is important for program security analysis. It is a further step to understand the vulnerability after it is detected, as well as a preparatory step for vulnerability repair or exploitation. This paper mainly analyses the inner theories of major memory vulnerabilities and the threats of them. And then suggests some methods to diagnose several types of memory vulnerabilities for the binary programs, which is a difficult task due to the lack of source code. The diagnosis methods target at buffer overflow, use after free (UAF and format string vulnerabilities. We carried out some tests on the Linux platform to validate the effectiveness of the diagnosis methods. It is proved that the methods can judge the type of the vulnerability given a binary program.

  5. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    Science.gov (United States)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  6. Spatial analysis and modeling to assess and map current vulnerability to extreme weather events in the Grijalva - Usumacinta watershed, Mexico

    International Nuclear Information System (INIS)

    Lopez L, D

    2009-01-01

    One of the major concerns over a potential change in climate is that it will cause an increase in extreme weather events. In Mexico, the exposure factors as well as the vulnerability to the extreme weather events have increased during the last three or four decades. In this study spatial analysis and modeling were used to assess and map settlement and crop systems vulnerability to extreme weather events in the Grijalva - Usumacinta watershed. Sensitivity and coping adaptive capacity maps were constructed using decision models; these maps were then combined to produce vulnerability maps. The most vulnerable area in terms of both settlement and crop systems is the highlands, where the sensitivity is high and the adaptive capacity is low. In lowlands, despite the very high sensitivity, the higher adaptive capacity produces only moderate vulnerability. I conclude that spatial analysis and modeling are powerful tools to assess and map vulnerability. These preliminary results can guide the formulation of adaptation policies to an increasing risk of extreme weather events.

  7. Spatial analysis and modeling to assess and map current vulnerability to extreme weather events in the Grijalva - Usumacinta watershed, Mexico

    Energy Technology Data Exchange (ETDEWEB)

    Lopez L, D, E-mail: dlopez@centrogeo.org.m [Centro de Investigacion en GeografIa y Geomatica, Ing. Jorge L. Tamayo A.C., Contoy 137, col. Lomas de Padierna, del Tlalpan, Maxico D.F (Mexico)

    2009-11-01

    One of the major concerns over a potential change in climate is that it will cause an increase in extreme weather events. In Mexico, the exposure factors as well as the vulnerability to the extreme weather events have increased during the last three or four decades. In this study spatial analysis and modeling were used to assess and map settlement and crop systems vulnerability to extreme weather events in the Grijalva - Usumacinta watershed. Sensitivity and coping adaptive capacity maps were constructed using decision models; these maps were then combined to produce vulnerability maps. The most vulnerable area in terms of both settlement and crop systems is the highlands, where the sensitivity is high and the adaptive capacity is low. In lowlands, despite the very high sensitivity, the higher adaptive capacity produces only moderate vulnerability. I conclude that spatial analysis and modeling are powerful tools to assess and map vulnerability. These preliminary results can guide the formulation of adaptation policies to an increasing risk of extreme weather events.

  8. The role of network theory and object-oriented modeling within a framework for the vulnerability analysis of critical infrastructures

    International Nuclear Information System (INIS)

    Eusgeld, Irene; Kroeger, Wolfgang; Sansavini, Giovanni; Schlaepfer, Markus; Zio, Enrico

    2009-01-01

    A framework for the analysis of the vulnerability of critical infrastructures has been proposed by some of the authors. The framework basically consists of two successive stages: (i) a screening analysis for identifying the parts of the critical infrastructure most relevant with respect to its vulnerability and (ii) a detailed modeling of the operational dynamics of the identified parts for gaining insights on the causes and mechanisms responsible for the vulnerability. In this paper, a critical presentation is offered of the results of a set of investigations aimed at evaluating the potentials of (i) using network analysis based on measures of topological interconnection and reliability efficiency, for the screening task; (ii) using object-oriented modeling as the simulation framework to capture the detailed dynamics of the operational scenarios involving the most vulnerable parts of the critical infrastructure as identified by the preceding network analysis. A case study based on the Swiss high-voltage transmission system is considered. The results are cross-compared and evaluated; the needs of further research are defined

  9. Vulnerability analysis for a drought Early Warning System

    Science.gov (United States)

    Angeluccetti, Irene; Demarchi, Alessandro; Perez, Francesca

    2014-05-01

    Early Warning Systems (EWS) for drought are often based on risk models that do not, or marginally, take into account the vulnerability factor. The multifaceted nature of drought (hydrological, meteorological, and agricultural) is source of coexistence for different ways to measure this phenomenon and its effects. The latter, together with the complexity of impacts generated by this hazard, causes the current underdevelopment of drought EWS compared to other hazards. In Least Developed Countries, where drought events causes the highest numbers of affected people, the importance of correct monitoring and forecasting is considered essential. Existing early warning and monitoring systems for drought produced at different geographic levels, provide only in a few cases an actual spatial model that tries to describe the cause-effect link between where the hazard is detected and where impacts occur. Integrate vulnerability information in such systems would permit to better estimate affected zones and livelihoods, improving the effectiveness of produced hazard-related datasets and maps. In fact, the need of simplification and, in general, of a direct applicability of scientific outputs is still a matter of concern for field experts and early warning products end-users. Even if the surplus of hazard related information produced right after catastrophic events has, in some cases, led to the creation of specific data-sharing platforms, the conveyed meaning and usefulness of each product has not yet been addressed. The present work is an attempt to fill this gap which is still an open issue for the scientific community as well as for the humanitarian aid world. The study aims at conceiving a simplified vulnerability model to embed into an existing EWS for drought, which is based on the monitoring of vegetation phenological parameters and the Standardized Precipitation Index, both produced using free satellite derived datasets. The proposed vulnerability model includes (i) a

  10. Operationalizing analysis of micro-level climate change vulnerability and adaptive capacity

    DEFF Research Database (Denmark)

    Jiao, Xi; Moinuddin, Hasan

    2016-01-01

    This paper explores vulnerability and adaptive capacity of rural communities in Southern Laos, where households are highly dependent on climate-sensitive natural resources and vulnerable to seasonal weather fluctuations. The speed and magnitude of climate-induced changes may seriously challenge...... their ability to adapt. Participatory group discussions and 271 household surveys in three villages highlight the current level of vulnerability and adaptive capacity towards climatic variability and risks. This paper visualizes three dimensions of the vulnerability framework at two levels using the Community...... Climate Vulnerability Index and household climate vulnerability cube. Results show that not only poor households are most at risk from climate change challenges, but also those better-off households highly dependent on specialized agricultural production are locally exposed to climate change risks...

  11. Tracking socioeconomic vulnerability using network analysis: insights from an avian influenza outbreak in an ostrich production network.

    Directory of Open Access Journals (Sweden)

    Christine Moore

    Full Text Available BACKGROUND: The focus of management in many complex systems is shifting towards facilitation, adaptation, building resilience, and reducing vulnerability. Resilience management requires the development and application of general heuristics and methods for tracking changes in both resilience and vulnerability. We explored the emergence of vulnerability in the South African domestic ostrich industry, an animal production system which typically involves 3-4 movements of each bird during its lifetime. This system has experienced several disease outbreaks, and the aim of this study was to investigate whether these movements have contributed to the vulnerability of this system to large disease outbreaks. METHODOLOGY/PRINCIPAL FINDINGS: The ostrich production system requires numerous movements of birds between different farm types associated with growth (i.e. Hatchery to juvenile rearing farm to adult rearing farm. We used 5 years of movement records between 2005 and 2011 prior to an outbreak of Highly Pathogenic Avian Influenza (H5N2. These data were analyzed using a network analysis in which the farms were represented as nodes and the movements of birds as links. We tested the hypothesis that increasing economic efficiency in the domestic ostrich industry in South Africa made the system more vulnerable to outbreak of Highly Pathogenic Avian Influenza (H5N2. Our results indicated that as time progressed, the network became increasingly vulnerable to pathogen outbreaks. The farms that became infected during the outbreak displayed network qualities, such as significantly higher connectivity and centrality, which predisposed them to be more vulnerable to disease outbreak. CONCLUSIONS/SIGNIFICANCE: Taken in the context of previous research, our results provide strong support for the application of network analysis to track vulnerability, while also providing useful practical implications for system monitoring and management.

  12. Assessing internal biophysical vulnerability to landslide hazards - a nested catchment approach: Xiangxi Watershed / Three Gorges Reservoir

    Science.gov (United States)

    Wiegand, Matthias; Seeber, Christoph; Hartmann, Heike; Xiang, Wei; King, Lorenz

    2010-05-01

    The Three Gorges dam construction was completed in 2006. Besides the international media, also the responsible authorities and various scholarly communities pay close attention to potential and actual environmental impacts related to the impoundment and development activities. The geo-environment within the Three Gorges region is highly conducive to landslides. Consequently, a scientific monitoring and risk mitigation system was established and is still under development. Risk analysis with regard to gravity driven mass movements is highly complex and strongly site specific - several aspects hamper a universal methodology applicable for landslide risk and site assessment. The interdisciplinary Sino-German Yangtze-Project Research co-operation aims, among others, to support the sustainable cultivation of the newly developed ecosystems within the Yangtze catchments. Land use change and increasing population growth are causing severe pressure on the scarce land resources. Landslides are acknowledged as important threat, hence vulnerability of certain landscape components have to be identified, quantified and monitored. A nested quantitative approach for vulnerability analysis is developed. The applied risk and vulnerability model understands risk as the product of hazard and vulnerability. Whereas vulnerability is characterized by: mass movement intensity and susceptibility of the respective element at risk. The watershed of Xiangxi river serves as study area. In general, catchment approaches intent and proved to be a functional geographical unit for successful integrated resources management. Several limitations with regard to data accessibility, availability and accuracy have to be considered due to restrictions of feasible scales. Comprehensive large-scale site investigations are confined to training areas for model calibration and validation. Remote sensing potentials are utilised for land use/ land cover change analysis and localization of selected elements

  13. Vulnerability analysis of complementary transportation systems with applications to railway and airline systems in China

    International Nuclear Information System (INIS)

    Ouyang, Min; Pan, ZheZhe; Hong, Liu; He, Yue

    2015-01-01

    Most of existing studies on vulnerability analysis of multiple infrastructure systems mainly focus on negative effects of interdependencies, which mean that failures in one system can propagate to other systems and aggravate the initial damage. In reality, there also exist positive effects of interdependencies, which are shown in complementary systems and mean that if one system fails another system can provide alternative services to satisfy customers' demands. Different types of transportation systems in a city or country are typical complementary systems. Taking railway and airline systems in China as an example, this paper proposes a network-based approach to model the vulnerability of complementary transportation systems, and based on this model, this paper further introduces a dynamic complementary strength metric, which can help decision makers design or select better complementary topologies from the vulnerability perspective. Also, based on a simple genetic algorithm, this paper analyzes whether critical components for single systems are still important when taking two systems as a whole for analysis. Results show that a protection strategy of hardening a few critical components is also good strategy for the combined system. In addition, the findings and several assumptions are further discussed to close the gap between theory and practice. - Highlights: • We propose a method to model and analyze complementary system vulnerability. • We study vulnerability of complementary railway and airline systems in China. • We propose an approach to quantify dynamic complementary strength. • A few critical components for single systems are important for combined system

  14. Structures of protective antibodies reveal sites of vulnerability on Ebola virus.

    Science.gov (United States)

    Murin, Charles D; Fusco, Marnie L; Bornholdt, Zachary A; Qiu, Xiangguo; Olinger, Gene G; Zeitlin, Larry; Kobinger, Gary P; Ward, Andrew B; Saphire, Erica Ollmann

    2014-12-02

    Ebola virus (EBOV) and related filoviruses cause severe hemorrhagic fever, with up to 90% lethality, and no treatments are approved for human use. Multiple recent outbreaks of EBOV and the likelihood of future human exposure highlight the need for pre- and postexposure treatments. Monoclonal antibody (mAb) cocktails are particularly attractive candidates due to their proven postexposure efficacy in nonhuman primate models of EBOV infection. Two candidate cocktails, MB-003 and ZMAb, have been extensively evaluated in both in vitro and in vivo studies. Recently, these two therapeutics have been combined into a new cocktail named ZMapp, which showed increased efficacy and has been given compassionately to some human patients. Epitope information and mechanism of action are currently unknown for most of the component mAbs. Here we provide single-particle EM reconstructions of every mAb in the ZMapp cocktail, as well as additional antibodies from MB-003 and ZMAb. Our results illuminate key and recurring sites of vulnerability on the EBOV glycoprotein and provide a structural rationale for the efficacy of ZMapp. Interestingly, two of its components recognize overlapping epitopes and compete with each other for binding. Going forward, this work now provides a basis for strategic selection of next-generation antibody cocktails against Ebola and related viruses and a model for predicting the impact of ZMapp on potential escape mutations in ongoing or future Ebola outbreaks.

  15. An Extreme-Value Approach to Anomaly Vulnerability Identification

    Science.gov (United States)

    Everett, Chris; Maggio, Gaspare; Groen, Frank

    2010-01-01

    The objective of this paper is to present a method for importance analysis in parametric probabilistic modeling where the result of interest is the identification of potential engineering vulnerabilities associated with postulated anomalies in system behavior. In the context of Accident Precursor Analysis (APA), under which this method has been developed, these vulnerabilities, designated as anomaly vulnerabilities, are conditions that produce high risk in the presence of anomalous system behavior. The method defines a parameter-specific Parameter Vulnerability Importance measure (PVI), which identifies anomaly risk-model parameter values that indicate the potential presence of anomaly vulnerabilities, and allows them to be prioritized for further investigation. This entails analyzing each uncertain risk-model parameter over its credible range of values to determine where it produces the maximum risk. A parameter that produces high system risk for a particular range of values suggests that the system is vulnerable to the modeled anomalous conditions, if indeed the true parameter value lies in that range. Thus, PVI analysis provides a means of identifying and prioritizing anomaly-related engineering issues that at the very least warrant improved understanding to reduce uncertainty, such that true vulnerabilities may be identified and proper corrective actions taken.

  16. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, Appendix B, Part 8: Argonne National Laboratory - East and New Brunswick Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The objective of the Plutonium ES ampersand H Vulnerability Assessment Project is to conduct a comprehensive assessment of the environmental, safety and health (ES ampersand H) vulnerabilities arising from the Department's storage and handling of Its current plutonium holdings. The term open-quote ES ampersand H vulnerabilitiesclose quotes is defined for the purpose of this project to mean conditions or weaknesses that could lead to unnecessary or increased radiation exposure of workers, release of radioactive materials to the environment, or radiation exposure of the public. The assessment will identify and prioritize ES ampersand H vulnerabilities, and will serve as an information base for identifying corrective actions and options for the safe management of fissile materials. The Argonne National Laboratory-East (ANL-E) Site Assessment Team (SAT) was formed from Department of Energy (DOE) Chicago Operations Office-Argonne Area Office Personnel, to conduct a self-assessment of the plutonium holdings and any associated ES ampersand H vulnerabilities at the ANL-E site

  17. Capturing subregional variability in regional-scale climate change vulnerability assessments of natural resources

    Science.gov (United States)

    Polly C. Buotte; David L. Peterson; Kevin S. McKelvey; Jeffrey A. Hicke

    2016-01-01

    Natural resource vulnerability to climate change can depend on the climatology and ecological conditions at a particular site. Here we present a conceptual framework for incorporating spatial variability in natural resource vulnerability to climate change in a regional-scale assessment. The framework was implemented in the first regional-scale vulnerability...

  18. Social vulnerability to climate-induced natural disasters

    DEFF Research Database (Denmark)

    Rubin, Olivier

    2014-01-01

    This paper conducts an analysis of the socioeconomic determinants of Vietnam's cross-provincial variations in natural disaster vulnerability. The purpose is twofold: (i) to capture disaggregated vulnerability variations normally obscured by national statistics, thereby providing more nuanced...... insights into Vietnam's vulnerability to natural disasters; and (ii) to take advantage of the fact that the overall political system and key institutional structures to a large extent are constant across Vietnam's provinces, which makes the analysis a novel addition to the many disaster studies based...

  19. Social vulnerability indicators as a sustainable planning tool

    International Nuclear Information System (INIS)

    Lee, Yung-Jaan

    2014-01-01

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study adopts

  20. Social vulnerability indicators as a sustainable planning tool

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Yung-Jaan, E-mail: yungjaanlee@gmail.com

    2014-01-15

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but also be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This study

  1. Determining Vulnerability Importance in Environmental Impact Assessment

    International Nuclear Information System (INIS)

    Toro, Javier; Duarte, Oscar; Requena, Ignacio; Zamorano, Montserrat

    2012-01-01

    The concept of vulnerability has been used to describe the susceptibility of physical, biotic, and social systems to harm or hazard. In this sense, it is a tool that reduces the uncertainties of Environmental Impact Assessment (EIA) since it does not depend exclusively on the value assessments of the evaluator, but rather is based on the environmental state indicators of the site where the projects or activities are being carried out. The concept of vulnerability thus reduces the possibility that evaluators will subjectively interpret results, and be influenced by outside interests and pressures during projects. However, up until now, EIA has been hindered by a lack of effective methods. This research study analyzes the concept of vulnerability, defines Vulnerability Importance and proposes its inclusion in qualitative EIA methodology. The method used to quantify Vulnerability Importance is based on a set of environmental factors and indicators that provide a comprehensive overview of the environmental state. The results obtained in Colombia highlight the usefulness and objectivity of this method since there is a direct relation between this value and the environmental state of the departments analyzed. - Research Highlights: ► The concept of vulnerability could be considered defining Vulnerability Importance included in qualitative EIA methodology. ► The use of the concept of environmental vulnerability could reduce the subjectivity of qualitative methods of EIA. ► A method to quantify the Vulnerability Importance proposed provides a comprehensive overview of the environmental state. ► Results in Colombia highlight the usefulness and objectivity of this method.

  2. Introduction to emerging threats and vulnerabilities to create user awareness

    CSIR Research Space (South Africa)

    Veerasamy, N

    2009-04-01

    Full Text Available around the world [4]. 3.3 Web Application Vulnerabilities SQL injection takes place when there is improper validation of user input. According to IBM, SQL injection vulnerabilities increased a staggering 134% from 2007 [1]. This indicates that even... though this vulnerability is not a new exploit, its application is still wide-spread. With SQL injection, access to sensitive information in databases can be gained and thus the integrity of information on web sites and in transactions could...

  3. Comparison analysis on vulnerability of metro networks based on complex network

    Science.gov (United States)

    Zhang, Jianhua; Wang, Shuliang; Wang, Xiaoyuan

    2018-04-01

    This paper analyzes the networked characteristics of three metro networks, and two malicious attacks are employed to investigate the vulnerability of metro networks based on connectivity vulnerability and functionality vulnerability. Meanwhile, the networked characteristics and vulnerability of three metro networks are compared with each other. The results show that Shanghai metro network has the largest transport capacity, Beijing metro network has the best local connectivity and Guangzhou metro network has the best global connectivity, moreover Beijing metro network has the best homogeneous degree distribution. Furthermore, we find that metro networks are very vulnerable subjected to malicious attacks, and Guangzhou metro network has the best topological structure and reliability among three metro networks. The results indicate that the proposed methodology is feasible and effective to investigate the vulnerability and to explore better topological structure of metro networks.

  4. Measuring the consequences of wildfires in a Bayesian network with vulnerability and exposure indicators

    Science.gov (United States)

    Papakosta, Panagiota; Botzler, Sebastian; Krug, Kai; Straub, Daniel

    2013-04-01

    Mediterranean climate type areas have always been experiencing fire events. However, population growth and expansion of urban centers into wildland areas during the 20th century (expansion of wildland-urban interface) has increased the threat to humans and their activities. Life and property losses, damage on infrastructure and crops, and forest degradation are some of the damages caused by wildfires. Although fires repeatedly occur along the Mediterranean basin, not all areas have experienced severe consequences. The extent of damage by wildfires is influenced by several factors, such as population density, vegetation type, topography, weather conditions and social preparedness [1]. Wildfire consequence estimation by means of vulnerability and exposure indicators is an essential part of wildfire risk analysis. Vulnerability indicators express the conditions that increase the susceptibility of a site to the impact of wildfires and exposure indicators describe the elements at risk [2],[3]. Appropriate indicators to measure wildfire vulnerability and exposure can vary with scale and site. The consequences can be classified into economic, social, environmental and safety, and they can be tangible (human life losses, buildings damaged) or intangible (damage of cultural heritage site). As a consequence, a variety of approaches exist and there is a lack of generalized unified easy-to-implement methodologies. In this study we present a methodology for measuring consequences of wildfires in a Mediterranean area in the mesoscale (1 km² spatial resolution). Vulnerability and exposure indicators covering all consequence levels are identified and their interrelations are stressed. Variables such as building materials, roofing type, and average building values are included in the economic vulnerability level. Safety exposure is expressed by population density, demographic structure, street density and distance to closest fire station. Environmental vulnerability of protected

  5. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, Appendix B, Part 5: Argonne National Laboratory-West site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The facilities addressed in this study include the Analytical Laboratory (AL), the Experimental Fuels Laboratory (EFL), the Fuel Manufacturing Facility (FMF), the Non-Destructive Analysis (NDA) Laboratory, the Transient Reactor Test (TREAT) Facility, and the Zero Power Physics Reactor (ZPPR) Vault and Workroom. The Site Assessment Team found no ES ampersand H vulnerabilities in the AL, EFL, NDA Laboratory, or TREAT. For those facilities, any potentially adverse conditions or potentially adverse conditions or potentially hazardous events were found to be of little or no consequence due to compensatory and mitigative measures existing in the facilities or within the ANL-W operations

  6. Uncertainty analysis in vulnerability estimations for elements at risk- a review of concepts and some examples on landslides

    Science.gov (United States)

    Ciurean, R. L.; Glade, T.

    2012-04-01

    Decision under uncertainty is a constant of everyday life and an important component of risk management and governance. Recently, experts have emphasized the importance of quantifying uncertainty in all phases of landslide risk analysis. Due to its multi-dimensional and dynamic nature, (physical) vulnerability is inherently complex and the "degree of loss" estimates imprecise and to some extent even subjective. Uncertainty analysis introduces quantitative modeling approaches that allow for a more explicitly objective output, improving the risk management process as well as enhancing communication between various stakeholders for better risk governance. This study presents a review of concepts for uncertainty analysis in vulnerability of elements at risk to landslides. Different semi-quantitative and quantitative methods are compared based on their feasibility in real-world situations, hazard dependency, process stage in vulnerability assessment (i.e. input data, model, output), and applicability within an integrated landslide hazard and risk framework. The resulted observations will help to identify current gaps and future needs in vulnerability assessment, including estimation of uncertainty propagation, transferability of the methods, development of visualization tools, but also address basic questions like what is uncertainty and how uncertainty can be quantified or treated in a reliable and reproducible way.

  7. A Comprehensive Assessment and Spatial Analysis of Vulnerability of China’s Provincial Economies

    Directory of Open Access Journals (Sweden)

    Chongqiang Ren

    2018-04-01

    Full Text Available Vulnerability theory is a fundamental scientific knowledge system in sustainable development, and vulnerability assessment is important in vulnerability studies. Economic vulnerability affects economic growth sustainability. Comprehensive assessment of economic vulnerability in the process of economic growth under the theoretical framework of vulnerability will provide a new perspective for vulnerability studies. Based on a vulnerability scoping diagram assessment model, this study selected 22 economic sensitivity indexes and 25 economic adaptability indexes from the economic, social, and nature–resource–environmental subsystems to comprehensively assess and spatially analyse the vulnerability of China’s provincial economies since the year 2000, while applying the entropy method, multilevel extension assessment, spatial measurement method, and geographic information system technology. The results showed the following: (1 There are great differences in the vulnerability of China’s provincial economies. Western China’s vulnerability is higher and the fluctuation range of economic vulnerability is larger. The vulnerability increased significantly based on spatial differential features; (2 Regional differences in economic vulnerability, mainly caused by differences within a region, increased gradually. Eastern and Western China showed the spatial pattern characteristics of prominent and reinforcing regional imbalance, while Central and Northeast China showed declining regional imbalance. The spatial structure evolution of economic vulnerability is characterized by a volatility curve, and regional separation and divergence are strengthened; (3 Growth of China’s provincial economies and economic vulnerability are related negatively. In Eastern, Central, and Northeast China, vulnerability of the provincial economies has a negative spillover effect on neighbouring provinces’ economic growth, while in Western China it has a slight positive

  8. Vulnerability

    Science.gov (United States)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  9. Analysis of child poverty and vulnerability in Zambia | Moonga ...

    African Journals Online (AJOL)

    Vulnerability is increasingly becoming synonymous with poverty in the social policy literature. There are three age-groups that are more likely to be vulnerable and in poverty at any given time although with variations. These are children, adults with children and the elderly. This study focused on the children due to their ...

  10. Ecological Vulnerability Assessment Integrating the Spatial Analysis Technology with Algorithms: A Case of the Wood-Grass Ecotone of Northeast China

    Directory of Open Access Journals (Sweden)

    Zhi Qiao

    2013-01-01

    Full Text Available This study evaluates ecological vulnerability of the wood-grass ecotone of northeast China integrating the spatial analysis technology with algorithms. An assessment model of ecological vulnerability is developed applying the Analytical Hierarchy Process. The composite evaluation index system is established on the basis of the analysis of contemporary status and potential problems in the study area. By the application of the evaluation model, ecological vulnerability index is calculated between 1990 and 2005. The results show that ecological vulnerability was mostly at a medium level in the study area, however the ecological quality was deteriorating. Through the standard deviational ellipse, the variation of ecological vulnerability can be spatially explicated. It is extremely significative for the prediction of the regions that will easily deteriorate. The deterioration zone was concentrating in the area of Da Hinggan Ling Mountain, including Xingan League, Chifeng, Tongliao, and Chengde, whereas the improvement zone was distributing in the north-central of Hulunbeier.

  11. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    Science.gov (United States)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    and lateral (or horizontal) vulnerability could be very useful; generally parametric vulnerability methods only take into account the protection degree offered by the overlying lithology, considering a vertical travel pathway for the contaminant. These methods normally neglect horizontal pathway (pollution transport in groundwater according to the hydraulic gradient), so we can have an underestimation of the possible vulnerability. The distinction, the analysis and the definition of different types of vulnerability might be positive to stimulate discussion and have a number of advantages, such as: - to improve the clarity of the conditions of employment of a method, benefiting above all end-users and stakeholders; - to improve the ability to compare methods for the assessment of the degree of vulnerability; - to improve the ability to verify the effectiveness of the proposed methods.

  12. Drivers of soil organic matter vulnerability to climate change. Part I: Laboratory incubations of Swiss forest soils and radiocarbon analysis

    Science.gov (United States)

    González Domínguez, Beatriz; Studer, Mirjam S.; Niklaus, Pascal A.; Haghipour, Negar; McIntyre, Cameron; Wacker, Lukas; Zimmermann, Stephan; Walthert, Lorenz; Hagedorn, Frank; Abiven, Samuel

    2016-04-01

    Given the key role of soil organic carbon (SOC) on climate and greenhouse gas regulation, there is an increasing need to incorporate the carbon (C) feedback between SOC and the atmosphere into earth system models. The evaluation of these models points towards uncertainties on the response of CO2-C fluxes, derived from the decomposition of SOC, to the influence of controls/drivers. SOC vulnerability refers to the likelihood of losing previously stabilized soil organic matter, by the effect of environmental factors. The objective of this study is to produce a SOC vulnerability ranking of soils and to provide new insights into the influence of environmental and soil properties controls. Research on SOC vulnerability tends to focus on climatic controls and neglect the effect of other factors, such as soil geochemistry and mineralogy, on C stabilization/de-stabilization processes. In this work, we hypothesized that climate (mean annual temperature and soil moisture status proxy at the research sites in the period 1981-2010), soil (pH and % clay) and terrain (slope gradient and orientation) characteristics are the main controls of the CO2-C fluxes from SOC. Following a statistics-based approach, we selected 54 forest sites across Switzerland, which cover a broad spectrum of values for the hypothesized controls. Then, we selected the study sites so that the controls are orthogonal to each other; thus, their effect was not confounded. At each site, we collected three non-overlapping topsoil (i.e. 20 cm) composites within 40 x 40 m2 plots. In the laboratory, we sieved fresh soils at 2 mm and run a 2-weeks pre-incubation, before beginning a 6-months aerobic soil incubation under controlled conditions of moisture and temperature. Periodically, we collected NaOH (1M) traps containing the CO2-C derived from microbial heterotrophic respiration. We calculated the cumulative CO2-C respired and the one-pool SOC decomposition rates from the 54 forest sites, and linked these data to

  13. Single Point Vulnerability Analysis of Automatic Seismic Trip System

    International Nuclear Information System (INIS)

    Oh, Seo Bin; Chung, Soon Il; Lee, Yong Suk; Choi, Byung Pil

    2016-01-01

    Single Point Vulnerability (SPV) analysis is a process used to identify individual equipment whose failure alone will result in a reactor trip, turbine generator failure, or power reduction of more than 50%. Automatic Seismic Trip System (ASTS) is a newly installed system to ensure the safety of plant when earthquake occurs. Since this system directly shuts down the reactor, the failure or malfunction of its system component can cause a reactor trip more frequently than other systems. Therefore, an SPV analysis of ASTS is necessary to maintain its essential performance. To analyze SPV for ASTS, failure mode and effect analysis (FMEA) and fault tree analysis (FTA) was performed. In this study, FMEA and FTA methods were performed to select SPV equipment of ASTS. D/O, D/I, A/I card, seismic sensor, and trip relay had an effect on the reactor trip but their single failure will not cause reactor trip. In conclusion, ASTS is excluded as SPV. These results can be utilized as the basis data for ways to enhance facility reliability such as design modification and improvement of preventive maintenance procedure

  14. Single Point Vulnerability Analysis of Automatic Seismic Trip System

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Seo Bin; Chung, Soon Il; Lee, Yong Suk [FNC Technology Co., Yongin (Korea, Republic of); Choi, Byung Pil [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    Single Point Vulnerability (SPV) analysis is a process used to identify individual equipment whose failure alone will result in a reactor trip, turbine generator failure, or power reduction of more than 50%. Automatic Seismic Trip System (ASTS) is a newly installed system to ensure the safety of plant when earthquake occurs. Since this system directly shuts down the reactor, the failure or malfunction of its system component can cause a reactor trip more frequently than other systems. Therefore, an SPV analysis of ASTS is necessary to maintain its essential performance. To analyze SPV for ASTS, failure mode and effect analysis (FMEA) and fault tree analysis (FTA) was performed. In this study, FMEA and FTA methods were performed to select SPV equipment of ASTS. D/O, D/I, A/I card, seismic sensor, and trip relay had an effect on the reactor trip but their single failure will not cause reactor trip. In conclusion, ASTS is excluded as SPV. These results can be utilized as the basis data for ways to enhance facility reliability such as design modification and improvement of preventive maintenance procedure.

  15. Áreas vulnerables en el centro de Madrid

    Directory of Open Access Journals (Sweden)

    Agustín Hernández Aja

    2007-07-01

    This document shows an vulnerability analysis of the central area of Madrid taken it as the field of APE-00.01. Its objective is to delimit “vulnerable areas” so there can be evaluated the opportunities for interve trough them and then define the best tools in detriment of their vulnerability reasons. To determinate those areas we have developed a sociodemographic analysis where we have found those units of population with vulnerable values. Once determinated, we have synthetize them to define them as easy drafts that makes understandable the work area for later on establish a vulnerable areas catalogue with spatial homogeneity and significant size. The basic nucleus of the análisis has been the sociodemographic fact, based on homogeneus data sources for all the area so they could be referenced to specific spacial areas. In each case has been advised other possible indicators of vulnerability including a signifier selection of thrm on the fifth chapter.

  16. Guidebook for territories' support in the analysis of their socio-economical vulnerability to climate change

    International Nuclear Information System (INIS)

    2011-01-01

    The work of the inter-ministerial group 'Impacts of Climate Change, Adaptation and Associated Costs for France', which met between March 2007 and October 2009, led to a sector-based assessment of all climate change related impacts and of associated adaptation measures. The aim was to obtain quantified elements that could underpin public policy decision-making and especially development of the National Adaptation Plan. While the sectoral analyses focused on quantifying the costs of adaptation, the approach of the 'Territories' group, co-steered by the Datar (regional development delegation) and Ademe (agency for energy management and environment), addressed the subject of interactions between players and activities, both spatial (sharing of resources between different uses, etc.) and temporal (transition from one situation to another, etc.) and the corresponding means for adjustment. It was in this context that the SOeS proposed a methodology for diagnosis of the socio-economic vulnerability of a given sub-national territory in the face of climate change. This document provides a broad-brush outline of the accompanying guidelines developed by Sogreah Consultants SAS for use by local players. A three step approach is followed to draw up the vulnerability profile of a territory: 1 - characterising the territory by the identification of the priority activities and physical features; 2 - using the analysis tools to produce a matrix of indices of vulnerability to climate change per hazard; 3 - drawing up an initial vulnerability profile by bringing together the information from the matrix and that from feedback, either by activity or group of activities, or by environment, depending on aims. The profile leads to identification of the important issues as well as allowing identification of potential impacts to be studied in more depth. Guidelines were tested in three pilot territories facing different climate change issues: Wateringues, in the Nord - Pas-de-Calais region

  17. A Comparative Analysis of Disaster Risk, Vulnerability and Resilience Composite Indicators.

    Science.gov (United States)

    Beccari, Benjamin

    2016-03-14

    % to the disaster environment, 20% to the economic environment, 13% to the built environment, 6% to the natural environment and 3% were other indices. However variables specifically measuring action to mitigate or prepare for disasters only comprised 12%, on average, of the total number of variables in each index. Only 19% of methodologies employed any sensitivity or uncertainty analysis and in only a single case was this comprehensive. A number of potential limitations of the present state of practice and how these might impact on decision makers are discussed. In particular the limited deployment of sensitivity and uncertainty analysis and the low use of direct measures of disaster risk, vulnerability and resilience could significantly limit the quality and reliability of existing methodologies. Recommendations for improvements to indicator development and use are made, as well as suggested future research directions to enhance the theoretical and empirical knowledge base for composite indicator development.

  18. Security Vulnerability and Patch Management in Electric Utilities: A Data-Driven Analysis

    Energy Technology Data Exchange (ETDEWEB)

    Li, Qinghua [Univ. of Arkansas, Fayetteville, AR (United States); Zhang, Fengli [Univ. of Arkansas, Fayetteville, AR (United States)

    2018-01-18

    This paper explores a real security vulnerability and patch management dataset from an electric utility in order to shed light on characteristics of the vulnerabilities that electric utility assets have and how they are remediated in practice. Specifically, it first analyzes the distribution of vulnerabilities over software, assets, and other metric. Then it analyzes how vulnerability features affect remediate actions.

  19. User Vulnerability and its Reduction on a Social Networking Site

    Science.gov (United States)

    2014-01-01

    Watts and Strogatz 1998]. Thus, it is essential to consider the social utility of vulnerable friends before unfriending them in order to reduce...and Kleinberg 2010] of the social network and the user’s clustering coefficient [Watts and Strogatz 1998]. Thus, it is essential to consider the...Oxford University Press, USA. WATTS, D. AND STROGATZ , S. 1998. Collective Dynamics of Small-world Networks. Nature 393, 6684, 440–442. WONDRACEK, G

  20. Mining Bug Databases for Unidentified Software Vulnerabilities

    Energy Technology Data Exchange (ETDEWEB)

    Dumidu Wijayasekara; Milos Manic; Jason Wright; Miles McQueen

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, a significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.

  1. Vulnerability Assessments and Resilience Planning at Federal Facilities. Preliminary Synthesis of Project

    Energy Technology Data Exchange (ETDEWEB)

    Moss, R. H. [Pacific Northwest National Lab. (PNNL)/Univ. of Maryland, College Park, MD (United States). Joint Global Change Research Inst.; Blohm, A. J. [Univ. of Maryland, College Park, MD (United States); Delgado, A. [Pacific Northwest National Lab. (PNNL)/Univ. of Maryland, College Park, MD (United States). Joint Global Change Research Inst.; Henriques, J. J. [James Madison Univ., Harrisonburg, VA (United States); Malone, E L. [Pacific Northwest National Lab. (PNNL)/Univ. of Maryland, College Park, MD (United States). Joint Global Change Research Inst.

    2015-08-15

    U.S. government agencies are now directed to assess the vulnerability of their operations and facilities to climate change and to develop adaptation plans to increase their resilience. Specific guidance on methods is still evolving based on the many different available frameworks. Agencies have been experimenting with these frameworks and approaches. This technical paper synthesizes lessons and insights from a series of research case studies conducted by the investigators at facilities of the U.S. Department of Energy and the Department of Defense. The purpose of the paper is to solicit comments and feedback from interested program managers and analysts before final conclusions are published. The paper describes the characteristics of a systematic process for prioritizing needs for adaptation planning at individual facilities and examines requirements and methods needed. It then suggests a framework of steps for vulnerability assessments at Federal facilities and elaborates on three sets of methods required for assessments, regardless of the detailed framework used. In a concluding section, the paper suggests a roadmap to further develop methods to support agencies in preparing for climate change. The case studies point to several preliminary conclusions; (1) Vulnerability assessments are needed to translate potential changes in climate exposure to estimates of impacts and evaluation of their significance for operations and mission attainment, in other words into information that is related to and useful in ongoing planning, management, and decision-making processes; (2) To increase the relevance and utility of vulnerability assessments to site personnel, the assessment process needs to emphasize the characteristics of the site infrastructure, not just climate change; (3) A multi-tiered framework that includes screening, vulnerability assessments at the most vulnerable installations, and adaptation design will efficiently target high-risk sites and infrastructure

  2. Genetic analysis reveals demographic fragmentation of grizzly bears yielding vulnerably small populations.

    Science.gov (United States)

    Proctor, Michael F; McLellan, Bruce N; Strobeck, Curtis; Barclay, Robert M R

    2005-11-22

    Ecosystem conservation requires the presence of native carnivores, yet in North America, the distributions of many larger carnivores have contracted. Large carnivores live at low densities and require large areas to thrive at the population level. Therefore, if human-dominated landscapes fragment remaining carnivore populations, small and demographically vulnerable populations may result. Grizzly bear range contraction in the conterminous USA has left four fragmented populations, three of which remain along the Canada-USA border. A tenet of grizzly bear conservation is that the viability of these populations requires demographic linkage (i.e. inter-population movement of both sexes) to Canadian bears. Using individual-based genetic analysis, our results suggest this demographic connection has been severed across their entire range in southern Canada by a highway and associated settlements, limiting female and reducing male movement. Two resulting populations are vulnerably small (bear populations may be more threatened than previously thought and that conservation efforts must expand to include international connectivity management. They also demonstrate the ability of genetic analysis to detect gender-specific demographic population fragmentation in recently disturbed systems, a traditionally intractable yet increasingly important ecological measurement worldwide.

  3. Social vulnerability assessment of flood risk using GIS-based multicriteria decision analysis. A case study of Vila Nova de Gaia (Portugal

    Directory of Open Access Journals (Sweden)

    Paulo Fernandez

    2016-07-01

    Full Text Available Over the last decade, flood disasters have affected millions of people and caused massive economic losses. Social vulnerability assessment uses a combination of several factors to represent a population's differential access to resources and its ability to cope with and respond to hazards. In this paper, social vulnerability assessment to flood risk was applied to the third most populous Portuguese municipality. The study was developed at the neighbourhood level, allowing for social vulnerability analysis at inter civil parish, intra civil parish, and municipality scales. A geographic information system-based multicriteria decision analysis (GIS-MCDA was applied to social vulnerability and allows for an increased understanding and improved monitoring of social vulnerability over space, identifying ‘hot spots’ that require adaptation policies. Mafamude, Oliveira do Douro, Vila Nova de Gaia, and Avintes civil parishes display the greatest vulnerability to flooding. According to the most pessimistic scenario 57%–68% of the area of these civil parishes is classed at a high or very high level of social vulnerability. The GIS-MCDA helps to assess what and who is at risk, and where targeted impact-reduction strategies should be implemented. The results demonstrate the importance of an urban-scale approach instead of a river basin scale to urban flood risk management plans.

  4. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 3: Los Alamos National Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    Environmental safety and health (ES and H) vulnerabilities are defined as conditions or weaknesses that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public. In response to the initiative by the Secretary of Energy, Los Alamos National Laboratory (LANL) has performed a self assessment of the ES and H vulnerabilities of plutonium inventories at the laboratory. The objective of this site-specific self assessment is to identify and report ES and H vulnerabilities associated with the storage, handling, and processing of plutonium and maintenance of plutonium-contaminated facilities. This self-assessment of ES and H vulnerabilities and validation by a peer group is not another compliance audit or fault-finding exercise. It has a fact finding mission to develop a database of potential environment, safety, and health vulnerabilities that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public

  5. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume 2, Appendix B, Part 2: Hanford site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Hanford Site Self Assessment of Plutonium Environmental Safety and Health (ES and H) Vulnerabilities was conducted in accordance with the US Department of Energy (DOE) Secretary's directive of February 1994. The implementation plans to carry out this directive are contained in the Project Plan and the Assessment Plan. For this assessment, vulnerabilities are defined as conditions or weaknesses that may lead to unnecessary or increased radiation exposure of the workers, release of radioactive materials to the environment, or radiation exposure of the public. The purpose for the Assessment is to evaluate environmental, safety and health vulnerabilities from plutonium operations and storage activities. Acts of sabotage or diversion of plutonium which obviously may have ES and H implications are excluded from this study because separate DOE programs evaluate those issues on a continuing basis. Security and safeguards activities which may have negative impacts on safety are included in the evaluation

  6. Seismic Vulnerability Assessment of Site-Vicinity Infrastructure for Supporting the Accident Management of a Nuclear Power Plant

    Directory of Open Access Journals (Sweden)

    T. J. Katona

    2017-01-01

    Full Text Available Nuclear power plants shall be designed to resist the effects of large earthquakes. The design basis earthquake affects large area around the plant site and can cause serious consequences that will affect the logistical support of the emergency actions at the plant, influence the psychological condition of the plant personnel, and determine the workload of the country’s disaster management personnel. In this paper the main qualitative findings of a study are presented that have been performed for the case of a hypothetical 10−4/a probability design basis earthquake for the Paks Nuclear Power Plant, Hungary. The study covers the qualitative assessment of the postearthquake conditions at the settlements around the plant site including quantitative evaluation of the condition of dwellings. The main goal of the recent phase of the study was to identify public utility vulnerabilities that define the outside support conditions of the nuclear power plant accident management. The results of the study can be used for the planning of logistical support of the plant accident management staff. The study also contributes to better understanding of the working conditions of the disaster management services in the region around the nuclear power plant.

  7. Mitigations for Security Vulnerabilities Found in Control System Networks

    Energy Technology Data Exchange (ETDEWEB)

    Trent D. Nelson

    2006-05-01

    Industry is aware of the need for Control System (CS) security, but in on-site assessments, Idaho National Laboratory (INL) has observed that security procedures and devices are not consistently and effectively implemented. The Department of Homeland Security (DHS), National Cyber Security Division (NCSD), established the Control Systems Security Center (CSSC) at INL to help industry and government improve the security of the CSs used in the nation's critical infrastructures. One of the main CSSC objectives is to identify control system vulnerabilities and develop effective mitigations for them. This paper discusses common problems and vulnerabilities seen in on-site CS assessments and suggests mitigation strategies to provide asset owners with the information they need to better protect their systems from common security flows.

  8. Method and tool for network vulnerability analysis

    Science.gov (United States)

    Swiler, Laura Painton [Albuquerque, NM; Phillips, Cynthia A [Albuquerque, NM

    2006-03-14

    A computer system analysis tool and method that will allow for qualitative and quantitative assessment of security attributes and vulnerabilities in systems including computer networks. The invention is based on generation of attack graphs wherein each node represents a possible attack state and each edge represents a change in state caused by a single action taken by an attacker or unwitting assistant. Edges are weighted using metrics such as attacker effort, likelihood of attack success, or time to succeed. Generation of an attack graph is accomplished by matching information about attack requirements (specified in "attack templates") to information about computer system configuration (contained in a configuration file that can be updated to reflect system changes occurring during the course of an attack) and assumed attacker capabilities (reflected in "attacker profiles"). High risk attack paths, which correspond to those considered suited to application of attack countermeasures given limited resources for applying countermeasures, are identified by finding "epsilon optimal paths."

  9. Social vulnerability analysis of the event flood puddle (case study in Lamongan regency, East Java province)

    Science.gov (United States)

    Soegiyanto; Rindawati

    2018-01-01

    This research was conducted in the flood plain Bonorowo in Lamongan East Java Province. The area was inundated almost every year, but people still survive and remain settled at the sites. This research is to identify and analyze the social vulnerability in the flood plains on the characteristics puddle Bonorowo This research method is the study of the characteristics and livelihood strategies of the communities living on marginal lands (floodplains Bonorowo) are regions prone to flooding / inundation. Based on the object of this study is a survey research method mix / mix method, which merge or combination of methods of quantitative and qualitative methods, so it will be obtained a description of a more comprehensive and holistic. The results obtained in this study are; Social vulnerability is not affected by the heightened puddles. Social capital is abundant making society safer and more comfortable to keep their activities and settle in the region

  10. Hydropower and sustainability: resilience and vulnerability in China's powersheds.

    Science.gov (United States)

    McNally, Amy; Magee, Darrin; Wolf, Aaron T

    2009-07-01

    Large dams represent a whole complex of social, economic and ecological processes, perhaps more than any other large infrastructure project. Today, countries with rapidly developing economies are constructing new dams to provide energy and flood control to growing populations in riparian and distant urban communities. If the system is lacking institutional capacity to absorb these physical and institutional changes there is potential for conflict, thereby threatening human security. In this paper, we propose analyzing sustainability (political, socioeconomic, and ecological) in terms of resilience versus vulnerability, framed within the spatial abstraction of a powershed. The powershed framework facilitates multi-scalar and transboundary analysis while remaining focused on the questions of resilience and vulnerability relating to hydropower dams. Focusing on examples from China, this paper describes the complex nature of dams using the sustainability and powershed frameworks. We then analyze the roles of institutions in China to understand the relationships between power, human security and the socio-ecological system. To inform the study of conflicts over dams China is a particularly useful case study because we can examine what happens at the international, national and local scales. The powershed perspective allows us to examine resilience and vulnerability across political boundaries from a dynamic, process-defined analytical scale while remaining focused on a host of questions relating to hydro-development that invoke drivers and impacts on national and sub-national scales. The ability to disaggregate the affects of hydropower dam construction from political boundaries allows for a deeper analysis of resilience and vulnerability. From our analysis we find that reforms in China's hydropower sector since 1996 have been motivated by the need to create stability at the national scale rather than resilient solutions to China's growing demand for energy and water

  11. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    Science.gov (United States)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  12. Social vulnerability assessment: a growing practice in Europe?

    Science.gov (United States)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    This paper builds upon work on social vulnerability from the CapHaz-Net consortium, an ongoing research project funded by the European Commission in its 7th Framework Programme. The project focuses on the social dimensions of natural hazards, as well as on regional practices of risk prevention and management, and aims at improving the resilience of European societies to natural hazards, paying particular attention to social capacity building. The topic of social vulnerability is one of seven themes being addressed in the project. There are various rationales for examining the relevance of social vulnerability to natural hazards. Vulnerability assessment has now been accepted as a requirement for the effective development of emergency management capability, and assessment of social vulnerability has been recognised as being integral to understanding the risk to natural hazards. The aim of our research was to examine social vulnerability, how it might be understood in the context of natural hazards in Europe, and how social vulnerability can be addressed to increase social capacity. The work comprised a review of research on social vulnerability to different natural hazards within Europe and included concepts and definitions of social vulnerability (and related concepts), the purpose of vulnerability assessment and who decides who is vulnerable, different approaches to assessing or measuring social vulnerability (such as the use of 'classical' quantitative vulnerability indicators and qualitative community-based approaches, along with the advantages and disadvantages of both), conceptual frameworks for assessing social vulnerability and three case studies of social vulnerability studies within Europe: flash floods in the Italian Alps, fluvial flooding in Germany and heat waves in Spain. The review reveals variable application of social vulnerability analysis across Europe and there are indications why this might be the case. Reasons could range from the scale of

  13. The Tsunami Vulnerability Assessment of Urban Environments through Freely Available Datasets: The Case Study of Napoli City (Southern Italy

    Directory of Open Access Journals (Sweden)

    Ines Alberico

    2015-09-01

    Full Text Available The analysis of tsunami catalogues and of data published on the NOAA web site pointed out that in the Mediterranean basin, from 2000 B.C. to present, about 480 tsunamis occurred, of which at least a third involved the Italian peninsula. Within this framework, a GIS-aided procedure that takes advantage of spatial analysis to apply the Papathoma Tsunami Vulnerability Assessment model of urban environments is presented, with the main purpose of assessing the vulnerability of wide areas at spatial resolution of the census district. The method was applied to the sector of Napoli city enclosed between Posillipo Hill and the Somma-Vesuvio volcano because of the high population rates (apex value of 5000 inh/km2 and potential occurrence of hazardous events such as earthquakes, volcanic eruptions and mass failures that can trigger tsunamis. The vulnerability status of the urban environment was depicted on a map. About 21% of the possibly inundated area, corresponding with the lowlands along the shoreline, shows a very high tsunami vulnerability. High vulnerability characterizes 26% of inundable zones while medium-low vulnerability typifies a wide area of the Sebeto-Volla plain, ca 800 m away from the shoreline. This map represents a good tool to plan the actions aimed at reducing risk and promoting resilience of the territory.

  14. Chemical Safety Vulnerability Working Group report. Volume 2

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 2 consists of seven appendices containing the following: Tasking memorandums; Project plan for the CSV Review; Field verification guide for the CSV Review; Field verification report, Lawrence Livermore National Lab.; Field verification report, Oak Ridge Reservation; Field verification report, Savannah River Site; and the Field verification report, Hanford Site

  15. Chemical Safety Vulnerability Working Group report. Volume 2

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 2 consists of seven appendices containing the following: Tasking memorandums; Project plan for the CSV Review; Field verification guide for the CSV Review; Field verification report, Lawrence Livermore National Lab.; Field verification report, Oak Ridge Reservation; Field verification report, Savannah River Site; and the Field verification report, Hanford Site.

  16. SENSITIVITY ANALYSIS OF ORDERED WEIGHTED AVERAGING OPERATOR IN EARTHQUAKE VULNERABILITY ASSESSMENT

    Directory of Open Access Journals (Sweden)

    M. Moradi

    2013-09-01

    Full Text Available The main objective of this research is to find the extent to which the minimal variability Ordered Weighted Averaging (OWA model of seismic vulnerability assessment is sensitive to variation of optimism degree. There are a variety of models proposed for seismic vulnerability assessment. In order to examine the efficiency of seismic vulnerability assessment models, the stability of results could be analysed. Seismic vulnerability assessment is done to estimate the probable losses in the future earthquake. Multi-Criteria Decision Making (MCDM methods have been applied by a number of researchers to estimate the human, physical and financial losses in urban areas. The study area of this research is Tehran Metropolitan Area (TMA which has more than eight million inhabitants. In addition, this paper assumes that North Tehran Fault (NTF is activated and caused an earthquake in TMA. 1996 census data is used to extract the attribute values for six effective criteria in seismic vulnerability assessment. The results demonstrate that minimal variability OWA model of Seismic Loss Estimation (SLE is more stable where the aggregated seismic vulnerability degree has a lower value. Moreover, minimal variability OWA is very sensitive to optimism degree in northern areas of Tehran. A number of statistical units in southern areas of the city also indicate considerable sensitivity to optimism degree due to numerous non-standard buildings. In addition, the change of seismic vulnerability degree caused by variation of optimism degree does not exceed 25 % of the original value which means that the overall accuracy of the model is acceptable.

  17. Vulnerability analysis in terms of food insecurity and poverty using GIS and remote sensing technology applied to Sri Lanka

    Science.gov (United States)

    Shahriar, Pervez M.; Ramachandran, Mahadevan; Mutuwatte, Lal

    2003-03-01

    It is becoming increasingly recognized that computer methods such as models and Geographic Information Systems (GIS) can be valuable tools for analyzing a geographical area in terms of it's hazards vulnerability, Vulnerability is an important aspect of households' experience of poverty. The measurement and analysis of poverty, inequality and vulnerability are crucial for cognitive purposes (to know what the situation is), for analytical purposes (to understand the factors determining this situation), for policy making purposes (to design interventions best adapted to the issues), and for monitoring and evaluation purposes (to assess whether current policies are effective, and whether the situation is changing). Here vulnerability defined as the probability or risk today of being in poverty - or falling deeper into poverty - in the future. Vulnerability is a key dimension of well being since it affects individuals' behavior (in terms of investment, production patterns, coping strategies) and their perception of their own situation. This study has been conducted with the joint collaboration of World Food Programme (WFP) and International Water Management Institute (IWMI) in Sri Lanka for identifying regions and population which are food insecure, for analyzing the reasons for vulnerability to food insecurity in order to provide decision-makers with information to identify possible sectors of intervention and for identifying where and for whom food aid can be best utilized in Sri Lanka. This new approach integrates GIS and Remote sensing with other statistical packages to allow consideration of more spatial/physical parameters like accessibility to economic resources, particularly land and the assets of the built environment, creating employment, and attracting investment in order to improve the quality and quantity of goods and services for the analysis which leads the analysis to represent the real scenario. For this study a detailed topographic data are being used

  18. Economic Recession, Job Vulnerability, and Tourism Decision Making: A Qualitative Comparative Analysis

    OpenAIRE

    Papatheodorou, A.; Pappas, Nikolaos

    2016-01-01

    Occupational uncertainty has a considerable effect upon consumer decisions during a recession, especially with respect to discretionary products and services such as tourism. Using Qualitative Comparative Analysis (QCA), the study examines the complex relations among job vulnerability, disposable income for tourism, marketing activities, and price and quality issues for Greek holiday makers returning from their vacations. The article also compares QCA with the two dominant linear methods of a...

  19. A relative vulnerability estimation of flood disaster using data envelopment analysis in the Dongting Lake region of Hunan

    Science.gov (United States)

    Li, C.-H.; Li, N.; Wu, L.-C.; Hu, A.-J.

    2013-07-01

    The vulnerability to flood disaster is addressed by a number of studies. It is of great importance to analyze the vulnerability of different regions and various periods to enable the government to make policies for distributing relief funds and help the regions to improve their capabilities against disasters, yet a recognized paradigm for such studies seems missing. Vulnerability is defined and evaluated through either physical or economic-ecological perspectives depending on the field of the researcher concerned. The vulnerability, however, is the core of both systems as it entails systematic descriptions of flood severities or disaster management units. The research mentioned often has a development perspective, and in this article we decompose the overall flood system into several factors: disaster driver, disaster environment, disaster bearer, and disaster intensity, and take the interaction mechanism among all factors as an indispensable function. The conditions of flood disaster components are demonstrated with disaster driver risk level, disaster environment stability level and disaster bearer sensitivity, respectively. The flood system vulnerability is expressed as vulnerability = f(risk, stability, sensitivity). Based on the theory, data envelopment analysis method (DEA) is used to detail the relative vulnerability's spatiotemporal variation of a flood disaster system and its components in the Dongting Lake region. The study finds that although a flood disaster system's relative vulnerability is closely associated with its components' conditions, the flood system and its components have a different vulnerability level. The overall vulnerability is not the aggregation of its components' vulnerability. On a spatial scale, zones central and adjacent to Dongting Lake and/or river zones are characterized with very high vulnerability. Zones with low and very low vulnerability are mainly distributed in the periphery of the Dongting Lake region. On a temporal

  20. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, Appendix B, Part 11: Lawrence Berkeley Laboratory site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    The Lawrence Berkeley Laboratory was founded in 1931 on the Berkeley campus of the University of California. The laboratory evolved from accelerator development and related nuclear physics programs to include energy production, atomic imaging, research medicine, and life sciences. The LBL research with actinide elements, including plutonium, focuses principally to develop methods to dispose of nuclear wastes. Also, LBL uses sources of plutonium to calibrate neutron detectors used at the laboratory. All radiological work at LBL is governed by Publication 3000. In accordance with the directive of Energy Secretary O'Leary open-quote Department of Energy Plutonium ES ampersand H Vulnerability Assessment: Project Plan,close-quote April 25, 19941. Sandia National Laboratories/New Mexico has conducted a site assessment of the SNL/NM site's plutonium environment, safety and health (ES ampersand H) vulnerabilities associated with plutonium and other transuranic material. The results are presented in this report

  1. Applying spatial clustering analysis to a township-level social vulnerability assessment in Taiwan

    Directory of Open Access Journals (Sweden)

    Wen-Yen Lin

    2016-09-01

    Full Text Available The degree of social vulnerability may vary according to the conditions and backgrounds of different locations, yet spatial clustering phenomena may exist when nearby spatial units exhibit similar characteristics. This study applied spatial autocorrelation statistics to analyze the spatial association of vulnerability among townships in Taiwan. The vulnerability was first assessed on the basis of a social vulnerability index that was constructed using Fuzzy Delphi and analytic hierarchy process methods. Subsequently, the corresponding indicator variables were applied to calculate standardized vulnerability assessment scores by using government data. According to the results of the vulnerability assessment in which T scores were normalized, the distribution of social vulnerabilities varied among the townships. The scores were further analyzed using spatial autocorrelation statistics for spatial clustering of vulnerability distribution. The Local G statistic identified 42 significant spatial association pockets, whereas the Global G statistic indicated no spatial phenomenon of clustering. This phenomenon was verified and explained by applying Moran's I statistics to examine the homogeneity and heterogeneity of spatial associations. Although both statistics were originally designed to identify the existence of spatial clustering, they serve diverse purposes, and the results can be compared to obtain additional insights into the distribution patterns of social vulnerability.

  2. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    Science.gov (United States)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  3. Multi-level significance of vulnerability indicators. Case study: Eastern Romania

    Science.gov (United States)

    Stanga, I. C.; Grozavu, A.

    2012-04-01

    Vulnerability assessment aims, most frequently, to emphasize internal fragility of a system comparing to a reference standard, to similar systems or in relation to a given hazard. Internal fragility, either biophysical or structural, may affect the capacity to predict, to prepare for, to cope with or to recover from a disaster. Thus, vulnerability is linked to resilience and adaptive capacity. From local level to global one, vulnerability factors and corresponding indicators are different and their significance must be tested and validated in a well-structured conceptual and methodological framework. In this paper, the authors aim to show the real vulnerability of rural settlements in Eastern Romania in a multi-level approach. The research area, Tutova Hills, counts about 3421 sq.km and more than 200.000 inhabitants in 421 villages characterized by deficient accessibility, lack of endowments, subsistential agriculture, high pressure on natural environment (especially on forest and soil resources), poverty and aging process of population. Factors that could influence the vulnerability of these rural settlements have been inventoried and assigned into groups through a cluster analysis: habitat and technical urban facilities, infrastructure, economical, social and demographical indicators, environment quality, management of emergency situations etc. Firstly, the main difficulty was to convert qualitative variable in quantitative indicators and to standardize all values to make possible mathematical and statistical processing of data. Secondly, the great variability of vulnerability factors, their different measuring units and their high amplitude of variation require different method of standardization in order to obtain values between zero (minimum vulnerability) and one (maximum vulnerability). Final vulnerability indicators were selected and integrated in a general scheme, according to their significance resulted from an appropriate factor analysis: linear and

  4. Examining social, physical, and environmental dimensions of tornado vulnerability in Texas.

    Science.gov (United States)

    Siebeneck, Laura

    2016-01-01

    To develop a vulnerability model that captures the social, physical, and environmental dimensions of tornado vulnerability of Texas counties. Guided by previous research and methodologies proposed in the hazards and emergency management literature, a principle components analysis is used to create a tornado vulnerability index. Data were gathered from open source information available through the US Census Bureau, American Community Surveys, and the Texas Natural Resources Information System. Texas counties. The results of the model yielded three indices that highlight geographic variability of social vulnerability, built environment vulnerability, and tornado hazard throughout Texas. Further analyses suggest that counties with the highest tornado vulnerability include those with high population densities and high tornado risk. This article demonstrates one method for assessing statewide tornado vulnerability and presents how the results of this type of analysis can be applied by emergency managers towards the reduction of tornado vulnerability in their communities.

  5. A measure of vulnerability and damage tolerance

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1995-01-01

    The purpose of the paper is to present probabilistic definitions of 'vulnerability' and 'damage tolerance'. A new measure of damage is also proposed. Disastrous failures, such as of the Titanic or the Chernobyl reactor, have revealed that some systems can be highly vulnerable. A seemingly insignificant damage can reduce such a system's resistance severely. Attempts to write design code requirements for damage tolerance or structural integrity have not been successful so far. One reason is that these ideas have not been defined with the necessary precision. The suggested definitions aim to be general, applicable to all engineered systems, and readily specializable to particular system types. Vulnerability is defined as the ratio of the failure probability of the damaged system to the failure probability of the undamaged system. It is argued that 'vulnerability' and 'damage tolerance' are complementary concepts. Damage tolerance is defined as the reciprocal of vulnerability. Vulnerability and damage tolerance both concern hypothetical future damage. A damage factor, applicable for the analysis of an existing structure in an assessed state of damage, is defined analogous to vulnerability. Application is illustrated by examples

  6. Structural vulnerability in transmission systems: Cases of Colombia and Spain

    International Nuclear Information System (INIS)

    Correa, Gabriel J.; Yusta, José M.

    2014-01-01

    Highlights: • Vulnerability analysis of transmission electric systems in Colombia and Spain. • Based on scale-free graph statistic indexes. • Evaluating both current conditions and expansion plans of infrastructures. • Comparison of random error and deliberate attack tolerance evaluation. - Abstract: In this paper the authors apply methodological strategies for the structural vulnerability assessment in high voltage power networks based upon the combination of power flow models and scale-free graph statistic indexes. Thus, it is possible to study risk scenarios based on events that may trigger cascading failures within a power system. The usefulness of graph theory techniques has been validated on previous works of the authors, and may be applied in analysis of the vulnerability of different power electric networks. A case study for vulnerability analysis is carried out through methodologies that allow comparison on random error and deliberate attack tolerance evaluation in transmission electric systems from countries like Colombia and Spain. Such vulnerability assessment methodology takes into account the current conditions of the power networks (base case), as well as the impact of expansion plans into infrastructures as defined by their governments. Consequently, the authors show the advantage on the use of graph theory based techniques for vulnerability analysis of electrical power systems

  7. Network Vulnerability and Risk Assessment

    National Research Council Canada - National Science Library

    Alward, Randy G; Carley, Kathleen M; Madsen, Fredrik; Taylor, Vincent K; Vandenberghe, Grant

    2006-01-01

    .... The break out group discussed vulnerability presentation needs common across various application domains, particularly in support of network discovery and network analysis tasks in those domains...

  8. A relative vulnerability estimation of flood disaster using data envelopment analysis in the Dongting Lake region of Hunan

    Directory of Open Access Journals (Sweden)

    C.-H. Li

    2013-07-01

    Full Text Available The vulnerability to flood disaster is addressed by a number of studies. It is of great importance to analyze the vulnerability of different regions and various periods to enable the government to make policies for distributing relief funds and help the regions to improve their capabilities against disasters, yet a recognized paradigm for such studies seems missing. Vulnerability is defined and evaluated through either physical or economic–ecological perspectives depending on the field of the researcher concerned. The vulnerability, however, is the core of both systems as it entails systematic descriptions of flood severities or disaster management units. The research mentioned often has a development perspective, and in this article we decompose the overall flood system into several factors: disaster driver, disaster environment, disaster bearer, and disaster intensity, and take the interaction mechanism among all factors as an indispensable function. The conditions of flood disaster components are demonstrated with disaster driver risk level, disaster environment stability level and disaster bearer sensitivity, respectively. The flood system vulnerability is expressed as vulnerability = f(risk, stability, sensitivity. Based on the theory, data envelopment analysis method (DEA is used to detail the relative vulnerability's spatiotemporal variation of a flood disaster system and its components in the Dongting Lake region. The study finds that although a flood disaster system's relative vulnerability is closely associated with its components' conditions, the flood system and its components have a different vulnerability level. The overall vulnerability is not the aggregation of its components' vulnerability. On a spatial scale, zones central and adjacent to Dongting Lake and/or river zones are characterized with very high vulnerability. Zones with low and very low vulnerability are mainly distributed in the periphery of the Dongting Lake region

  9. A new method for analysing socio-ecological patterns of vulnerability

    OpenAIRE

    Kok, M.; Lüdeke, M.; Lucas, P.; Sterzel, T.; Walther, C.; Janssen, P.; Sietz, D.; de Soysa, I.

    2016-01-01

    This paper presents a method for the analysis of socio-ecological patterns of vulnerability of people being at risk of losing their livelihoods as a consequence of global environmental change. This method fills a gap in methodologies for vulnerability analysis by providing generalizations of the factors that shape vulnerability in specific socio-ecological systems and showing their spatial occurrence. The proposed method consists of four steps that include both quantitative and qualitative an...

  10. Flood vulnerability analysis for inland medium-sized cities: Guang’an as an example

    OpenAIRE

    Liang, Ting

    2017-01-01

    Vulnerability studies look into the impact of hazard events on socio-ecological systems. Socio-ecological vulnerability is a very complex subject because it is not only a technical matter but also a social problem. Precise assessment of socio-ecological vulnerability can help people successfully reduce potential losses caused by disasters as well as provide decision support for decision makers to take different urban planning strategies in areas of different vulnerability levels when making d...

  11. Tsunami vulnerability analysis in the coastal town of Catania, Sicily: methodology and results

    Science.gov (United States)

    Pagnoni, Gianluca; Tinti, Stefano; Gallazzi, Sara; Tonini, Roberto; Zaniboni, Filippo

    2010-05-01

    Catania lies on the eastern coast of Sicily and is one of the most important towns in Sicily as regards history, tourism and industry. Recent analyses conducted in the frame of the project TRANSFER have shown that it is exposed not only to tsunamis generated locally, but also to distant tsunamis generated in the western Hellenic arc. In the frame of the European project SCHEMA different scenarios covering local sources such as the 11 January 1693 event and the 1908 case as well as remote sources such as the 365 AD tsunami have been explored through numerical modelling in order to assess the vulnerability of the area to tsunami attacks. One of the primary outcomes of the scenario analysis is the quantification of the inundation zones (location, extension along the coast and landward). Taking the modelling results on flooding as input data, the analysis has focussed on the geomorphological characteristics of the coasts and on the buildings and infrastructure typology to make evaluation of the vulnerability level of the Catania area. The coast to the south of the harbour of Catania is low and characterized by a mild slope: topography reaches the altitude of 10 m between 300-750 m distance from the shoreline. Building density is low, and generally tourist structures prevail on residential houses. The zone north of the harbour is high-coast, with 10 m isoline usually close to the coastline, and little possibility for flood to penetrate deep inland. Here there are three small marinas with the corresponding services and infrastructure around, and the city quarters consists of residential buildings. Vulnerability assessment has been carried out by following the methodology developed by the SCHEMA consortium, distinguishing between primary (type and material) and secondary criteria (e.g. ground, age, foundation, orientation, etc.) for buildings, and by adopting a building damage matrix, basically depending on building type and water inundation depth. Data needed for such

  12. Using wavefront coding technique as an optical encryption system: reliability analysis and vulnerabilities assessment

    Science.gov (United States)

    Konnik, Mikhail V.

    2012-04-01

    Wavefront coding paradigm can be used not only for compensation of aberrations and depth-of-field improvement but also for an optical encryption. An optical convolution of the image with the PSF occurs when a diffractive optical element (DOE) with a known point spread function (PSF) is placed in the optical path. In this case, an optically encoded image is registered instead of the true image. Decoding of the registered image can be performed using standard digital deconvolution methods. In such class of optical-digital systems, the PSF of the DOE is used as an encryption key. Therefore, a reliability and cryptographic resistance of such an encryption method depends on the size and complexity of the PSF used for optical encoding. This paper gives a preliminary analysis on reliability and possible vulnerabilities of such an encryption method. Experimental results on brute-force attack on the optically encrypted images are presented. Reliability estimation of optical coding based on wavefront coding paradigm is evaluated. An analysis of possible vulnerabilities is provided.

  13. Research Analysis of temporal and spatial characteristics of eco-environmental vulnerability in the Xianshui River basin based on GIS

    Science.gov (United States)

    Yao, Kun; Bai, Lin; Li, Xiao Ju; Wang, Xiao

    2018-05-01

    The Xianshui River basin is an important ecological barrier and water conservation area of Qinghai-Tibet plateau. To master the spatial and temporal differentiation of ecological environment is beneficial to the realization of the protection of regional ecological environment and the development of restoration measures. In this paper, the evaluation index system of ecological environment vulnerability was constructed from topography, climate, soil, land use and social economy. In this study, GIS and information entropy theory are combined to complete the analysis of spatial and temporal variation of vulnerability of ecological environment vulnerability in 2000-2015 years, and the main results are as follows: The ecological vulnerability of the watershed is characterized by the obvious vertical distribution, which is characterized by the gradual increase of the vulnerability of the south to the north. The evaluation results were classified as potential, micro, mild, moderate and severe, with the proportion of each grade being Micro > mild > potential > moderate > severity. The proportion of light and below accounts for more than 80% of the whole area, and the whole basin is at a medium vulnerable level. The change of overall trend indicates that the overall ecological environment of the basin has improved obviously in 15 years. The driving force factor analysis shows that the national environmental protection and restoration project is playing a significant role and plays a major driving role in the obvious improvement of the ecological environment in the basin area. However, there are still a few parts of the region that are deteriorating. This is mainly due to the special natural environment and over exploitation of hydropower resources.

  14. Vulnerability analysis in a pwr nuclear power plant containment building

    OpenAIRE

    Musolas Otaño, Antoni Maria

    2013-01-01

    When supervising a nuclear power plant, the containment building is crucial. Its functions are guaranteeing structural integrity and avoiding leaks in case of accident. Both events are considered of high risk. Once a given overpressure is registered inside the containment building, three possible outputs are considered: serviceability, breakdown, and collapse. The aim is the study of vulnerability. The vulnerability of the containment building under an overpressure is described by the conditi...

  15. A new method for analysing socio-ecological patterns of vulnerability

    NARCIS (Netherlands)

    Kok, M.; Lüdeke, M.; Lucas, P.; Sterzel, T.; Walther, C.; Janssen, P.; Sietz, D.; Soysa, de I.

    2016-01-01

    This paper presents a method for the analysis of socio-ecological patterns of vulnerability of people being at risk of losing their livelihoods as a consequence of global environmental change. This method fills a gap in methodologies for vulnerability analysis by providing generalizations of the

  16. Environmental safety and health vulnerabilities of plutonium at the Los Alamos National Laboratory

    International Nuclear Information System (INIS)

    Pillay, K.K.S.

    1995-01-01

    A national effort to assess the environmental safety and health issues of plutonium at nuclear facilities included an assessment of such vulnerabilities at the Los Alamos National Laboratory (LANL). LANL was well below the most serious problem sites, however, the problems are serious enough to require immediate attention and resources are being sought to address the most serious vulnerabilities

  17. Chemical and radiological vulnerability assessment in urban areas

    Directory of Open Access Journals (Sweden)

    Stojanović Božidar

    2006-01-01

    Full Text Available Cities and towns are faced with various types of threat from the extraordinary events involving chemical and radiological materials as exemplified by major chemical accidents, radiological incidents, fires, explosions, traffic accidents, terrorist attacks, etc. On the other hand, many sensitive or vulnerable assets exist within cities, such as: settlements, infrastructures, hospitals, schools, churches, businesses, government, and others. Besides emergency planning, the land use planning also represents an important tool for prevention or reduction of damages on people and other assets due to unwanted events. This paper considers development of method for inclusion vulnerability assessment in land use planning with objective to assess and limit the consequences in cities of likely accidents involving hazardous materials. We made preliminary assessment of criticality and vulnerability of the assets within Belgrade city area in respect to chemical sites and transportation roads that can be exposed to chemical accidents, or terrorist attacks.

  18. How Should We Treat the Vulnerable?: Qualitative Study of Authoritative Ethics Documents.

    Science.gov (United States)

    Zagorac, Ivana

    2016-01-01

    The aim of this study is to explore what actual guidance is provided by authoritative ethics documents regarding the recognition and protection of the vulnerable. The documents included in this analysis are the Belmont Report, the Declaration of Helsinki, The Council for International Organizations of Medical Sciences (CIOMS) Guidelines, and the UNESCO Universal Declaration on Bioethics and Human Rights, including its supplementary report on vulnerability. A qualitative analysis of these documents was conducted in light of three questions: what is vulnerability, who are the vulnerable, and how should the vulnerable be protected? The results show significant differences among the documents regarding the first two questions. None of the documents provides any guidance on the third question (how to protect the vulnerable). These results suggest a great discrepancy between the acknowledged importance of the concept of vulnerability and a general understanding of the scope, content, and practical implications of vulnerability.

  19. Adaptation to Climate Change in Risk and Vulnerability Analysis on a Municipal Level, a basis for further work

    International Nuclear Information System (INIS)

    Mossberg Sonnek, Karin; Lindberg, Anna; Lindgren, Johan

    2007-12-01

    The aim of Risk and Vulnerability Analysis (RVA) at local authority level in Sweden is to increase the capacity of local authorities to handle crises and to reduce vulnerability in the community. RVA processes could be an appropriate starting-point for discussions on how the community is influenced by climate change and how its effects could be reduced using various adjustment measures. In the report we present four methods: ROSA, MVA, IBERO and the Car Dun AB method. These have all been developed to support Swedish local authority RVA processes. We also present five international frameworks that have been developed by the organisations UNDP, USAID, UKCIP, C-CIARN and CSIRO to help decision-makers and stakeholders to adapt to climate change. Together, these descriptions form a foundation for continuing the work being done within the project Climatools, in which tools are being produced to be used by local authorities in adapting to climate change. In the report, we also discuss the concepts 'risk', 'vulnerability' and 'adaptation' and how analysis of adaptation to climate change has changed in recent years

  20. Critical location identification and vulnerability analysis of interdependent infrastructure systems under spatially localized attacks

    International Nuclear Information System (INIS)

    Ouyang, Min

    2016-01-01

    Infrastructure systems are usually spatially distributed in a wide area and are subject to many types of hazards. For each type of hazards, modeling their direct impact on infrastructure components and analyzing their induced system-level vulnerability are important for identifying mitigation strategies. This paper mainly studies spatially localized attacks that a set of infrastructure components located within or crossing a circle shaped spatially localized area is subject to damage while other components do not directly fail. For this type of attacks, taking interdependent power and gas systems in Harris County, Texas, USA as an example, this paper proposes an approach to exactly identify critical locations in interdependent infrastructure systems and make pertinent vulnerability analysis. Results show that (a) infrastructure interdependencies and attack radius largely affect the position of critical locations; (b) spatially localized attacks cause less vulnerability than equivalent random failures; (c) in most values of attack radius critical locations identified by considering only node failures do not change when considering both node and edge failures in the attack area; (d) for many values of attack radius critical locations identified by topology-based model are also critical from the flow-based perspective. - Highlights: • We propose a method to identify critical locations in interdependent infrastructures. • Geographical interdependencies and attack radius largely affect critical locations. • Localized attacks cause less vulnerability than equivalent random failures. • Whether considering both node and edge failures affects critical locations. • Topology-based critical locations are also critical from flow-based perspective.

  1. Exploring spatial patterns of vulnerability for diverse biodiversity descriptors in regional conservation planning.

    Science.gov (United States)

    Vimal, Ruppert; Pluvinet, Pascal; Sacca, Céline; Mazagol, Pierre-Olivier; Etlicher, Bernard; Thompson, John D

    2012-03-01

    In this study, we developed a multi-criteria assessment of spatial variability of the vulnerability of three different biodiversity descriptors: sites of high conservation interest by virtue of the presence of rare or remarkable species, extensive areas of high ecological integrity, and landscape diversity in grid cells across an entire region. We assessed vulnerability in relation to (a) direct threats in and around sites to a distance of 2 km associated with intensive agriculture, building and road infrastructure and (b) indirect effects of human population density on a wider scale (50 km). The different combinations of biodiversity and threat indicators allowed us to set differential priorities for biodiversity conservation and assess their spatial variation. For example, with this method we identified sites and grid cells which combined high biodiversity with either high threat values or low threat values for the three different biodiversity indicators. In these two classes the priorities for conservation planning will be different, reduce threat values in the former and restrain any increase in the latter. We also identified low priority sites (low biodiversity with either high or low threats). This procedure thus allows for the integration of a spatial ranking of vulnerability into priority setting for regional conservation planning. Copyright © 2011 Elsevier Ltd. All rights reserved.

  2. Vulnerability

    NARCIS (Netherlands)

    Issa, Sahar; van der Molen, Irna; Stel, Nora

    2015-01-01

    This chapter reviews the literature on vulnerability. Together with Chapter 3, that offers a literature review specifically focused on resilience, it lays the conceptual foundations for the empirical chapters in this edited volume. Vulnerability symbolizes the susceptibility of a certain system to

  3. Realization of Earthquake Vulnerability Analysis in Structure Scale with Fuzzy Logic Method in GIS: Kadikoy, Maltepe and Prince Islands Sample

    Directory of Open Access Journals (Sweden)

    Alper Şen

    2016-12-01

    Full Text Available The inadequate evaluation of geologic factors and unqualified and unplanned structuring play effective role in giant damage and loss of lives created by the earthquakes and faulty areas choice and structure construction cause building damages during the earthquake, thus it also causes giant loss of lives. Istanbul province and its immediate environment are located in north of North Anatolian Fault Zone having 1500 km length. Hence, it causes that the settlement’s Sea of Marmara coastal region is located in 1st seismic belt. The earthquake risk in Istanbul and related risk factors should be determined besides vulnerability and earthquake risk. A mathematical model has been created in geographic information systems for Kadıkoy, Maltepe and Prince Islands sub-provinces by using Fuzzy Logic method which is one of the artificial intelligence methods by considering 4 vulnerability parameters and earthquake vulnerability analysis have been made in this study. The used parameters are the location by fault line, geologic structure, building structure and the number of floors. The vulnerability grades emerged as a result of analysis have been studied and the distribution of buildings according to those levels have been presented via a thematic map. The pre-earthquake precautions should be determined for the study field by considering the vulnerability grades in case of any earthquake and the loss of life and property should be minimized.

  4. Urban Vulnerability Assessment to Seismic Hazard through Spatial Multi-Criteria Analysis. Case Study: the Bucharest Municipality/Romania

    Science.gov (United States)

    Armas, Iuliana; Dumitrascu, Silvia; Bostenaru, Maria

    2010-05-01

    In the context of an explosive increase in value of the damage caused by natural disasters, an alarming challenge in the third millennium is the rapid growth of urban population in vulnerable areas. Cities are, by definition, very fragile socio-ecological systems with a high level of vulnerability when it comes to environmental changes and that are responsible for important transformations of the space, determining dysfunctions shown in the state of the natural variables (Parker and Mitchell, 1995, The OFDA/CRED International Disaster Database). A contributing factor is the demographic dynamic that affects urban areas. The aim of this study is to estimate the overall vulnerability of the urban area of Bucharest in the context of the seismic hazard, by using environmental, socio-economic, and physical measurable variables in the framework of a spatial multi-criteria analysis. For this approach the capital city of Romania was chosen based on its high vulnerability due to the explosive urban development and the advanced state of degradation of the buildings (most of the building stock being built between 1940 and 1977). Combining these attributes with the seismic hazard induced by the Vrancea source, Bucharest was ranked as the 10th capital city worldwide in the terms of seismic risk. Over 40 years of experience in the natural risk field shows that the only directly accessible way to reduce the natural risk is by reducing the vulnerability of the space (Adger et al., 2001, Turner et al., 2003; UN/ISDR, 2004, Dayton-Johnson, 2004, Kasperson et al., 2005; Birkmann, 2006 etc.). In effect, reducing the vulnerability of urban spaces would imply lower costs produced by natural disasters. By applying the SMCA method, the result reveals a circular pattern, signaling as hot spots the Bucharest historic centre (located on a river terrace and with aged building stock) and peripheral areas (isolated from the emergency centers and defined by precarious social and economic

  5. Flood vulnerability of critical infrastructure in Cork, Ireland

    Directory of Open Access Journals (Sweden)

    de Bruijn Karin M.

    2016-01-01

    Full Text Available Recent flood events in Ireland and particularly in County Cork have caused significant disruption to health service provisions, interruption of water and power supplies, and damage to roads and other transportation infrastructure, affecting the lives of hundreds of thousands of people over a prolonged period of weeks. These events clearly reveal- the vulnerability of the critical infrastructure to flooding and the dependence of society on critical infrastructure. In order to reduce the flood vulnerability and increase the resilience of the critical infrastructure networks in the future, detailed evidence-based analysis and assessment is essential. To this end a case study has been carried out on Cork City which analyses this vulnerability as it was in 2009, and as it is currently, and identifies adaptation options to reduce the future vulnerability of critical infrastructure to flooding and to build a more resilient society. This paper describes the storyline approach and CIrcle tool and their application to Cork City which focused on the analysis of the flood vulnerability of critical infrastructure and the impacts of failure of the infrastructure for other critical functions and on society.

  6. Seismic Failure Mechanism of Reinforced Cold-Formed Steel Shear Wall System Based on Structural Vulnerability Analysis

    Directory of Open Access Journals (Sweden)

    Jihong Ye

    2017-02-01

    Full Text Available A series of structural vulnerability analyses are conducted on a reinforced cold-formed steel (RCFS shear wall system and a traditional cold-formed steel (CFS shear wall system subjected to earthquake hazard based on forms in order to investigate their failure mechanisms. The RCFS shear wall adopts rigid beam-column joints and continuous concrete-filled CFS tube end studs rather than coupled-C section end studs that are used in traditional CFS shear walls, to achieve the rigid connections in both beam-column joints and column bases. The results show that: the RCFS and traditional CFS shear wall systems both exhibit the maximum vulnerability index associated with the failure mode in the first story. Therefore, the first story is likely to be a weakness of the CFS shear wall system. Once the wall is damaged, the traditional CFS shear wall system would collapse because the shear wall is the only lateral-resisting component. However, the collapse resistance of the RCFS shear wall system is effectively enhanced by the second defense, which is provided by a framework integrated by rigid beam-column joints and fixed column bases. The predicted collapse mode with maximum vulnerability index that was obtained by structural vulnerability analysis agrees well with the experimental result, and the structural vulnerability method is thereby verified to be reasonable to identify the weaknesses of framed structures and predict their collapse modes. Additionally, the quantitative vulnerability index indicates that the RCFS shear wall system exhibits better robustness compared to the traditional one. Furthermore, the “strong frame weak wallboard” and the “strong column weak beam” are proposed in this study as conceptional designations for the RCFS shear wall systems.

  7. Localised hydrodynamics influence vulnerability of coral communities to environmental disturbances

    Science.gov (United States)

    Shedrawi, George; Falter, James L.; Friedman, Kim J.; Lowe, Ryan J.; Pratchett, Morgan S.; Simpson, Christopher J.; Speed, Conrad W.; Wilson, Shaun K.; Zhang, Zhenlin

    2017-09-01

    The movement of water can have a significant influence on the vulnerability of hermatypic corals to environmental disturbances such as cyclone damage, heat stress and anoxia. Here, we explore the relationship between small reef-scale water circulation patterns and measured differences in the abundance, composition and vulnerability of coral assemblages over decades. Changes in coral cover and community structure within Bill's Bay (Ningaloo Reef, Western Australia) over a 22-yr period, during which multiple disturbance events (including mass bleaching, anoxia, and tropical cyclones) have impacted the area, were compared with spatial variation in water residence times (WRT). We found that reef sites associated with longer water residence times (WRT >15 h) experienced higher rates of coral mortality during acute environmental disturbances compared to reef sites with shorter WRT. Shifts in coral community composition from acroporid to faviid-dominated assemblages were also more prominent at sites with long WRT compared to reef sites with shorter WRT, although shifts in community composition were also observed at sites close to shore. Interestingly, these same long-WRT sites also tended to have the fastest recovery rates so that coral cover was returned to original levels of approximately 20% over two decades. This study provides empirical evidence that spatial patterns in water circulation and flushing can influence the resilience of coral communities, thus identifying areas sensitive to emerging threats associated with global climate change.

  8. Applicability of vulnerability maps

    International Nuclear Information System (INIS)

    Andersen, L.J.; Gosk, E.

    1989-01-01

    A number of aspects to vulnerability maps are discussed: the vulnerability concept, mapping purposes, possible users, and applicability of vulnerability maps. Problems associated with general-type vulnerability mapping, including large-scale maps, universal pollutant, and universal pollution scenario are also discussed. An alternative approach to vulnerability assessment - specific vulnerability mapping for limited areas, specific pollutant, and predefined pollution scenario - is suggested. A simplification of the vulnerability concept is proposed in order to make vulnerability mapping more objective and by this means more comparable. An extension of the vulnerability concept to the rest of the hydrogeological cycle (lakes, rivers, and the sea) is proposed. Some recommendations regarding future activities are given

  9. Coastal vulnerability: climate change and natural hazards perspectives

    Science.gov (United States)

    Romieu, E.; Vinchon, C.

    2009-04-01

    Introduction Studying coastal zones as a territorial concept (Integrated coastal zone management) is an essential issue for managers, as they have to consider many different topics (natural hazards, resources management, tourism, climate change…). The recent approach in terms of "coastal vulnerability" studies (since the 90's) is the main tool used nowadays to help them in evaluating impacts of natural hazards on coastal zones, specially considering climate change. This present communication aims to highlight the difficulties in integrating this concept in risk analysis as it is usually practiced in natural hazards sciences. 1) Coastal vulnerability as a recent issue The concept of coastal vulnerability mainly appears in the International panel on climate change works of 1992 (IPCC. 2001), where it is presented as essential for climate change adaptation. The concept has been defined by a common methodology which proposes the assessment of seven indicators, in regards to a sea level rise of 1m in 2100: people affected, people at risk, capital value at loss, land at loss, wetland at loss, potential adaptation costs, people at risk assuming this adaptation. Many national assessments have been implemented (Nicholls, et al. 1995) and a global assessment was proposed for three indicators (Nicholls, et al. 1999). The DINAS-Coast project reuses this methodology to produce the DIVA-tool for coastal managers (Vafeidis, et al. 2004). Besides, many other methodologies for national or regional coastal vulnerability assessments have been developed (review by (UNFCCC. 2008). The use of aggregated vulnerability indicators (including geomorphology, hydrodynamics, climate change…) is widespread: the USGS coastal vulnerability index is used worldwide and was completed by a social vulnerability index (Boruff, et al. 2005). Those index-based methods propose a vulnerability mapping which visualise indicators of erosion, submersion and/or socio economic sensibility in coastal zones

  10. The Relationship between Grandiose and Vulnerable (Hypersensitive Narcissism

    Directory of Open Access Journals (Sweden)

    Emanuel Jauk

    2017-09-01

    Full Text Available Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1 controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2 the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006. Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10% of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological narcissism.

  11. The Relationship between Grandiose and Vulnerable (Hypersensitive) Narcissism

    Science.gov (United States)

    Jauk, Emanuel; Weigle, Elena; Lehmann, Konrad; Benedek, Mathias; Neubauer, Aljoscha C.

    2017-01-01

    Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1) controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2) the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006). Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10%) of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological) narcissism. PMID:28955288

  12. Statistics of software vulnerability detection in certification testing

    Science.gov (United States)

    Barabanov, A. V.; Markov, A. S.; Tsirlov, V. L.

    2018-05-01

    The paper discusses practical aspects of introduction of the methods to detect software vulnerability in the day-to-day activities of the accredited testing laboratory. It presents the approval results of the vulnerability detection methods as part of the study of the open source software and the software that is a test object of the certification tests under information security requirements, including software for communication networks. Results of the study showing the allocation of identified vulnerabilities by types of attacks, country of origin, programming languages used in the development, methods for detecting vulnerability, etc. are given. The experience of foreign information security certification systems related to the detection of certified software vulnerabilities is analyzed. The main conclusion based on the study is the need to implement practices for developing secure software in the development life cycle processes. The conclusions and recommendations for the testing laboratories on the implementation of the vulnerability analysis methods are laid down.

  13. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials

    Science.gov (United States)

    da Silva, Ricardo E.; Amato, Angélica A.; Guilhem, Dirce B.; de Carvalho, Marta R.; Lima, Elisangela da C.; Novaes, Maria Rita C. G.

    2018-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  14. Quantitative risk analysis using vulnerability indicators to assess food insecurity in the Niayes agricultural region of West Senegal

    Directory of Open Access Journals (Sweden)

    Mateugue Diack

    2017-11-01

    Full Text Available There is an increasing need to develop indicators of vulnerability and adaptive capacity to determine the robustness of response strategies over time and better understand the underlying processes. This study aimed to determine levels of risk of food insecurity using defined vulnerability indicators. For the purpose of this study, factors influencing food insecurity and different vulnerable indicators were examined using quantitative and qualitative research methods. Observations made on the physical environment (using tools for spatial analysis and socio-economic surveys conducted with local populations have quantified vulnerability indicators in the Niayes agricultural region. Application of the Classification and Regression Tree (CART model has enabled us to quantify the level of vulnerability of the zone. The results show that the decrease in agricultural surface areas is the most discriminant one in this study. The speed of reduction of the agricultural areas has specially increased between 2009 and 2014, with a loss of 65% of these areas. Therefore, a decision-making system, centred on the need for reinforcing the resilience of local populations, by preserving the agricultural vocation of the Niayes region and even in the Sahelian regions requires support and extension services for the farmers in order to promote sustainable agricultural practices.

  15. Chemical Safety Vulnerability Working Group report. Volume 1

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 1 contains the Executive summary; Introduction; Summary of vulnerabilities; Management systems weaknesses; Commendable practices; Summary of management response plan; Conclusions; and a Glossary of chemical terms.

  16. Chemical Safety Vulnerability Working Group report. Volume 1

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 1 contains the Executive summary; Introduction; Summary of vulnerabilities; Management systems weaknesses; Commendable practices; Summary of management response plan; Conclusions; and a Glossary of chemical terms

  17. [Aged woman's vulnerability related to AIDS].

    Science.gov (United States)

    Silva, Carla Marins; Lopes, Fernanda Maria do Valle Martins; Vargens, Octavio Muniz da Costa

    2010-09-01

    This article is a systhematic literature review including the period from 1994 to 2009, whose objective was to discuss the aged woman's vulnerability in relation to Acquired Imunodeficiency Syndrome (Aids). The search for scientific texts was accomplished in the following databases: Biblioteca Virtual em Saúde, Scientific Eletronic Library Online (SciELO), Literatura Latino-Americana e do Caribe em Ciências da Saúde (LILACS) and Medical Literature Analysis and Retrieval System Online (MEDLINE). The descriptors used were vulnerability, woman and Aids. Eighteen texts were analyzed, including articles in scientific journals, thesis and dissertations. As a conclusion, it was noted that aged women and vulnerability to Aids are directly related, through gender characteristics including submission and that were built historical and socially. We consider as fundamental the development of studies which may generate publications accessible to women, in order to help them see themselves as persons vulnerable to Aids contagion just for being women.

  18. Identifying Vulnerabilities and Hardening Attack Graphs for Networked Systems

    Energy Technology Data Exchange (ETDEWEB)

    Saha, Sudip; Vullinati, Anil K.; Halappanavar, Mahantesh; Chatterjee, Samrat

    2016-09-15

    We investigate efficient security control methods for protecting against vulnerabilities in networked systems. A large number of interdependent vulnerabilities typically exist in the computing nodes of a cyber-system; as vulnerabilities get exploited, starting from low level ones, they open up the doors to more critical vulnerabilities. These cannot be understood just by a topological analysis of the network, and we use the attack graph abstraction of Dewri et al. to study these problems. In contrast to earlier approaches based on heuristics and evolutionary algorithms, we study rigorous methods for quantifying the inherent vulnerability and hardening cost for the system. We develop algorithms with provable approximation guarantees, and evaluate them for real and synthetic attack graphs.

  19. Management response plan for the Chemical Safety Vulnerability Working Group report. Volume 1

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 146 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 1 contains a discussion of the chemical safety improvements planned or already underway at DOE sites to correct facility or site-specific vulnerabilities. The main part of the report is a discussion of each of the programmatic deficiencies; a description of the tasks to be accomplished; the specific actions to be taken; and the organizational responsibilities for implementation

  20. Just a tool? : Implementing the Vulnerability Index in New Orleans

    NARCIS (Netherlands)

    Sanderijn Cels; Jorrit de Jong

    2011-01-01

    On an early morning in the beginning of 2008, outreach-workers woke up homeless people who were sleeping at a camp site in New Orleans. They asked them to participate in a medical assessment, called “The Vulnerability Index”.

  1. Assessing infrastructure vulnerability to major floods

    Energy Technology Data Exchange (ETDEWEB)

    Jenssen, Lars

    1998-12-31

    This thesis proposes a method for assessing the direct effects of serious floods on a physical infrastructure or utility. This method should be useful in contingency planning and in the design of structures likely to be damaged by flooding. A review is given of (1) methods of floodplain management and strategies for mitigating floods, (2) methods of risk analysis that will become increasingly important in flood management, (3) methods for hydraulic computations, (4) a variety of scour assessment methods and (5) applications of geographic information systems (GIS) to the analysis of flood vulnerability. Three computer codes were developed: CULVCAP computes the headwater level for circular and box culverts, SCOUR for assessing riprap stability and scour depths, and FASTFLOOD prepares input rainfall series and input files for the rainfall-runoff model used in the case study. A road system in central Norway was chosen to study how to analyse the flood vulnerability of an infrastructure. Finally, the thesis proposes a method for analysing the flood vulnerability of physical infrastructure. The method involves a general stage that will provide data on which parts of the infrastructure are potentially vulnerable to flooding and how to analyse them, and a specific stage which is concerned with analysing one particular kind of physical infrastructure in a study area. 123 refs., 59 figs., 17 tabs= .

  2. Cyber/Physical Security Vulnerability Assessment Integration

    International Nuclear Information System (INIS)

    MacDonald, Douglas G.; Key, Brad; Clements, Samuel L.; Hutton, William J.; Craig, Philip A.; Patrick, Scott W.; Crawford, Cary E.

    2011-01-01

    This internally funded Laboratory-Directed R and D project by the Pacific Northwest National Laboratory, in conjunction with QinetiQ North America, is intended to identify and properly assess areas of overlap (and interaction) in the vulnerability assessment process between cyber security and physical protection. Existing vulnerability analysis (VA) processes and software tools exist, and these are heavily utilized in the determination of predicted vulnerability within the physical and cyber security domains. These determinations are normally performed independently of one another, and only interact on a superficial level. Both physical and cyber security subject matter experts have come to realize that though the various interactive elements exist, they are not currently quantified in most periodic security assessments. This endeavor aims to evaluate both physical and cyber VA techniques and provide a strategic approach to integrate the interdependent relationships of each into a single VA capability. This effort will also transform the existing suite of software currently utilized in the physical protection world to more accurately quantify the risk associated with a blended attack scenario. Performance databases will be created to support the characterization of the cyber security elements, and roll them into prototype software tools. This new methodology and software capability will enable analysts to better identify and assess the overall risk during a vulnerability analysis.

  3. Site effect classification based on microtremor data analysis using concentration-area fractal model

    Science.gov (United States)

    Adib, A.; Afzal, P.; Heydarzadeh, K.

    2014-07-01

    The aim of this study is to classify the site effect using concentration-area (C-A) fractal model in Meybod city, Central Iran, based on microtremor data analysis. Log-log plots of the frequency, amplification and vulnerability index (k-g) indicate a multifractal nature for the parameters in the area. The results obtained from the C-A fractal modeling reveal that proper soil types are located around the central city. The results derived via the fractal modeling were utilized to improve the Nogoshi's classification results in the Meybod city. The resulted categories are: (1) hard soil and weak rock with frequency of 6.2 to 8 Hz, (2) stiff soil with frequency of about 4.9 to 6.2 Hz, (3) moderately soft soil with the frequency of 2.4 to 4.9 Hz, and (4) soft soil with the frequency lower than 2.4 Hz.

  4. The Tile-map Based Vulnerability Assessment Code of a Physical Protection System: SAPE (Systematic Analysis of Protection Effectiveness)

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Kwak, Sung Woo; Yoo, Ho Sik; Kim, Jung Soo; Yoon, Wan Ki

    2008-01-01

    Increasing threats on nuclear facilities demands stronger physical protection system (PPS) within the limited budget. For this reason we need an efficient physical protection system and before making an efficient PPS we need to evaluate it. This evaluation process should faithfully reflect real situation, reveal weak points and unnecessary protection elements, and give comparable quantitative values. Performance based analysis helps to build an efficient physical protection system. Instead of regulating the number of sensors and barriers, the performance based analysis evaluates a PPS fit to the situation of a facility. The analysis assesses delay (sensors) and detection (barriers) of a PPS against an intrusion, and judges whether a response force arrives before intruders complete their job. Performance based analysis needs complicated calculation and, hence, several assessment codes have been developed. A code called the estimation of adversary sequence interruption (EASI) was developed to analyze vulnerability along a single intrusion path. The systematic analysis of vulnerability to intrusion (SAVI) code investigates multi-paths to a valuable asset in an actual facility. SAVI uses adversary sequence diagram to describe multi-paths

  5. Fossil-fuel dependence and vulnerability of electricity generation: Case of selected European countries

    International Nuclear Information System (INIS)

    Bhattacharyya, Subhes C.

    2009-01-01

    This paper analyses the diversity of fuel mix for electricity generation in selected European countries and investigates how the fuel bill has changed as a share of GDP between 1995 and 2005. The drivers of fuel-dependence-related vulnerability are determined using Laspeyres index decomposition. A 'what-if' analysis is carried out to analyse the changes in the vulnerability index due to changes in the drivers and a scenario analysis is finally used to investigate the future vulnerability in the medium term. The paper finds that the British and the Dutch electricity systems are less diversified compared to three other countries analysed. The gas dependence of the Dutch and Italian systems made them vulnerable but the vulnerability increased in all countries in recent years. Gas price and the level of dependence on gas for power generation mainly influenced the gas vulnerability. The United Kingdom saw a substantial decline in its coal vulnerability due to a fall in coal price and coal dependence in electricity generation. The scenario analysis indicates that UK is likely to face greater gas vulnerability in the future due to increased gas dependence in electricity generation and higher import dependence.

  6. An atmospheric vulnerability assessment framework for environment management and protection based on CAMx.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-02-01

    This paper presents an atmospheric vulnerability assessment framework based on CAMx that should be helpful to assess potential impacts of changes in human, atmospheric environment, and social economic elements of atmospheric vulnerability. It is also a useful and effective tool that can provide policy-guidance for environmental protection and management to reduce the atmospheric vulnerability. The developed framework was applied to evaluate the atmospheric environment vulnerability of 13 cities in the Beijing-Tianjin-Hebei (BTH) region for verification. The results indicated that regional disparity of the atmospheric vulnerability existed in the study site. More specifically, the central and southern regions show more atmospheric environment vulnerability than the northern regions. The impact factors of atmospheric environment vulnerability in the BTH region mainly derived from increasing population press, frequently unfavorable meteorological conditions, extensive economic growth of secondary industry, increased environmental pollution, and accelerating population aging. The framework shown in this paper is an interpretative and heuristic tool for a better understanding of atmospheric vulnerability. This framework can also be replicated at different spatial and temporal scales using context-specific datasets to straightly support environmental managers with decision-making. Copyright © 2017 Elsevier Ltd. All rights reserved.

  7. New approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility

  8. The Vulnerable Subject of Negligence Law

    OpenAIRE

    Stychin, C.

    2012-01-01

    The approach taken by English courts to the duty of care question in negligence has been subject to harsh criticism in recent years. This article examines this fundamental issue in tort law, drawing upon Canadian and Australian jurisprudence by way of comparison. From this analysis, the concept of vulnerability is developed as a productive means of understanding the duty of care. Vulnerability is of increasing interest in legal and political theory and it is of particular relevance to the law...

  9. Climate volatility deepens poverty vulnerability in developing countries

    Science.gov (United States)

    Ahmed, Syud A.; Diffenbaugh, Noah S.; Hertel, Thomas W.

    2009-07-01

    Extreme climate events could influence poverty by affecting agricultural productivity and raising prices of staple foods that are important to poor households in developing countries. With the frequency and intensity of extreme climate events predicted to change in the future, informed policy design and analysis requires an understanding of which countries and groups are going to be most vulnerable to increasing poverty. Using a novel economic-climate analysis framework, we assess the poverty impacts of climate volatility for seven socio-economic groups in 16 developing countries. We find that extremes under present climate volatility increase poverty across our developing country sample—particularly in Bangladesh, Mexico, Indonesia, and Africa—with urban wage earners the most vulnerable group. We also find that global warming exacerbates poverty vulnerability in many nations.

  10. Climate volatility deepens poverty vulnerability in developing countries

    International Nuclear Information System (INIS)

    Ahmed, Syud A; Diffenbaugh, Noah S; Hertel, Thomas W

    2009-01-01

    Extreme climate events could influence poverty by affecting agricultural productivity and raising prices of staple foods that are important to poor households in developing countries. With the frequency and intensity of extreme climate events predicted to change in the future, informed policy design and analysis requires an understanding of which countries and groups are going to be most vulnerable to increasing poverty. Using a novel economic-climate analysis framework, we assess the poverty impacts of climate volatility for seven socio-economic groups in 16 developing countries. We find that extremes under present climate volatility increase poverty across our developing country sample-particularly in Bangladesh, Mexico, Indonesia, and Africa-with urban wage earners the most vulnerable group. We also find that global warming exacerbates poverty vulnerability in many nations.

  11. Vulnerability, Health Agency and Capability to Health.

    Science.gov (United States)

    Straehle, Christine

    2016-01-01

    One of the defining features of the capability approach (CA) to health, as developed in Venkatapuram's book Health Justice, is its aim to enable individual health agency. Furthermore, the CA to health hopes to provide a strong guideline for assessing the health-enabling content of social and political conditions. In this article, I employ the recent literature on the liberal concept of vulnerability to assess the CA. I distinguish two kinds of vulnerability. Considering circumstantial vulnerability, I argue that liberal accounts of vulnerability concerned with individual autonomy, align with the CA to health. Individuals should, as far as possible, be able to make health-enabling decisions about their lives, and their capability to do so should certainly not be hindered by public policy. The CA to health and a vulnerability-based analysis then work alongside to define moral responsibilities and designate those who hold them. Both approaches demand social policy to address circumstances that hinder individuals from taking health-enabling decisions. A background condition of vulnerability, on the other hand, even though it hampers the capability for health, does not warrant the strong moral claim proposed by the CA to health to define health as a meta-capability that should guide social policy. Nothing in our designing social policy could change the challenge to health agency when we deal with background conditions of vulnerability. © 2016 John Wiley & Sons Ltd.

  12. Assessing the social vulnerability to malaria in Rwanda.

    Science.gov (United States)

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  13. Importance of biometrics to addressing vulnerabilities of the U.S. infrastructure

    Science.gov (United States)

    Arndt, Craig M.; Hall, Nathaniel A.

    2004-08-01

    Human identification technologies are important threat countermeasures in minimizing select infrastructure vulnerabilities. Properly targeted countermeasures should be selected and integrated into an overall security solution based on disciplined analysis and modeling. Available data on infrastructure value, threat intelligence, and system vulnerabilities are carefully organized, analyzed and modeled. Prior to design and deployment of an effective countermeasure; the proper role and appropriateness of technology in addressing the overall set of vulnerabilities is established. Deployment of biometrics systems, as with other countermeasures, introduces potentially heightened vulnerabilities into the system. Heightened vulnerabilities may arise from both the newly introduced system complexities and an unfocused understanding of the set of vulnerabilities impacted by the new countermeasure. The countermeasure's own inherent vulnerabilities and those introduced by the system's integration with the existing system are analyzed and modeled to determine the overall vulnerability impact. The United States infrastructure is composed of government and private assets. The infrastructure is valued by their potential impact on several components: human physical safety, physical/information replacement/repair cost, potential contribution to future loss (criticality in weapons production), direct productivity output, national macro-economic output/productivity, and information integrity. These components must be considered in determining the overall impact of an infrastructure security breach. Cost/benefit analysis is then incorporated in the security technology deployment decision process. Overall security risks based on system vulnerabilities and threat intelligence determines areas of potential benefit. Biometric countermeasures are often considered when additional security at intended points of entry would minimize vulnerabilities.

  14. Vulnerability Assessment of Mangrove Habitat to the Variables of the Oceanography Using CVI Method (Coastal Vulnerability Index) in Trimulyo Mangrove Area, Genuk District, Semarang

    Science.gov (United States)

    Ahmad, Rifandi Raditya; Fuad, Muhammad

    2018-02-01

    Some functions of mangrove areas in coastal ecosystems as a green belt, because mangrove serves as a protector of the beach from the sea waves, as a good habitat for coastal biota and for nutrition supply. Decreased condition or degradation of mangrove habitat caused by several oceanographic factors. Mangrove habitats have some specific characteristics such as salinity, tides, and muddy substrates. Considering the role of mangrove area is very important, it is necessary to study about the potential of mangrove habitat so that the habitat level of mangrove habitat in the east coast of Semarang city is known. The purpose of this research is to obtain an index and condition of habitat of mangrove habitat at location of research based on tidal, salinity, substrate type, coastline change. Observation by using purposive method and calculation of habitat index value of mangrove habitat using CVI (Coastal Vulnerability Index) method with scores divided into 3 groups namely low, medium and high. The results showed that there is a zone of research belonging to the medium vulnerability category with the most influential variables is because there is abrasion that sweeps the mangrove substrate. Trimulyo mangrove habitat has high vulnerable variable of tidal frequency, then based on value variable Salinity is categorized as low vulnerability, whereas for mangrove habitat vulnerability based on variable type of substrate belong to low and medium vulnerability category. The CVI values of mangrove habitats divided into zones 1; 2; and 3 were found to varying values of 1.54; 3.79; 1.09, it indicates that there is a zone with the vulnerability of mangrove habitat at the study site belonging to low and medium vulnerability category.

  15. VULNERABILITY OF COMPANIES

    Directory of Open Access Journals (Sweden)

    ARMEAN ANDREEA

    2013-06-01

    Full Text Available In present, the study of vulnerability of companies is increasing in every field due to the unstable economic environment influences. The object of this research is to define and identify vulnerabilities of companies and the establishment of evaluation methods at their level. This article emphasizes the importance and usefulness of one of the best known model in this way, from our point of view, namely Băileşteanu, Negrila Pattern. This pattern covers both external factors and internal ones, that increase vulnerabilities of companies, and fit the companies in which the state of vulnerability are (vitality, viability, vulnerability, high vulnerability, difficulty and high difficulty, with a matrix. The result of the research is that any company belonging to any field, can be analyzed using this model, and assigned to one of the conditions defined within.

  16. Assessing the vulnerability of Brazilian municipalities to the vectorial transmission of Trypanosoma cruzi using multi-criteria decision analysis.

    Science.gov (United States)

    Vinhaes, Márcio Costa; de Oliveira, Stefan Vilges; Reis, Priscilleyne Ouverney; de Lacerda Sousa, Ana Carolina; Silva, Rafaella Albuquerque E; Obara, Marcos Takashi; Bezerra, Cláudia Mendonça; da Costa, Veruska Maia; Alves, Renato Vieira; Gurgel-Gonçalves, Rodrigo

    2014-09-01

    Despite the dramatic reduction in Trypanosoma cruzi vectorial transmission in Brazil, acute cases of Chagas disease (CD) continue to be recorded. The identification of areas with greater vulnerability to the occurrence of vector-borne CD is essential to prevention, control, and surveillance activities. In the current study, data on the occurrence of domiciliated triatomines in Brazil (non-Amazonian regions) between 2007 and 2011 were analyzed. Municipalities' vulnerability was assessed based on socioeconomic, demographic, entomological, and environmental indicators using multi-criteria decision analysis (MCDA). Overall, 2275 municipalities were positive for at least one of the six triatomine species analyzed (Panstrongylus megistus, Triatoma infestans, Triatoma brasiliensis, Triatoma pseudomaculata, Triatoma rubrovaria, and Triatoma sordida). The municipalities that were most vulnerable to vector-borne CD were mainly in the northeast region and exhibited a higher occurrence of domiciliated triatomines, lower socioeconomic levels, and more extensive anthropized areas. Most of the 39 new vector-borne CD cases confirmed between 2001 and 2012 in non-Amazonian regions occurred within the more vulnerable municipalities. Thus, MCDA can help to identify the states and municipalities that are most vulnerable to the transmission of T. cruzi by domiciliated triatomines, which is critical for directing adequate surveillance, prevention, and control activities. The methodological approach and results presented here can be used to enhance CD surveillance in Brazil. Copyright © 2014 Elsevier B.V. All rights reserved.

  17. Comparative studies of groundwater vulnerability assessment

    Science.gov (United States)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  18. Assessment of the intrinsic vulnerability to groundwater contamination in lahore, pakistan

    International Nuclear Information System (INIS)

    Mahmood, K.; Khan, R.M.; Ashfaq, M.; Ahsan, A.

    2015-01-01

    This study was intended to map intrinsic vulnerability of groundwater contamination in Lahore using GIS based DRASTIC model. The final output of DRASTIC model was reclassified into three equal interval classes, corresponding to low, moderate and high vulnerability regions. Most of the study area was found to have low to moderate vulnerability, with 27.48% area of low, 66.48% of moderate and only 6.04% area of high vulnerability. Most of the drinking water wells are installed in the residential area of the city, which shows low chances of contamination due to deep water table and almost no recharge. However, an industrial drain is located in the high vulnerable area in the southeastern part of the study area. The previous studies are in agreement with vulnerability zones. Further to remove any doubt in the suitability of assigned weight, map removal sensitivity analysis had been carried out. The assessment of the sensitivity analysis had been made through visual as well as quantitative methods. Priority order for contribution of the parameters in the vulnerability for the study area is D>I>C>R>A>T>S. (author)

  19. A Mamdani Adaptive Neural Fuzzy Inference System for Improvement of Groundwater Vulnerability.

    Science.gov (United States)

    Agoubi, Belgacem; Dabbaghi, Radhia; Kharroubi, Adel

    2018-01-23

    Assessing groundwater vulnerability is an important procedure for sustainable water management. Various methods have been developed for effective assessment of groundwater vulnerability and protection. However, each method has its own conditions of use and, in practice; it is difficult to return the same results for the same site. The research conceptualized and developed an improved DRASTIC method using Mamdani Adaptive Neural Fuzzy Inference System (M-ANFIS-DRASTIC). DRASTIC and M-ANFIS-DRASTIC were applied in the Jorf aquifer, southeastern Tunisia, and results were compared. Results confirm that M-ANFIS-DRASTIC combined with geostatistical tools is more powerful, generated more precise vulnerability classes with very low estimation variance. Fuzzy logic has a power to produce more realistic aquifer vulnerability assessments and introduces new ways of modeling in hydrogeology using natural human language expressed by logic rules. © 2018, National Ground Water Association.

  20. AVQS: Attack Route-Based Vulnerability Quantification Scheme for Smart Grid

    Directory of Open Access Journals (Sweden)

    Jongbin Ko

    2014-01-01

    Full Text Available A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  1. AVQS: attack route-based vulnerability quantification scheme for smart grid.

    Science.gov (United States)

    Ko, Jongbin; Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  2. Vulnerability assessment of medieval civic towers as a tool for retrofitting design

    International Nuclear Information System (INIS)

    Casciati, Sara; Faravelli, Lucia

    2008-01-01

    The seismic vulnerability of an ancient civic bell-tower is studied. Rather than seeing it as an intermediate stage toward a risk analysis, the assessment of vulnerability is here pursued for the purpose of optimizing the retrofit design. The vulnerability curves are drawn by carrying out a single time history analysis of a model calibrated on the basis of experimental data. From the results of this analysis, the medians of three selected performance parameters are estimated, and they are used to compute, for each of them, the probability of exceeding or attaining the three corresponding levels of light, moderate and severe damage. The same numerical model is then used to incorporate the effects of several retrofitting solutions and to re-estimate the associated vulnerability curves. The ultimate goal is to provide a numerical tool able to drive the optimization process of a retrofit design by the comparison of the vulnerability estimates associated with the different retrofitting solutions

  3. Source apportionment of groundwater pollution around landfill site in Nagpur, India.

    Science.gov (United States)

    Pujari, Paras R; Deshpande, Vijaya

    2005-12-01

    The present work attempts statistical analysis of groundwater quality near a Landfill site in Nagpur, India. The objective of the present work is to figure out the impact of different factors on the quality of groundwater in the study area. Statistical analysis of the data has been attempted by applying Factor Analysis concept. The analysis brings out the effect of five different factors governing the groundwater quality in the study area. Based on the contribution of the different parameters present in the extracted factors, the latter are linked to the geological setting, the leaching from the host rock, leachate of heavy metals from the landfill as well as the bacterial contamination from landfill site and other anthropogenic activities. The analysis brings out the vulnerability of the unconfined aquifer to contamination.

  4. Chemical Plants Remain Vulnerable to Terrorists: A Call to Action

    Science.gov (United States)

    Lippin, Tobi Mae; McQuiston, Thomas H.; Bradley-Bull, Kristin; Burns-Johnson, Toshiba; Cook, Linda; Gill, Michael L.; Howard, Donna; Seymour, Thomas A.; Stephens, Doug; Williams, Brian K.

    2006-01-01

    U.S. chemical plants currently have potentially catastrophic vulnerabilities as terrorist targets. The possible consequences of these vulnerabilities echo from the tragedies of the Bhopal incident in 1984 to the terrorist attacks on 11 September 2001 and, most recently, Hurricanes Katrina and Rita. Findings from a 2004 nationwide participatory research study of 125 local union leaders at sites with very large volumes of highly hazardous chemicals suggest that voluntary efforts to achieve chemical plant security are not succeeding. Study respondents reported that companies had only infrequently taken actions that are most effective in preventing or in preparing to respond to a terrorist threat. In addition, companies reportedly often failed to involve key stakeholders, including workers, local unions, and the surrounding communities, in these efforts. The environmental health community thus has an opportunity to play a key role in advocating for and supporting improvements in prevention of and preparation for terrorist attacks. Policy-level recommendations to redress chemical site vulnerabilities and the related ongoing threats to the nation’s security are as follows: a) specify detailed requirements for chemical site assessment and security; b) mandate audit inspections supported by significant penalties for cases of noncompliance; c) require progress toward achieving inherently safer processes, including the minimizing of storage of highly hazardous chemicals; d) examine and require additional effective actions in prevention, emergency preparedness, and response and remediation; e) mandate and fund the upgrading of emergency communication systems; and f) involve workers and community members in plan creation and equip and prepare them to prevent and respond effectively to an incident. PMID:16966080

  5. Vulnerability of families with children with intestinal stomas

    Directory of Open Access Journals (Sweden)

    Clara Ferraz Lazarini Zacarin

    2014-06-01

    Full Text Available Intestinal stomas cause transformations in the body and create specific and continuous needs for care that imply in hospitalization and surgeries. In this context, we applied the concept of family vulnerability in order to identify the vulnerability of the family living with a child who has intestinal stoma. It is a qualitative study which interviewed the mothers of children with this chronic condition. We used narrative analysis based on the concept of family vulnerability. The results display that the family has gone through previous noteworthy experiences associated with the child’s condition. The family cares for the child on their own and seeks ways to control the situation and regain autonomy, hoping for stoma reversal. Based on the concept of vulnerability, we observed that these families can be considered vulnerable, for they experience threats to their autonomy, but are moved by the hope of reversal and intestinal tract reconstruction. doi: 10.5216/ree.v16i2.26639.

  6. The Vulnerability Assessment Code for Physical Protection System

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Yoo, Ho Sik

    2007-01-01

    To neutralize the increasing terror threats, nuclear facilities have strong physical protection system (PPS). PPS includes detectors, door locks, fences, regular guard patrols, and a hot line to a nearest military force. To design an efficient PPS and to fully operate it, vulnerability assessment process is required. Evaluating PPS of a nuclear facility is complicate process and, hence, several assessment codes have been developed. The estimation of adversary sequence interruption (EASI) code analyzes vulnerability along a single intrusion path. To evaluate many paths to a valuable asset in an actual facility, the systematic analysis of vulnerability to intrusion (SAVI) code was developed. KAERI improved SAVI and made the Korean analysis of vulnerability to intrusion (KAVI) code. Existing codes (SAVI and KAVI) have limitations in representing the distance of a facility because they use the simplified model of a PPS called adversary sequence diagram. In adversary sequence diagram the position of doors, sensors and fences is described just as the locating area. Thus, the distance between elements is inaccurate and we cannot reflect the range effect of sensors. In this abstract, we suggest accurate and intuitive vulnerability assessment based on raster map modeling of PPS. The raster map of PPS accurately represents the relative position of elements and, thus, the range effect of sensor can be easily incorporable. Most importantly, the raster map is easy to understand

  7. Site Response Analysis Using DeepSoil: Case Study of Bangka Site, Indonesia

    Energy Technology Data Exchange (ETDEWEB)

    Iswanto, Eko Rudi; Yee, Eric [KEPCO International Nuclear Graduate School, Ulsan (Korea, Republic of)

    2015-10-15

    Indonesia government declared through Act No. 17 year 2007 on the National Long-Term Development Plant Year 2005-2025 and Presidential Decree No. 5 year 2006 on the National Energy Policy (Indonesia 2007; Indonesia 2006), that nuclear energy is stated as a part of the national energy system. In order to undertake the above national policy, National Nuclear Energy Agency of Indonesia, as the promotor for the utilization of nuclear energy will conduct site study, which is a part of infrastructure preparation for NPP construction. Thorough preparation and steps are needed to operate an NPP and it takes between 10 to 15 years from the preliminary study (site selection, financial study, etc.) up to project implementation (manufacturing, construction, commissioning). During project implementation, it is necessary to prepare various documents relevant for permit application such as Safety Evaluation Report for site permit, Preliminary Safety Analysis Report and Environment Impact Assessment Report for construction permit. Considering the continuously increasing electricity energy demand, it is necessary to prepare for alternative NPP sites. The safety requirements of NPP's are stringent; amongst the various requirements is the ability to safely shut down in the wake of a possible earthquake. Ground response analysis of a potential site therefore needs to be carried out, parameter that affect the resistance of an NPP to earthquakes such as peak strain profiles is analysed. The objective of this paper is to analyse the ground response of the selected site for a NPP, using The Mw 7.9 in Sikuai Island, West Sumatra on September 12, 2007 as present input motion. This analysis will be carried out using a ground response analysis program, DeepSoil. In addition to this, an attempt was made to define the site specific input motion characteristics of the selected site for use in DeepSoil (DeepSoil 5.0). A site investigation at the WB site was performed primarily on the PS

  8. Assessing vulnerability to drought: identifying underlying factors across Europe

    Science.gov (United States)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  9. Systems analysis of apoptotic priming in ovarian cancer identifies vulnerabilities and predictors of drug response.

    Science.gov (United States)

    Zervantonakis, Ioannis K; Iavarone, Claudia; Chen, Hsing-Yu; Selfors, Laura M; Palakurthi, Sangeetha; Liu, Joyce F; Drapkin, Ronny; Matulonis, Ursula; Leverson, Joel D; Sampath, Deepak; Mills, Gordon B; Brugge, Joan S

    2017-08-28

    The lack of effective chemotherapies for high-grade serous ovarian cancers (HGS-OvCa) has motivated a search for alternative treatment strategies. Here, we present an unbiased systems-approach to interrogate a panel of 14 well-annotated HGS-OvCa patient-derived xenografts for sensitivity to PI3K and PI3K/mTOR inhibitors and uncover cell death vulnerabilities. Proteomic analysis reveals that PI3K/mTOR inhibition in HGS-OvCa patient-derived xenografts induces both pro-apoptotic and anti-apoptotic signaling responses that limit cell killing, but also primes cells for inhibitors of anti-apoptotic proteins. In-depth quantitative analysis of BCL-2 family proteins and other apoptotic regulators, together with computational modeling and selective anti-apoptotic protein inhibitors, uncovers new mechanistic details about apoptotic regulators that are predictive of drug sensitivity (BIM, caspase-3, BCL-X L ) and resistance (MCL-1, XIAP). Our systems-approach presents a strategy for systematic analysis of the mechanisms that limit effective tumor cell killing and the identification of apoptotic vulnerabilities to overcome drug resistance in ovarian and other cancers.High-grade serous ovarian cancers (HGS-OvCa) frequently develop chemotherapy resistance. Here, the authors through a systematic analysis of proteomic and drug response data of 14 HGS-OvCa PDXs demonstrate that targeting apoptosis regulators can improve response of these tumors to inhibitors of the PI3K/mTOR pathway.

  10. Space Station Program threat and vulnerability analysis

    Science.gov (United States)

    Van Meter, Steven D.; Veatch, John D.

    1987-01-01

    An examination has been made of the physical security of the Space Station Program at the Kennedy Space Center in a peacetime environment, in order to furnish facility personnel with threat/vulnerability information. A risk-management approach is used to prioritize threat-target combinations that are characterized in terms of 'insiders' and 'outsiders'. Potential targets were identified and analyzed with a view to their attractiveness to an adversary, as well as to the consequentiality of the resulting damage.

  11. PSA based vulnerability and protectability analysis for NPPs

    International Nuclear Information System (INIS)

    Gopika, V.; Sanyasi Rao, V.V.S.; Ghosh, A.K.; Kushwaha, H.S.

    2012-01-01

    Highlights: ► The paper describes the generation of location sets and protection sets. ► Vulnerability and protectability used to rank location sets and protection sets. ► Ranking helps in adequacy of protection measures employed in various locations. ► The procedure for PSA based vital area identification is demonstrated. ► This method has found practical applicability for Indian NPP. -- Abstract: Identification of vital areas in a facility involves assessing the facility and the locations, whose sabotage can result in undesirable (radiological) consequences. Probabilistic Safety Assessment (PSA) technique can find the component failures leading to core damage (a surrogate for radiological consequence) in a systematic manner, which can be extended to identification of vital areas. This paper describes the procedure for the generation of location sets (set of locations whose sabotage can lead to possible core damage) and protection sets (set of locations that must be protected to prevent possible core damage). In addition, measures such as vulnerability and protectability have been introduced, which can be used to rank location sets and protection sets.

  12. Site effect classification based on microtremor data analysis using a concentration-area fractal model

    Science.gov (United States)

    Adib, A.; Afzal, P.; Heydarzadeh, K.

    2015-01-01

    The aim of this study is to classify the site effect using concentration-area (C-A) fractal model in Meybod city, central Iran, based on microtremor data analysis. Log-log plots of the frequency, amplification and vulnerability index (k-g) indicate a multifractal nature for the parameters in the area. The results obtained from the C-A fractal modelling reveal that proper soil types are located around the central city. The results derived via the fractal modelling were utilized to improve the Nogoshi and Igarashi (1970, 1971) classification results in the Meybod city. The resulting categories are: (1) hard soil and weak rock with frequency of 6.2 to 8 Hz, (2) stiff soil with frequency of about 4.9 to 6.2 Hz, (3) moderately soft soil with the frequency of 2.4 to 4.9 Hz, and (4) soft soil with the frequency lower than 2.4 Hz.

  13. Vulnerabilities in snakebites in Sao Paulo, Brazil

    Directory of Open Access Journals (Sweden)

    Maria Rita Bertolozzi

    2015-01-01

    Full Text Available ABSTRACTOBJECTIVE To describe elements of vulnerability of victims of snakebite.METHODS This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique.RESULTS Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths.CONCLUSIONS Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites.

  14. A GIS Approach to Identifying Socially and Medically Vulnerable Older Adult Populations in South Florida.

    Science.gov (United States)

    Hames, Elizabeth; Stoler, Justin; Emrich, Christopher T; Tewary, Sweta; Pandya, Naushira

    2017-11-10

    We define, map, and analyze geodemographic patterns of socially and medically vulnerable older adults within the tri-county region of South Florida. We apply principal components analysis (PCA) to a set of previously identified indicators of social and medical vulnerability at the census tract level. We create and map age-stratified vulnerability scores using a geographic information system (GIS), and use spatial analysis techniques to identify patterns and interactions between social and medical vulnerability. Key factors contributing to social vulnerability in areas with higher numbers of older adults include age, large household size, and Hispanic ethnicity. Medical vulnerability in these same areas is driven by disease burden, access to emergency cardiac services, availability of nursing home and hospice beds, access to home health care, and available mental health services. Age-dependent areas of social vulnerability emerge in Broward County, whereas age-dependent areas of medical vulnerability emerge in Palm Beach County. Older-adult social and medical vulnerability interact differently throughout the study area. Spatial analysis of older adult social and medical vulnerability using PCA and GIS can help identify age-dependent pockets of vulnerability that are not easily identifiable in a populationwide analysis; improve our understanding of the dynamic spatial organization of health care, health care needs, access to care, and outcomes; and ultimately serve as a tool for health care planning. © The Author 2016. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  15. Performance-based seismic assessment of vulnerability of dam using time history analysis

    Directory of Open Access Journals (Sweden)

    Elmrabet Oumnia

    2018-01-01

    Full Text Available The current performance-based seismic assessment procedure can be computationally intensive as it requires many time history analyses (THA each requiring time intensive post-processing of results. Time history analysis is a part of structural analysis and is the calculation of the response of a structure to any earthquake. It is one of the main processes of structural design in regions where earthquakes are prevalent. The objective of this study is to evaluate the seismic performance of embankment dam located on the Oued RHISS in the Province of AL HOCEIMA using the THA method. To monitor structural behavior, the seismic vulnerability of structure is evaluated under real earthquake records with considering the soil-structure-fluide interaction. In this study, a simple assistant program is developed for implementing earthquake analyses of structure with ANSYS, ground acceleration–time history data are used for seismic analysis and dynamic numerical simulations were conducted to study and identify the total response of the soil-structure system.

  16. Groundwater vulnerability maps for pesticides for Flanders

    Science.gov (United States)

    Dams, Jef; Joris, Ingeborg; Bronders, Jan; Van Looy, Stijn; Vanden Boer, Dirk; Heuvelmans, Griet; Seuntjens, Piet

    2017-04-01

    Pesticides are increasingly being detected in shallow groundwater and and are one of the main causes of the poor chemical status of phreatic groundwater bodies in Flanders. There is a need for groundwater vulnerability maps in order to design monitoring strategies and land-use strategies for sensitive areas such as drinking water capture zones. This research focuses on the development of generic vulnerability maps for pesticides for Flanders and a tool to calculate substance-specific vulnerability maps at the scale of Flanders and at the local scale. (1) The generic vulnerability maps are constructed using an index based method in which maps of the main contributing factors in soil and saturated zone to high concentrations of pesticides in groundwater are classified and overlain. Different weights are assigned to the contributing factors according to the type of pesticide (low/high mobility, low/high persistence). Factors that are taken into account are the organic matter content and texture of soil, depth of the unsaturated zone, organic carbon and redox potential of the phreatic groundwater and thickness and conductivity of the phreatic layer. (2) Secondly a tool is developed that calculates substance-specific vulnerability maps for Flanders using a hybrid approach where a process-based leaching model GeoPEARL is combined with vulnerability indices that account for dilution in the phreatic layer. The GeoPEARL model is parameterized for Flanders in 1434 unique combinations of soil properties, climate and groundwater depth. Leaching is calculated for a 20 year period for each 50 x 50 m gridcell in Flanders. (3) At the local scale finally, a fully process-based approach is applied combining GeoPEARL leaching calculations and flowline calculations of pesticide transport in the saturated zone to define critical zones in the capture zone of a receptor such as a drinking water well or a river segment. The three approaches are explained more in detail and illustrated

  17. analysis and mapping of climate change risk and vulnerability

    African Journals Online (AJOL)

    ACSS

    Rift Valley (CRV) of Ethiopia, to determine the degree of climate risk and the relative vulnerability of the districts, to climate .... widely used index for quantifying drought, was extracted from ... semivariogram/Covariance model) in ArcGIS 9.3.

  18. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, Part 5: Argonne National Laboratory - west working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    Based on the site visit and walkdowns, the Working Group Assessment Team (WGAT) considers the Site Assessment Team (SAT) report and question sets to be a factual assessment of the facilities. As a result of the Site and WGAT's reviews, six vulnerabilities were identified for further consideration by the Department of Energy (DOE) Plutonium Vulnerability Working Group preparing the final report. All six vulnerabilities were discussed among the respective site teams members and facility experts and agreement was reached. The vulnerabilities by facility identified by the SAT and WGAT are described below. No ranking or priority is implied by the order in which they are listed. In addition the WGAT identified and included issues for the Argonne National Laboratory-West (ANL-W) and DOE line management organizations that are not explicit Environment Safety ampersand Health (ES ampersand H) vulnerabilities

  19. Windows Server 2012 vulnerabilities and security

    Directory of Open Access Journals (Sweden)

    Gabriel R. López

    2015-09-01

    Full Text Available This investigation analyses the history of the vulnerabilities of the base system Windows Server 2012 highlighting the most critic vulnerabilities given every 4 months since its creation until the current date of the research. It was organized by the type of vulnerabilities based on the classification of the NIST. Next, given the official vulnerabilities of the system, the authors show how a critical vulnerability is treated by Microsoft in order to countermeasure the security flaw. Then, the authors present the recommended security approaches for Windows Server 2012, which focus on the baseline software given by Microsoft, update, patch and change management, hardening practices and the application of Active Directory Rights Management Services (AD RMS. AD RMS is considered as an important feature since it is able to protect the system even though it is compromised using access lists at a document level. Finally, the investigation of the state of the art related to the security of Windows Server 2012 shows an analysis of solutions given by third parties vendors, which offer security products to secure the base system objective of this study. The recommended solution given by the authors present the security vendor Symantec with its successful features and also characteristics that the authors considered that may have to be improved in future versions of the security solution.

  20. A socioeconomic profile of vulnerable land to desertification in Italy.

    Science.gov (United States)

    Salvati, Luca

    2014-01-01

    Climate changes, soil vulnerability, loss in biodiversity, and growing human pressure are threatening Mediterranean-type ecosystems which are increasingly considered as a desertification hotspot. In this region, land vulnerability to desertification strongly depends on the interplay between natural and anthropogenic factors. The present study proposes a multivariate exploratory analysis of the relationship between the spatial distribution of land vulnerability to desertification and the socioeconomic contexts found in three geographical divisions of Italy (north, center and south) based on statistical indicators. A total of 111 indicators describing different themes (demography, human settlements, labor market and human capital, rural development, income and wealth) were used to discriminate vulnerable from non-vulnerable areas. The resulting socioeconomic profile of vulnerable areas in northern and southern Italy diverged significantly, the importance of demographic and economic indicators being higher in southern Italy than in northern Italy. On the contrary, human settlement indicators were found more important to discriminate vulnerable and non-vulnerable areas in northern Italy, suggesting a role for peri-urbanization in shaping the future vulnerable areas. An in-depth knowledge of the socioeconomic characteristics of vulnerable land may contribute to scenarios' modeling and the development of more effective policies to combat desertification. © 2013 Elsevier B.V. All rights reserved.

  1. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method.

    Science.gov (United States)

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods. Copyright © 2017 Elsevier B.V. All rights reserved.

  2. Analysis of site-specific dispersion conditions

    International Nuclear Information System (INIS)

    Paesler-Sauer, J.

    1989-03-01

    This report presents an analysis of atmospheric dispersion conditions in the environs of nuclear power stations in the Federal Republic of Germany. The analysis is based on meteorological data measured on the power station sites (KFUe = nuclear reactor remote control records) and by neighbouring stations operated by the German Weather Service. The data are series of hourly mean values of wind and temperature gradient or stability class over the period of one or more years. The aim of the data analysis is to find types of dispersion conditions characterized by the flow field and stratification, and to assess the feasibility of calculating these quantities in the case of an emergency. Influences of terrain structures in the environs of the site are considered. The annual frequencies of types of dispersion situations are assessed, the capability to recognize the dispersion situation from meteorological data measured on the site and the applicability of dispersion models are discussed. (orig.) [de

  3. Social Vulnerability to Climate Change and the Architecture of Entitlements

    International Nuclear Information System (INIS)

    Adger, W.N.; Kelly, P.M.

    1999-01-01

    The objective of this paper is to outline a conceptual model of vulnerability to climate change as the first step in appraising and understanding the social and economic processes which facilitate and constrain adaptation. Vulnerability as defined here pertains to individuals and social groups. It is the state of individuals, of groups, of communities defined in terms of their ability to cope with and adapt to any external stress placed on their livelihoods and well-being. This proposed approach puts the social and economic well-being of society at the centre of the analysis, thereby reversing the central focus of approaches to climate impact assessment based on impacts on and the adaptability of natural resources or ecosystems and which only subsequently address consequences for human well-being. The vulnerability or security of any group is determined by the availability of resources and, crucially, by the entitlement of individuals and groups to call on these resources. This perspective extends the concept of entitlements developed within neoclassical and institutional economics. Within this conceptual framework, vulnerability can be seen as a socially-constructed phenomenon influenced by institutional and economic dynamics. The study develops proxy indicators of vulnerability related to the structure of economic relations and the entitlements which govern them, and shows how these can be applied to a District in coastal lowland Vietnam. This paper outlines the lessons of such an approach to social vulnerability for the assessment of climate change at the global scale. We argue that the socio-economic and biophysical processes that determine vulnerability are manifest at the local, national, regional and global level but the state of vulnerability itself is associated with a specific population. Aggregation one level to another is therefore not appropriate and global-scale analysis is meaningful only in so far as it deals with the vulnerability of the global

  4. The double tragedy of agriculture vulnerability to climate variability in Africa: How vulnerable is smallholder agriculture to rainfall variability in Ghana?

    Directory of Open Access Journals (Sweden)

    Emmanuel K. Derbile

    2016-04-01

    Full Text Available This article analysed vulnerability of smallholder agriculture to climate variability, particularly the alternating incidences of drought and heavy precipitation events in Ghana. Although there is an unmet need for understanding the linkages between climate change and livelihoods, the urgent need for climate change adaptation planning (CCAP in response to climate change makes vulnerability assessment even more compelling in development research. The data for analysis were collected from two complementary studies. These included a regional survey in the Upper West Region and an in-depth study in three selected communities in the Sissala East District. The results showed that smallholder agriculture is significantly vulnerable to climate variability in the region and that three layers of vulnerability can be identified in a ladder of vulnerability. Firstly, farmers are confronted with the double tragedy of droughts and heavy precipitation events, which adversely affect both crops and livestock. Secondly, farmers have to decide on crops for adaptation, but each option – whether indigenous crops, new early-maturing crops or genetically modified crops – predisposes farmers to a different set of risks. Finally, the overall impact is a higher-level vulnerability, namely the risk of total livelihood failure and food insecurity. The article recommended CCAP and an endogenous development (ED approach to addressing agriculture vulnerability to climate variability within the framework of decentralisation and local governance in Ghana. Keywords: Climate variability; agriculture; vulnerability; endogenous development; Ghana

  5. Description of the Northwest hazardous waste site data base and preliminary analysis of site characteristics

    International Nuclear Information System (INIS)

    Woodruff, D.L.; Hartz, K.E.; Triplett, M.B.

    1988-08-01

    The Northwest Hazardous Waste RD and D Center (the Center) conducts research, development, and demonstration (RD and D) activities for hazardous and radioactive mixed-waste technologies applicable to remediating sites in the states of Idaho, Montana, Oregon, and Washington. To properly set priorities for these RD and D activities and to target development efforts it is necessary to understand the nature of the sites requiring remediation. A data base of hazardous waste site characteristics has been constructed to facilitate this analysis. The data base used data from EPA's Region X Comprehensive Environmental Response, Compensation, and Liability Information System (CERCLIS) and from Preliminary Assessment/Site Investigation (PA/SI) forms for sites in Montana. The Center's data base focuses on two sets of sites--those on the National Priorities List (NPL) and other sites that are denoted as ''active'' CERCLIS sites. Active CERCLIS sites are those sites that are undergoing active investigation and analysis. The data base contains information for each site covering site identification and location, type of industry associated with the site, waste categories present (e.g., heavy metals, pesticides, etc.), methods of disposal (e.g., tanks, drums, land, etc.), waste forms (e.g., liquid, solid, etc.), and hazard targets (e.g., surface water, groundwater, etc.). As part of this analysis, the Northwest region was divided into three geographic subregions to identify differences in disposal site characteristics within the Northwest. 2 refs., 18 figs., 5 tabs

  6. Site-specific analysis of the cobbly soils at the Grand Junction processing site

    International Nuclear Information System (INIS)

    1992-06-01

    This report describes a recent site-specific analysis to evaluate the necessity of a recommendation to install a slurry trench around the Grand Junction processing site. The following analysis addresses the cobbly nature of the site's radiologically contaminated foundation soil, reassesses the excavation depths based on bulk radionuclide concentrations, and presents data-based arguments that support the elimination of the initially proposed slurry trench. The slurry trench around the processing site was proposed by the Remedial Action Contractor (RAC) to minimize the amount of water encountered during excavation. The initial depths of excavation developed during conceptual design, which indicated the need for a slurry wall, were reexamined as part of this analysis. This reanalysis, based on bulk concentrations of a cobbly subsoil, supports decreasing the original excavation depth, limiting the dewatering quantities to those which can be dissipated by normal construction activities. This eliminates the need for a slurry trench andseparate water treatment prior to permitted discharge

  7. The assessment of vulnerability to natural disasters in China by using the DEA method

    International Nuclear Information System (INIS)

    Wei Yiming; Fan Ying; Lu Cong; Tsai, H.-T.

    2004-01-01

    China has been greatly affected by natural disasters, so that it is of great importance to analyze the impact of natural disasters on national economy. Usually, the frequency of disasters or absolute loss inflicted by disasters is the first priority to be considered, while the capability of regions to overcome disasters is ignored. The concept of vulnerability is used to measure the capability to overcome disasters in different regions with distinctive economies. Traditional methods for vulnerability analysis calculate sub-indices based on disaster frequency, loss, the economic impact and the population of each region, and then add the sub-indices to get a composite index for regional vulnerability. But those methods are sensitive to the weights selected for sub-indices when multi-indexes are added up to get an index of total vulnerability. The analytic results are less convincing because of the subjectivity of different weighting methods. A data envelopment analysis (DEA)-based model for analysis of regional vulnerability to natural disasters is presented here to improve upon the traditional method. This paper systematically describes the DEA method to evaluate the relative severity of disasters in each region. A model for regional vulnerability analysis is developed, based on the annual governmental statistics from 1989 to 2000. The regional vulnerabilities in China's mainland are illustrated as a case study, and a new method for the classification of regional vulnerability to natural disasters in China is proposed

  8. RISK, VULNERABILITY AND ADAPTATION TO CLIMATE CHANGE: AN INTERDISCIPLINARY APPROACH

    OpenAIRE

    Iwama,Allan Yu; Batistella,Mateus; Ferreira,Lúcia da Costa; Alves,Diogenes Salas; Ferreira,Leila da Costa

    2016-01-01

    Abstract This study addresses risk, vulnerability, and their implications for the adaptation of communities to the problems they face in the everyday life and to those derived from climate change. Based on the literature about risk, vulnerability and adaptation to disasters and on a case study conducted in the Northern coast of São Paulo - Brazil, we summarize the converging themes in the analysis of vulnerability and adaptation to climate change, which are divided in three components: (i) in...

  9. A new approach to analyzing vulnerability

    International Nuclear Information System (INIS)

    O'Callaghan, P.B.; Carlson, R.L.; Riedeman, G.W.

    1986-01-01

    The Westinghouse Hanford Company (WHC) has recently completed construction of the Fuel Cycle Plant (FCP) at Richland, Washington. At start-up the facility will fabricate driver fuel for the Fast Flux Test Facility in the Secure Automated Fabrication line. After construction completion, but before facility certification, the Department of Energy (DOE) Richland Operation Office requested that a vulnerability analysis be performed which assumed multiple insiders as a threat to the security system. A unique method of analyzing facility vulnerabilities was developed at the Security Applications Center (SAC), which is managed by WHC for DOE. The method that was developed verifies a previous vulnerability assessment, as well as introducing a modeling technique which analyzes security alarms in relation to delaying factors and possible insider activities. With this information it is possible to assess the relative strength or weakness of various possible routes to and from a target within a facility,

  10. A Bottom-up Vulnerability Analysis of Water Systems with Decentralized Decision Making and Demographic Shifts- the Case of Jordan.

    Science.gov (United States)

    Lachaut, T.; Yoon, J.; Klassert, C. J. A.; Talozi, S.; Mustafa, D.; Knox, S.; Selby, P. D.; Haddad, Y.; Gorelick, S.; Tilmant, A.

    2016-12-01

    Probabilistic approaches to uncertainty in water systems management can face challenges of several types: non stationary climate, sudden shocks such as conflict-driven migrations, or the internal complexity and dynamics of large systems. There has been a rising trend in the development of bottom-up methods that place focus on the decision side instead of probability distributions and climate scenarios. These approaches are based on defining acceptability thresholds for the decision makers and considering the entire range of possibilities over which such thresholds are crossed. We aim at improving the knowledge on the applicability and relevance of this approach by enlarging its scope beyond climate uncertainty and single decision makers; thus including demographic shifts, internal system dynamics, and multiple stakeholders at different scales. This vulnerability analysis is part of the Jordan Water Project and makes use of an ambitious multi-agent model developed by its teams with the extensive cooperation of the Ministry of Water and Irrigation of Jordan. The case of Jordan is a relevant example for migration spikes, rapid social changes, resource depletion and climate change impacts. The multi-agent modeling framework used provides a consistent structure to assess the vulnerability of complex water resources systems with distributed acceptability thresholds and stakeholder interaction. A proof of concept and preliminary results are presented for a non-probabilistic vulnerability analysis that involves different types of stakeholders, uncertainties other than climatic and the integration of threshold-based indicators. For each stakeholder (agent) a vulnerability matrix is constructed over a multi-dimensional domain, which includes various hydrologic and/or demographic variables.

  11. A Heat Vulnerability Index and Adaptation Solutions for Pittsburgh, Pennsylvania.

    Science.gov (United States)

    Bradford, Kathryn; Abrahams, Leslie; Hegglin, Miriam; Klima, Kelly

    2015-10-06

    With increasing evidence of global warming, many cities have focused attention on response plans to address their populations' vulnerabilities. Despite expected increased frequency and intensity of heat waves, the health impacts of such events in urban areas can be minimized with careful policy and economic investments. We focus on Pittsburgh, Pennsylvania and ask two questions. First, what are the top factors contributing to heat vulnerability and how do these characteristics manifest geospatially throughout Pittsburgh? Second, assuming the City wishes to deploy additional cooling centers, what placement will optimally address the vulnerability of the at risk populations? We use national census data, ArcGIS geospatial modeling, and statistical analysis to determine a range of heat vulnerability indices and optimal cooling center placement. We find that while different studies use different data and statistical calculations, all methods tested locate additional cooling centers at the confluence of the three rivers (Downtown), the northeast side of Pittsburgh (Shadyside/Highland Park), and the southeast side of Pittsburgh (Squirrel Hill). This suggests that for Pittsburgh, a researcher could apply the same factor analysis procedure to compare data sets for different locations and times; factor analyses for heat vulnerability are more robust than previously thought.

  12. An assessment of groundwater potential and vulnerability in the Upper Manyame Sub-Catchment of Zimbabwe

    Science.gov (United States)

    Misi, Alfred; Gumindoga, Webster; Hoko, Zvikomborero

    2018-06-01

    Severe depletion and pollution of groundwater resources are of rising concern in the Upper Manyame Sub-Catchment (UMSC); Zimbabwe's most urbanised sub-catchment. Despite groundwater playing a pivotal role in the provision of potable water in the sub-catchment, it is under serious threat from anthropogenic stressors which include sewage effluents and leachates from landfills, among others. Inadequate scientific knowledge pertaining to the spatio-temporal variability of groundwater storage and vulnerability in the UMSC is further compromising its sustainability. Therefore, comprehensive assessments of UMSC's Groundwater Potential (GP) and vulnerability are crucial for its effective management. This study assessed GP and vulnerability in the UMSC using Geographic Information Systems and Remote Sensing techniques. Groundwater conditioning factors: geology, slope, land-use, drainage density, topographic index, altitude, recharge and rainfall were used to develop GP zones. Validation of the GP map was done by correlating estimated GP with historical borehole yields. An assessment of groundwater vulnerability was done at micro-catchment level (Marimba) using the GOD model; a three parameter Index Overlay Model. Marimba is the most urbanised and has the second highest borehole density. It also exhibits similar landuse characteristics as the UMSC. Furthermore, groundwater quality in Marimba was assessed from 15 sampling sites. Fifteen drinking water parameters were analysed based on the standard methods for Water and Wastewater Examination. The potability of groundwater was then assessed by comparing the measured water quality parameters with the Standards Association of Zimbabwe (SAZ) drinking water standards and/or WHO guidelines for drinking water. Repeated Measures ANOVA and Principal Component Analysis (PCA) were used to assess the spatio-temporal variations in groundwater quality and to identify key parameters, respectively. About 72% (2725.9 km2) of the UMSC was

  13. Medical home capabilities of primary care practices that serve sociodemographically vulnerable neighborhoods.

    Science.gov (United States)

    Friedberg, Mark W; Coltin, Kathryn L; Safran, Dana Gelb; Dresser, Marguerite; Schneider, Eric C

    2010-06-14

    Under current medical home proposals, primary care practices using specific structural capabilities will receive enhanced payments. Some practices disproportionately serve sociodemographically vulnerable neighborhoods. If these practices lack medical home capabilities, their ineligibility for enhanced payments could worsen disparities in care. Via survey, 308 Massachusetts primary care practices reported their use of 13 structural capabilities commonly included in medical home proposals. Using geocoded US Census data, we constructed racial/ethnic minority and economic disadvantage indices to describe the neighborhood served by each practice. We compared the structural capabilities of "disproportionate-share" practices (those in the most sociodemographically vulnerable quintile on each index) and others. Racial/ethnic disproportionate-share practices were more likely than others to have staff assisting patient self-management (69% vs 55%; P = .003), on-site language interpreters (54% vs 26%; P primary care practices serving sociodemographically vulnerable neighborhoods were more likely than other practices to have structural capabilities commonly included in medical home proposals. Payments tied to these capabilities may aid practices serving vulnerable populations.

  14. Perspectives on contextual vulnerability in discourses of climate conflict

    Science.gov (United States)

    Okpara, U. T.; Stringer, L. C.; Dougill, A. J.

    2016-02-01

    The science of climate security and conflict is replete with controversies. Yet the increasing vulnerability of politically fragile countries to the security consequences of climate change is widely acknowledged. Although climate conflict reflects a continuum of conditional forces that coalesce around the notion of vulnerability, how different portrayals of vulnerability influence the discursive formation of climate conflict relations remains an exceptional but under-researched issue. This paper combines a systematic discourse analysis with a vulnerability interpretation diagnostic tool to explore (i) how discourses of climate conflict are constructed and represented, (ii) how vulnerability is communicated across discourse lines, and (iii) the strength of contextual vulnerability against a deterministic narrative of scarcity-induced conflict, such as that pertaining to land. Systematically characterising climate conflict discourses based on the central issues constructed, assumptions about mechanistic relationships, implicit normative judgements and vulnerability portrayals, provides a useful way of understanding where discourses differ. While discourses show a wide range of opinions "for" and "against" climate conflict relations, engagement with vulnerability has been less pronounced - except for the dominant context centrism discourse concerned about human security (particularly in Africa). In exploring this discourse, we observe an increasing sense of contextual vulnerability that is oriented towards a concern for complexity rather than predictability. The article concludes by illustrating that a turn towards contextual vulnerability thinking will help advance a constructivist theory-informed climate conflict scholarship that recognises historicity, specificity, and variability as crucial elements of contextual totalities of any area affected by climate conflict.

  15. A rainfall risk analysis thanks to an GIS based estimation of urban vulnerability

    Science.gov (United States)

    Renard, Florent; Pierre-Marie, Chapon

    2010-05-01

    The urban community of Lyon, situated in France in the north of the Rhône valley, comprises 1.2 million inhabitants within 515 km ². With such a concentration of issues, policy makers and local elected officials therefore attach great importance to the management of hydrological risks, particularly due to the inherent characteristics of the territory. If the hazards associated with these risks in the territory of Lyon have been the subject of numerous analyses, studies on the vulnerability of greater Lyon are rare and have common shortcomings that impair their validity. We recall that the risk is seen as the classic relationship between the probability of occurrence of hazards and vulnerability. In this article, this vulnerability will be composed of two parts. The first one is the sensitivity of the stakes facing hydrological hazards as urban runoff, that is to say, their propensity to suffer damage during a flood (Gleize and Reghezza, 2007). The second factor is their relative importance in the functioning of the community. Indeed, not all the stakes could provide the same role and contribution to the Greater Lyon. For example, damage to the urban furniture such as bus shelter seems less harmful to the activities of the urban area than that of transport infrastructure (Renard and Chapon, 2010). This communication proposes to assess the vulnerability of Lyon urban area facing to hydrological hazards. This territory is composed of human, environmental and material stakes. The first part of this work is to identify all these issues so as to completeness. Then, is it required to build a "vulnerability index" (Tixier et al, 2006). Thus, it is necessary to use methods of multicriteria decision aid to evaluate the two components of vulnerability: the sensitivity and the contribution to the functioning of the community. Finally, the results of the overall vulnerability are presented, and then coupled to various hazards related to water such as runoff associated with

  16. Risk assessment by dynamic representation of vulnerability, exploitation, and impact

    Science.gov (United States)

    Cam, Hasan

    2015-05-01

    Assessing and quantifying cyber risk accurately in real-time is essential to providing security and mission assurance in any system and network. This paper presents a modeling and dynamic analysis approach to assessing cyber risk of a network in real-time by representing dynamically its vulnerabilities, exploitations, and impact using integrated Bayesian network and Markov models. Given the set of vulnerabilities detected by a vulnerability scanner in a network, this paper addresses how its risk can be assessed by estimating in real-time the exploit likelihood and impact of vulnerability exploitation on the network, based on real-time observations and measurements over the network. The dynamic representation of the network in terms of its vulnerabilities, sensor measurements, and observations is constructed dynamically using the integrated Bayesian network and Markov models. The transition rates of outgoing and incoming links of states in hidden Markov models are used in determining exploit likelihood and impact of attacks, whereas emission rates help quantify the attack states of vulnerabilities. Simulation results show the quantification and evolving risk scores over time for individual and aggregated vulnerabilities of a network.

  17. HEPA Filter Vulnerability Assessment

    International Nuclear Information System (INIS)

    GUSTAVSON, R.D.

    2000-01-01

    This assessment of High Efficiency Particulate Air (HEPA) filter vulnerability was requested by the USDOE Office of River Protection (ORP) to satisfy a DOE-HQ directive to evaluate the effect of filter degradation on the facility authorization basis assumptions. Within the scope of this assessment are ventilation system HEPA filters that are classified as Safety-Class (SC) or Safety-Significant (SS) components that perform an accident mitigation function. The objective of the assessment is to verify whether HEPA filters that perform a safety function during an accident are likely to perform as intended to limit release of hazardous or radioactive materials, considering factors that could degrade the filters. Filter degradation factors considered include aging, wetting of filters, exposure to high temperature, exposure to corrosive or reactive chemicals, and exposure to radiation. Screening and evaluation criteria were developed by a site-wide group of HVAC engineers and HEPA filter experts from published empirical data. For River Protection Project (RPP) filters, the only degradation factor that exceeded the screening threshold was for filter aging. Subsequent evaluation of the effect of filter aging on the filter strength was conducted, and the results were compared with required performance to meet the conditions assumed in the RPP Authorization Basis (AB). It was found that the reduction in filter strength due to aging does not affect the filter performance requirements as specified in the AB. A portion of the HEPA filter vulnerability assessment is being conducted by the ORP and is not part of the scope of this study. The ORP is conducting an assessment of the existing policies and programs relating to maintenance, testing, and change-out of HEPA filters used for SC/SS service. This document presents the results of a HEPA filter vulnerability assessment conducted for the River protection project as requested by the DOE Office of River Protection

  18. Urban Vulnerability and Climate Change in Africa

    DEFF Research Database (Denmark)

    Urbanisation and climate change are among the major challenges for sustainable development in Africa. The overall aim of this book is to present innovative approaches to vulnerability analysis and for enhancing the resilience of African cities against climate change-induced risks. Locally adapted...... explores the role of governance in successfully coping with climate-induced risks in urban areas. The book is unique in that it combines: a top-down perspective of climate change modeling with a bottom-up perspective of vulnerability assessment; quantitative approaches from engineering sciences...

  19. Using experiments and demographic models to assess rare plant vulnerability to utlity-scale solar energy development

    Science.gov (United States)

    Moore, K. A.

    2015-12-01

    Pressing challenges for the implementation of solar energy are the effects of construction and operation on protected animal and plant species. Siting and mitigation of solar energy often requires understanding of basic biology and distributions of rare species that are unknown. How can we rapidly collect the information necessary on species- and site-specific population dynamics to effectively design mitigation and conservation measures? We have developed an integrated approach to assessing the vulnerability of a suite of representative rare plant species in the region. We implemented a prioritized series of demographic and experimental studies over the past four years to identify the types of species, populations, and life stages most vulnerable to impact or prone to conservation efforts. We have found substantial variation in vegetative and sexual reproduction between study populations for several rare plants, including between populations that vary in putative impact by development and/or effects of experimental solar arrays. For a subset of species, we designed population viability analysis and applied them to identify sensitive vital rates and compare quasi-extinction probabilities under different climate and impact scenarios. By utilizing practical experiments to test for the effects of real or simulated impacts, we found differences in vital rates between natural and disturbed populations adjacent to and within solar installations. We draw conclusions from our work to guide the analysis of benefits, permitting, and design of utility-scale solar energy facilities.

  20. LANDSAFE: LANDING SITE RISK ANALYSIS SOFTWARE FRAMEWORK

    Directory of Open Access Journals (Sweden)

    R. Schmidt

    2012-08-01

    Full Text Available The European Space Agency (ESA is planning a Lunar Lander mission in the 2018 timeframe that will demonstrate precise soft landing at the polar regions of the Moon. To ensure a safe and successful landing a careful risk analysis has to be carried out. This is comprised of identifying favorable target areas and evaluating the surface conditions in these areas. Features like craters, boulders, steep slopes, rough surfaces and shadow areas have to be identified in order to assess the risk associated to a landing site in terms of a successful touchdown and subsequent surface operation of the lander. In addition, global illumination conditions at the landing site have to be simulated and analyzed. The Landing Site Risk Analysis software framework (LandSAfe is a system for the analysis, selection and certification of safe landing sites on the lunar surface. LandSAfe generates several data products including high resolution digital terrain models (DTMs, hazard maps, illumination maps, temperature maps and surface reflectance maps which assist the user in evaluating potential landing site candidates. This paper presents the LandSAfe system and describes the methods and products of the different modules. For one candidate landing site on the rim of Shackleton crater at the south pole of the Moon a high resolution DTM is showcased.

  1. Defining energy vulnerability in mobility. Measuring energy vulnerability in mobility. Acting against energy vulnerability in mobility. Discussing energy vulnerability in mobility. Task no. 4

    International Nuclear Information System (INIS)

    Jouffe, Yves; Massot, Marie-Helene; Noble, Cyprien

    2015-01-01

    Extensive expansion of urban areas generates transportation needs and energy expenses for mobility. Households already impacted by fuel poverty also suffer from energy vulnerability in their mobility. This report was prepared in the framework of the study of fuel poverty in France in the light of several indicators from existing inquiries, databases and modeling tools. The report is organised in 4 parts dealing with: the definition of energy vulnerability in mobility, its measurement, the possible remedial actions, and the discussions about energy vulnerability in mobility through working group meetings, respectively

  2. Estimating vegetation vulnerability to detect areas prone to land degradation in the Mediterranean basin

    Science.gov (United States)

    Imbrenda, Vito; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria; Simoniello, Tiziana

    2013-04-01

    Vegetation is one of the key components to study land degradation vulnerability because of the complex interactions and feedbacks that link it to soil. In the Mediterranean region, degradation phenomena are due to a mix of predisposing factors (thin soil horizons, low soil organic matter, increasing aridity, etc.) and bad management practices (overgrazing, deforestation, intensification of agriculture, tourism development). In particular, in areas threatened by degradation processes but still covered by vegetation, large scale soil condition evaluation is a hard task and the detection of stressed vegetation can be useful to identify on-going soil degradation phenomena and to reduce their impacts through interventions for recovery/rehabilitation. In this context the use of satellite time series can increase the efficacy and completeness of the land degradation assessment, providing precious information to understand vegetation dynamics. In order to estimate vulnerability levels in Basilicata (a Mediterranean region of Southern Italy) in the framework of PRO-LAND project (PO-FESR Basilicata 2007-2013), we crossed information on potential vegetation vulnerability with information on photosynthetic activity dynamics. Potential vegetation vulnerability represents the vulnerability related to the type of present cover in terms of fire risk, erosion protection, drought resistance and plant cover distribution. It was derived from an updated land cover map by separately analyzing each factor, and then by combining them to obtain concise information on the possible degradation exposure. The analysis of photosynthetic activity dynamics provides information on the status of vegetation, that is fundamental to discriminate the different vulnerability levels within the same land cover, i.e. the same potential vulnerability. For such a purpose, we analyzed a time series (2000-2010) of a satellite vegetation index (MODIS NDVI) with 250m resolution, available as 16-day composite

  3. Probabilistic seismic vulnerability and risk assessment of stone masonry structures

    Science.gov (United States)

    Abo El Ezz, Ahmad

    Earthquakes represent major natural hazards that regularly impact the built environment in seismic prone areas worldwide and cause considerable social and economic losses. The high losses incurred following the past destructive earthquakes promoted the need for assessment of the seismic vulnerability and risk of the existing buildings. Many historic buildings in the old urban centers in Eastern Canada such as Old Quebec City are built of stone masonry and represent un-measurable architectural and cultural heritage. These buildings were built to resist gravity loads only and generally offer poor resistance to lateral seismic loads. Seismic vulnerability assessment of stone masonry buildings is therefore the first necessary step in developing seismic retrofitting and pre-disaster mitigation plans. The objective of this study is to develop a set of probability-based analytical tools for efficient seismic vulnerability and uncertainty analysis of stone masonry buildings. A simplified probabilistic analytical methodology for vulnerability modelling of stone masonry building with systematic treatment of uncertainties throughout the modelling process is developed in the first part of this study. Building capacity curves are developed using a simplified mechanical model. A displacement based procedure is used to develop damage state fragility functions in terms of spectral displacement response based on drift thresholds of stone masonry walls. A simplified probabilistic seismic demand analysis is proposed to capture the combined uncertainty in capacity and demand on fragility functions. In the second part, a robust analytical procedure for the development of seismic hazard compatible fragility and vulnerability functions is proposed. The results are given by sets of seismic hazard compatible vulnerability functions in terms of structure-independent intensity measure (e.g. spectral acceleration) that can be used for seismic risk analysis. The procedure is very efficient for

  4. Vulnerability to Climate Change in Rural Nicaragua

    Science.gov (United States)

    Byrne, T. R.; Townshend, I.; Byrne, J. M.; McDaniel, S. A.

    2013-12-01

    While there is a growing recognition of the impact that climate change may have on human development, there has been a shift in focus from an impacts-led assessment approach towards a vulnerability-led assessment approach. This research operationalizes the IPCC's definition of vulnerability in a sub-national assessment to understand how different factors that shape vulnerability to climate change vary spatially across rural Nicaragua. The research utilizes the Food and Agriculture Organization of the United Nations' (FAO UN) CropWat model to evaluate how the annual yield of two of Nicaragua's staple crops may change under projected changes in temperature and precipitation. This analysis of agricultural sensitivity under exposure to climate change is then overlain with an indicator-based assessment of adaptive capacity in rural Nicaraguan farming households. Adaptive capacity was evaluated using household survey data from the 2001 National Household Survey on Living Standards Measurement, which was provided to us by the FAO UN. The result is a map representing current vulnerability to future climate change, and can serve as a basis for targeting policy interventions in rural Nicaragua.

  5. Towards a Quantitative Framework for Evaluating Vulnerability of Drinking Water Wells to Contamination from Unconventional Oil & Gas Development

    Science.gov (United States)

    Soriano, M., Jr.; Deziel, N. C.; Saiers, J. E.

    2017-12-01

    The rapid expansion of unconventional oil and gas (UO&G) production, made possible by advances in hydraulic fracturing (fracking), has triggered concerns over risks this extraction poses to water resources and public health. Concerns are particularly acute within communities that host UO&G development and rely heavily on shallow aquifers as sources of drinking water. This research aims to develop a quantitative framework to evaluate the vulnerability of drinking water wells to contamination from UO&G activities. The concept of well vulnerability is explored through application of backwards travel time probability modeling to estimate the likelihood that capture zones of drinking water wells circumscribe source locations of UO&G contamination. Sources of UO&G contamination considered in this analysis include gas well pads and documented sites of UO&G wastewater and chemical spills. The modeling approach is illustrated for a portion of Susquehanna County, Pennsylvania, where more than one thousand shale gas wells have been completed since 2005. Data from a network of eight multi-level groundwater monitoring wells installed in the study site in 2015 are used to evaluate the model. The well vulnerability concept is proposed as a physically based quantitative tool for policy-makers dealing with the management of contamination risks of drinking water wells. In particular, the model can be used to identify adequate setback distances of UO&G activities from drinking water wells and other critical receptors.

  6. Evaluating social and ecological vulnerability of coral reef fisheries to climate change.

    Directory of Open Access Journals (Sweden)

    Joshua E Cinner

    Full Text Available There is an increasing need to evaluate the links between the social and ecological dimensions of human vulnerability to climate change. We use an empirical case study of 12 coastal communities and associated coral reefs in Kenya to assess and compare five key ecological and social components of the vulnerability of coastal social-ecological systems to temperature induced coral mortality [specifically: 1 environmental exposure; 2 ecological sensitivity; 3 ecological recovery potential; 4 social sensitivity; and 5 social adaptive capacity]. We examined whether ecological components of vulnerability varied between government operated no-take marine reserves, community-based reserves, and openly fished areas. Overall, fished sites were marginally more vulnerable than community-based and government marine reserves. Social sensitivity was indicated by the occupational composition of each community, including the importance of fishing relative to other occupations, as well as the susceptibility of different fishing gears to the effects of coral bleaching on target fish species. Key components of social adaptive capacity varied considerably between the communities. Together, these results show that different communities have relative strengths and weaknesses in terms of social-ecological vulnerability to climate change.

  7. An exploratory spatial analysis of social vulnerability and smoke plum dispersion in the U.S

    Science.gov (United States)

    Cassandra Johnson Gaither; Scott Goodrick; Bryn Elise Murphy; Neelam Poudyal

    2015-01-01

    This study explores the spatial association between social vulnerability and smoke plume dispersion at the census block group level for the 13 southern states in the USDA Forest Service’s Region 8. Using environmental justice as a conceptual basis, we use Exploratory Spatial Data Analysis to identify clusters or “hot spots” for the incidence of both higher than average...

  8. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    Science.gov (United States)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  9. Taking the uncertainty in climate-change vulnerability assessment seriously

    International Nuclear Information System (INIS)

    Patt, A.; Patt, A.; Klein, R.J.T.; Vega-Leinert, A. de la

    2005-01-01

    Climate-change vulnerability assessment has become a frequently employed tool, with the purpose of informing policy-makers attempting to adapt to global change conditions. However, we suggest that there are three reasons to suspect that vulnerability assessment often promises more certainty, and more useful results, than it can deliver. First, the complexity of the system it purports to describe is greater than that described by other types of assessment. Second, it is difficult, if not impossible, to obtain data to test proposed interactions between different vulnerability drivers. Third, the time scale of analysis is too long to be able to make robust projections about future adaptive capacity. We analyze the results from a stakeholder workshop in a European vulnerability assessment, and find evidence to support these arguments. (authors)

  10. Drought disaster vulnerability mapping of agricultural sector in Bringin District, Semarang Regency

    Science.gov (United States)

    Lestari, D. R.; Pigawati, B.

    2018-02-01

    Agriculture sector is a sector that is directly affected by drought. The phenomenon of drought disaster on agriculture sector has occurred in Semarang regency. One of districts in Semarang which is affected by drought is Bringin district. Bringin district is a productive agricultural area. However, the district experienced the most severe drought in 2015. The question research of this study is, “How is the spatial distribution of drought vulnerability on agriculture sector in Bringin district, Semarang regency?” The purpose of this study is to determine the spatial distribution of drought vulnerability on agriculture sector to village units in Bringin district. This study investigated drought vulnerability based on Intergovernmental Panel on Climate Change (IPCC) by analyzing exposure, sensitivity, and adaptive capacity through mapping process. This study used quantitative approach. There were formulation analysis, scoring analysis, and overlay analysis. Drought vulnerability on agriculture sector in Bringin district was divided into three categories: low, medium, and high.

  11. Modeling groundwater vulnerability to pollution using Optimized DRASTIC model

    International Nuclear Information System (INIS)

    Mogaji, Kehinde Anthony; Lim, Hwee San; Abdullar, Khiruddin

    2014-01-01

    The prediction accuracy of the conventional DRASTIC model (CDM) algorithm for groundwater vulnerability assessment is severely limited by the inherent subjectivity and uncertainty in the integration of data obtained from various sources. This study attempts to overcome these problems by exploring the potential of the analytic hierarchy process (AHP) technique as a decision support model to optimize the CDM algorithm. The AHP technique was utilized to compute the normalized weights for the seven parameters of the CDM to generate an optimized DRASTIC model (ODM) algorithm. The DRASTIC parameters integrated with the ODM algorithm predicted which among the study areas is more likely to become contaminated as a result of activities at or near the land surface potential. Five vulnerability zones, namely: no vulnerable(NV), very low vulnerable (VLV), low vulnerable (LV), moderate vulnerable (MV) and high vulnerable (HV) were identified based on the vulnerability index values estimated with the ODM algorithm. Results show that more than 50% of the area belongs to both moderate and high vulnerable zones on the account of the spatial analysis of the produced ODM-based groundwater vulnerability prediction map (GVPM).The prediction accuracy of the ODM-based – GVPM with the groundwater pH and manganese (Mn) concentrations established correlation factors (CRs) result of 90 % and 86 % compared to the CRs result of 62 % and 50 % obtained for the validation accuracy of the CDM – based GVPM. The comparative results, indicated that the ODM-based produced GVPM is more reliable than the CDM – based produced GVPM in the study area. The study established the efficacy of AHP as a spatial decision support technique in enhancing environmental decision making with particular reference to future groundwater vulnerability assessment

  12. Integrating socio-economic and infrastructural dimension to reveal hazard vulnerability of coastal districts

    Science.gov (United States)

    Mazumdar, Jublee; Paul, Saikat

    2015-04-01

    Losses of life and property due to natural hazards have intensified in the past decade, motivating an alteration of disaster management away from simple post event resettlement and rehabilitation. The degree of exposure to hazard for a homogeneous population is not entirely reliant upon nearness to the source of hazard event. Socio-economic factors and infrastructural capability play an important role in determining the vulnerability of a place. This study investigates the vulnerability of eastern coastal states of India from tropical cyclones. The record of past hundred years shows that the physical vulnerability of eastern coastal states is four times as compared to the western coastal states in terms of frequency and intensity of tropical cyclones. Nevertheless, these physical factors played an imperative role in determining the vulnerability of eastern coast. However, the socio-economic and infrastructural factors influence the risk of exposure exponentially. Inclusion of these indicators would provide better insight regarding the preparedness and resilience of settlements to hazard events. In this regard, the present study is an effort to develop an Integrated Vulnerability Model (IVM) based on socio-economic and infrastructural factors for the districts of eastern coastal states of India. A method is proposed for quantifying the socio-economic and infrastructural vulnerability to tropical cyclone in these districts. The variables included in the study are extracted from Census of India, 2011 at district level administrative unit. In the analysis, a large number of variables are reduced to a smaller number of factors by using principal component analysis that represents the socio-economic and infrastructure vulnerability to tropical cyclone. Subsequently, the factor scores in socio-economic Vulnerability Index (SeVI) and Infrastructure Vulnerability Index (InVI) are standardized from 0 to 1, indicating the range from low to high vulnerability. The factor

  13. Vulnerability Assessment of Building Frames Subjected to Progressive Collapse Caused by Earthquake

    Directory of Open Access Journals (Sweden)

    Mohamed Nazri Fadzli

    2017-01-01

    Full Text Available Progressive collapse is an initial local failure of the structural component and leading to the additional collapse of the building frames. This study investigated the vulnerability of four- and six-storey moment resisting concrete frame (MRCF buildings subjected to progressive collapse. The four- and six-storey MRCF buildings were designed based on British Standard (BS and Eurocode (EC. The differences between these two codes were investigated. Nonlinear static analysis, which is also known as pushover analysis (POA, and nonlinear dynamic analysis or incremental dynamic analysis (IDA, were performed for each model to obtain capacity curve and explore vulnerability measures. IDA was conducted using a sample of ground motion from an earthquake that occurred in Ranau, Sabah in 2015. The four-storey building was more vulnerable than the six-storey building.

  14. Are older people a vulnerable group? Philosophical and bioethical perspectives on ageing and vulnerability.

    Science.gov (United States)

    Bozzaro, Claudia; Boldt, Joachim; Schweda, Mark

    2018-05-01

    The elderly are often considered a vulnerable group in public and academic bioethical debates and regulations. In this paper, we examine and challenge this assumption and its ethical implications. We begin by systematically delineating the different concepts of vulnerability commonly used in bioethics, before then examining whether these concepts can be applied to old age. We argue that old age should not, in and of itself, be used as a marker of vulnerability, since ageing is a process that can develop in a variety of different ways and is not always associated with particular experiences of vulnerability. We, therefore, turn to more fundamental phenomenological considerations in order to reconstruct from a first person perspective the intricate interconnections between the experiences of ageing and vulnerability. According to this account, ageing and old age are phenomena in which the basic anthropological vulnerability of human beings can manifest itself in an increased likelihood of harm and exploitation. Thus, we plead for a combined model of vulnerability that helps to avoid problems related to the current concepts of vulnerability. We conclude first that old age as such is not a sufficient criterion for being categorized as vulnerable in applied ethics, and second that reflections on ageing can help to develop a better understanding of the central role of vulnerability in human existence and in applied ethics. © 2018 John Wiley & Sons Ltd.

  15. Climate Change, Household Vulnerability and Smart Agriculture

    International Development Research Centre (IDRC) Digital Library (Canada)

    Marina

    The cost benefits analysis was the main technique used to evaluate alternative adaptation strategies. .... Figure 7 Different vulnerability levels of households from Lambani and Alice . ...... practices and the maintenance of surface residues.

  16. Livelihood strategies under climate change vulnerability in Quang Nam province, Vietnam

    DEFF Research Database (Denmark)

    Casse, Thorkil

    Analysis of the transformation of primary to plantation forest under risk of severe natural disasters in central Vietnam. The articles argues that the process could be seen as an example of government induced vulnerability......Analysis of the transformation of primary to plantation forest under risk of severe natural disasters in central Vietnam. The articles argues that the process could be seen as an example of government induced vulnerability...

  17. Disaster Governance and Vulnerability: The Case of Chile

    Directory of Open Access Journals (Sweden)

    Vicente Sandoval

    2016-12-01

    Full Text Available This exploratory work seeks to shed light on disaster governance by looking into potential linkages between the production of vulnerability and disaster governance in Chile. Our point of investigation is the case of post-disaster Chaitén and the Chilean model of Disaster Risk Management. The work begins by situating disaster governance and the production of vulnerability in a broader context of existing governance system that includes a multiplicity of actors and socio-economic, socio-ecological, and political processes. Coming from a multi-scalar perspective, we use the disaster Pressure and Release (PAR model to enable a differentiated analysis of the multiplicity of actors, rules, and processes related to DRM that participate in the production of disaster vulnerability in the current Chaitén. With this we address the questions as to ‘why’ the Chilean model of DRM is prominently centralised and ‘what’ are the effects on the production of disaster vulnerability for the case of post-disaster Chaitén.

  18. Chemical Safety Vulnerability Working Group report. Volume 3

    Energy Technology Data Exchange (ETDEWEB)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 3 consists of eleven appendices containing the following: Field verification reports for Idaho National Engineering Lab., Rocky Flats Plant, Brookhaven National Lab., Los Alamos National Lab., and Sandia National Laboratories (NM); Mini-visits to small DOE sites; Working Group meeting, June 7--8, 1994; Commendable practices; Related chemical safety initiatives at DOE; Regulatory framework and industry initiatives related to chemical safety; and Chemical inventory data from field self-evaluation reports.

  19. Chemical Safety Vulnerability Working Group report. Volume 3

    International Nuclear Information System (INIS)

    1994-09-01

    The Chemical Safety Vulnerability (CSV) Working Group was established to identify adverse conditions involving hazardous chemicals at DOE facilities that might result in fires or explosions, release of hazardous chemicals to the environment, or exposure of workers or the public to chemicals. A CSV Review was conducted in 148 facilities at 29 sites. Eight generic vulnerabilities were documented related to: abandoned chemicals and chemical residuals; past chemical spills and ground releases; characterization of legacy chemicals and wastes; disposition of legacy chemicals; storage facilities and conditions; condition of facilities and support systems; unanalyzed and unaddressed hazards; and inventory control and tracking. Weaknesses in five programmatic areas were also identified related to: management commitment and planning; chemical safety management programs; aging facilities that continue to operate; nonoperating facilities awaiting deactivation; and resource allocations. Volume 3 consists of eleven appendices containing the following: Field verification reports for Idaho National Engineering Lab., Rocky Flats Plant, Brookhaven National Lab., Los Alamos National Lab., and Sandia National Laboratories (NM); Mini-visits to small DOE sites; Working Group meeting, June 7--8, 1994; Commendable practices; Related chemical safety initiatives at DOE; Regulatory framework and industry initiatives related to chemical safety; and Chemical inventory data from field self-evaluation reports

  20. Workplace support after breast cancer treatment: recognition of vulnerability.

    Science.gov (United States)

    Tiedtke, Corine; Dierckx de Casterlé, Bernadette; Donceel, Peter; de Rijk, Angelique

    2015-01-01

    Support from the workplace seems to be a key element in addressing the poor return-to-work (RTW) rate of employees with breast cancer. We aim to acquire an in-depth understanding of how Flemish employees experience their RTW after breast cancer and the support from the workplace. Fourteen in-depth interviews of women who experienced breast cancer and returned to work (high school graduates, age range 42-55 years, mean age 48 at time of surgery) were analysed using the Qualitative Analysis Guide of Leuven (QUAGOL), based on a Grounded Theory approach. The key experiences were feeling vulnerable, feeling able to work and need for support. Although little diversity in RTW experiences was found, the background of the vulnerability varied. Women experienced support (which could be emotional or practical) only as adequate if it addressed their specific vulnerability. Employees felt particularly vulnerable. Vulnerability is not the same as low-work ability and as such it should be added as theoretical concept in RTW research. Adequate workplace support addresses the specific vulnerability of an individual woman. Our study offers a nuanced insight into the RTW process of breast cancer survivors. Upon actual return-to-work (RTW) after breast cancer treatment, women feel vulnerable but able to work and, hence, have a high need for workplace support. Support from the workplace during RTW after breast cancer treatment is experienced as adequate when it expresses genuine recognition of the individual woman's vulnerability.

  1. Multi-criteria decision analysis and spatial statistic: an approach to determining human vulnerability to vector transmission of Trypanosoma cruzi

    Directory of Open Access Journals (Sweden)

    Diego Montenegro

    Full Text Available BACKGROUND Chagas disease (CD, caused by the protozoan Trypanosoma cruzi, is a neglected human disease. It is endemic to the Americas and is estimated to have an economic impact, including lost productivity and disability, of 7 billion dollars per year on average. OBJECTIVES To assess vulnerability to vector-borne transmission of T. cruzi in domiciliary environments within an area undergoing domiciliary vector interruption of T. cruzi in Colombia. METHODS Multi-criteria decision analysis [preference ranking method for enrichment evaluation (PROMETHEE and geometrical analysis for interactive assistance (GAIA methods] and spatial statistics were performed on data from a socio-environmental questionnaire and an entomological survey. In the construction of multi-criteria descriptors, decision-making processes and indicators of five determinants of the CD vector pathway were summarily defined, including: (1 house indicator (HI; (2 triatominae indicator (TI; (3 host/reservoir indicator (Ho/RoI; (4 ecotope indicator (EI; and (5 socio-cultural indicator (S-CI. FINDINGS Determination of vulnerability to CD is mostly influenced by TI, with 44.96% of the total weight in the model, while the lowest contribution was from S-CI, with 7.15%. The five indicators comprise 17 indices, and include 78 of the original 104 priority criteria and variables. The PROMETHEE and GAIA methods proved very efficient for prioritisation and quantitative categorisation of socio-environmental determinants and for better determining which criteria should be considered for interrupting the man-T. cruzi-vector relationship in endemic areas of the Americas. Through the analysis of spatial autocorrelation it is clear that there is a spatial dependence in establishing categories of vulnerability, therefore, the effect of neighbors’ setting (border areas on local values should be incorporated into disease management for establishing programs of surveillance and control of CD via vector

  2. Multi-criteria decision analysis and spatial statistic: an approach to determining human vulnerability to vector transmission of Trypanosoma cruzi.

    Science.gov (United States)

    Montenegro, Diego; Cunha, Ana Paula da; Ladeia-Andrade, Simone; Vera, Mauricio; Pedroso, Marcel; Junqueira, Angela

    2017-10-01

    Chagas disease (CD), caused by the protozoan Trypanosoma cruzi, is a neglected human disease. It is endemic to the Americas and is estimated to have an economic impact, including lost productivity and disability, of 7 billion dollars per year on average. To assess vulnerability to vector-borne transmission of T. cruzi in domiciliary environments within an area undergoing domiciliary vector interruption of T. cruzi in Colombia. Multi-criteria decision analysis [preference ranking method for enrichment evaluation (PROMETHEE) and geometrical analysis for interactive assistance (GAIA) methods] and spatial statistics were performed on data from a socio-environmental questionnaire and an entomological survey. In the construction of multi-criteria descriptors, decision-making processes and indicators of five determinants of the CD vector pathway were summarily defined, including: (1) house indicator (HI); (2) triatominae indicator (TI); (3) host/reservoir indicator (Ho/RoI); (4) ecotope indicator (EI); and (5) socio-cultural indicator (S-CI). Determination of vulnerability to CD is mostly influenced by TI, with 44.96% of the total weight in the model, while the lowest contribution was from S-CI, with 7.15%. The five indicators comprise 17 indices, and include 78 of the original 104 priority criteria and variables. The PROMETHEE and GAIA methods proved very efficient for prioritisation and quantitative categorisation of socio-environmental determinants and for better determining which criteria should be considered for interrupting the man-T. cruzi-vector relationship in endemic areas of the Americas. Through the analysis of spatial autocorrelation it is clear that there is a spatial dependence in establishing categories of vulnerability, therefore, the effect of neighbors' setting (border areas) on local values should be incorporated into disease management for establishing programs of surveillance and control of CD via vector. The study model proposed here is flexible and

  3. Analysis of the Hazard, Vulnerability, and Exposure to the Risk of Flooding (Alba de Yeltes, Salamanca, Spain

    Directory of Open Access Journals (Sweden)

    Sergio Veleda

    2017-02-01

    Full Text Available The present work has developed a method using GIS technology to evaluate the danger, vulnerability, and exposure to the risk of flooding in the Alba de Yeltes area (Salamanca, Spain. It is a non-structural measure for the prevention and mitigation of the risk of extraordinary flooding. After completing a full analysis of the physical environment (climate, geology, geomorphology, hydrology, hydrogeology, and land use, hydrological-hydraulic modeling was carried out using the GeoHecRas river analysis software. The results obtained from the analysis and the models have generated a danger map that facilitates the efficient evaluation of the spatial distribution of the different severity parameters (depth of the watersheet, current flow rate, and flood-prone areas. Also, map algebra and the databases associated with GIS tools, together with the vulnerability and exposure cartography, have allowed the risk to be analyzed in an integrate manner and the production of an environmental diagnostic map. The results of this study propose that there are inhabited areas close to the Yeltes-Morasverdes riverbed that have a high risk of flooding, indicating the need for proper land planning and the implementation of a series of measures that will help to reduce the risk of flooding and its impact.

  4. A synthesized biophysical and social vulnerability assessment for Taiwan

    Science.gov (United States)

    Lee, Yung-Jaan

    2017-11-01

    analyze the biophysical vulnerability of Taiwan, hazards on eight maps from Taiwan’s National Science and Technology Center for Disaster Reduction (NCDR) are analyzed. Statistical data from the NCDR on social vulnerability are also adopted. Finally, a GIS overlaying method was used to perform the synthesized vulnerability analysis of biophysical and social vulnerability for municipalities and counties in Taiwan.

  5. Vulnerability of damage-accumulating systems

    International Nuclear Information System (INIS)

    Lind, Niels C.

    1996-01-01

    Disastrous failures have shown that systems can be highly vulnerable. Quantified vulnerability can help designers and regulators to decide how much vulnerability is tolerable. Vulnerability of a system to a specified disturbance is defined as the ratio of the probability of failure of the disturbed system to the probability of failure of the undisturbed system. This vulnerability can be specialized to particular system types. It is adapted here to systems that are expected to deteriorate while in service due to processes such as fatigue, creep, corrosion, aging, neglect or insufficient maintenance. Application is illustrated by vulnerability to fatigue under constant and variable stress

  6. Effect of β on Seismic Vulnerability Curve for RC Bridge Based on Double Damage Criterion

    International Nuclear Information System (INIS)

    Feng Qinghai; Yuan Wancheng

    2010-01-01

    In the analysis of seismic vulnerability curve based on double damage criterion, the randomness of structural parameter and randomness of seismic should be considered. Firstly, the distribution characteristics of structure capability and seismic demand are obtained based on IDA and PUSHOVER, secondly, the vulnerability of the bridge is gained based on ANN and MC and a vulnerability curve according to this bridge and seismic is drawn. Finally, the analysis for a continuous bridge is displayed as an example, and parametric analysis for the effect of β is done, which reflects the bridge vulnerability overall from the point of total probability, and in order to reduce the discreteness, large value of β are suggested.

  7. Quantifying human vulnerability in rural areas: case study of Tutova Hills (Eastern Romania)

    Science.gov (United States)

    Stângă, I. C.; Grozavu, A.

    2012-06-01

    This paper aims to assess the vulnerability at regional level, the model and the proposed indicators being explicitly intended for an essentially rural region, in this case-Tutova Hills (Eastern Romania). Five categories of variables were taken into account to define the vulnerability components: rural habitat, demographic features, agriculture, environmental quality and emergency situations. For each one, five variables were analyzed and ranked based on the level of determination or subordination. In order to ensure the flexibility of the model and to avoid the criteria duplication in assessing vulnerability, only a single indicator of each category was retained and included in analysis: total number of inhabitants, dependency ratio, weight of arable land on slope categories, weight of land under forestry and road accessibility of villages. The selected indicators were mathematically processed in order to maximize their relevance and to unitary express the results in the spread 0-1. Also, values of each indicator were grouped into four classes, corresponding to the level of vulnerability: low, medium, high and very high. A general index was obtained through the integration of vulnerability factors in an equation based on the geometric mean. Spatial analysis was based on features of the MicroImages TNTmips 7.3. software, which allow the vulnerability mapping. This approach argues and states that vulnerability assessment through indicator-based methods can be made only according to the level and scale of analysis and related to natural or human conditions of a region.

  8. Modelling social vulnerability in sub-Saharan West Africa using a geographical information system

    Directory of Open Access Journals (Sweden)

    Olanrewaju Lawal

    2015-05-01

    Full Text Available In recent times, disasters and risk management have gained significant attention, especially with increasing awareness of the risks and increasing impact of natural and other hazards especially in the developing world. Vulnerability, the potential for loss of life or property from disaster, has biophysical or social dimensions. Social vulnerability relates to societal attributes which has negative impacts on disaster outcomes. This study sought to develop a spatially explicit index of social vulnerability, thus addressing the dearth of research in this area in sub-Saharan Africa. Nineteen variables were identified covering various aspects. Descriptive analysis of these variables revealed high heterogeneity across the South West region of Nigeria for both the state and the local government areas (LGAs. Feature identification using correlation analysis identified six important variables. Factor analysis identified two dimensions, namely accessibility and socioeconomic conditions, from this subset. A social vulnerability index (SoVI showed that Ondo and Ekiti have more vulnerable LGAs than other states in the region. About 50% of the LGAs in Osun and Ogun have a relatively low social vulnerability. Distribution of the SoVI shows that there are great differences within states as well as across regions. Scores of population density, disability and poverty have a high margin of error in relation to mean state scores. The study showed that with a geographical information system there are opportunities to model social vulnerability and monitor its evolution and dynamics across the continent.

  9. Vulnerability analysis and passenger source prediction in urban rail transit networks.

    Directory of Open Access Journals (Sweden)

    Junjie Wang

    Full Text Available Based on large-scale human mobility data collected in San Francisco and Boston, the morning peak urban rail transit (URT ODs (origin-destination matrix were estimated and the most vulnerable URT segments, those capable of causing the largest service interruptions, were identified. In both URT networks, a few highly vulnerable segments were observed. For this small group of vital segments, the impact of failure must be carefully evaluated. A bipartite URT usage network was developed and used to determine the inherent connections between urban rail transits and their passengers' travel demands. Although passengers' origins and destinations were easy to locate for a large number of URT segments, a few show very complicated spatial distributions. Based on the bipartite URT usage network, a new layer of the understanding of a URT segment's vulnerability can be achieved by taking the difficulty of addressing the failure of a given segment into account. Two proof-of-concept cases are described here: Possible transfer of passenger flow to the road network is here predicted in the cases of failures of two representative URT segments in San Francisco.

  10. Safe Spaces, Support, Social Capital: A Critical Analysis of Artists Working with Vulnerable Young People in Educational Contexts

    Science.gov (United States)

    Sellman, Edward

    2015-01-01

    This article provides a critical and thematic analysis of three research projects involving artists working with vulnerable young people in educational contexts. It argues that artists create safe spaces in contrast to traditional educational activities but it will also raise questions about what constitutes such a space for participants. It will…

  11. Parental Depression and Child Cognitive Vulnerability Predict Children’s Cortisol Reactivity

    Science.gov (United States)

    Hayden, Elizabeth P.; Hankin, Benjamin L.; Mackrell, Sarah V.M.; Sheikh, Haroon I.; Jordan, Patricia L.; Dozois, David J.A.; Singh, Shiva M.; Olino, Thomas M.; Badanes, Lisa S.

    2015-01-01

    Risk for depression is expressed across multiple levels of analysis. For example, parental depression and cognitive vulnerability are known markers of depression risk, but no study has examined their interactive effects on children’s cortisol reactivity, a likely mediator of early depression risk. We examined relations across these different levels of vulnerability using cross-sectional and longitudinal methods in two community samples of children. Children were assessed for cognitive vulnerability using self-reports (Study 1; n = 244) and tasks tapping memory and attentional bias (Study 2; n = 205), and their parents were assessed for depression history using structured clinical interviews. In both samples, children participated in standardized stress tasks and cortisol reactivity was assessed. Cross-sectionally and longitudinally, parental depression history and child cognitive vulnerability interacted to predict children’s cortisol reactivity; specifically, associations between parent depression and elevated child cortisol activity were found when children also showed elevated depressotypic attributions, as well as attentional and memory biases. Findings indicate that models of children’s emerging depression risk may benefit from the examination of the interactive effects of multiple sources of vulnerability across levels of analysis. PMID:25422972

  12. Evaluating Seismic Site Effects at Cultural Heritage Sites in the Mediterranean Area

    Science.gov (United States)

    Imposa, S.; D'Amico, S.; Panzera, F.; Lombardo, G.; Grassi, S.; Betti, M.; Muscat, R.

    2017-12-01

    Present study concern integrated geophysical and numerical simulation aiming at evaluate the seismic vulnerability of cultural heritage sites. Non-invasive analysis targeted to characterize local site effects as well as dynamic properties of the structure were performed. Data were collected at several locations in the Maltese Archipelago (central Mediterranean) and in some historical buildings located in Catania (Sicily). In particular, passive seismic techniques and H/V data where used to derive 1D velocity models and amplification functions. The dynamic properties of a building are usually described through its natural frequency and the damping ratio. This latter is important in seismic design since it allows one to evaluate the ability of a structure to dissipate the vibration energy during an earthquake. The fundamental frequency of the investigated structure was obtained using ambient vibrations recorded by two or more sensors monitoring the motion at different locations in the building. Accordingly, the fundamental period of several Maltese Watchtowers and some historical buildings of Catania were obtained by computing the ratio between the amplitudes of the Fourier spectrum of horizontal (longitudinal and transverse) components recorded on the top and on the ground floors. Using ANSYS code, the modal analysis was performed to evaluate the first 50 vibration modes with the aim to check the activation of the modal masses and to assess the seismic vulnerability of the tower. The STRATA code was instead adopted in the Catania heritage buildings using as reference earthquake moderate to strong shocks that struck south-eastern Sicily. In most of the investigated buildings is was not possible to identify a single natural frequency but several oscillation modes. These results appear linked to the structural complexity of the edifices, their irregular plan shape and the presence of adjacent structures. The H/V outside the buildings were used to determine predominant

  13. Plutonium working group report on environmental, safety and health vulnerabilities associated with the Department's plutonium storage. Volume II, part 7: Mound working group assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    This is the report of a visit to the Mound site by the Working Group Assessment Team (WGAT) to assess plutonium vulnerabilities. Purposes of the visit were: to review results of the site's self assessment of current practices for handling and storing plutonium; to conduct an independent assessment of these practices; to reconcile differences and assemble a final list of vulnerabilities; to calculate consequences and probability for each vulnerability; and to issue a report to the Working Group. This report, representing completion of the Mound visit, will be compiled along with those from all other sites with plutonium inventories as part of a final report to the Secretary of Energy

  14. Index-based groundwater vulnerability mapping models using hydrogeological settings: A critical evaluation

    International Nuclear Information System (INIS)

    Kumar, Prashant; Bansod, Baban K.S.; Debnath, Sanjit K.; Thakur, Praveen Kumar; Ghanshyam, C.

    2015-01-01

    Groundwater vulnerability maps are useful for decision making in land use planning and water resource management. This paper reviews the various groundwater vulnerability assessment models developed across the world. Each model has been evaluated in terms of its pros and cons and the environmental conditions of its application. The paper further discusses the validation techniques used for the generated vulnerability maps by various models. Implicit challenges associated with the development of the groundwater vulnerability assessment models have also been identified with scientific considerations to the parameter relations and their selections. - Highlights: • Various index-based groundwater vulnerability assessment models have been discussed. • A comparative analysis of the models and its applicability in different hydrogeological settings has been discussed. • Research problems of underlying vulnerability assessment models are also reported in this review paper

  15. Index-based groundwater vulnerability mapping models using hydrogeological settings: A critical evaluation

    Energy Technology Data Exchange (ETDEWEB)

    Kumar, Prashant, E-mail: prashantkumar@csio.res.in [CSIR-Central Scientific Instruments Organisation, Chandigarh 160030 (India); Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030 (India); Bansod, Baban K.S.; Debnath, Sanjit K. [CSIR-Central Scientific Instruments Organisation, Chandigarh 160030 (India); Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030 (India); Thakur, Praveen Kumar [Indian Institute of Remote Sensing (ISRO), Dehradun 248001 (India); Ghanshyam, C. [CSIR-Central Scientific Instruments Organisation, Chandigarh 160030 (India); Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030 (India)

    2015-02-15

    Groundwater vulnerability maps are useful for decision making in land use planning and water resource management. This paper reviews the various groundwater vulnerability assessment models developed across the world. Each model has been evaluated in terms of its pros and cons and the environmental conditions of its application. The paper further discusses the validation techniques used for the generated vulnerability maps by various models. Implicit challenges associated with the development of the groundwater vulnerability assessment models have also been identified with scientific considerations to the parameter relations and their selections. - Highlights: • Various index-based groundwater vulnerability assessment models have been discussed. • A comparative analysis of the models and its applicability in different hydrogeological settings has been discussed. • Research problems of underlying vulnerability assessment models are also reported in this review paper.

  16. Site-specific Probabilistic Analysis of DCGLs Using RESRAD Code

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jeongju; Yoon, Suk Bon; Sohn, Wook [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    In general, DCGLs can be conservative (screening DCGL) if they do not take into account site specific factors. Use of such conservative DCGLs can lead to additional remediation that would not be required if the effort was made to develop site-specific DCGLs. Therefore, the objective of this work is to provide an example on the use of the RESRAD 6.0 probabilistic (site-specific) dose analysis to compare with the screening DCGL. Site release regulations state that a site will be considered acceptable for unrestricted use if the residual radioactivity that is distinguishable from background radiation results in a Total Effective Dose Equivalent (TEDE) to an average member of the critical group of less than the site release criteria, for example 0.25 mSv per year in U.S. Utilities use computer dose modeling codes to establish an acceptable level of contamination, the derived concentration guideline level (DCGL) that will meet this regulatory limit. Since the DCGL value is the principal measure of residual radioactivity, it is critical to understand the technical basis of these dose modeling codes. The objective this work was to provide example on nuclear power plant decommissioning dose analysis in a probabilistic analysis framework. The focus was on the demonstration of regulatory compliance for surface soil contamination using the RESRAD 6.0 code. Both the screening and site-specific probabilistic dose analysis methodologies were examined. Example analyses performed with the screening probabilistic dose analysis confirmed the conservatism of the NRC screening values and indicated the effectiveness of probabilistic dose analysis in reducing the conservatism in DCGL derivation.

  17. Mangrove vulnerability index using GIS

    Science.gov (United States)

    Yunus, Mohd Zulkifli Mohd; Ahmad, Fatimah Shafinaz; Ibrahim, Nuremira

    2018-02-01

    Climate change, particularly its associated sea level rise, is major threat to mangrove coastal areas, and it is essential to develop ways to reduce vulnerability through strategic management planning. Environmental vulnerability can be understood as a function of exposure to impacts and the sensitivity and adaptive capacity of ecological systems towards environmental tensors. Mangrove vulnerability ranking using up to 14 parameters found in study area, which is in Pulau Kukup and Sg Pulai, where 1 is low vulnerability and 5 is very high vulnerability. Mangrove Vulnerability Index (MVI) is divided into 3 main categories Physical Mangrove Index (PMI), Biological Mangrove Index (BMI) and Hazard Mangrove Index (HMI).

  18. The Irish famine of 1740-1741: famine vulnerability and "climate migration"

    Science.gov (United States)

    Engler, S.; Mauelshagen, F.; Werner, J.; Luterbacher, J.

    2013-05-01

    The "Great Frost" of 1740 was one of the coldest winters of the eighteenth century and impacted many countries all over Europe. The years 1740-1741 have long been known as a period of general crisis caused by harvest failures, high prices for staple foods, and excess mortality. Vulnerabilities, coping capacities and adaptation processes varied considerably among different countries. This paper investigates the famine of 1740-1741 in Ireland applying a multi-indicator model developed specifically for the integration of an analysis of pre-famine vulnerability, the Famine Vulnerability Analysis Model (FVAM). Our focus is on Ireland, because famine has played a more outstanding role in Irish national history than in any other European country, due to the "Great Famine" of 1845-1852 and its long-term demographic effects. Our analysis shows that Ireland was already particularly vulnerable to famine in the first half of the eighteenth century. During and after the experience of hardship in 1740-1741, many Irish moved within Ireland or left the country entirely. We regard migration as a form of adaptation and argue that Irish migration in 1740-1741 should be considered as a case of climate-induced migration.

  19. Hydrologic vulnerability of tribal reservation lands across the U.S.

    Science.gov (United States)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  20. What Does Vulnerability Mean?

    Science.gov (United States)

    Parley, Fiona F

    2011-01-01

    Protection of those deemed vulnerable has received increasing attention since 2000. This article reports on care staff views of vulnerability using original data from a research study (Parley. "Vulnerability and abuse: an exploration of views of care staff working with people who have learning disabilities," PhD Thesis, 2007) in which care staff…

  1. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    Science.gov (United States)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  2. Vulnerability assessments, identity and spatial scale challenges in disaster-risk reduction

    Directory of Open Access Journals (Sweden)

    Edward R. Carr

    2015-11-01

    Full Text Available Current approaches to vulnerability assessment for disaster-risk reduction (DRR commonly apply generalised, a priori determinants of vulnerability to particular hazards in particular places. Although they may allow for policy-level legibility at high levels of spatial scale, these approaches suffer from attribution problems that become more acute as the level of analysis is localised and the population under investigation experiences greater vulnerability. In this article, we locate the source of this problem in a spatial scale mismatch between the essentialist framings of identity behind these generalised determinants of vulnerability and the intersectional, situational character of identity in the places where DRR interventions are designed and implemented. Using the Livelihoods as Intimate Government (LIG approach to identify and understand different vulnerabilities to flooding in a community in southern Zambia, we empirically demonstrate how essentialist framings of identity produce this mismatch. Further, we illustrate a means of operationalising intersectional, situational framings of identity to achieve greater and more productive understandings of hazard vulnerability than available through the application of general determinants of vulnerability to specific places and cases.

  3. Intrinsic vulnerability map of underground waters in an area of 60 km around the Tricastin CNPE - Final report

    International Nuclear Information System (INIS)

    2011-01-01

    The authors report the updating of the non-saturated area (ZNS), and therefore of the vulnerability, by means of a recent improvement of knowledge of alluvial sheet piezometry in the south of the Tricastin nuclear power plant site, and the harmonization of this locally updated map with previous versions of the vulnerability map (2007 and 2009), in order to produce an updated vulnerability map for an area of 60 km around the Tricastin nuclear power plant. Thus, they firstly report the updating of the thickness grid of non saturated area by means of a processing of the piezometric map, and secondly a calculation of the simplified vulnerability

  4. Development of a heat vulnerability index for New York State.

    Science.gov (United States)

    Nayak, S G; Shrestha, S; Kinney, P L; Ross, Z; Sheridan, S C; Pantea, C I; Hsu, W H; Muscatiello, N; Hwang, S A

    2017-12-01

    The frequency and intensity of extreme heat events are increasing in New York State (NYS) and have been linked with increased heat-related morbidity and mortality. But these effects are not uniform across the state and can vary across large regions due to regional sociodemographic and environmental factors which impact an individual's response or adaptive capacity to heat and in turn contribute to vulnerability among certain populations. We developed a heat vulnerability index (HVI) to identify heat-vulnerable populations and regions in NYS. Census tract level environmental and sociodemographic heat-vulnerability variables were used to develop the HVI to identify heat-vulnerable populations and areas. Variables were identified from a comprehensive literature review and climate-health research in NYS. We obtained data from 2010 US Census Bureau and 2011 National Land Cover Database. We used principal component analysis to reduce correlated variables to fewer uncorrelated components, and then calculated the cumulative HVI for each census tract by summing up the scores across the components. The HVI was then mapped across NYS (excluding New York City) to display spatial vulnerability. The prevalence rates of heat stress were compared across HVI score categories. Thirteen variables were reduced to four meaningful components representing 1) social/language vulnerability; 2) socioeconomic vulnerability; 3) environmental/urban vulnerability; and 4) elderly/ social isolation. Vulnerability to heat varied spatially in NYS with the HVI showing that metropolitan areas were most vulnerable, with language barriers and socioeconomic disadvantage contributing to the most vulnerability. Reliability of the HVI was supported by preliminary results where higher rates of heat stress were collocated in the regions with the highest HVI. The NYS HVI showed spatial variability in heat vulnerability across the state. Mapping the HVI allows quick identification of regions in NYS that could

  5. Redistributing vulnerabilities

    DEFF Research Database (Denmark)

    Seeberg, Jens; Padmawati, Retna Siwi

    2015-01-01

    It is widely accepted that the social distribution of vulnerability in a given society may turn hazardous events into disasters. This distributional approach draws attention to continuities that explain catastrophes by virtue of the workings of society prior to the event. In this paper, we draw...... attention to the social processes whereby vulnerability is modified and renegotiated during the post-disaster period where resources for disaster alleviation and reconstruction enter local communities. Specifically, we explore the social dynamics of house damage classification in the wake of the 2006...... Central Java earthquake, and we explore relations between citizens and the state during post-disaster house reconstruction. We argue that disastrous outcomes of catastrophic events do not follow pre-existing fault lines of vulnerability in a simple or predictable manner, and that the social process...

  6. Automating Flood Hazard Mapping Methods for Near Real-time Storm Surge Inundation and Vulnerability Assessment

    Science.gov (United States)

    Weigel, A. M.; Griffin, R.; Gallagher, D.

    2015-12-01

    Storm surge has enough destructive power to damage buildings and infrastructure, erode beaches, and threaten human life across large geographic areas, hence posing the greatest threat of all the hurricane hazards. The United States Gulf of Mexico has proven vulnerable to hurricanes as it has been hit by some of the most destructive hurricanes on record. With projected rises in sea level and increases in hurricane activity, there is a need to better understand the associated risks for disaster mitigation, preparedness, and response. GIS has become a critical tool in enhancing disaster planning, risk assessment, and emergency response by communicating spatial information through a multi-layer approach. However, there is a need for a near real-time method of identifying areas with a high risk of being impacted by storm surge. Research was conducted alongside Baron, a private industry weather enterprise, to facilitate automated modeling and visualization of storm surge inundation and vulnerability on a near real-time basis. This research successfully automated current flood hazard mapping techniques using a GIS framework written in a Python programming environment, and displayed resulting data through an Application Program Interface (API). Data used for this methodology included high resolution topography, NOAA Probabilistic Surge model outputs parsed from Rich Site Summary (RSS) feeds, and the NOAA Census tract level Social Vulnerability Index (SoVI). The development process required extensive data processing and management to provide high resolution visualizations of potential flooding and population vulnerability in a timely manner. The accuracy of the developed methodology was assessed using Hurricane Isaac as a case study, which through a USGS and NOAA partnership, contained ample data for statistical analysis. This research successfully created a fully automated, near real-time method for mapping high resolution storm surge inundation and vulnerability for the

  7. Virtuous aging and existential vulnerability.

    Science.gov (United States)

    Laceulle, Hanne

    2017-12-01

    In its efforts to overcome problematic views that associate aging with inevitable decline, contemporary gerontology shows a tendency to focus predominantly on age-related vulnerabilities that science may try to remedy and control. However, gerontology should also offer languages to address vulnerabilities that cannot be remedied because they intrinsically belong to the human condition. After all, these are increasingly radically encountered in later life and should therefore be reflected upon in the study of aging. Humanistic gerontology seems to be the most promising field to look for languages capable of contemplating such existential vulnerabilities. The potential contribution of philosophy in this field remains underdeveloped so far, however. This article therefore aims to introduce insights from the philosophical tradition to (humanistic) gerontology. More specifically, it focuses on the tradition of virtue ethics, arguing that virtue is a particularly relevant notion to explore in dealing with existential vulnerability in later life. The notion of virtue is clarified by discussing a selection of philosophical perspectives on this topic, by Aristotle, MacIntyre and Swanton. Next a brief overview will be given of some of the ways the notion of virtue has found its way into gerontological discourse so far. The article ends with an analysis of the merits of virtue-ethical discourse for the study of aging and later life, and pleads for more inclusion of philosophical ideas such as virtue in gerontology, as these can enrich our conceptual frameworks and help us relate to deep existential questions regarding the experience of aging. Copyright © 2017 Elsevier Inc. All rights reserved.

  8. Prisoners as Living Donors: A Vulnerabilities Analysis.

    Science.gov (United States)

    Ross, Lainie Friedman; Thistlethwaite, J Richard

    2018-01-01

    Although national guidelines exist for evaluating the eligibility of potential living donors and for procuring their informed consent, no special protections or considerations exist for potential living donors who are incarcerated. Human research subject protections in the United States are codified in the Federal Regulations, 45 CFR 46, and special protections are given to prisoners. Living donor transplantation has parallels with human subject research in that both activities are performed with the primary goal of benefiting third parties. In this article, we describe what special considerations should be provided to prisoners as potential living donors using a vulnerabilities approach adapted from the human research subject protection literature.

  9. Climate variability and climate change vulnerability and adaptation. Workshop summary

    International Nuclear Information System (INIS)

    Bhatti, N.; Cirillo, R.R.; Dixon, R.K.

    1995-01-01

    Representatives from fifteen countries met in Prague, Czech Republic, on September 11-15, 1995, to share results from the analysis of vulnerability and adaptation to global climate change. The workshop focused on the issues of global climate change and its impacts on various sectors of a national economy. The U.N. Framework Convention on Climate Change (FCCC), which has been signed by more than 150 governments worldwide, calls on signatory parties to develop and communicate measures they are implementing to respond to global climate change. An analysis of a country's vulnerability to changes in the climate helps it identify suitable adaptation measures. These analyses are designed to determine the extent of the impacts of global climate change on sensitive sectors such as agricultural crops, forests, grasslands and livestock, water resources, and coastal areas. Once it is determined how vulnerable a country may be to climate change, it is possible to identify adaptation measures for ameliorating some or all of the effects.The objectives of the vulnerability and adaptation workshop were to: The objectives of the vulnerability and adaptation workshop were to: Provide an opportunity for countries to describe their study results; Encourage countries to learn from the experience of the more complete assessments and adjust their studies accordingly; Identify issues and analyses that require further investigation; and Summarize results and experiences for governmental and intergovernmental organizations

  10. Climate variability and climate change vulnerability and adaptation. Workshop summary

    Energy Technology Data Exchange (ETDEWEB)

    Bhatti, N.; Cirillo, R.R. [Argonne National Lab., IL (United States); Dixon, R.K. [U.S. Country Studies Program, Washington, DC (United States)] [and others

    1995-12-31

    Representatives from fifteen countries met in Prague, Czech Republic, on September 11-15, 1995, to share results from the analysis of vulnerability and adaptation to global climate change. The workshop focused on the issues of global climate change and its impacts on various sectors of a national economy. The U.N. Framework Convention on Climate Change (FCCC), which has been signed by more than 150 governments worldwide, calls on signatory parties to develop and communicate measures they are implementing to respond to global climate change. An analysis of a country`s vulnerability to changes in the climate helps it identify suitable adaptation measures. These analyses are designed to determine the extent of the impacts of global climate change on sensitive sectors such as agricultural crops, forests, grasslands and livestock, water resources, and coastal areas. Once it is determined how vulnerable a country may be to climate change, it is possible to identify adaptation measures for ameliorating some or all of the effects.The objectives of the vulnerability and adaptation workshop were to: The objectives of the vulnerability and adaptation workshop were to: Provide an opportunity for countries to describe their study results; Encourage countries to learn from the experience of the more complete assessments and adjust their studies accordingly; Identify issues and analyses that require further investigation; and Summarize results and experiences for governmental and intergovernmental organizations.

  11. Modelling farm vulnerability to flooding: A step toward vulnerability mitigation policies appraisal

    Science.gov (United States)

    Brémond, P.; Abrami, G.; Blanc, C.; Grelot, F.

    2009-04-01

    Recent catastrophic flood events such as Elbe in 2002 or Rhône in 2003 have shown limits of flood management policies relying on dykes protection: worsening of flood impacts downstream, increased damage by dykes rupture. Those events, among others, contributes to radical changes on the philosophy of flood prevention, with the promotion of new orientations for mitigating flood exposition. Two new trends may have a significant impact on rural areas: floodplain restoration and vulnerability mitigation. The Rhône River program, which is an contract of objectives signed between French Government and local collectivites, is highly illustrative of these new trends and their impact on agricultural sector. In this program, it appears that areas to be concerned by floodplain restoration are agricultural ones, because their supposed vulnerability to flood is expected to be less important to urban areas. As a consequence, agricultural sector is particularly concerned by planned actions on mitigation of assets vulnerability, an important part of the program (financial support of European Union of 7.5 Million euros). Mitigation of agricultural assets vulnerability reveals particularly interesting for two following reasons. Firstly, it is a way to maintain agricultural activities in floodplains yet existing, without promoting flood protection. Secondly, in case of floodplain restoration, vulnerability mitigation is a way for local authorities to compensate over-flooding impacts. In practice, local authorities may financially support farmers for implementing measures to mitigate their farm vulnerability. On the Rhône River, an important work has already been done to identify farm vulnerability to flooding, and propose measures to mitigate it. More than 3 000 farms exposed to flood risk have been identified representing 88 690 ha of agricultural areas which is estimated to generate damage between 400 and 800 Million euros depending on the season of occurrence for a catastrophic

  12. Using graph theory to analyze the vulnerability of process plants in the context of cascading effects

    International Nuclear Information System (INIS)

    Khakzad, Nima; Reniers, Genserik

    2015-01-01

    Dealing with large quantities of flammable and explosive materials, usually at high-pressure high-temperature conditions, makes process plants very vulnerable to cascading effects compared with other infrastructures. The combination of the extremely low frequency of cascading effects and the high complexity and interdependencies of process plants makes risk assessment and vulnerability analysis of process plants very challenging in the context of such events. In the present study, cascading effects were represented as a directed graph; accordingly, the efficacy of a set of graph metrics and measurements was examined in both unit and plant-wide vulnerability analysis of process plants. We demonstrated that vertex-level closeness and betweenness can be used in the unit vulnerability analysis of process plants for the identification of critical units within a process plant. Furthermore, the graph-level closeness metric can be used in the plant-wide vulnerability analysis for the identification of the most vulnerable plant layout with respect to the escalation of cascading effects. Furthermore, the results from the application of the graph metrics have been verified using a Bayesian network methodology. - Highlights: • Graph metrics can effectively be employed to identify vulnerable units and layouts in process plants. • Units with larger vertex-level closeness result in more probable and severe cascading effects. • Units with larger vertex-level betweenness contribute more to the escalation of cascading effects. • Layouts with larger graph-level closeness are more vulnerable to the escalation of cascading effects

  13. FLOOD VULNERABILITY IN BODVA RIVER BASIN IN SLOVAKIA

    Directory of Open Access Journals (Sweden)

    ZELENAKOVA MARTINA

    2015-03-01

    Full Text Available The aim of the paper is to generate a composite map for decision makers using selected factors, mainly of natural character, causing floods. In the analyses, some of the causative factors for flooding in a catchment area are taken into account, such as soil type, precipitation, land use, size of catchment and basin slope. A case study of flood vulnerability identification in the Bodva river basin in eastern Slovakia is employed to illustrate the different approaches. A geographical information system (GIS is integrated with multicriteria analysis (MCA in the paper. The identification of flood vulnerability consists of two basic phases. Firstly, the effective factors causing floods are identified. Secondly several approaches to MCA in a GIS environment are applied and these approaches are evaluated in order to prepared flood vulnerability map.

  14. Poverty and Vulnerability - An Interdisciplinary Approach

    OpenAIRE

    Makoka, Donald; Kaplan, Marcus

    2005-01-01

    This paper describes the concepts of poverty and vulnerability as well as the interconnections and differences between them using an interdisciplinary approach. While poverty is a static concept, vulnerability has a forward-looking dimension. We, therefore, review the methodologies that different disciplines use to measure poverty and vulnerability. In particular, the differences between vulnerability to natural disasters, vulnerability to climate change, as well as vulnerability to poverty a...

  15. Vulnerability of complex networks

    Science.gov (United States)

    Mishkovski, Igor; Biey, Mario; Kocarev, Ljupco

    2011-01-01

    We consider normalized average edge betweenness of a network as a metric of network vulnerability. We suggest that normalized average edge betweenness together with is relative difference when certain number of nodes and/or edges are removed from the network is a measure of network vulnerability, called vulnerability index. Vulnerability index is calculated for four synthetic networks: Erdős-Rényi (ER) random networks, Barabási-Albert (BA) model of scale-free networks, Watts-Strogatz (WS) model of small-world networks, and geometric random networks. Real-world networks for which vulnerability index is calculated include: two human brain networks, three urban networks, one collaboration network, and two power grid networks. We find that WS model of small-world networks and biological networks (human brain networks) are the most robust networks among all networks studied in the paper.

  16. Vulnerability Analysis of Soft Caving Tunnel Support System and Surrounding Rock Optimal Control Technology Research

    Directory of Open Access Journals (Sweden)

    Ming Ji

    2014-01-01

    Full Text Available The vulnerability assessment model, composed by 11 vulnerability factors, is established with the introduction of the concept of “vulnerability” into the assessment of tunnel support system. Analytic hierarchy process is utilized to divide these 11 factors into human attributes and natural attributes, and define the weight of these factors for the model. The “vulnerability” applied io the assessment of the tunnel support system model is reached. The vulnerability assessment model was used for evaluating and modifying the haulage tunnel #3207 of Bo-fang mine panel #2. The results decreased the vulnerability of the tunnel support system and demonstrated acceptable effects. Furthermore, the results show that the impact of human attributes on tunnel support systems is dramatic under the condition that natural attributes are permanent, and the “vulnerability” is exactly a notable factor to manifest the transformation during this process. The results also indicate that optimizing human attributes can attenuate vulnerability in tunnel support systems. As a result, enhancement of stability of tunnel support systems can be achieved.

  17. Automated Detection of Client-State Manipulation Vulnerabilities

    DEFF Research Database (Denmark)

    Møller, Anders; Schwarz, Mathias

    2012-01-01

    automated tools that can assist the programmers in the application development process by detecting weaknesses. Many vulnerabilities are related to web application code that stores references to application state in the generated HTML documents to work around the statelessness of the HTTP protocol....... In this paper, we show that such client-state manipulation vulnerabilities are amenable to tool supported detection. We present a static analysis for the widely used frameworks Java Servlets, JSP, and Struts. Given a web application archive as input, the analysis identifies occurrences of client state...... and infers the information flow between the client state and the shared application state on the server. This makes it possible to check how client-state manipulation performed by malicious users may affect the shared application state and cause leakage or modifications of sensitive information. The warnings...

  18. Grid Transmission Expansion Planning Model Based on Grid Vulnerability

    Science.gov (United States)

    Tang, Quan; Wang, Xi; Li, Ting; Zhang, Quanming; Zhang, Hongli; Li, Huaqiang

    2018-03-01

    Based on grid vulnerability and uniformity theory, proposed global network structure and state vulnerability factor model used to measure different grid models. established a multi-objective power grid planning model which considering the global power network vulnerability, economy and grid security constraint. Using improved chaos crossover and mutation genetic algorithm to optimize the optimal plan. For the problem of multi-objective optimization, dimension is not uniform, the weight is not easy given. Using principal component analysis (PCA) method to comprehensive assessment of the population every generation, make the results more objective and credible assessment. the feasibility and effectiveness of the proposed model are validated by simulation results of Garver-6 bus system and Garver-18 bus.

  19. GIS-Mapping and Statistical Analyses to Identify Climate-Vulnerable Communities and Populations Exposed to Superfund Sites

    Science.gov (United States)

    Climate change-related cumulative health risks are expected to be disproportionately greater for overburdened communities, due to differential proximity and exposures to chemical sources and flood zones. Communities and populations vulnerable to climate change-associated impacts ...

  20. Adapting the capacities and vulnerabilities approach: a gender analysis tool.

    Science.gov (United States)

    Birks, Lauren; Powell, Christopher; Hatfield, Jennifer

    2017-12-01

    Gender analysis methodology is increasingly being considered as essential to health research because 'women's social, economic and political status undermine their ability to protect and promote their own physical, emotional and mental health, including their effective use of health information and services' {World Health Organization [Gender Analysis in Health: a review of selected tools. 2003; www.who.int/gender/documents/en/Gender. pdf (20 February 2008, date last accessed)]}. By examining gendered roles, responsibilities and norms through the lens of gender analysis, we can develop an in-depth understanding of social power differentials, and be better able to address gender inequalities and inequities within institutions and between men and women. When conducting gender analysis, tools and frameworks may help to aid community engagement and to provide a framework to ensure that relevant gendered nuances are assessed. The capacities and vulnerabilities approach (CVA) is one such gender analysis framework that critically considers gender and its associated roles, responsibilities and power dynamics in a particular community and seeks to meet a social need of that particular community. Although the original intent of the CVA was to guide humanitarian intervention and disaster preparedness, we adapted this framework to a different context, which focuses on identifying and addressing emerging problems and social issues in a particular community or area that affect their specific needs, such as an infectious disease outbreak or difficulty accessing health information and resources. We provide an example of our CVA adaptation, which served to facilitate a better understanding of how health-related disparities affect Maasai women in a remote, resource-poor setting in Northern Tanzania. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  1. Vulnerability of European freshwater catchments to climate change.

    Science.gov (United States)

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for development of climate change conservation management and mitigation strategies. © 2017 John Wiley & Sons Ltd.

  2. Automated Source Code Analysis to Identify and Remove Software Security Vulnerabilities: Case Studies on Java Programs

    OpenAIRE

    Natarajan Meghanathan

    2013-01-01

    The high-level contribution of this paper is to illustrate the development of generic solution strategies to remove software security vulnerabilities that could be identified using automated tools for source code analysis on software programs (developed in Java). We use the Source Code Analyzer and Audit Workbench automated tools, developed by HP Fortify Inc., for our testing purposes. We present case studies involving a file writer program embedded with features for password validation, and ...

  3. Comparison Analysis among Large Amount of SNS Sites

    Science.gov (United States)

    Toriumi, Fujio; Yamamoto, Hitoshi; Suwa, Hirohiko; Okada, Isamu; Izumi, Kiyoshi; Hashimoto, Yasuhiro

    In recent years, application of Social Networking Services (SNS) and Blogs are growing as new communication tools on the Internet. Several large-scale SNS sites are prospering; meanwhile, many sites with relatively small scale are offering services. Such small-scale SNSs realize small-group isolated type of communication while neither mixi nor MySpace can do that. However, the studies on SNS are almost about particular large-scale SNSs and cannot analyze whether their results apply for general features or for special characteristics on the SNSs. From the point of view of comparison analysis on SNS, comparison with just several types of those cannot reach a statistically significant level. We analyze many SNS sites with the aim of classifying them by using some approaches. Our paper classifies 50,000 sites for small-scale SNSs and gives their features from the points of network structure, patterns of communication, and growth rate of SNS. The result of analysis for network structure shows that many SNS sites have small-world attribute with short path lengths and high coefficients of their cluster. Distribution of degrees of the SNS sites is close to power law. This result indicates the small-scale SNS sites raise the percentage of users with many friends than mixi. According to the analysis of their coefficients of assortativity, those SNS sites have negative values of assortativity, and that means users with high degree tend to connect users with small degree. Next, we analyze the patterns of user communication. A friend network of SNS is explicit while users' communication behaviors are defined as an implicit network. What kind of relationships do these networks have? To address this question, we obtain some characteristics of users' communication structure and activation patterns of users on the SNS sites. By using new indexes, friend aggregation rate and friend coverage rate, we show that SNS sites with high value of friend coverage rate activate diary postings

  4. Identification of vulnerability within a child and family health service.

    Science.gov (United States)

    Kimla, Katarina; Nathanson, Dania; Woolfenden, Susan; Zwi, Karen

    2017-11-21

    Objective The aims of the present study were to describe the prevalence of vulnerability in a cohort of newborns, identify the factors that increase the risk of vulnerability and examine whether those who are most vulnerable are receiving home visits. Methods A prospective cross-sectional study was performed using data collected from questionnaires completed by child and family health nurses and obstetric discharge summaries for each mother-baby dyad. Descriptive frequencies and percentages are used to describe the proportions of children who were vulnerable, offered services and had risk factors for vulnerability. Categorical data were compared using Pearson's Chi-squared analysis. Results In all, 1517 newborns were included in the present study. Of these, 40.5% were identified as vulnerable and 13.9% had two or more risk factors for vulnerability (95% confidence interval (CI) 12-16%). The most common risk factors were biological. Across all newborns, 33.7% were visited at home, and 74.6% of vulnerable newborns were offered a home visit. Children identified as vulnerable were more likely to have a home visit than those who were not (z for 95% CI=1.96; Pvulnerability allowed the offer of home visiting to be directed towards those most likely to benefit. What is known about the topic? Of the Australian child population, 10-20% are vulnerable to adverse health, developmental and wellbeing outcomes. Vulnerable infants are at a greater risk of becoming vulnerable children, adolescents and adults over the life course. Biological and psychosocial risk factors for vulnerability are well described. Families with the greatest need are often the least likely to access or receive support, and have lower utilisation of preventative health services despite evidence that support in the first few years of life can significantly improve long-term outcomes. What does this paper add? This paper provides a detailed description of vulnerabilities in a cohort of newborns and

  5. Comparative analysis of safety related site characteristics

    International Nuclear Information System (INIS)

    Andersson, Johan

    2010-12-01

    This document presents a comparative analysis of site characteristics related to long-term safety for the two candidate sites for a final repository for spent nuclear fuel in Forsmark (municipality of Oesthammar) and in Laxemar (municipality of Oskarshamn) from the point of view of site selection. The analyses are based on the updated site descriptions of Forsmark /SKB 2008a/ and Laxemar /SKB 2009a/, together with associated updated repository layouts and designs /SKB 2008b and SKB 2009b/. The basis for the comparison is thus two equally and thoroughly assessed sites. However, the analyses presented here are focussed on differences between the sites rather than evaluating them in absolute terms. The document serves as a basis for the site selection, from the perspective of long-term safety, in SKB's application for a final repository. A full evaluation of safety is made for a repository at the selected site in the safety assessment SR-Site /SKB 2011/, referred to as SR-Site main report in the following

  6. Comparative analysis of safety related site characteristics

    Energy Technology Data Exchange (ETDEWEB)

    Andersson, Johan (ed.)

    2010-12-15

    This document presents a comparative analysis of site characteristics related to long-term safety for the two candidate sites for a final repository for spent nuclear fuel in Forsmark (municipality of Oesthammar) and in Laxemar (municipality of Oskarshamn) from the point of view of site selection. The analyses are based on the updated site descriptions of Forsmark /SKB 2008a/ and Laxemar /SKB 2009a/, together with associated updated repository layouts and designs /SKB 2008b and SKB 2009b/. The basis for the comparison is thus two equally and thoroughly assessed sites. However, the analyses presented here are focussed on differences between the sites rather than evaluating them in absolute terms. The document serves as a basis for the site selection, from the perspective of long-term safety, in SKB's application for a final repository. A full evaluation of safety is made for a repository at the selected site in the safety assessment SR-Site /SKB 2011/, referred to as SR-Site main report in the following

  7. Informality and employment vulnerability: application in sellers with subsistence work

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-01-01

    ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability. PMID:29020122

  8. Informality and employment vulnerability: application in sellers with subsistence work

    Directory of Open Access Journals (Sweden)

    María Osley Garzón-Duque

    2017-10-01

    Full Text Available ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  9. Informality and employment vulnerability: application in sellers with subsistence work.

    Science.gov (United States)

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-10-05

    To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  10. A Bayesian method to mine spatial data sets to evaluate the vulnerability of human beings to catastrophic risk.

    Science.gov (United States)

    Li, Lianfa; Wang, Jinfeng; Leung, Hareton; Zhao, Sisi

    2012-06-01

    Vulnerability of human beings exposed to a catastrophic disaster is affected by multiple factors that include hazard intensity, environment, and individual characteristics. The traditional approach to vulnerability assessment, based on the aggregate-area method and unsupervised learning, cannot incorporate spatial information; thus, vulnerability can be only roughly assessed. In this article, we propose Bayesian network (BN) and spatial analysis techniques to mine spatial data sets to evaluate the vulnerability of human beings. In our approach, spatial analysis is leveraged to preprocess the data; for example, kernel density analysis (KDA) and accumulative road cost surface modeling (ARCSM) are employed to quantify the influence of geofeatures on vulnerability and relate such influence to spatial distance. The knowledge- and data-based BN provides a consistent platform to integrate a variety of factors, including those extracted by KDA and ARCSM to model vulnerability uncertainty. We also consider the model's uncertainty and use the Bayesian model average and Occam's Window to average the multiple models obtained by our approach to robust prediction of the risk and vulnerability. We compare our approach with other probabilistic models in the case study of seismic risk and conclude that our approach is a good means to mining spatial data sets for evaluating vulnerability. © 2012 Society for Risk Analysis.

  11. The Detection and Analysis of Chromosome Fragile Sites

    DEFF Research Database (Denmark)

    Bjerregaard, Victoria A; Özer, Özgün; Hickson, Ian D

    2018-01-01

    A fragile site is a chromosomal locus that is prone to form a gap or constriction visible within a condensed metaphase chromosome, particularly following exposure of cells to DNA replication stress. Based on their frequency, fragile sites are classified as either common (CFSs; present in all...... for detection and analysis of chromosome fragile sites....

  12. [Hegemonic masculinity, vulnerability and the prevention of HIV/AIDS].

    Science.gov (United States)

    Marques, Joilson Santana; Gomes, Romeu; do Nascimento, Elaine Ferreira

    2012-02-01

    The study aims to examine the relationship between masculinity, vulnerability and the prevention of HIV/AIDS, based on reports from young men from the so-called urban working classes, taking into account not only the meanings attributed to prevention by these subjects, but also considering the dialectical relationship between the individual and society. The conceptual framework encompasses the three main aspects of hegemonic masculinity, prevention and vulnerability. This involves qualitative research based on the perspective of dialectical hermeneutics that uses the method of interpretation of meanings. The analysis yielded two main results, namely hegemonic masculinity as a vulnerability factor, and myths and prejudices as factors of vulnerability to HIV/AIDS. By way of conclusion, it reinforces the need for discussion of prevention encompassing the need to put on the agenda the construction of the sex/gender system around which to articulate the social meanings of masculinity and femininity that influence the structural plan of affective sexual relations in general and HIV/AIDS in particular.

  13. Analysis of laparoscopic port site complications: A descriptive study

    Directory of Open Access Journals (Sweden)

    Somu Karthik

    2013-01-01

    Full Text Available Context: The rate of port site complications following conventional laparoscopic surgery is about 21 per 100,000 cases. It has shown a proportional rise with increase in the size of the port site incision and trocar. Although rare, complications that occur at the port site include infection, bleeding, and port site hernia. Aims: To determine the morbidity associated with ports at the site of their insertion in laparoscopic surgery and to identify risk factors for complications. Settings and Design: Prospective descriptive study. Materials and Methods: In the present descriptive study, a total of 570 patients who underwent laparoscopic surgeries for various ailments between August 2009 and July 2011 at our institute were observed for port site complications prospectively and the complications were reviewed. Statistical Analysis Used: Descriptive statistical analysis was carried out in the present study. The statistical software, namely, SPSS 15.0 was used for the analysis of the data. Results: Of the 570 patients undergoing laparoscopic surgery, 17 (3% had developed complications specifically related to the port site during a minimum follow-up of three months; port site infection (PSI was the most frequent (n = 10, 1.8%, followed by port site bleeding (n = 4, 0.7%, omentum-related complications (n = 2; 0.35%, and port site metastasis (n = 1, 0.175%. Conclusions: Laparoscopic surgeries are associated with minimal port site complications. Complications are related to the increased number of ports. Umbilical port involvement is the commonest. Most complications are manageable with minimal morbidity, and can be further minimized with meticulous surgical technique during entry and exit.

  14. Analysis of laparoscopic port site complications: A descriptive study

    Science.gov (United States)

    Karthik, Somu; Augustine, Alfred Joseph; Shibumon, Mundunadackal Madhavan; Pai, Manohar Varadaraya

    2013-01-01

    CONTEXT: The rate of port site complications following conventional laparoscopic surgery is about 21 per 100,000 cases. It has shown a proportional rise with increase in the size of the port site incision and trocar. Although rare, complications that occur at the port site include infection, bleeding, and port site hernia. AIMS: To determine the morbidity associated with ports at the site of their insertion in laparoscopic surgery and to identify risk factors for complications. SETTINGS AND DESIGN: Prospective descriptive study. MATERIALS AND METHODS: In the present descriptive study, a total of 570 patients who underwent laparoscopic surgeries for various ailments between August 2009 and July 2011 at our institute were observed for port site complications prospectively and the complications were reviewed. STATISTICAL ANALYSIS USED: Descriptive statistical analysis was carried out in the present study. The statistical software, namely, SPSS 15.0 was used for the analysis of the data. RESULTS: Of the 570 patients undergoing laparoscopic surgery, 17 (3%) had developed complications specifically related to the port site during a minimum follow-up of three months; port site infection (PSI) was the most frequent (n = 10, 1.8%), followed by port site bleeding (n = 4, 0.7%), omentum-related complications (n = 2; 0.35%), and port site metastasis (n = 1, 0.175%). CONCLUSIONS: Laparoscopic surgeries are associated with minimal port site complications. Complications are related to the increased number of ports. Umbilical port involvement is the commonest. Most complications are manageable with minimal morbidity, and can be further minimized with meticulous surgical technique during entry and exit. PMID:23741110

  15. Effective vulnerability assessments for physical security devices, systems, and programs

    International Nuclear Information System (INIS)

    Johnston, R.G.; Garcia, A.R.E.

    2002-01-01

    Full text: The efficacy of devices, systems, and programs used for physical security depend critically on having periodic and effective vulnerability assessments. Effective vulnerability assessments, in turn, require certain conditions and attributes. These include: a proper understanding of their purpose; not confusing vulnerability assessments with other kinds of metrics, analyses, tests, and security exercises; the view that vulnerabilities are inevitable, and that finding them is good news (since they can then be mitigated), not bad news; rejection of findings of no vulnerabilities; avoidance of mere 'compliance mode' rubber stamping; the use of the proper outside, independent, imaginative personnel; psychologically predisposed to finding and demonstrating problems; the absence of conflicts of interest; no unrealistic constraints on the possible attack tools, procedures, personnel, or strategies; efforts to not just find and demonstrate vulnerabilities, but also to suggest possible countermeasures; proper context; input and buy-in from ALL facility security personnel, especially low-level personnel; emphasis on the simplest, most relevant attacks first; no underestimation of potential adversaries; consideration of fault analysis attacks; awareness of Rohrbach's Maxim and Shannon's Maxim. In addition to these factors, we will cover some of the complex issues and problems associated with the design of vulnerability assessments. There will also be suggestions on how to conduct effective vulnerability assessments on a severely limited budget. We will conclude with a discussion of both conventional and unconventional ways of reporting results. (author)

  16. Repository surface design site layout analysis

    International Nuclear Information System (INIS)

    Montalvo, H.R.

    1998-01-01

    The purpose of this analysis is to establish the arrangement of the Yucca Mountain Repository surface facilities and features near the North Portal. The analysis updates and expands the North Portal area site layout concept presented in the ACD, including changes to reflect the resizing of the Waste Handling Building (WHB), Waste Treatment Building (WTB), Carrier Preparation Building (CPB), and site parking areas; the addition of the Carrier Washdown Buildings (CWBs); the elimination of the Cask Maintenance Facility (CMF); and the development of a concept for site grading and flood control. The analysis also establishes the layout of the surface features (e.g., roads and utilities) that connect all the repository surface areas (North Portal Operations Area, South Portal Development Operations Area, Emplacement Shaft Surface Operations Area, and Development Shaft Surface Operations Area) and locates an area for a potential lag storage facility. Details of South Portal and shaft layouts will be covered in separate design analyses. The objective of this analysis is to provide a suitable level of design for the Viability Assessment (VA). The analysis was revised to incorporate additional material developed since the issuance of Revision 01. This material includes safeguards and security input, utility system input (size and location of fire water tanks and pump houses, potable water and sanitary sewage rates, size of wastewater evaporation pond, size and location of the utility building, size of the bulk fuel storage tank, and size and location of other exterior process equipment), main electrical substation information, redundancy of water supply and storage for the fire support system, and additional information on the storm water retention pond

  17. Virtual Analysis and Reduction of Side-Channel Vulnerabilities of Smartcards

    NARCIS (Netherlands)

    den Hartog, Jeremy; De Vink, E.P.; Dimitrakos, T.; Martinelli, F.

    This paper focuses on the usability of the PINPAS tool. The PINPAS tool is an instruction-level interpreter for smartcard assembler languages, augmented with facilities to study side-channel vulnerabilities. The tool can simulate side-channel leakage and has a suite of utilities to analyze this. The

  18. Reactor sabotage vulnerability and vital-equipment identification

    International Nuclear Information System (INIS)

    Boudreau, J.M.; Haarman, R.A.

    1982-01-01

    Two ongoing programs at Los Alamos, the Vital Area Analysis Program and the Reactor Sabotage Vulnerability Program, are discussed. The Laboratory has been providing the Nuclear Regulatory Commission with technical support in identifying the vital areas at nuclear power plants through the use of sabotage fault trees. This procedure is being expanded to provide support for the Reactor Sabotage Vulnerability Assessment Program. A re-examination of some of the original system modeling assumptions, including a survey of the applicable research, is underway. A description of the survey work and the computerized data bases being used is provided. This program is expected to result in refinements in the existing procedures

  19. Biophysical, Socioeconomic, and Geopolitical Vulnerabilities to Hydropower Development on the Nu River, China

    Directory of Open Access Journals (Sweden)

    Desiree D. Tullos

    2013-09-01

    Full Text Available Rapid hydropower development is occurring in China's Yunnan province in response to increasing clean energy demands, exposing potential vulnerabilities of the area's ecosystems, communities, and geopolitical systems. Here, we present original data on the cultures, economics, hydro-politics, and environments of the Nu River basin, based on household surveys, analysis of geopolitical events, and hydrological, hydraulic, and landscape modeling. We identify sources of vulnerability and investigate relationships among biophysical, socioeconomic, and geopolitical elements that contribute to vulnerability. Our results illustrate the role of geographic isolation in intensifying vulnerability to hydropower development and how access to information, data uncertainty, and geopolitics influence the vulnerability of people and the environment. We emphasize specific needs for developing support mechanisms for social, ecological, and political groups that are vulnerable to hydropower development.

  20. Vulnerability assessment of atmospheric environment driven by human impacts.

    Science.gov (United States)

    Zhang, Yang; Shen, Jing; Ding, Feng; Li, Yu; He, Li

    2016-11-15

    Atmospheric environment quality worsening is a substantial threat to public health worldwide, and in many places, air pollution due to the intensification of the human activity is increasing dramatically. However, no studies have been investigated the integration of vulnerability assessment and atmospheric environment driven by human impacts. The objective of this study was to identify and prioritize the undesirable environmental changes as an early warning system for environment managers and decision makers in term of human, atmospheric environment, and social economic elements. We conduct a vulnerability assessment method of atmospheric environment associated with human impact, this method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators under the Exposure-Sensitivity- Adaptive Capacity (ESA) framework. Decision makers can find out relevant vulnerability assessment results with different vulnerable attitudes. In the Beijing-Tianjin-Hebei (BTH) region, China, we further applied this developed method and proved it to be reliable and consistent with the China Environmental Status Bulletin. Results indicate that the vulnerability of atmospheric environment in the BTH region is not optimistic, and environment managers should do more about air pollution. Thus, the most appropriate strategic decision and development program of city or state can be picked out assisting by the vulnerable results. Copyright © 2016 Elsevier B.V. All rights reserved.

  1. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  2. Site suitability analysis and route optimization for solid waste ...

    African Journals Online (AJOL)

    Solid waste management system is a tedious task that is facing both developing and developed countries. Site Suitability analysis and route optimization for solid waste disposal can make waste management cheap and can be used for sustainable development. However, if the disposal site(s) is/are not sited and handle ...

  3. Gender and sexual vulnerability of young women in Africa: experiences of young girls in secondary schools in Uganda.

    Science.gov (United States)

    Muhanguzi, Florence Kyoheirwe

    2011-06-01

    Sexuality is part and parcel of students' experiences of schooling manifested in personal friendships, relations and social interaction. These encounters constitute sites within which sexual identities are developed, practiced and actively produced through processes of negotiation. Drawing on qualitative research conducted in 14 selected secondary schools in Central and Western Uganda, the study illuminates gendered sexual vulnerability within patterns of social interaction and young girls gendered experiences and negotiation of their sexuality. The study reveals that through social and discursive practices, students construct complex gendered relations of domination and subordination that position boys and girls differently, often creating gender inequalities and sexual vulnerability for those gendered as girls. Girls' vulnerability is characterised by confusing and traumatic experiences fraught with double standards and silences. Typical of these experiences are complex tensions and contradictions surrounding constructions of sexuality that are predicated upon unequal power and gender relations characterised by homophobia, misogyny, control of female sexuality and sexual abuse and exploitation, all which work against girls' expression of sexuality. Gender sensitive sexuality education is identified as a valuable site of intervention to address such vulnerabilities and promote gender equality and equity in society.

  4. Groundwater vulnerability to pollution mapping of Ranchi district using GIS

    Science.gov (United States)

    Krishna, R.; Iqbal, J.; Gorai, A. K.; Pathak, G.; Tuluri, F.; Tchounwou, P. B.

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D), net recharge ( R), aquifer media ( A), soil media ( S), topography or slope ( T), impact of vadose zone ( I) and hydraulic Conductivity( C)] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  5. Groundwater vulnerability to pollution mapping of Ranchi district using GIS.

    Science.gov (United States)

    Krishna, R; Iqbal, J; Gorai, A K; Pathak, G; Tuluri, F; Tchounwou, P B

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D ), net recharge ( R ), aquifer media ( A ), soil media ( S ), topography or slope ( T ), impact of vadose zone ( I ) and hydraulic Conductivity( C )] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  6. Vulnerability to cavitation, hydraulic efficiency, growth and survival in an insular pine (Pinus canariensis).

    Science.gov (United States)

    López, Rosana; López de Heredia, Unai; Collada, Carmen; Cano, Francisco Javier; Emerson, Brent C; Cochard, Hervé; Gil, Luis

    2013-06-01

    It is widely accepted that hydraulic failure due to xylem embolism is a key factor contributing to drought-induced mortality in trees. In the present study, an attempt is made to disentangle phenotypic plasticity from genetic variation in hydraulic traits across the entire distribution area of a tree species to detect adaptation to local environments. A series of traits related to hydraulics (vulnerability to cavitation and hydraulic conductivity in branches), growth performance and leaf mass per area were assessed in eight Pinus canariensis populations growing in two common gardens under contrasting environments. In addition, the neutral genetic variability (FST) and the genetic differentiation of phenotypic variation (QST) were compared in order to identify the evolutionary forces acting on these traits. The variability for hydraulic traits was largely due to phenotypic plasticity. Nevertheless, the vulnerability to cavitation displayed a significant genetic variability (approx. 5 % of the explained variation), and a significant genetic × environment interaction (between 5 and 19 % of the explained variation). The strong correlation between vulnerability to cavitation and survival in the xeric common garden (r = -0·81; P < 0·05) suggests a role for the former in the adaptation to xeric environments. Populations from drier sites and higher temperature seasonality were less vulnerable to cavitation than those growing at mesic sites. No trade-off between xylem safety and efficiency was detected. QST of parameters of the vulnerability curve (0·365 for P50 and the slope of the vulnerability curve and 0·452 for P88) differed substantially from FST (0·091), indicating divergent selection. In contrast, genetic drift alone was found to be sufficient to explain patterns of differentiation for xylem efficiency and growth. The ability of P. canariensis to inhabit a wide range of ecosystems seemed to be associated with high phenotypic plasticity and some degree of local

  7. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department's plutonium storage. Volume II, Appendix B, Part 10: Sandia National Laboratories - New Mexico site assessment team report

    International Nuclear Information System (INIS)

    1994-09-01

    On March 15, 1994, Secretary O'Leary directed the Office of Environment, Safety and Health to conduct an environment, safety and health (ES ampersand H) vulnerability study of plutonium at DOE sites. This report presents Sandia National Laboratories'/New Mexico (SNL/NM) response to that request. Sandia National Laboratories (SNL) is a multi-program laboratory operated for United States Department of Energy(DOE) by Martin Marietta Corporation. The primary mission of Sandia is research and development of nuclear weapons systems for concept to retirement. The laboratory also has extensive programs in nuclear reactor safety, nuclear safeguards, energy research, and microelectronics. The facilities addressed in the SNL/NM Site Assessment include the Hot Cell Facility (HCF), the Annular Core Research Reactor (ACRR), and dedicated on-site nuclear material storage facilities. Also included in the assessment were sealed radiation sources that contain plutonium

  8. Putney Basketville Site Biomass CHP Analysis

    Energy Technology Data Exchange (ETDEWEB)

    Hunsberger, Randolph [National Renewable Energy Lab. (NREL), Golden, CO (United States); Mosey, Gail [National Renewable Energy Lab. (NREL), Golden, CO (United States)

    2013-10-01

    The U.S. Environmental Protection Agency (EPA) Office of Solid Waste and Emergency Response Center for Program Analysis developed the RE-Powering America's Land initiative to reuse contaminated sites for renewable energy generation when aligned with the community's vision for the site. The Putney, Vermont, Basketville site, formerly the location of a basket-making facility and a paper mill andwoolen mill, was selected for a feasibility study under the program. Biomass was chosen as the renewable energy resource based on abundant woody-biomass resources available in the area. Biomass combined heat and power (CHP) was selected as the technology due to nearby loads, including Putney Paper and Landmark College.

  9. Securing your Site in Development and Beyond

    Energy Technology Data Exchange (ETDEWEB)

    Akopov, Mikhail S.

    2018-01-04

    Why wait until production deployment, or even staging and testing deployment to identify security vulnerabilities? Using tools like Burp Suite, you can find security vulnerabilities before they creep up on you. Prevent cross-site scripting attacks, and establish a firmer trust between your website and your client. Verify that Apache/Nginx have the correct SSL Ciphers set. We explore using these tools and more to validate proper Apache/Nginx configurations, and to be compliant with modern configuration standards as part of the development cycle. Your clients can use tools like https://securityheaders.io and https://ssllabs.com to get a graded report on your level of compliance with OWASP Secure Headers Project and SSLLabs recommendations. Likewise, you should always use the same sites to validate your configurations. Burp Suite will find common misconfigurations and will also perform more thorough security testing of your applications. In this session you will see examples of vulnerabilities that were detected early on, as well has how to integrate these practices into your daily workflow.

  10. Connecting people and place: a new framework for reducing urban vulnerability to extreme heat

    International Nuclear Information System (INIS)

    Wilhelmi, Olga V; Hayden, Mary H

    2010-01-01

    Climate change is predicted to increase the intensity and negative impacts of urban heat events, prompting the need to develop preparedness and adaptation strategies that reduce societal vulnerability to extreme heat. Analysis of societal vulnerability to extreme heat events requires an interdisciplinary approach that includes information about weather and climate, the natural and built environment, social processes and characteristics, interactions with stakeholders, and an assessment of community vulnerability at a local level. In this letter, we explore the relationships between people and places, in the context of urban heat stress, and present a new research framework for a multi-faceted, top-down and bottom-up analysis of local-level vulnerability to extreme heat. This framework aims to better represent societal vulnerability through the integration of quantitative and qualitative data that go beyond aggregate demographic information. We discuss how different elements of the framework help to focus attention and resources on more targeted health interventions, heat hazard mitigation and climate adaptation strategies.

  11. The vulnerability of organic matter in Swiss forest soils

    Science.gov (United States)

    González Domínguez, Beatriz; Niklaus, Pascal A.; Studer, Mirjam S.; Hagedorn, Frank; Wacker, Lukas; Haghipour, Negar; Zimmermann, Stephan; Walthert, Lorenz; Abiven, Samuel; McIntyre, Cameron

    2017-04-01

    Soils contain more carbon than atmosphere and terrestrial vegetation combined [1], and thus are key players in the carbon cycle. With climate change, the soil organic carbon (SOC) pool is vulnerable to loss through increased CO2 emissions, which in turn can amplify changes with this carbon feedback [2]. The objective of this study is to investigate the variation of indicators of SOC vulnerability (e.g. SOC mineralisation, turnover time, bulk soil and mineralised 14C signatures) and to evaluate climate, soil and terrain variables as primary drivers. To choose the study locations we used a statistics-based approach to select a balanced combination of 54 forest sites with de-correlated drivers of SOC vulnerability (i.e. proxies for soil temperature and moisture, pH, % clay, slope gradient and orientation). Sites were selected from the forest soil database of the Swiss Federal Institute for Forest, Snow and Landscape Research (WSL), which in May 2014, contained data from 1,050 soil profiles spread across Switzerland. We re-sampled soils at the 54 locations during summer 2014. With these samples we run a standardized laboratory soil incubation (i.e. 25°C; soils moisture -20kPa; sieved to ≤ 2 mm; 40 g equivalent dry mass; adjusted to 0.8 g cm-3 bulk density) and measured SOC mineralisation on days 4, 13, 30, 63, 121 and 181 by trapping the CO2 evolved from soils in sodium hydroxide traps [3]. Additionally, we measured the 14C signature of the carbon trapped during last stage of the incubation, and compare it to the 14C signature of the bulk soil. Based on the cumulative SOC mineralised, we found that despite the well-studied relationship between climate and SOC dynamics [4], temperature did not emerge as a predictor of SOC vulnerability. In parallel, moisture only had a minor role, with soils from drier sites being the most vulnerable. This indicates a possible limitation of heterotrophic activity due to water shortage. On the other hand, soil pH raised as the driver

  12. Vulnerability Analysis of Urban Rail Transit Networks: A Case Study of Shanghai, China

    Directory of Open Access Journals (Sweden)

    Daniel (Jian Sun

    2015-05-01

    Full Text Available Rail transit is developing rapidly in major cities of China and has become a key component of urban transport. Nevertheless, the security and reliability in operation are significant issues that cannot be neglected. In this paper, the network and station vulnerabilities of the urban rail transit system were analyzed based on complex network and graph theories. A vulnerability evaluation model was proposed by accounting metro interchange and passenger flow and further validated by a case study of Shanghai Metro with full-scale network and real-world traffic data. It is identified that the urban rail transit network is rather robust to random attacks, but is vulnerable to the largest degree node-based attacks and the highest betweenness node-based attacks. Metro stations with a large node degree are more important in maintaining the network size, while stations with a high node betweenness are critical to network efficiency and origin-destination (OD connectivity. The most crucial stations in maintaining network serviceability do not necessarily have the highest passenger throughput or the largest structural connectivity. A comprehensive evaluation model as proposed is therefore essential to assess station vulnerability, so that attention can be placed on appropriate nodes within the metro system. The findings of this research are of both theoretical and practical significance for urban rail transit network design and performance evaluation.

  13. Development of a security vulnerability assessment process for the RAMCAP chemical sector.

    Science.gov (United States)

    Moore, David A; Fuller, Brad; Hazzan, Michael; Jones, J William

    2007-04-11

    The Department of Homeland Security (DHS), Directorate of Information Analysis & Infrastructure Protection (IAIP), Protective Services Division (PSD), contracted the American Society of Mechanical Engineers Innovative Technologies Institute, LLC (ASME ITI, LLC) to develop guidance on Risk Analysis and Management for Critical Asset Protection (RAMCAP). AcuTech Consulting Group (AcuTech) has been contracted by ASME ITI, LLC, to provide assistance by facilitating the development of sector-specific guidance on vulnerability analysis and management for critical asset protection for the chemical manufacturing, petroleum refining, and liquefied natural gas (LNG) sectors. This activity involves two key tasks for these three sectors: Development of a screening to supplement DHS understanding of the assets that are important to protect against terrorist attack and to prioritize the activities. Development of a standard security vulnerability analysis (SVA) framework for the analysis of consequences, vulnerabilities, and threats. This project involves the cooperative effort of numerous leading industrial companies, industry trade associations, professional societies, and security and safety consultants representative of those sectors. Since RAMCAP is a voluntary program for ongoing risk management for homeland security, sector coordinating councils are being asked to assist in communicating the goals of the program and in encouraging participation. The RAMCAP project will have a profound and positive impact on all sectors as it is fully developed, rolled-out and implemented. It will help define the facilities and operations of national and regional interest for the threat of terrorism, define standardized methods for analyzing consequences, vulnerabilities, and threats, and describe best security practices of the industry. This paper will describe the results of the security vulnerability analysis process that was developed and field tested for the chemical manufacturing

  14. Development of a security vulnerability assessment process for the RAMCAP chemical sector

    International Nuclear Information System (INIS)

    Moore, David A.; Fuller, Brad; Hazzan, Michael; Jones, J. William

    2007-01-01

    The Department of Homeland Security (DHS), Directorate of Information Analysis and Infrastructure Protection (IAIP), Protective Services Division (PSD), contracted the American Society of Mechanical Engineers Innovative Technologies Institute, LLC (ASME ITI, LLC) to develop guidance on Risk Analysis and Management for Critical Asset Protection (RAMCAP). AcuTech Consulting Group (AcuTech) has been contracted by ASME ITI, LLC, to provide assistance by facilitating the development of sector-specific guidance on vulnerability analysis and management for critical asset protection for the chemical manufacturing, petroleum refining, and liquefied natural gas (LNG) sectors. This activity involves two key tasks for these three sectors:*Development of a screening to supplement DHS understanding of the assets that are important to protect against terrorist attack and to prioritize the activities. *Development of a standard security vulnerability analysis (SVA) framework for the analysis of consequences, vulnerabilities, and threats. This project involves the cooperative effort of numerous leading industrial companies, industry trade associations, professional societies, and security and safety consultants representative of those sectors. Since RAMCAP is a voluntary program for ongoing risk management for homeland security, sector coordinating councils are being asked to assist in communicating the goals of the program and in encouraging participation. The RAMCAP project will have a profound and positive impact on all sectors as it is fully developed, rolled-out and implemented. It will help define the facilities and operations of national and regional interest for the threat of terrorism, define standardized methods for analyzing consequences, vulnerabilities, and threats, and describe best security practices of the industry. This paper will describe the results of the security vulnerability analysis process that was developed and field tested for the chemical manufacturing

  15. Socioeconomic inequalities in resilience and vulnerability among older adults: a population-based birth cohort analysis.

    Science.gov (United States)

    Cosco, T D; Cooper, R; Kuh, D; Stafford, M

    2017-11-08

    Aging is associated with declines in physical capability; however, some individuals demonstrate high well-being despite this decline, i.e. they are "resilient." We examined socioeconomic position (SEP) and resilience and the influence of potentially modifiable behavioral resources, i.e. social support and leisure time physical activity (LTPA), on these relationships. Data came from the Medical Research Council National Survey of Health and Development, a nationally-representative birth cohort study. Resilience-vulnerability at age 60-64 years (n = 1,756) was operationalized as the difference between observed and expected levels of well-being, captured by the Warwick-Edinburgh Mental Well-being Scale (WEMWBS), given the level of performance-based physical capability. SEP was assessed by father's and own social class, parental education, and intergenerational social mobility. PA and structural/functional social support were reported at ages 53 years and 60-64 years. Path analysis was used to examine mediation of SEP and resilience-vulnerability through LTPA and social support. Participants in the highest social class had scores on the resilience to vulnerability continuum that were an average of 2.3 units (β = 0.46, 95% CI 0.17, 0.75) higher than those in the lowest social class. Greater LTPA (β = 0.58, 95% CI 0.31, 0.85) and social support (β = 3.27, 95% CI 2.90, 3.63) were associated with greater resilience; LTPA partly mediated participant social class and resilience (23.4% of variance). Adult socioeconomic advantage was associated with greater resilience. Initiatives to increase LTPA may contribute to reducing socioeconomic inequalities in this form of resilience in later life.

  16. Low carbon technology performance vs infrastructure vulnerability: analysis through the local and global properties space.

    Science.gov (United States)

    Dawson, David A; Purnell, Phil; Roelich, Katy; Busch, Jonathan; Steinberger, Julia K

    2014-11-04

    Renewable energy technologies, necessary for low-carbon infrastructure networks, are being adopted to help reduce fossil fuel dependence and meet carbon mitigation targets. The evolution of these technologies has progressed based on the enhancement of technology-specific performance criteria, without explicitly considering the wider system (global) impacts. This paper presents a methodology for simultaneously assessing local (technology) and global (infrastructure) performance, allowing key technological interventions to be evaluated with respect to their effect on the vulnerability of wider infrastructure systems. We use exposure of low carbon infrastructure to critical material supply disruption (criticality) to demonstrate the methodology. A series of local performance changes are analyzed; and by extension of this approach, a method for assessing the combined criticality of multiple materials for one specific technology is proposed. Via a case study of wind turbines at both the material (magnets) and technology (turbine generators) levels, we demonstrate that analysis of a given intervention at different levels can lead to differing conclusions regarding the effect on vulnerability. Infrastructure design decisions should take a systemic approach; without these multilevel considerations, strategic goals aimed to help meet low-carbon targets, that is, through long-term infrastructure transitions, could be significantly jeopardized.

  17. Managing a User’s Vulnerability on a Social Networking Site

    Science.gov (United States)

    2015-05-01

    aid not only the cyberbullying of teenagers but also the cyberstalking and cyberharassment of adults3. On a social networking site, an individual user...news/2011-07-23-facebook-stalker- sentenced_n.htm 3en.wikipedia.org/wiki/ Cyberbullying 1 posts and subsequent interactions. The owner of the site

  18. Energy vulnerability relationships

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, B.R.; Boesen, J.L.

    1998-02-01

    The US consumption of crude oil resources has been a steadily growing indicator of the vitality and strength of the US economy. At the same time import diversity has also been a rapidly developing dimension of the import picture. In the early 1970`s, embargoes of crude oil from Organization of Producing and Exporting Countries (OPEC) created economic and political havoc due to a significant lack of diversity and a unique set of economic, political and domestic regulatory circumstances. The continued rise of imports has again led to concerns over the security of our crude oil resource but threats to this system must be considered in light of the diversity and current setting of imported oil. This report develops several important issues concerning vulnerability to the disruption of oil imports: (1) The Middle East is not the major supplier of oil to the United States, (2) The US is not vulnerable to having its entire import stream disrupted, (3) Even in stable countries, there exist vulnerabilities to disruption of the export stream of oil, (4) Vulnerability reduction requires a focus on international solutions, and (5) DOE program and policy development must reflect the requirements of the diverse supply. Does this increasing proportion of imported oil create a {open_quotes}dependence{close_quotes}? Does this increasing proportion of imported oil present a vulnerability to {open_quotes}price shocks{close_quotes} and the tremendous dislocations experienced during the 1970`s? Finally, what is the vulnerability of supply disruptions from the current sources of imported oil? If oil is considered to be a finite, rapidly depleting resource, then the answers to these questions must be {open_quotes}yes.{close_quotes} However, if the supply of oil is expanding, and not limited, then dependence is relative to regional supply sources.

  19. Analysis of Subjects' Vulnerability in a Touch Screen Game Using Behavioral Metrics.

    Science.gov (United States)

    Parsinejad, Payam; Sipahi, Rifat

    2017-12-01

    In this article, we report results on an experimental study conducted with volunteer subjects playing a touch-screen game with two unique difficulty levels. Subjects have knowledge about the rules of both game levels, but only sufficient playing experience with the easy level of the game, making them vulnerable with the difficult level. Several behavioral metrics associated with subjects' playing the game are studied in order to assess subjects' mental-workload changes induced by their vulnerability. Specifically, these metrics are calculated based on subjects' finger kinematics and decision making times, which are then compared with baseline metrics, namely, performance metrics pertaining to how well the game is played and a physiological metric called pnn50 extracted from heart rate measurements. In balanced experiments and supported by comparisons with baseline metrics, it is found that some of the studied behavioral metrics have the potential to be used to infer subjects' mental workload changes through different levels of the game. These metrics, which are decoupled from task specifics, relate to subjects' ability to develop strategies to play the game, and hence have the advantage of offering insight into subjects' task-load and vulnerability assessment across various experimental settings.

  20. Australian climate change impacts, adaptation and vulnerability

    International Nuclear Information System (INIS)

    Hennessy, K.; Fitzharris, B.

    2007-01-01

    sites, including the Great Barrier Reef and Queensland Wet Tropics. Other sites at risk include Kakadu wetlands, south-west Australia and alpine areas; Risks to major infrastructure are likely to increase. By 2030, design criteria for extreme events are very likely to be exceeded more frequently. Risks include failure of floodplain protection and urban drainage/sewerage, increased storm and fire damage, and more heat waves causing more deaths and more black-outs; Production from agriculture and forestry is projected to decline by 2030 over much of southern and eastern Australia, due to increased drought and fire. Vulnerability is likely to increase in many sectors, but this depends on adaptive capacity; Most human systems have considerable adaptive capacity. The region has well developed economies, extensive scientific and technical capabilities, disaster mitigation strategies, and biosecurity measures. However, there are likely to be considerable cost and institutional constraints to implementation of adaptation options. Some Indigenous communities have low adaptive capacity. Water security and coastal communities are the most vulnerable sectors; Natural systems have limited adaptive capacity. Projected rates of climate change are very likely to exceed rates of evolutionary adaptation in many species. Habitat loss and fragmentation are very likely to limit species migration in response to shifting climatic zones; Vulnerability is likely to rise due to an increase in extreme events. Economic damage from extreme weather is very likely to increase and provide major challenges for adaptation; Vulnerability is likely to be high by 2050 in a few identified hotspots. These include the Great Barrier Reef, eastern Queensland, the south-west, Murray-Darling Basin, the alps and Kakadu wetland

  1. Exploring the Sports Experiences of Socially Vulnerable Youth

    Directory of Open Access Journals (Sweden)

    Sabina Super

    2017-06-01

    Full Text Available Sports participation is considered beneficial for the development of socially vulnerable youth, not only in terms of physical health but also in terms of cognitive, social and emotional health. Despite the strong belief that sports clubs offer a setting for positive youth development, there is limited knowledge about how socially vulnerable youths experience their participation in these clubs. Interviews were conducted with 22 socially vulnerable youths that play a sport at a local sports club. An inductive content analysis was conducted and three themes were discovered that are included in the positive and negative sports experiences: the extent to which the youths experienced visibility of their skills, the extent to which the youths felt confident while playing their sport, and the extent to which the youths felt that sport was a challenge they liked to take on. More importantly, there was a fragile balance within each of the themes and the sports coaches played an important role in installing and maintaining a supportive environment in which the youths could have meaningful, consistent and balanced sports experiences. It is not self-evident that for socially vulnerable youth sports experiences are positive and supporting.

  2. Seismic vulnerability of natural gas pipelines

    International Nuclear Information System (INIS)

    Lanzano, Giovanni; Salzano, Ernesto; Santucci de Magistris, Filippo; Fabbrocino, Giovanni

    2013-01-01

    This work deals with the analysis of the interaction of earthquakes with pipelines transporting and distributing natural gas for industrial and civil use. To this aim, a new large data-set of seismic information classified on the basis of selected seismological, geotechnical and structural parameters is presented and analyzed. Particular attention is devoted to continuous pipelines under strong ground shaking, which is the geotechnical effect due to passage of waves in soil. Results are provided in terms of the likelihood of the loss of containment with respect to Peak Ground Velocity (PGV), a seismic intensity parameter which may be easily retrieved either from local authorities and public databases or from site dependent hazard analysis. Fragility functions and seismic intensity threshold values for the failure and for the loss of containment of gas from pipeline systems are also given. The obtained functions can be easily implemented in existing codes and guidelines for industrial risk assessment, land-use planning, and for the design of public distribution network, with specific reference to Natural—Technological interaction (Na-Tech). -- Highlights: • The seismic vulnerability of natural gas pipelines is analyzed. • A collection of data for pipelines damaged by earthquake is given. • Damage states and risk states for pipelines are defined. • Consequence-based fragility formulations for the loss of containment are given • Seismic threshold values for public authority, risk assessment and gas distribution are shown

  3. [The social vulnerability index regarding Medellín's disabled population].

    Science.gov (United States)

    Cardona-Arango, Doris; Agudelo-Martínez, Alejandra; Restrepo-Molina, Lucas; Segura-Cardona, Angela M

    2014-01-01

    Constructing a social vulnerability index (SVI) for Medellín's disabled population during 2008 aimed at determining areas which were reducing opportunities for this population to use their tangible and intangible assets, thus impairing their quality of life. This descriptive cross-sectional study drew on a source of secondary information regarding people having some kind of limitation recorded in the Quality of Life Survey, 2008. Physical, human and social variables were grouped when constructing the SVI; the models were run in principal component analysis to determine their degree of vulnerability, defined by the number of negative factors identified (high category=4 or 5, medium=2 or 3 and low=1 or none). Such classification led to identifying non-causal relationships with demographic variables through Mann-Whitney, Chi-square and Kruskal-Wallis tests (5.0 % statistical significance level); multinomial logistic regression was used for calculating adjusted measures for epidemiological measurement, such as opportunity ratios and confidence intervals. A degree of medium vulnerability predominated in disabled people living in Medellín (60.3 %) followed by low vulnerability (28.7 %) and high vulnerability populations (11.0 %). The proposed ISV classified the city's communes according to high, medium or low vulnerability, supported by the use of statistical and spatial location techniques.

  4. The determinants of vulnerability and adaptive capacity at the national level and the implications for adaptation

    Energy Technology Data Exchange (ETDEWEB)

    Brooks, N.; Adger, W.N.; Kelly, P.M. [University of East Anglia, Norwich (United Kingdom). School of Environmental Sciences

    2005-07-01

    We present a set of indicators of vulnerability and capacity to adapt to climate variability, and by extension climate change, derived using a novel empirical analysis of data aggregated at the national level on a decadal timescale. The analysis is based on a conceptual framework in which risk is viewed in terms of outcome, and is a function of physically defined climate hazards and socially constructed vulnerability. Climate outcomes are represented by mortality from climate-related disasters, using the emergency events database data set, statistical relationships between mortality and a shortlist of potential proxies for vulnerability are used to identify key vulnerability indicators. We find that 11 key indicators exhibit a strong relationship with decadally aggregated mortality associated with climate-related disasters. Validation of indicators, relationships between vulnerability and adaptive capacity, and the sensitivity of subsequent vulnerability assessments to different sets of weightings are explored using expert judgement data, collected through a focus group exercise. The data are used to provide a robust assessment of vulnerability to climate-related mortality at the national level, and represent an entry point to more detailed explorations of vulnerability and adaptive capacity. They indicate that the most vulnerable nations are those situated in sub-Saharan Africa and those that have recently experienced conflict. Adaptive capacity - one element of vulnerability - is associated predominantly with governance, civil and political rights, and literacy. (author)

  5. The determinants of vulnerability and adaptive capacity at the national level and the implications for adaptation

    International Nuclear Information System (INIS)

    Brooks, N.; Adger, W.N.; Kelly, P.M.

    2005-01-01

    We present a set of indicators of vulnerability and capacity to adapt to climate variability, and by extension climate change, derived using a novel empirical analysis of data aggregated at the national level on a decadal timescale. The analysis is based on a conceptual framework in which risk is viewed in terms of outcome, and is a function of physically defined climate hazards and socially constructed vulnerability. Climate outcomes are represented by mortality from climate-related disasters, using the emergency events database data set, statistical relationships between mortality and a shortlist of potential proxies for vulnerability are used to identify key vulnerability indicators. We find that 11 key indicators exhibit a strong relationship with decadally aggregated mortality associated with climate-related disasters. Validation of indicators, relationships between vulnerability and adaptive capacity, and the sensitivity of subsequent vulnerability assessments to different sets of weightings are explored using expert judgement data, collected through a focus group exercise. The data are used to provide a robust assessment of vulnerability to climate-related mortality at the national level, and represent an entry point to more detailed explorations of vulnerability and adaptive capacity. They indicate that the most vulnerable nations are those situated in sub-Saharan Africa and those that have recently experienced conflict. Adaptive capacity - one element of vulnerability - is associated predominantly with governance, civil and political rights, and literacy. (author)

  6. Allele-Specific Chromatin Recruitment and Therapeutic Vulnerabilities of ESR1 Activating Mutations.

    Science.gov (United States)

    Jeselsohn, Rinath; Bergholz, Johann S; Pun, Matthew; Cornwell, MacIntosh; Liu, Weihan; Nardone, Agostina; Xiao, Tengfei; Li, Wei; Qiu, Xintao; Buchwalter, Gilles; Feiglin, Ariel; Abell-Hart, Kayley; Fei, Teng; Rao, Prakash; Long, Henry; Kwiatkowski, Nicholas; Zhang, Tinghu; Gray, Nathanael; Melchers, Diane; Houtman, Rene; Liu, X Shirley; Cohen, Ofir; Wagle, Nikhil; Winer, Eric P; Zhao, Jean; Brown, Myles

    2018-02-12

    Estrogen receptor α (ER) ligand-binding domain (LBD) mutations are found in a substantial number of endocrine treatment-resistant metastatic ER-positive (ER + ) breast cancers. We investigated the chromatin recruitment, transcriptional network, and genetic vulnerabilities in breast cancer models harboring the clinically relevant ER mutations. These mutants exhibit both ligand-independent functions that mimic estradiol-bound wild-type ER as well as allele-specific neomorphic properties that promote a pro-metastatic phenotype. Analysis of the genome-wide ER binding sites identified mutant ER unique recruitment mediating the allele-specific transcriptional program. Genetic screens identified genes that are essential for the ligand-independent growth driven by the mutants. These studies provide insights into the mechanism of endocrine therapy resistance engendered by ER mutations and potential therapeutic targets. Copyright © 2018 Elsevier Inc. All rights reserved.

  7. GIS Analysis of Flood Vulnerable Areas In Benin- Owena River Basin, Nigeria

    Directory of Open Access Journals (Sweden)

    Adebayo Oluwasegun Hezekiah

    2017-07-01

    Full Text Available The frequency and intensity of flood disasters have become serious issues in the national development process of Nigeria as flood disasters have caused serious environmental damages, loss of human lives and other heavy economic losses;  putting the issue of disaster reduction and risk management higher on the policy agenda of affected governments, multilateral agencies and NGOs. The starting point of concrete flood disaster mitigation efforts is to identify the areas with higher risk levels and fashion out appropriate preventive and response mechanisms. This research paper explored the potentials of Geographic Information System (GIS in data capture, processing and analysis in identifying flood-prone areas for the purpose of planning for disaster mitigation and preparedness, using Benin-Owena river basin of Nigeria as a unit of analysis. The data used in this study were obtained from FORMECU and were entered and use to develop a flood risk information system. Analysis and capability of the developed system was illustrated and shown graphically. The research showed that over one thousand settlements harbouring over ten million people located in the study area are at grave risk of flooding.   Key words: Flood, Risk, Vulnerability, Geographical Information System (GIS, River -Basin

  8. Vulnerability effects of passengers' intermodal transfer distance preference and subway expansion on complementary urban public transportation systems

    International Nuclear Information System (INIS)

    Hong, Liu; Yan, Yongze; Ouyang, Min; Tian, Hui; He, Xiaozheng

    2017-01-01

    The vulnerability studies on urban public transportation systems have attracted growing attentions in recent years, due to their important role in the economy development of a city and the well-beings of its citizens. This paper proposes a vulnerability model of complementary urban public transportation systems (CUPTSs) composed of bus systems and subway systems, with the consideration of passengers’ intermodal transfer distance preference (PITDP) to capture different levels of complementary strength between the two systems. Based on the model, this paper further introduces a CUPTSs-aimed vulnerability analysis method from two specific aspects: (a) vulnerability effects of different PITDP values, which facilitate the design of policies to change PITDP to reduce system vulnerability; (b) vulnerability effects of different subway expansion plans, which facilitate the vulnerability investigation of current expansion plan and the identification of the optimal expansion plan from the system vulnerability perspective. The proposed CUPTSs-aimed vulnerability analysis method is applied to investigate the complementary bus and subway systems in the city of Wuhan, China. The insights from this study are helpful to analyze other CUPTSs for valuable planning suggestions from the vulnerability perspective. - Highlights: • We model complementary urban public transportation systems’ (CUPTSs) vulnerability. • We use a PITDP metric to capture different levels of complementary relationship. • We study vulnerability under different PITDP and different subway expansion plans. • We analyze dynamic vulnerability of CUPTSs during their expansion process.

  9. Analysis of economic vulnerability to flash floods in urban areas of Castilla y León (Spain)

    Science.gov (United States)

    Aroca-Jimenez, Estefanía; Bodoque, Jose Maria; García, Juan Antonio; Diez-Herrero, Andres

    2017-04-01

    The growth of exposed population to floods, the expansion in allocation of economical activities to flood-prone areas and the rise of extraordinary event frequency over the last few decades, have resulted in an increase of flash flood-related casualties and economic losses. The increase in these losses at an even higher rate than the increase of magnitude and frequency of extreme events, underline that the vulnerability of societies exposed is a key aspect to be considered. Vulnerability is defined as the conditions determined by physical, social, economic and environmental factors or processes which increase the susceptibility of a community to the impact of hazards such as floods, being flash floods one of the natural hazards with the greatest capacity to generate risk. In recent years, numerous papers have deal with the assessment of the social dimension of vulnerability. However, economic factors are often a neglected aspect in traditional risk assessments which mainly focus on structural measures and flood damage models. In this context, the aim of this research is to identify those economic characteristics which render people vulnerable to flash flood hazard, and consider whether these characteristics are identifiable as local patterns at regional level. The result of this task is an Economic Vulnerability Index (EVI) based on susceptibility profiles of the population per township. These profiles are obtained by Hierarchical Segmentation and Latent Class Cluster Analysis of economic information provided by different public institutional databases. The methodology proposed here is implemented in the region of Castilla y León (94,230 km2), placed in Central-Northern Spain. Townships included in this study meet two requirements: i) urban areas are potentially affected by flash floods (i.e. villages are crossed by rivers or streams with a longitudinal slope higher than 0.01 m m-1); ii) urban areas are affected by an area with low or exceptional probability of

  10. A watershed-based method for environmental vulnerability assessment with a case study of the Mid-Atlantic region

    Energy Technology Data Exchange (ETDEWEB)

    Tran, Liem T., E-mail: ltran1@utk.edu [Department of Geography, University of Tennessee, Knoxville, TN (United States); O& #x27; Neill, Robert V. [OTIE and Associates, Oak Ridge, TN (United States); Smith, Elizabeth R. [U.S. Environmental Protection Agency, Office of Research and Development, National Exposure Research Laboratory, Research Triangle Park, NC (United States)

    2012-04-15

    The paper presents a method for environmental vulnerability assessment with a case study of the Mid-Atlantic region. The method is based on the concept of 'self-/peer-appraisal' of a watershed in term of vulnerability. The self-/peer-appraisal process is facilitated by two separate linear optimization programs. The analysis provided insights on the environmental conditions, in general, and the relative vulnerability pattern, in particular, of the Mid-Atlantic region. The suggested method offers a simple but effective and objective way to perform a regional environmental vulnerability assessment. Consequently the method can be used in various steps in environmental assessment and planning. - Highlights: Black-Right-Pointing-Pointer We present a method for regional environmental vulnerability assessment. Black-Right-Pointing-Pointer It is based on the self-/peer-appraisal concept in term of vulnerability. Black-Right-Pointing-Pointer The analysis is facilitated by two separate linear optimization programs. Black-Right-Pointing-Pointer The method provides insights on the regional relative vulnerability pattern.

  11. Drought vulnerability assesssment and mapping in Morocco

    Science.gov (United States)

    Imani, Yasmina; Lahlou, Ouiam; Bennasser Alaoui, Si; Naumann, Gustavo; Barbosa, Paulo; Vogt, Juergen

    2014-05-01

    basin is highly vulnerable to drought. The mountainous areas present the most favorable annual rainfall. That contributes to explain their low DVI. In the provinces that present the highest vulnerability to drought, spots presenting a lower vulnerability correspond to large irrigated perimeters. Overall, the main output of this study were to show how the DVI can allow detecting the differences in vulnerability in the different rural communes providing, therefore, a tool for more effective drought management practices. The analysis of the 4 dimensions of the DVI showed that at the river basin level, the mean annual rainfall, the percentage of irrigated lands, The Cereal / Fruit trees and market crops ratio, the land status, the farm's sizes, the adult literacy rate and the access to improved drinking water represent the major drivers of vulnerability. They may therefore be targeted in priority by mitigation and adaptation actions.

  12. Spatio-temporal earthquake risk assessment for the Lisbon Metropolitan Area - A contribution to improving standard methods of population exposure and vulnerability analysis

    Science.gov (United States)

    Freire, Sérgio; Aubrecht, Christoph

    2010-05-01

    The recent 7.0 M earthquake that caused severe damage and destruction in parts of Haiti struck close to 5 PM (local time), at a moment when many people were not in their residences, instead being in their workplaces, schools, or churches. Community vulnerability assessment to seismic hazard relying solely on the location and density of resident-based census population, as is commonly the case, would grossly misrepresent the real situation. In particular in the context of global (climate) change, risk analysis is a research field increasingly gaining in importance whereas risk is usually defined as a function of hazard probability and vulnerability. Assessment and mapping of human vulnerability has however generally been lagging behind hazard analysis efforts. Central to the concept of vulnerability is the issue of human exposure. Analysis of exposure is often spatially tied to administrative units or reference objects such as buildings, spanning scales from the regional level to local studies for small areas. Due to human activities and mobility, the spatial distribution of population is time-dependent, especially in metropolitan areas. Accurately estimating population exposure is a key component of catastrophe loss modeling, one element of effective risk analysis and emergency management. Therefore, accounting for the spatio-temporal dynamics of human vulnerability correlates with recent recommendations to improve vulnerability analyses. Earthquakes are the prototype for a major disaster, being low-probability, rapid-onset, high-consequence events. Lisbon, Portugal, is subject to a high risk of earthquake, which can strike at any day and time, as confirmed by modern history (e.g. December 2009). The recently-approved Special Emergency and Civil Protection Plan (PEERS) is based on a Seismic Intensity map, and only contemplates resident population from the census as proxy for human exposure. In the present work we map and analyze the spatio-temporal distribution of

  13. Discrimination, vulnerability, and justice in the face of risk.

    Science.gov (United States)

    Satterfield, Terre A; Mertz, C K; Slovic, Paul

    2004-02-01

    Recent research finds that perceived risk is closely associated with race and gender. In surveys of the American public a subset of white males stand out for their uniformly low perceptions of environmental health risks, while most nonwhite and nonmale respondents reveal higher perceived risk. Such findings have been attributed to the advantageous position of white males in American social life. This article explores the linked possibility that this demographic pattern is driven not simply by the social advantages or disadvantages embodied in race or gender, but by the subjective experience of vulnerability and by sociopolitical evaluations pertaining to environmental injustice. Indices of environmental injustice and social vulnerability were developed as part of a U.S. National Risk Survey (n= 1,192) in order to examine their effect on perceived risk. It was found that those who regarded themselves as vulnerable and supported belief statements consistent with the environmental justice thesis offered higher risk ratings across a range of hazards. Multivariate analysis indicates that our measures of vulnerability and environmental injustice predict perceived risk but do not account for all of the effects of race and gender. The article closes with a discussion of the implications of these findings for further work on vulnerability and risk, risk communication, and risk management practices generally.

  14. Vulnerability of sandy coasts to climate change and anthropic pressures: methodology and preliminary results

    Science.gov (United States)

    Idier, D.; Poumadère, M.; Vinchon, C.; Romieu, E.; Oliveros, C.

    2009-04-01

    medium-term (decades), whereas the space scales range from several tens of meters to several tens of kilometers. The project is based on the study of representative coastal units: 4 sites characterised by low-lying linear sandy beaches but different, representative, hydrodynamic and socio-economic environments. These sites are located in: Mediterranean Sea (Lido of Sète), Atlantic coast (Truc Vert beach and Noirmoutier island) and English channel coast (Est of Dunkerque). Each of these sites is studied following the same methodology, on both the physical and socio-economic dimensions, the aim being to identify vulnerability indicators regarding climate change and anthropic pressure. 2 - METHODOLOGY The work is based on the following methodology, for every site: 1) The compartments of the unit are defined: shoreface, coastline, backshore, hinterland, from a physical and socio-economical point of view. 2) The available data are analysed in order to provide some information on the present trend of the coastal unit, regarding climate change and anthropic pressure, but also to support the model validation. 3) The vulnerability is studied. On one hand, the socio-economic dimension is assessed and, in a risk governance perspective, stake holders are identified and involved. This part of the project combines the study of social perceptions of dangers along with a deliberative workshop. On the other hand, numerical models of the physical behaviour of shoreface and coastline are applied. The selected models cover a time scale from short-term (storm time scale) to long-term (decades). Then, vulnerability can be studied: the vulnerability of coast/beach is defined and studied based on in-situ observations and model results. Most of these models needs some forcing conditions (waves at the boundary of the computational domains for instance). The present day conditions can be potentially modified by climate change. However, the model and literature review on climate change show that

  15. Holistic uncertainty analysis in river basin modeling for climate vulnerability assessment

    Science.gov (United States)

    Taner, M. U.; Wi, S.; Brown, C.

    2017-12-01

    The challenges posed by uncertain future climate are a prominent concern for water resources managers. A number of frameworks exist for assessing the impacts of climate-related uncertainty, including internal climate variability and anthropogenic climate change, such as scenario-based approaches and vulnerability-based approaches. While in many cases climate uncertainty may be dominant, other factors such as future evolution of the river basin, hydrologic response and reservoir operations are potentially significant sources of uncertainty. While uncertainty associated with modeling hydrologic response has received attention, very little attention has focused on the range of uncertainty and possible effects of the water resources infrastructure and management. This work presents a holistic framework that allows analysis of climate, hydrologic and water management uncertainty in water resources systems analysis with the aid of a water system model designed to integrate component models for hydrology processes and water management activities. The uncertainties explored include those associated with climate variability and change, hydrologic model parameters, and water system operation rules. A Bayesian framework is used to quantify and model the uncertainties at each modeling steps in integrated fashion, including prior and the likelihood information about model parameters. The framework is demonstrated in a case study for the St. Croix Basin located at border of United States and Canada.

  16. [Ecological vulnerability of coal mining area: a case study of Shengli Coalfield in Xilinguole of Inner Mongolia, China].

    Science.gov (United States)

    Quan, Zhan-Jun; Li, Yuan; Li, Jun-Sheng; Han, Yu; Xiao, Neng-Wen; Fu, Meng-Di

    2013-06-01

    In this paper, an ecological vulnerability evaluation index system for the Shengli Coalfield in Xilinguole of Inner Mongolia was established, which included 16 factors in ecological sensitivity, natural and social pressure, and ecological recovery capacity, respectively. Based on the expert scoring method and analytic hierarchy process (AHP), an ecological vulnerability model was built for the calculation of the regional ecological vulnerability by means of RS and GIS spatial analysis. An analysis of the relationships between land use and ecological vulnerability was also made, and the results were tested by spatial auto-correlation analysis. Overall, the ecological vulnerability of the study area was at medium-high level. The exploitation of four opencast areas in the Coalfield caused a significant increase of ecological vulnerability. Moreover, due to the effects of mine drained water and human activities, the 300 -2000 m around the opencast areas was turning into higher ecologically fragile area. With further exploitation, the whole Coalfield was evolved into moderate and heavy ecological vulnerability area, and the coal resources mining was a key factor in this process. The cluster analysis showed that the spatial distribution of the ecological vulnerability in the study area had reasonable clustering characteristics. To decrease the population density, control the grazing capacity of grassland, and regulate the ratios of construction land and cultivated land could be the optimal ways for resolving the natural and social pressure, and to increase the investment and improve the vegetation recovery coefficient could be the fundamental measures for decreasing the ecological vulnerability of the study area.

  17. Cybersecurity Vulnerability Analysis of the PLC PRIME Standard

    Directory of Open Access Journals (Sweden)

    Miguel Seijo Simó

    2017-01-01

    Full Text Available Security in critical infrastructures such as the power grid is of vital importance. The Smart Grid puts power grid classical security approach on the ropes, since it introduces cyberphysical systems where devices, communications, and information systems must be protected. PoweRline Intelligent Metering Evolution (PRIME is a Narrowband Power-Line Communications (NB-PLC protocol widely used in the last mile of Advanced Metering Infrastructure (AMI deployments, playing a key role in the Smart Grid. Therefore, this work aims to unveil the cybersecurity vulnerabilities present in PRIME standard, proposing solutions and validating and discussing the results obtained.

  18. Vulnerability Identification Errors in Security Risk Assessments

    OpenAIRE

    Taubenberger, Stefan

    2014-01-01

    At present, companies rely on information technology systems to achieve their business objectives, making them vulnerable to cybersecurity threats. Information security risk assessments help organisations to identify their risks and vulnerabilities. An accurate identification of risks and vulnerabilities is a challenge, because the input data is uncertain. So-called ’vulnerability identification errors‘ can occur if false positive vulnerabilities are identified, or if vulnerabilities remain u...

  19. Groundwater vulnerability assessment in karstic aquifers using COP method.

    Science.gov (United States)

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  20. The vulnerabilities of the power-grid system: renewable microgrids as an alternative source of energy.

    Science.gov (United States)

    Meyer, Victor; Myres, Charles; Bakshi, Nitin

    2010-03-01

    The objective of this paper is to analyse the vulnerabilities of current power-grid systems and to propose alternatives to using fossil fuel power generation and infrastructure solutions in the form of microgrids, particularly those from renewable energy sources. One of the key potential benefits of microgrids, apart from their inherent sustainability and ecological advantages, is increased resilience. The analysis is targeted towards the context of business process outsourcing in India. However, much of the research on vulnerabilities has been derived from the USA and as such many of the examples cite vulnerabilities in the USA and other developed economies. Nevertheless, the vulnerabilities noted are to a degree common to all grid systems, and so the analysis may be more broadly applicable.

  1. Fuzzing and Vulnerabilities Search

    OpenAIRE

    Stanislav Evgenyevich Kirillov; Nikolai Petrovich Lavrentiev

    2013-01-01

    Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  2. Construction of an integrated social vulnerability index in urban areas prone to flash flooding

    Science.gov (United States)

    Aroca-Jimenez, Estefania; Bodoque, Jose Maria; Garcia, Juan Antonio; Diez-Herrero, Andres

    2017-09-01

    Among the natural hazards, flash flooding is the leading cause of weather-related deaths. Flood risk management (FRM) in this context requires a comprehensive assessment of the social risk component. In this regard, integrated social vulnerability (ISV) can incorporate spatial distribution and contribution and the combined effect of exposure, sensitivity and resilience to total vulnerability, although these components are often disregarded. ISV is defined by the demographic and socio-economic characteristics that condition a population's capacity to cope with, resist and recover from risk and can be expressed as the integrated social vulnerability index (ISVI). This study describes a methodological approach towards constructing the ISVI in urban areas prone to flash flooding in Castilla y León (Castile and León, northern central Spain, 94 223 km2, 2 478 376 inhabitants). A hierarchical segmentation analysis (HSA) was performed prior to the principal components analysis (PCA), which helped to overcome the sample size limitation inherent in PCA. ISVI was obtained from weighting vulnerability factors based on the tolerance statistic. In addition, latent class cluster analysis (LCCA) was carried out to identify spatial patterns of vulnerability within the study area. Our results show that the ISVI has high spatial variability. Moreover, the source of vulnerability in each urban area cluster can be identified from LCCA. These findings make it possible to design tailor-made strategies for FRM, thereby increasing the efficiency of plans and policies and helping to reduce the cost of mitigation measures.

  3. The Irish famine of 1740–1741: famine vulnerability and "climate migration"

    Directory of Open Access Journals (Sweden)

    S. Engler

    2013-05-01

    Full Text Available The "Great Frost" of 1740 was one of the coldest winters of the eighteenth century and impacted many countries all over Europe. The years 1740–1741 have long been known as a period of general crisis caused by harvest failures, high prices for staple foods, and excess mortality. Vulnerabilities, coping capacities and adaptation processes varied considerably among different countries. This paper investigates the famine of 1740–1741 in Ireland applying a multi-indicator model developed specifically for the integration of an analysis of pre-famine vulnerability, the Famine Vulnerability Analysis Model (FVAM. Our focus is on Ireland, because famine has played a more outstanding role in Irish national history than in any other European country, due to the "Great Famine" of 1845–1852 and its long-term demographic effects. Our analysis shows that Ireland was already particularly vulnerable to famine in the first half of the eighteenth century. During and after the experience of hardship in 1740–1741, many Irish moved within Ireland or left the country entirely. We regard migration as a form of adaptation and argue that Irish migration in 1740–1741 should be considered as a case of climate-induced migration.

  4. Towards stressor-specific macroinvertebrate indices: Which traits and taxonomic groups are associated with vulnerable and tolerant taxa?

    Science.gov (United States)

    Berger, Elisabeth; Haase, Peter; Schäfer, Ralf B; Sundermann, Andrea

    2018-04-01

    Monitoring of macroinvertebrate communities is frequently used to define the ecological health status of rivers. Ideally, biomonitoring should also give an indication on the major stressors acting on the macroinvertebrate communities supporting the selection of appropriate management measures. However, most indices are affected by more than one stressor. Biological traits (e.g. size, generation time, reproduction) could potentially lead to more stressor-specific indices. However, such an approach has rarely been tested. In this study we classify 324 macroinvertebrate taxa as vulnerable (decreasing abundances) or tolerant (increasing abundances) along 21 environmental gradients (i.e. nutrients, major ions, oxygen and micropollutants) from 422 monitoring sites in Germany using Threshold Indicator Taxa Analysis (TITAN). Subsequently, we investigate which biological traits and taxonomic groups are associated with taxa classified as vulnerable or tolerant with regard to specific gradients. The response of most taxa towards different gradients was similar and especially high for correlated gradients. Traits associated with vulnerable taxa across most gradients included: larval aquatic life stages, isolated cemented eggs, reproductive cycle per year macrophytes, microphytes, silt or mud and a body size >2-4cm. Our results question whether stressor-specific indices based on macroinvertebrate assemblages can be achieved using single traits, because we observed that similar taxa responded to different gradients and also similar traits were associated with vulnerable and tolerant taxa across a variety of water quality gradients. Future studies should examine whether combinations of traits focusing on specific taxonomic groups achieve higher stressor specificity. Copyright © 2017 Elsevier B.V. All rights reserved.

  5. Rainfall-induced landslide vulnerability Assessment in urban area reflecting Urban structure and building characteristics

    Science.gov (United States)

    Park, C.; Cho, M.; Lee, D.

    2017-12-01

    Landslide vulnerability assessment methodology of urban area is proposed with urban structure and building charateristics which can consider total damage cost of climate impacts. We used probabilistic analysis method for modeling rainfall-induced shallow landslide susceptibility by slope stability analysis and Monte Carlo simulations. And We combined debris flows with considering spatial movements under topographical condition and built environmental condition. Urban vulnerability of landslide is assessed by two categories: physical demages and urban structure aspect. Physical vulnerability is related to buildings, road, other ubran infra. Urban structure vulnerability is considered a function of the socio-economic factors, trigger factor of secondary damage, and preparedness level of the local government. An index-based model is developed to evaluate the life and indirect damage under landslide as well as the resilience ability against disasters. The analysis was performed in a geographic information system (GIS) environment because GIS can deal efficiently with a large volume of spatial data. The results of the landslide susceptibility assessment were compared with the landslide inventory, and the proposed approach demonstrated good predictive performance. The general trend found in this study indicates that the higher population density areas under a weaker fiscal condition that are located at the downstream of mountainous areas are more vulnerable than the areas in opposite conditions.

  6. Extreme seismicity and disaster risks: Hazard versus vulnerability (Invited)

    Science.gov (United States)

    Ismail-Zadeh, A.

    2013-12-01

    Although the extreme nature of earthquakes has been known for millennia due to the resultant devastation from many of them, the vulnerability of our civilization to extreme seismic events is still growing. It is partly because of the increase in the number of high-risk objects and clustering of populations and infrastructure in the areas prone to seismic hazards. Today an earthquake may affect several hundreds thousand lives and cause significant damage up to hundred billion dollars; it can trigger an ecological catastrophe if occurs in close vicinity to a nuclear power plant. Two types of extreme natural events can be distinguished: (i) large magnitude low probability events, and (ii) the events leading to disasters. Although the first-type events may affect earthquake-prone countries directly or indirectly (as tsunamis, landslides etc.), the second-type events occur mainly in economically less-developed countries where the vulnerability is high and the resilience is low. Although earthquake hazards cannot be reduced, vulnerability to extreme events can be diminished by monitoring human systems and by relevant laws preventing an increase in vulnerability. Significant new knowledge should be gained on extreme seismicity through observations, monitoring, analysis, modeling, comprehensive hazard assessment, prediction, and interpretations to assist in disaster risk analysis. The advanced disaster risk communication skill should be developed to link scientists, emergency management authorities, and the public. Natural, social, economic, and political reasons leading to disasters due to earthquakes will be discussed.

  7. Xylem vulnerability to cavitation in Pseudotsuga menziesii and Pinus ponderosa from contrasting habitats.

    Science.gov (United States)

    Stout, Deborah H; Sala, Anna

    2003-01-01

    In the Rocky Mountains, ponderosa pine (Pinus ponderosa (ssp.) ponderosa Dougl. ex P. Laws. & C. Laws) often co-occurs with Douglas-fir (Pseudotsuga menziesii var. glauca (Mayr) Franco). Despite previous reports showing higher shoot vulnerability to water-stress-induced cavitation in ponderosa pine, this species extends into drier habitats than Douglas-fir. We examined: (1) whether roots and shoots of ponderosa pine in riparian and slope habitats are more vulnerable to water-stress-induced cavitation than those of Douglas-fir; (2) whether species-specific differences in vulnerability translate into differences in specific conductivity in the field; and (3) whether the ability of ponderosa pine to extend into drier sites is a result of (a) greater plasticity in hydraulic properties or (b) functional or structural adjustments. Roots and shoots of ponderosa pine were significantly more vulnerable to water-stress-induced cavitation (overall mean cavitation pressure, Psi(50%) +/- SE = -3.11 +/- 0.32 MPa for shoots and -0.99 +/- 0.16 MPa for roots) than those of Douglas-fir (Psi(50%) +/- SE = -4.83 +/- 0.40 MPa for shoots and -2.12 +/- 0.35 MPa for roots). However, shoot specific conductivity did not differ between species in the field. For both species, roots were more vulnerable to cavitation than shoots. Overall, changes in vulnerability from riparian to slope habitats were small for both species. Greater declines in stomatal conductance as the summer proceeded, combined with higher allocation to sapwood and greater sapwood water storage, appeared to contribute to the ability of ponderosa pine to thrive in dry habitats despite relatively high vulnerability to water-stress-induced cavitation.

  8. Human Security and Mutual Vulnerability: The Global Political ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    -Cold War era: the search for an analytical framework that will help us understand this turbulent and chaotic period in human history. His lucid and visionary analysis rests on the concept of mutual vulnerability: that in an increasingly ...

  9. Revised analysis of in-migrating workers during site characterization

    International Nuclear Information System (INIS)

    1987-10-01

    The Deaf Smith Environmental Assessment's analysis of in-migrating workers and community service impacts was predicated on the assumption that a peak of approximately 480 workers would be needed on location to conduct site characterization activities. This analysis assumed that DOE's prime contractor(s) would have a limited staff in the area; the majority of the workers would be on site for the construction of the exploratory shaft and to conduct geologic and environmental studies. Since the time when the Environmental Assessment was prepared, the prime contractors [Battelle-ISSC and the Technical Field Service Contractor (TFSC)] were requested to move their offices to the site area. Therefore, many more administrative and technical workers would be expected to relocate in the Deaf Smith County regions. A change in the expected number of in-migrants could also change the expected nature of community service impacts. It is the purpose of this analysis to evaluate the site characterization workforce and thresholds for local community services. 22 refs., 24 tabs

  10. Multi-criteria analysis for the detection of the most critical European UNESCO Heritage sites

    Science.gov (United States)

    Valagussa, Andrea; Frattini, Paolo; Berta, Nadia; Spizzichino, Daniele; Leoni, Gabriele; Margottini, Claudio; Battista Crosta, Giovanni

    2017-04-01

    A GIS-based multi-criteria analysis has been implemented to identify and to rank the most critical UNESCO Heritage sites at the European scale in the context of PROTHEGO JPI-Project. Two multi-criteria methods have been tested and applied to more than 300 European UNESCO Sites. First, the Analytic Hierarchy Procedure (AHP) was applied to the data of the UNESCO Periodic Report, in relation to 13 natural hazards that have affected or can potentially affect the Heritage sites. According to these reports, 22% of sites are without any documented hazard and 70% of the sites have at least one hazard affecting the site. The most important hazards on the European country are: fire (wildfire), storm, flooding, earthquake and erosion. For each UNESCO site, the potential risk was calculated as a weighed sum of the hazards that affect the site. The weighs of the 13 hazards were obtained by AHP procedure, which is a technique for multi-attribute decision making that enables the decomposition of a problem into hierarchy, based on the opinion of different experts about the dominance of risks. The weights are obtained by rescaling between 0 and 1 the eigenvectors relative to the maximum eigenvalue for the matrix of the coefficients. The internal coherence of the expert's attributions is defined through the calculation of the consistency ratio (Saaty, 1990). The result of the AHP method consists in a map of the UNESCO sites ranked according to the potential risk, where the site most at risk results to be the Geirangerfjord and Nærøyfjord in Norway. However, the quality of these results lies in the reliability of the Period Reports, which are produced by different experts with unknown level of scientific background. To test the reliability of these results, a comparison of the information of the periodic reports with available high-quality datasets (earthquake, volcano and landslide) at the Italian scale has been performed. Sites properly classified by the Period Reports range from

  11. GPR surveys for the characterization of foundation plinths within a seismic vulnerability analysis

    International Nuclear Information System (INIS)

    De Domenico, Domenica; Teramo, Antonio; Campo, Davide

    2013-01-01

    We present the results of GPR surveys performed to identify the foundation plinths of 12 buildings of a school, whose presence is uncertain since the structural drawings were not available. Their effective characterization is an essential element within a study aimed at assessing the seismic vulnerability of the buildings, which are non-seismically designed structures, located in an area classified as a seismic zone after their construction. Through GPR profiles acquired by two 250 MHz antennas, both in reflection mode and in a WARR configuration, the actual geometry and depth of the building plinths were successfully identified, limiting the number of invasive tests necessary to validate the GPR data interpretation, thus enabling the choice of the most suitable sites that would not alter the serviceability of the structure. The collected data were also critically analysed with reference to local environmental noise that, if causing reflections superimposed on those of the subsoil, could undermine the success of the investigation. Due to the homogeneity of the ground, the processing and results relative to each pair of profiles carried out for all of these buildings is very similar, so the results concerning only two of them are reported. (paper)

  12. Comparative analysis of climate change vulnerability assessments. Lessons from Tunisia and Indonesia

    Energy Technology Data Exchange (ETDEWEB)

    Hammill, Anne; Bizikova, Livia; Dekens, Julie; McCandless, Matthew

    2013-03-15

    Vulnerability assessments (VAs) are central to shaping climate change adaptation decisions. They help to define the nature and extent of the threat that may harm a given human or ecological system, providing a basis for devising measures that will minimize or avoid this harm. Yet the wide variety of VA approaches can be confusing for practitioners, creating uncertainty about the ''right'' way to assess vulnerability. In an effort to provide some guidance on designing and conducting VAs, this paper reviews and compares VAs undertaken in Indonesia and Tunisia to distill key approaches, components and lessons. It begins with a general overview of definitions, approaches and challenges with conducting VAs, and then proposes a framework for analyzing and comparing them. The framework looks at four components of VAs: (1) Framing: where do we come from? (2) Process of conducting the VAs: how does it work? (3) Inputs: what is needed? (4) Outputs: what does it tell us? The framework is then applied to analyze the assessments carried out in Tunisia and Indonesia, from their respective framings of vulnerability to the outputs of the process. The report then concludes with observations on differences and similarities between the VAs, as well as lessons learned that can inform the design and execution of future assessments.

  13. Comparative analysis of climate change vulnerability assessments. Lessons from Tunisia and Indonesia

    International Nuclear Information System (INIS)

    Hammill, Anne; Bizikova, Livia; Dekens, Julie; McCandless, Matthew

    2013-03-01

    Vulnerability assessments (VAs) are central to shaping climate change adaptation decisions. They help to define the nature and extent of the threat that may harm a given human or ecological system, providing a basis for devising measures that will minimize or avoid this harm. Yet the wide variety of VA approaches can be confusing for practitioners, creating uncertainty about the ''right'' way to assess vulnerability. In an effort to provide some guidance on designing and conducting VAs, this paper reviews and compares VAs undertaken in Indonesia and Tunisia to distill key approaches, components and lessons. It begins with a general overview of definitions, approaches and challenges with conducting VAs, and then proposes a framework for analyzing and comparing them. The framework looks at four components of VAs: (1) Framing: where do we come from? (2) Process of conducting the VAs: how does it work? (3) Inputs: what is needed? (4) Outputs: what does it tell us? The framework is then applied to analyze the assessments carried out in Tunisia and Indonesia, from their respective framings of vulnerability to the outputs of the process. The report then concludes with observations on differences and similarities between the VAs, as well as lessons learned that can inform the design and execution of future assessments.

  14. The On-Site Analysis of the Cherenkov Telescope Array

    CERN Document Server

    Bulgarelli, Andrea; Zoli, Andrea; Aboudan, Alessio; Rodríguez-Vázquez, Juan José; De Cesare, Giovanni; De Rosa, Adriano; Maier, Gernot; Lyard, Etienne; Bastieri, Denis; Lombardi, Saverio; Tosti, Gino; Bergamaschi, Sonia; Beneventano, Domenico; Lamanna, Giovanni; Jacquemier, Jean; Kosack, Karl; Antonelli, Lucio Angelo; Boisson, Catherine; Borkowski, Jerzy; Buson, Sara; Carosi, Alessandro; Conforti, Vito; Colomé, Pep; Reyes, Raquel de los; Dumm, Jon; Evans, Phil; Fortson, Lucy; Fuessling, Matthias; Gotz, Diego; Graciani, Ricardo; Gianotti, Fulvio; Grandi, Paola; Hinton, Jim; Humensky, Brian; Inoue, Susumu; Knödlseder, Jürgen; Flour, Thierry Le; Lindemann, Rico; Malaguti, Giuseppe; Markoff, Sera; Marisaldi, Martino; Neyroud, Nadine; Nicastro, Luciano; Ohm, Stefan; Osborne, Julian; Oya, Igor; Rodriguez, Jerome; Rosen, Simon; Ribo, Marc; Tacchini, Alessandro; Schüssler, Fabian; Stolarczyk, Thierry; Torresi, Eleonora; Testa, Vincenzo; Wegner, Peter

    2015-01-01

    The Cherenkov Telescope Array (CTA) observatory will be one of the largest ground-based very high-energy gamma-ray observatories. The On-Site Analysis will be the first CTA scientific analysis of data acquired from the array of telescopes, in both northern and southern sites. The On-Site Analysis will have two pipelines: the Level-A pipeline (also known as Real-Time Analysis, RTA) and the level-B one. The RTA performs data quality monitoring and must be able to issue automated alerts on variable and transient astrophysical sources within 30 seconds from the last acquired Cherenkov event that contributes to the alert, with a sensitivity not worse than the one achieved by the final pipeline by more than a factor of 3. The Level-B Analysis has a better sensitivity (not be worse than the final one by a factor of 2) and the results should be available within 10 hours from the acquisition of the data: for this reason this analysis could be performed at the end of an observation or next morning. The latency (in part...

  15. A spatial analysis of population dynamics and climate change in Africa: potential vulnerability hot spots emerge where precipitation declines and demographic pressures coincide

    Science.gov (United States)

    López-Carr, David; Pricope, Narcisa G.; Aukema, Juliann E.; Jankowska, Marta M.; Funk, Christopher C.; Husak, Gregory J.; Michaelsen, Joel C.

    2014-01-01

    We present an integrative measure of exposure and sensitivity components of vulnerability to climatic and demographic change for the African continent in order to identify “hot spots” of high potential population vulnerability. Getis-Ord Gi* spatial clustering analyses reveal statistically significant locations of spatio-temporal precipitation decline coinciding with high population density and increase. Statistically significant areas are evident, particularly across central, southern, and eastern Africa. The highly populated Lake Victoria basin emerges as a particularly salient hot spot. People located in the regions highlighted in this analysis suffer exceptionally high exposure to negative climate change impacts (as populations increase on lands with decreasing rainfall). Results may help inform further hot spot mapping and related research on demographic vulnerabilities to climate change. Results may also inform more suitable geographical targeting of policy interventions across the continent.

  16. Fuzzing and Vulnerabilities Search

    Directory of Open Access Journals (Sweden)

    Stanislav Evgenyevich Kirillov

    2013-02-01

    Full Text Available Fuzzing for vulnerabilities can be very effective if we know the input data format. This work contains description of network message format recovery algorithm and the usage of restored data model in fuzzing and vulnerabilities search.

  17. Vulnerability assessment of the Toluca Valley aquifer combining a parametric approach and advective transport

    International Nuclear Information System (INIS)

    Gárfias, J.; Llanos, H.; Franco, R.; Martel, R.

    2017-01-01

    Groundwater vulnerability assessment is an important task in water resources and land management. Depending on the availability of data and the complexity of the hydrogeological conditions, different approaches can be adopted. As an alternative, this study involves the use of a combined approach based on vulnerability methods and advective particle tracking to better understand the susceptibility to contamination in the Toluca valley aquifer. An intrinsic vulnerability map (DRASTIC) was used to identify areas that are more susceptible to ground water contamination. To estimate advective particle tracking, we developed a 3D flow model using VisualModflow and MODPATH to describe the regional flow of groundwater. The vulnerability map demonstrates the problematic application and interpretation of qualitative the vulnerability method of the parametric system group, which indicates a difference of approximately 23% when compared with the modified vulnerability map. Potential contamination sources based on landfill sites were comparatively high; approximately 76% are located in areas that could be susceptible to contamination through vertical infiltration, especially those that are located along the Lerma system of wells. Industrial parks located in the centre of the valley (83%), where continuous extraction of groundwater and land subsidence occurs, have been classified as high vulnerability zones, increasing the risk of contaminants from surface sources reaching the groundwater. In order to understand the susceptibility to contamination in the aquifer, various delineation approaches should be adopted and all the results that validate each other should be considered, thus making a good strategy for implementing different degrees of protection measures. [es

  18. URBAN RAIN GAUGE SITING SELECTION BASED ON GIS-MULTICRITERIA ANALYSIS

    Directory of Open Access Journals (Sweden)

    Y. Fu

    2016-06-01

    Full Text Available With the increasingly rapid growth of urbanization and climate change, urban rainfall monitoring as well as urban waterlogging has widely been paid attention. In the light of conventional siting selection methods do not take into consideration of geographic surroundings and spatial-temporal scale for the urban rain gauge site selection, this paper primarily aims at finding the appropriate siting selection rules and methods for rain gauge in urban area. Additionally, for optimization gauge location, a spatial decision support system (DSS aided by geographical information system (GIS has been developed. In terms of a series of criteria, the rain gauge optimal site-search problem can be addressed by a multicriteria decision analysis (MCDA. A series of spatial analytical techniques are required for MCDA to identify the prospective sites. With the platform of GIS, using spatial kernel density analysis can reflect the population density; GIS buffer analysis is used to optimize the location with the rain gauge signal transmission character. Experiment results show that the rules and the proposed method are proper for the rain gauge site selection in urban areas, which is significant for the siting selection of urban hydrological facilities and infrastructure, such as water gauge.

  19. European information on climate change impacts, vulnerability and adaptation

    Science.gov (United States)

    Jol, A.; Isoard, S.

    2010-09-01

    development in 2010 and is likely to manage the system after 2011. The European Commission in its Communication in 2009 on disaster risk prevention also calls for improving and better sharing of data on disasters, disaster risk mapping and disaster risk management, in the context of the EU civil protection mechanism. Such information might also be linked to the planned EU Clearinghouse on climate change adaptation. The activities of EEA on climate change impacts, vulnerability and adaptation (including disaster risk reduction) include indicators of the impacts of climate change; a regularly updated overview of national assessments and adaptation plans on the EEA web site and specific focused reports, e.g. on adaptation to the challenges of changing water resources in the Alps (2009) and on analysis of past trends in natural disasters (due in 2010) and regular expert meetings and workshops with EEA member countries. The ECAC presentation will include the latest developments in the EU Clearinghouse on adaptation and progress in relevant EEA activities.

  20. Human vulnerability in volcanic environments: the case of Furnas, São Miguel, Azores

    Science.gov (United States)

    Dibben, Christopher; Chester, David K.

    1999-09-01

    The need to examine the vulnerability of people to natural hazards, in addition to the long-established requirement to study extreme events of nature, is being increasingly recognised within disaster research. Following a discussion of the nature of human vulnerability, we propose a framework for its analysis within the context of volcanic activity and we exemplify our approach by a detailed study of Furnas, a village located at the centre of a volcano with the same name on the island of São Miguel in the Azores. The methods used included in-depth interviews with permanent residents ( n=50), analysis of census records and an examination of the socio-economic history of the town. The vulnerability of an individual to volcanic hazards involves a complex interaction of elements which, in addition to the usual factors taken into account in programmes of hazard reduction (e.g., the nature of the physical threat, location and economic situation), also comprises his or her social context and a number of physiological and psychological considerations. It is argued, further, that both generally and in the case of Furnas, the root causes of vulnerability lie in the history and development of society. Individual decision making is fundamental but takes place within and cannot be separated from this social context. Vulnerability analysis allows the identification of points where intervention may be successful in reducing the likelihood of suffering in a society. It avoids the problem of people's unexpected reactions to invention leading to a changing or even increasing level of vulnerability, by studying society rather than just one aspect of volcanic hazard in isolation.

  1. Selective vulnerability in brain hypoxia

    DEFF Research Database (Denmark)

    Cervos-Navarro, J.; Diemer, Nils Henrik

    1991-01-01

    Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis......Neuropathology, selective vulnerability, brain hypoxia, vascular factors, excitotoxicity, ion homeostasis...

  2. Analysis of laparoscopic port site complications: A descriptive study.

    Science.gov (United States)

    Karthik, Somu; Augustine, Alfred Joseph; Shibumon, Mundunadackal Madhavan; Pai, Manohar Varadaraya

    2013-04-01

    The rate of port site complications following conventional laparoscopic surgery is about 21 per 100,000 cases. It has shown a proportional rise with increase in the size of the port site incision and trocar. Although rare, complications that occur at the port site include infection, bleeding, and port site hernia. To determine the morbidity associated with ports at the site of their insertion in laparoscopic surgery and to identify risk factors for complications. Prospective descriptive study. In the present descriptive study, a total of 570 patients who underwent laparoscopic surgeries for various ailments between August 2009 and July 2011 at our institute were observed for port site complications prospectively and the complications were reviewed. Descriptive statistical analysis was carried out in the present study. The statistical software, namely, SPSS 15.0 was used for the analysis of the data. Of the 570 patients undergoing laparoscopic surgery, 17 (3%) had developed complications specifically related to the port site during a minimum follow-up of three months; port site infection (PSI) was the most frequent (n = 10, 1.8%), followed by port site bleeding (n = 4, 0.7%), omentum-related complications (n = 2; 0.35%), and port site metastasis (n = 1, 0.175%). Laparoscopic surgeries are associated with minimal port site complications. Complications are related to the increased number of ports. Umbilical port involvement is the commonest. Most complications are manageable with minimal morbidity, and can be further minimized with meticulous surgical technique during entry and exit.

  3. On-site and off-site forensic analysis capabilities for proliferation and terrorism prevention

    International Nuclear Information System (INIS)

    Whipple, R.E.; Nunes, P.J.; Reynolds, J.G.; Alcaraz, A.; Hart, B.R.

    2004-01-01

    Full text: We will present current on-site technologies that can be utilized for the screening of explosives, chemical agents, and environmental contaminants. These techniques must have the capability to detect various hazardous materials at very low levels, since they pose a major challenge for first responders. Specifically, the technology must detect concealed explosives or chemical agents on-site rapidly. Lawrence Livermore National Laboratory (LLNL) is currently developing several different high explosive screening and detection technologies for field use. Two technologies that have demonstrated an ability to screen for explosives at low levels are colorimetric spot tests and thin layer chromatography (TLC). Another technology that has demonstrated usefulness for the on-site analysis of unknowns is portable gas chromatography-mass spectrometry (GC-MS) with solid phase micro-extraction (SPME) sampling. Several examples utilizing these technologies and their usefulness will be presented. In addition to developing on-site screening methods, LLNL is an Organization for the Prohibition of Chemical Weapons (OPCW) designated laboratory and is certified to accept CW suspect samples. Currently, LLNL is expanding its ISO-17025 certification to include nuclear forensics and explosives. These off-site forensic analysis capabilities and certified procedures will support the needs for homeland security. We will highlight some of the ISO-17025 requirements to accredit procedures, handle samples, and reports. Work performed under the auspices of the U.S. Department of Energy by Lawrence Livermore National Laboratory under contract W-7405-ENG-48

  4. On-site and off-site forensic analysis capabilities for proliferation and terrorism prevention

    International Nuclear Information System (INIS)

    Hart, B.R.; Whipple, R.E.; Nunes, P.J.; Reynolds, J.G.; Alcaraz, A.

    2004-01-01

    We present current on-site technologies that can be utilized for the screening of explosives, chemical agents, and environmental contaminants. These techniques must have the capability to detect various hazardous materials at very low levels, since they pose a major challenge for first responders. Specifically, the technology must detect concealed explosives or chemical agents on-site rapidly. Lawrence Livermore National Laboratory (LLNL) is currently developing several different high explosive screening and detection technologies for field use. Two technologies that have demonstrated an ability to screen for explosives at low levels are colorimetric spot tests and thin layer chromatography (TLC). Another technology that has demonstrated usefulness for the on-site analysis of unknowns is portable gas chromatography-mass spectrometry (GC-MS) with solid phase micro-extraction (SPME) sampling. Several examples utilizing these technologies and their usefulness will be presented. In addition to developing on-site screening methods, LLNL is an Organization for the Prohibition of Chemical Weapons (OPCW) designated laboratory and is certified to accept CW suspect samples. Currently, LLNL is expanding its ISO-17025 certification to include nuclear forensics and explosives. These off-site forensic analysis capabilities and certified procedures will support the needs for homeland security. We will highlight some of the ISO-17025 requirements to accredit procedures, handle samples, and reports. Work performed under the auspices of the U.S. Department of Energy by Lawrence Livermore National Laboratory under contract W-7405-ENG-48. (author)

  5. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  6. County-level heat vulnerability of urban and rural residents in Tibet, China.

    Science.gov (United States)

    Bai, Li; Woodward, Alistair; Cirendunzhu; Liu, Qiyong

    2016-01-12

    Tibet is especially vulnerable to climate change due to the relatively rapid rise of temperature over past decades. The effects on mortality and morbidity of extreme heat in Tibet have been examined in previous studies; no heat adaptation initiatives have yet been implemented. We estimated heat vulnerability of urban and rural populations in 73 Tibetan counties and identified potential areas for public health intervention and further research. According to data availability and vulnerability factors identified previously in Tibet and elsewhere, we selected 10 variables related to advanced age, low income, illiteracy, physical and mental disability, small living spaces and living alone. We separately created and mapped county-level cumulative heat vulnerability indices for urban and rural residents by summing up factor scores produced by a principal components analysis (PCA). For both study populations, PCA yielded four factors with similar structure. The components for rural and urban residents explained 76.5 % and 77.7 % respectively of the variability in the original vulnerability variables. We found spatial variability of heat vulnerability across counties, with generally higher vulnerability in high-altitude counties. Although we observed similar median values and ranges of the cumulative heat vulnerability index values among urban and rural residents overall, the pattern varied strongly from one county to another. We have developed a measure of population vulnerability to high temperatures in Tibet. These are preliminary findings, but they may assist targeted adaptation plans in response to future rapid warming in Tibet.

  7. Spatio-temporal changes of exposure and vulnerability to floods in China

    Directory of Open Access Journals (Sweden)

    Yan-Jun Wang

    2014-12-01

    Full Text Available A socio-economic data set on China's historical flood losses for the period 1984–2012 was compiled to analyze the exposed population, economy, and crop area as well as the vulnerabilities of the population and economy to floods. The results revealed that the exposed population was approximately 126 persons km−2 per year when taking China as a whole; in terms of the economy, potential losses due to floods were estimated to be approximately 1.49 million CN¥ km−2 and the crop area exposed to floods covered 153 million hm2 per year. China's total exposure to floods significantly increased over the analysis period. The areas that showed the higher exposure were mainly located along the east coast. The population's vulnerability to floods showed a significantly increasing trend, however, the economic vulnerability showed a decreasing trend. The populations and economies that were most vulnerable to floods were in Hunan, Anhui, Chongqing, Jiangxi, and Hubei provinces. The municipalities of Shanghai, Beijing, and Tianjin showed the lowest vulnerabilities to floods.

  8. A conceptual framework towards more holistic freshwater conservation planning through incorporation of stream connectivity and thermal vulnerability

    Science.gov (United States)

    Ramulifho, P. A.; Rivers-Moore, N. A.; Dallas, H. F.; Foord, S. H.

    2018-01-01

    The thermal regime of rivers plays an important role in the overall health and composition of aquatic ecosystems, and together with flow, is recognised as one of the most influential abiotic drivers of aquatic ecosystem processes affecting species distribution. Changes in thermal conditions in aquatic systems are driven by on-going human-induced climate change, hydrological, regional and structural factors. Here, we quantified the impact of instream impoundments on the natural longitudinal connectivity and estimated thermal vulnerability of catchments based on the functional relationship between changing temperature and the profile gradient of rivers in the eastern portion of South Africa. We identified catchments that are most vulnerable to thermal stress based on cold-water adapted species' tolerance to thermal changes. More than half of all studied catchments include rivers that are relatively intact longitudinally, with notable exceptions being rivers in the central portion of the study area. Thermal condition of high elevation sites is more heavily impacted by impoundments and consequently thermal vulnerability of these sites are higher. Blephariceridae and Notonemouridae, the most thermophobic families, are likely to become locally threatened or extinct, in the absence of connectivity. The quantification of stream connectivity and vulnerability of organisms to thermal changes in river systems are important decision making tools for effective adaptive and holistic conservation planning strategies.

  9. Human trafficking in hotels: an 'invisible' threat for a vulnerable industry

    OpenAIRE

    Paraskevas, Alexandros; Brookes, Maureen

    2018-01-01

    Purpose: To identify and analyse the hotel sector's vulnerabilities that human traffickers exploit in order to use hotels as conduits for trafficking in human beings (THB).\\ud Design/methodology/approach: Using the MAVUS framework of sector vulnerability analysis, the study adopted a qualitative approach employing environmental scanning and semi-structured key stakeholder interviews in three European countries: UK, Finland and Romania.\\ud Findings: The study identifies the types of THB occurr...

  10. Rural Nevada and climate change: vulnerability, beliefs, and risk perception.

    Science.gov (United States)

    Safi, Ahmad Saleh; Smith, William James; Liu, Zhnongwei

    2012-06-01

    In this article, we present the results of a study investigating the influence of vulnerability to climate change as a function of physical vulnerability, sensitivity, and adaptive capacity on climate change risk perception. In 2008/2009, we surveyed Nevada ranchers and farmers to assess their climate change-related beliefs, and risk perceptions, political orientations, and socioeconomic characteristics. Ranchers' and farmers' sensitivity to climate change was measured through estimating the proportion of their household income originating from highly scarce water-dependent agriculture to the total income. Adaptive capacity was measured as a combination of the Social Status Index and the Poverty Index. Utilizing water availability and use, and population distribution GIS databases; we assessed water resource vulnerability in Nevada by zip code as an indicator of physical vulnerability to climate change. We performed correlation tests and multiple regression analyses to examine the impact of vulnerability and its three distinct components on risk perception. We find that vulnerability is not a significant determinant of risk perception. Physical vulnerability alone also does not impact risk perception. Both sensitivity and adaptive capacity increase risk perception. While age is not a significant determinant of it, gender plays an important role in shaping risk perception. Yet, general beliefs such as political orientations and climate change-specific beliefs such as believing in the anthropogenic causes of climate change and connecting the locally observed impacts (in this case drought) to climate change are the most prominent determinants of risk perception. © 2012 Society for Risk Analysis.

  11. Zonal frequency analysis of the gyral and sulcal extent of cerebral infarcts. Part III: Middle cerebral artery and watershed infarcts

    International Nuclear Information System (INIS)

    Naidich, T.P.; Firestone, M.I.; Blum, J.T.; Abrams, K.J.

    2003-01-01

    We tested the hypothesis that frequency analysis of the anatomic zones affected by single anterior (A), posterior (P), and middle (M) cerebral artery (CA), multivessel, and watershed infarcts will disclose specific sites (peak zones) most frequently involved by each type, sites most frequently injured by multiple different types (vulnerable zones), and overlapping sites of equal relative frequency for two or more different types of infarct (equal frequency zones). We adopted precise definitions of each vascular territory. CT and MRI studies of 50 MCA, 20 ACA-MCA, three PCA-MCA, and 30 parasagittal watershed infarcts were mapped onto a standard template. Relative infarct frequencies in each zone were analyzed within and across infarct types to identify the centers and peripheries of each, vulnerable zones, and equal frequency zones. These data were then correlated with the prior analysis of 47 ACA, PCA, dual ACA-PCA, and ACA-PCA-MCA infarcts. Zonal frequency data for MCA and watershed infarcts, the sites of peak infarct frequency, the sites of vulnerability to diverse infarcts, and the overlapping sites of equal infarct frequency are tabulated and displayed in standardized format for direct comparison of different infarcts. This method successfully displays the nature, sites, and extent of individual infarct types, illustrates the shifts in zonal frequency and lesion center that attend dual and triple infarcts, and clarifies the relationships among the diverse types of infarct. (orig.)

  12. Vulnerability analysis of DT fusion diagnostics for laser Megajoule facility. A new tool: Diacad

    International Nuclear Information System (INIS)

    D'hose, C.; Baggio, J.; Musseau, O.

    1999-01-01

    The Megajoule laser (LMJ) project is a major component of the French simulation program to study inertial confinement. This new facility will provide an energy 60 times greater than the largest lasers presently available (Phebus, Nova, Omega). Many diagnostic links will have to be developed in order to acquire complementary knowledge in this domain. A computer based tool has been defined. This paper presents the most recent developments of this new CAD (computer assisted diagnosis) tool. We first describe LMJ context, and then the analysis methodology developed to address the sensitivity to transient radiation of nuclear diagnosis links. This tool takes into account the vulnerability of individual parts and the global structure of the link. (A.C.)

  13. Cell-based land use screening procedure for regional siting analysis

    International Nuclear Information System (INIS)

    Jalbert, J.S.; Dobson, J.E.

    1976-01-01

    An energy facility site-screening methodology which permits the land resource planner to identify candidate siting areas was developed. Through the use of spatial analysis procedures and computer graphics, a selection of candidate areas is obtained. Specific sites then may be selected from among candidate areas for environmental impact analysis. The computerized methodology utilizes a cell-based geographic information system for specifying the suitability of candidate areas for an energy facility. The criteria to be considered may be specified by the user and weighted in terms of importance. Three primary computer programs have been developed. These programs produce thematic maps, proximity calculations, and suitability calculations. Programs are written so as to be transferrable to regional planning or regulatory agencies to assist in rational and comprehensive power plant site identification and analysis

  14. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Science.gov (United States)

    Menezes, Júlia Alves; Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; Santos, Rhavena Barbosa Dos; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  15. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    Directory of Open Access Journals (Sweden)

    Júlia Alves Menezes

    Full Text Available Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  16. The Future of Risk Analysis: Operationalizing Living Vulnerability Assessments from the Cloud to the Street (and Back)

    Science.gov (United States)

    Tellman, B.; Schwarz, B.; Kuhn, C.; Pandey, B.; Schank, C.; Sullivan, J.; Mahtta, R.; Hammet, L.

    2016-12-01

    21 million people are exposed to flooding every year, and that number is expected to more than double by 2030 due to climate, land use, and demographic change. Cloud to Street, a mission driven science organization, is working to make big and real time data more meaningful to understand both biophysical and social vulnerability to flooding in this changing world. This talk will showcase the science and practice we have built of integrated social and biophysical flood vulnerability assessments based on our work in Uttarakhand, India and Senegal, in conjunction with nonprofits and development banks. We will show developments of our global historical flood database, detected from MODIS and Landsat satellites, used to power machine learning flood exposure models in Google Earth Engine's API. Demonstrating the approach, we will also showcase new approaches in social vulnerability science, from developing data-driven social vulnerability indices in India, to deriving predictive models that explain the social conditions that lead to disproportionate flood damage and fatality in the US. While this talk will draw on examples of completed vulnerability assessments, we will also discuss the possible future for place-based "living" flood vulnerability assessments that are updated each time satellites circle the earth or people add crowd-sourced observations about flood events and social conditions.

  17. Green Infrastructure Siting and Cost Effectiveness Analysis

    Data.gov (United States)

    Allegheny County / City of Pittsburgh / Western PA Regional Data Center — Parcel scale green infrastructure siting and cost effectiveness analysis. You can find more details at the project's website.

  18. Hanford Site Composite Analysis Technical Approach Description: Radionuclide Inventory and Waste Site Selection Process.

    Energy Technology Data Exchange (ETDEWEB)

    Nichols, Will E.; Mehta, Sunil

    2017-09-13

    The updated Hanford Site Composite Analysis will provide an all-pathways dose projection to a hypothetical future member of the public from all planned low-level radioactive waste disposal facilities and potential contributions from all other projected end-state sources of radioactive material left at Hanford following site closure. Its primary purpose is to support the decision-making process of the U.S. Department of Energy (DOE) under DOE O 435.1-1, Radioactive Waste Management (DOE, 2001), related to managing low-level waste disposal facilities at the Hanford Site.

  19. Seismic Hazard Analysis based on Earthquake Vulnerability and Peak Ground Acceleration using Microseismic Method at Universitas Negeri Semarang

    Science.gov (United States)

    Sulistiawan, H.; Supriyadi; Yulianti, I.

    2017-02-01

    Microseismic is a harmonic vibration of land that occurs continuously at a low frequency. The characteristics of microseismic represents the characteristics of the soil layer based on the value of its natural frequency. This paper presents the analysis of seismic hazard at Universitas Negeri Semarang using microseismic method. The data acquisition was done at 20 points with distance between points 300 m by using three component’s seismometer. The data was processed using Horizontal to Vertical Spectral Ratio (HVSR) method to obtain the natural frequency and amplification value. The value of the natural frequency and amplification used to determine the value of the earthquake vulnerability and peak ground acceleration (PGA). The result shows then the earthquake vulnerability value range from 0.2 to 7.5, while the value of the average peak ground acceleration (PGA) is in the range 10-24 gal. Therefore, the average peak ground acceleration equal to earthquake intensity IV MMI scale.

  20. Rings and sector : intrasite spatial analysis of stone age sites

    NARCIS (Netherlands)

    Stapert, Durk

    1992-01-01

    This thesis deals with intrasite spatial analysis: the analysis of spatial patterns on site level. My main concern has been to develop a simple method for analysing Stone Age sites of a special type: those characterised by the presence of a hearth closely associated in space with an artefact

  1. Cyber Threat and Vulnerability Analysis of the U.S. Electric Sector

    Energy Technology Data Exchange (ETDEWEB)

    Glenn, Colleen [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Sterbentz, Dane [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Wright, Aaron [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center

    2016-12-20

    With utilities in the U.S. and around the world increasingly moving toward smart grid technology and other upgrades with inherent cyber vulnerabilities, correlative threats from malicious cyber attacks on the North American electric grid continue to grow in frequency and sophistication. The potential for malicious actors to access and adversely affect physical electricity assets of U.S. electricity generation, transmission, or distribution systems via cyber means is a primary concern for utilities contributing to the bulk electric system. This paper seeks to illustrate the current cyber-physical landscape of the U.S. electric sector in the context of its vulnerabilities to cyber attacks, the likelihood of cyber attacks, and the impacts cyber events and threat actors can achieve on the power grid. In addition, this paper highlights utility perspectives, perceived challenges, and requests for assistance in addressing cyber threats to the electric sector. There have been no reported targeted cyber attacks carried out against utilities in the U.S. that have resulted in permanent or long term damage to power system operations thus far, yet electric utilities throughout the U.S. have seen a steady rise in cyber and physical security related events that continue to raise concern. Asset owners and operators understand that the effects of a coordinated cyber and physical attack on a utility’s operations would threaten electric system reliability–and potentially result in large scale power outages. Utilities are routinely faced with new challenges for dealing with these cyber threats to the grid and consequently maintain a set of best practices to keep systems secure and up to date. Among the greatest challenges is a lack of knowledge or strategy to mitigate new risks that emerge as a result of an exponential rise in complexity of modern control systems. This paper compiles an open-source analysis of cyber threats and risks to the electric grid, utility best practices

  2. What if quality of damage data is poor: an Entity-Vulnerability approach for flood vulnerability assessment

    Science.gov (United States)

    Naso, Susanna; Chen, Albert S.; Djordjević, Slobodan; Aronica, Giuseppe T.

    2015-04-01

    The classical approach to flood defence, aimed at reducing the probability of flooding through hard defences, has been substituted by flood risk management approach which accepts the idea of coping with floods and aims at reducing not only the probability of flooding, but also the consequences. In this view, the concept of vulnerability becomes central, such as the (non-structural) measures for its increment. On 22 November 2011, an exceptional rainstorm hit the Longano catchment (North-East part of Sicily, Italy) producing local heavy rainfall, mud-debris flow and flash flooding. The flash flood involved property, buildings, roads and more than 100 commercial estates have suffered severe damages. Some days after the event, the municipality provided people forms to describe the damages that occurred on their properties. Unfortunately, the lack of common guidelines in compiling them, their coarseness and the impossibility to have monetary information on them (such us damage data from previous events), did not allow the implementation of a detailed damage analysis. What we're developing in this work is a method for a qualitative evaluation of the consequences of floods, based on vulnerability curves for structures and classes of entities at risk. The difficulty in deriving the vulnerability curves for different building typologies, as function of the water depth, was due to the lack of quantitative information both on damages caused by previous events and on buildings' value. To solve the problem we submitted a questionnaire to a team of experts asking for an estimation of building damages to different hypothetical inundation depths. What we wanted to obtain was deriving the vulnerability data from technicians' experience, believing in the fundamental importance of the collaboration among research and professional engineers. Through the elaboration and the synthesis of the experts' estimations we derived the vulnerability curves for different building typologies and

  3. Threat and vulnerability analysis and conceptual design of countermeasures for a computer center under construction

    International Nuclear Information System (INIS)

    Rozen, A.; Musacchio, J.M.

    1988-01-01

    This project involved the assessment of a new computer center to be used as the main national data processing facility of a large European bank. This building serves as the principal facility in the country with all other branches utilizing the data processing center. As such, the building is a crucial target which may attract terrorist attacks. Threat and vulnerability assessments were performed as a basis to define and overall fully-integrated security system of passive and active countermeasures for the facility. After separately assessing the range of threats and vulnerabilities, a combined matrix of threats and vulnerabilities was used to identify the crucial combinations. A set of architectural-structural passive measures was added to the active components of the security system

  4. Sources of vulnerability to a variable and changing climate among smallholder households in Zimbabwe: A participatory analysis

    Directory of Open Access Journals (Sweden)

    J. Rurinda

    2014-01-01

    Full Text Available Vulnerability analysis is essential for targeting adaptation options to impacts of climate variability and change, particularly in diverse systems with limited resources such as smallholder farms in sub-Saharan Africa. To investigate the nature and sources of vulnerability of smallholder farmers to climate variability and change, we analysed long term climate data and interviewed farmers individually and in groups in Makoni and Hwedza districts in eastern Zimbabwe. Farmers’ perceptions of changes in climate characteristics matched the recorded data. Total seasonal rainfall has not changed, but variability in the rainfall distribution within seasons has increased. The mean daily minimum temperature increased by 0.2 °C per decade in both Makoni and Hwedza. The mean daily maximum temperature increased by 0.5 °C per decade in Hwedza. The number of days with temperatures >30 °C also increased in Hwedza. Farmers indicated that livestock production was sensitive to drought due to lack of feed, affecting resource-endowed farmers, who own relatively large herds of cattle. Crop production was more sensitive to increased rainfall variability, largely affecting farmers with intermediate resource endowment. Availability of wild fruits and social safety nets were affected directly and indirectly by extreme temperatures and increased rainfall variability, impacting on the livelihoods of resource-constrained farmers. There was no evidence of a simple one-to-one relationship between vulnerability and farmer resource endowment, suggesting that vulnerability to climate variability and change is complex and not simply related to assets. Alongside climate variability and change, farmers were also faced with biophysical and socioeconomic challenges such as lack of fertilizers, and these problems had strong interactions with adaptation options to climate change. Diversifying crops and cultivars, staggering planting date and managing soil fertility were

  5. Open Source Vulnerability Database Project

    Directory of Open Access Journals (Sweden)

    Jake Kouns

    2008-06-01

    Full Text Available This article introduces the Open Source Vulnerability Database (OSVDB project which manages a global collection of computer security vulnerabilities, available for free use by the information security community. This collection contains information on known security weaknesses in operating systems, software products, protocols, hardware devices, and other infrastructure elements of information technology. The OSVDB project is intended to be the centralized global open source vulnerability collection on the Internet.

  6. Using Fuzz Testing for Searching Software Vulnerabilities

    Directory of Open Access Journals (Sweden)

    Bogdan Leonidovich Kozirsky

    2014-12-01

    Full Text Available This article deals with fuzz testing (fuzzing, a software testing and vulnerability searching technique based on providing inputs of programs with random data and further analysis of their behavior. The basics of implementing cmdline argument fuzzer, environment variable fuzzer and syscall fuzzer in any UNIX-like OS have been closely investigated.

  7. Tsunami survivors' perspectives on vulnerability and vulnerability reduction: evidence from Koh Phi Phi Don and Khao Lak, Thailand.

    Science.gov (United States)

    Steckley, Marylynn; Doberstein, Brent

    2011-07-01

    This paper presents the results of primary research with 40 survivors of the 2004 Indian Ocean tsunami in two communities: Khao Lak (n=20) and Koh Phi Phi Don (n=20), Thailand. It traces tsunami survivors' perceptions of vulnerability, determines whether residents felt that the tsunami affected different communities differently, identifies the populations and sub-community groups that survivors distinguished as being more vulnerable than others, highlights community-generated ideas about vulnerability reduction, and pinpoints a range of additional vulnerability reduction actions. Tsunami survivors most consistently identified the 'most vulnerable' community sub-populations as women, children, the elderly, foreigners, and the poor. In Khao Lak, however, respondents added 'Burmese migrants' to this list, whereas in Koh Phi Phi Don, they added 'Thai Muslims'. Results suggest that the two case study communities, both small, coastal, tourism-dominated communities no more than 100 kilometres apart, have differing vulnerable sub-groups and environmental vulnerabilities, requiring different post-disaster vulnerability reduction efforts. © 2011 The Author(s). Disasters © Overseas Development Institute, 2011.

  8. Martial Arts and Socially Vulnerable Youth. An Analysis of Flemish Initiatives

    Science.gov (United States)

    Theeboom, Marc; De Knop, Paul; Wylleman, Paul

    2008-01-01

    Notwithstanding the lack of empirical support for its positive socio-psychological effects, numerous educators and welfare workers make use of martial arts in their work with socially vulnerable youth. Using qualitative methodology, the aims, approaches and personal experiences were analysed of teachers and co-ordinators involved in specific…

  9. Cotton genetic resources and crop vulnerability

    Science.gov (United States)

    A report on the genetic vulnerability of cotton was provided to the National Genetic Resources Advisory Council. The report discussed crop vulnerabilities associated with emerging diseases, emerging pests, and a narrowing genetic base. To address these crop vulnerabilities, the report discussed the ...

  10. GIS-based evaluation of groundwater vulnerability in the Russeifa area, Jordan

    OpenAIRE

    El-Naqa, Ali; Hammouri, Nezar; Kuisi, Mustafa

    2006-01-01

    In recent years, groundwater quality has been deteriorating in many parts of Jordan as result of agriculture expansion, solid waste disposal, and industrialization. A preliminary assessment of vulnerability to groundwater contamination in Russeifa watershed area was undertaken because of the presence of the largest solid waste disposal site in Jordan, which is known as Russeifa landfill. The major geological and hydrogeological factors that affect and control groundwater contamination were in...

  11. Vulnerability and resilience: a critical nexus.

    Science.gov (United States)

    Lotz, Mianna

    2016-02-01

    Not all forms of human fragility or vulnerability are unavoidable. Sometimes we knowingly and intentionally impose conditions of vulnerability on others; and sometimes we knowingly and intentionally enter into and assume conditions of vulnerability for ourselves (for example, when we decide to trust or forgive, enter into intimate relationships with others, become a parent, become a subject of medical or psychotherapeutic treatment, and the like). In this article, I propose a presently overlooked basis on which one might evaluate whether the imposition or assumption of vulnerability is acceptable, and on which one might ground a significant class of vulnerability-related obligations. Distinct from existing accounts of the importance of promoting autonomy in conditions of vulnerability, this article offers a preliminary exploration of the nature, role, and importance of resilience promotion, its relationship to autonomy promotion, and its prospects for improving human wellbeing in autonomy inhibiting conditions.

  12. High gas dependence for power generation in Thailand: The vulnerability analysis

    International Nuclear Information System (INIS)

    Nakawiro, Thanawat; Bhattacharyya, Subhes C.

    2007-01-01

    Thailand uses 74% of its natural gas supply for power generation and 70% of its power comes from gas-based technology. High dependence on natural gas in power generation raises concerns about security of electricity supply that could affect competitiveness of Thai manufacturing and other industries at the global level. The effect of fuel dependence on security of electricity supply has received less emphasis in the literature. Given this gap, this research examines the economic impact of high dependence on natural gas for power generation in Thailand by analyzing the effect of changes in fuel prices (including fuel oil and natural gas) on electricity tariff in Thailand. At the same time, the research quantifies the vulnerability of the Thai economy due to high gas dependence in power generation. Our research shows that for every 10% change in natural gas price, electricity tariff in Thailand would change by 3.5%. In addition, we found that the gas bill for power generation consumed between 1.94% and 3.05% of gross domestic product (GDP) between 2000 and 2004 and in terms of GDP share per unit of energy, gas dependence in power generation is almost similar to that of crude oil import dependence. We also found that the basic metal industry, being an electricity intensive industry, is the most affected industry. Additionally, we find that volatility of gas price is the main factor behind the vulnerability concern. The research accordingly simulates two mitigation options of the problem, namely reducing gas dependence and increasing efficiency of gas-fired power plants, where the results show that these methods can reduce the vulnerability of the country from high gas dependence in power generation

  13. What predicts depression in cardiac patients: sociodemographic factors, disease severity or theoretical vulnerabilities?

    Science.gov (United States)

    Doyle, F; McGee, H M; Conroy, R M; Delaney, M

    2011-05-01

    Depression is associated with increased cardiovascular risk in acute coronary syndrome (ACS) patients, but some argue that elevated depression is actually a marker of cardiovascular disease severity. Therefore, disease indices should better predict depression than established theoretical causes of depression (interpersonal life events, reinforcing events, cognitive distortions, type D personality). However, little theory-based research has been conducted in this area. In a cross-sectional design, ACS patients (n = 336) completed questionnaires assessing depression and psychosocial vulnerabilities. Nested logistic regression assessed the relative contribution of demographic or vulnerability factors, or disease indices or vulnerabilities to depression. In multivariate analysis, all vulnerabilities were independent significant predictors of depression (scoring above threshold on any scale, 48%). Demographic variables accounted for vulnerabilities accounting for significantly more (pseudo R² = 0.16, χ²(change) = 150.9, df = 4, p vulnerabilities increased the overall variance explained to 22% (pseudo R² = 0.22, χ² = 58.6, df = 4, p vulnerabilities predicted depression status better than did either demographic or disease indices. The presence of these proximal causes of depression suggests that depression in ACS patients is not simply a result of cardiovascular disease severity.

  14. Natural phenomena evaluations of the K-25 site UF6 cylinder storage yards

    International Nuclear Information System (INIS)

    Fricke, K.E.

    1996-01-01

    The K-25 Site UF 6 cylinder storage yards are used for the temporary storage of UF 6 normal assay cylinders and long-term storage of other UF 6 cylinders. The K-25 Site UF 6 cylinder storage yards consist of six on-site areas: K-1066-B, K-1066-E, K-1066-F, K-1066-J, K-1066-K and K-1066-L. There are no permanent structures erected on the cylinder yards, except for five portable buildings. The operating contractor for the K-25 Site is preparing a Safety Analysis Report (SAR) to examine the safety related aspects of the K-25 Site UF 6 cylinder storage yards. The SAR preparation encompasses many tasks terminating in consequence analysis for the release of gaseous and liquid UF 6 , one of which is the evaluation of natural phenomena threats, such as earthquakes, floods, and winds. In support of the SAR, the six active cylinder storage yards were evaluated for vulnerabilities to natural phenomena, earthquakes, high winds and tornados, tornado-generated missiles, floods (local and regional), and lightning. This report summarizes those studies. 30 refs

  15. Reliability and vulnerability analyses of critical infrastructures: Comparing two approaches in the context of power systems

    International Nuclear Information System (INIS)

    Johansson, Jonas; Hassel, Henrik; Zio, Enrico

    2013-01-01

    Society depends on services provided by critical infrastructures, and hence it is important that they are reliable and robust. Two main approaches for gaining knowledge required for designing and improving critical infrastructures are reliability analysis and vulnerability analysis. The former analyses the ability of the system to perform its intended function; the latter analyses its inability to withstand strains and the effects of the consequent failures. The two approaches have similarities but also some differences with respect to what type of information they generate about the system. In this view, the main purpose of this paper is to discuss and contrast these approaches. To strengthen the discussion and exemplify its findings, a Monte Carlo-based reliability analysis and a vulnerability analysis are considered in their application to a relatively simple, but representative, system the IEEE RTS96 electric power test system. The exemplification reveals that reliability analysis provides a good picture of the system likely behaviour, but fails to capture a large portion of the high consequence scenarios, which are instead captured in the vulnerability analysis. Although these scenarios might be estimated to have small probabilities of occurrence, they should be identified, considered and treated cautiously, as probabilistic analyses should not be the only input to decision-making for the design and protection of critical infrastructures. The general conclusion that can be drawn from the findings of the example is that vulnerability analysis should be used to complement reliability studies, as well as other forms of probabilistic risk analysis. Measures should be sought for reducing both the vulnerability, i.e. improving the system ability to withstand strains and stresses, and the reliability, i.e. improving the likely behaviour

  16. Free and Open Source Software for land degradation vulnerability assessment

    Science.gov (United States)

    Imbrenda, Vito; Calamita, Giuseppe; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria Teresa; Perrone, Angela; Ragosta, Maria; Simoniello, Tiziana

    2013-04-01

    Nowadays the role of FOSS software in scientific research is becoming increasingly important. Besides the important issues of reduced costs for licences, legality and security there are many other reasons that make FOSS software attractive. Firstly, making the code opened is a warranty of quality permitting to thousands of developers around the world to check the code and fix bugs rather than rely on vendors claims. FOSS communities are usually enthusiastic about helping other users for solving problems and expand or customize software (flexibility). Most important for this study, the interoperability allows to combine the user-friendly QGIS with the powerful GRASS-GIS and the richness of statistical methods of R in order to process remote sensing data and to perform geo-statistical analysis in one only environment. This study is focused on the land degradation (i.e. the reduction in the capacity of the land to provide ecosystem goods and services and assure its functions) and in particular on the estimation of the vulnerability levels in order to suggest appropriate policy actions to reduce/halt land degradation impacts, using the above mentioned software. The area investigated is the Basilicata Region (Southern Italy) where large natural areas are mixed with anthropized areas. To identify different levels of vulnerability we adopted the Environmentally Sensitive Areas (ESAs) model, based on the combination of indicators related to soil, climate, vegetation and anthropic stress. Such indicators were estimated by using the following data-sources: - Basilicata Region Geoportal to assess soil vulnerability; - DESERTNET2 project to evaluate potential vegetation vulnerability and climate vulnerability; - NDVI-MODIS satellite time series (2000-2010) with 250m resolution, available as 16-day composite from the NASA LP DAAC to characterize the dynamic component of vegetation; - Agricultural Census data 2010, Corine Land Cover 2006 and morphological information to assess

  17. Pro-eating disorder communities on social networking sites: a content analysis.

    Science.gov (United States)

    Juarascio, Adrienne S; Shoaib, Amber; Timko, C Alix

    2010-01-01

    The purpose of this study was to assess the number of pro-ana groups on social networking sites and to analyze their content. A general inductive approach was used to analyze the content. Two main themes emerged from the content analysis: social support and eating disorder specific content. Themes were similar across all groups; however, a linguistic analysis indicated differences between groups on the two different networking sites. There was an absence of content typically found on Internet sites. Pro-ana groups on social networking sites are focused on social interactions, and lack eating disorder specific content found on Internet sites.

  18. VT - Vermont Social Vulnerability Index

    Data.gov (United States)

    Vermont Center for Geographic Information — Social vulnerability refers to the resilience of communities when responding to or recovering from threats to public health. The Vermont Social Vulnerability Index...

  19. Animal models to study plaque vulnerability

    NARCIS (Netherlands)

    Schapira, K.; Heeneman, S.; Daemen, M. J. A. P.

    2007-01-01

    The need to identify and characterize vulnerable atherosclerotic lesions in humans has lead to the development of various animal models of plaque vulnerability. In this review, current concepts of the vulnerable plaque as it leads to an acute coronary event are described, such as plaque rupture,

  20. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    International Nuclear Information System (INIS)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill

    2016-01-01

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis

  1. A Method to Analyze Threats and Vulnerabilities by Using a Cyber Security Test-bed of an Operating NPP

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Yong Sik; Son, Choul Woong; Lee, Soo Ill [KHNP CRI, Daejeon (Korea, Republic of)

    2016-10-15

    In order to implement cyber security controls for an Operating NPP, a security assessment should conduct in advance, and it is essential to analyze threats and vulnerabilities for a cyber security risk assessment phase. It might be impossible to perform a penetration test or scanning for a vulnerability analysis because the test may cause adverse effects on the inherent functions of ones. This is the reason why we develop and construct a cyber security test-bed instead of using real I and C systems in the operating NPP. In this paper, we propose a method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. The test-bed is being developed considering essential functions of the selected safety and non-safety system. This paper shows the method to analyze threats and vulnerabilities of a specific target system by using a cyber security test-bed. In order to develop the cyber security test-bed with both safety and non-safety functions, test-bed functions analysis and preliminary threats and vulnerabilities identification have been conducted. We will determine the attack scenarios and conduct the test-bed based vulnerability analysis.

  2. Real Option Cost Vulnerability Analysis of Electrical Infrastructure

    Science.gov (United States)

    Prime, Thomas; Knight, Phil

    2015-04-01

    Critical infrastructure such as electricity substations are vulnerable to various geo-hazards that arise from climate change. These geo-hazards range from increased vegetation growth to increased temperatures and flood inundation. Of all the identified geo-hazards, coastal flooding has the greatest impact, but to date has had a low probability of occurring. However, in the face of climate change, coastal flooding is likely to occur more often due to extreme water levels being experienced more frequently due to sea-level rise (SLR). Knowing what impact coastal flooding will have now and in the future on critical infrastructure such as electrical substations is important for long-term management. Using a flood inundation model, present day and future flood events have been simulated, from 1 in 1 year events up to 1 in 10,000 year events. The modelling makes an integrated assessment of impact by using sea-level and surge to simulate a storm tide. The geographical area the model covers is part of the Northwest UK coastline with a range of urban and rural areas. The ensemble of flood maps generated allows the identification of critical infrastructure exposed to coastal flooding. Vulnerability has be assessed using an Estimated Annual Damage (EAD) value. Sampling SLR annual probability distributions produces a projected "pathway" for SLR up to 2100. EAD is then calculated using a relationship derived from the flood model. Repeating the sampling process allows a distribution of EAD up to 2100 to be produced. These values are discounted to present day values using an appropriate discount rate. If the cost of building and maintain defences is also removed from this a Net Present Value (NPV) of building the defences can be calculated. This distribution of NPV can be used as part of a cost modelling process involving Real Options, A real option is the right but not obligation to undertake investment decisions. In terms of investment in critical infrastructure resilience this

  3. Multiattribute utility analysis of alternative sites for the disposal of nuclear waste

    International Nuclear Information System (INIS)

    Merkhofer, M.W.; Keeney, R.L.

    1987-01-01

    Five potential sites nominated for the Nation's first geologic repository for disposing of nuclear waste are evaluated using multiattribute utility analysis. The analysis was designed to aid the Department of Energy in its selection of 3 sites for characterization, a detailed data-gathering process that will involve the construction of exploratory shafts for underground testing and that may cost as much as $1 billion per site. The analysis produced insights into the relative advantages and disadvantages of the nominated sites and clarified current uncertainties regarding repository performance

  4. NRC staff site characterization analysis of the Department of Energy's Site Characterization Plan, Yucca Mountain Site, Nevada

    International Nuclear Information System (INIS)

    1989-08-01

    This Site Characterization Analysis (SCA) documents the NRC staff's concerns resulting from its review of the US Department of Energy's (DOE's) Site Characterization Plan (SCP) for the Yucca Mountain site in southern Nevada, which is the candidate site selected for characterization as the nation's first geologic repository for high-level radioactive waste. DOE's SCP explains how DOE plans to obtain the information necessary to determine the suitability of the Yucca Mountain site for a repository. NRC's specific objections related to the SCP, and major comments and recommendations on the various parts of DOE's program, are presented in SCA Section 2, Director's Comments and Recommendations. Section 3 contains summaries of the NRC staff's concerns for each specific program, and Section 4 contains NRC staff point papers which set forth in greater detail particular staff concerns regarding DOE's program. Appendix A presents NRC staff evaluations of those NRC staff Consultation Draft SCP concerns that NRC considers resolved on the basis of the SCP. This SCA fulfills NRC's responsibilities with respect to DOE's SCP as specified by the Nuclear Waste Policy Act (NWPA) and 10 CFR 60.18. 192 refs., 2 tabs

  5. A new approach to fight poverty and vulnerability: The redistributive enterprise

    Directory of Open Access Journals (Sweden)

    Fabio Daneri

    2015-11-01

    Full Text Available Corporate social responsibility (CSR has never focused on the implementation of cash transfers to vulnerable groups. The present paper intends to explore this particular option, which can be described through an analysis of 3 different phases: the production of income, the distribution of income, the choice of the vulnerable groups to be benefitted. Every phase involves new and specific features, which are linked to a new approach in the field of corporate social responsibility. An evaluation of advantages and disadvantages of this particular approach will be carried out, in each of the 3 single phases, in order to be able to evaluate the consequences of this new approach. The approach seems to be particularly promising since it can be applied to very different categories of vulnerable groups. Still, the approach is best suited if the underlying vulnerability is poverty, since the transfer of financial resources allows to fight poverty by definition.

  6. ICMPv6 RA Flooding Vulnerability Research

    Directory of Open Access Journals (Sweden)

    Linas Jočys

    2016-06-01

    Full Text Available ICMPv6 is the newest version of internet control message protocol, whose main purpose is to send error message indicating packet processing failure. It is know that ICMPv6 is technologically vulnerable. One of those vulnerabilities is the ICMPv6 RA flooding vulnerability, which can lead to systems in Local Area Network slow down or full stop. This paper will discuss Windows (XP, 7, 8.1 and Linux Ubuntu 14 operating systems resistance to RA flooding attack research and countermeasures to minimize this vulnerability.

  7. Assessing vulnerability of urban African communities

    DEFF Research Database (Denmark)

    Karlsson Nyed, Patrik; Jean-Baptiste, Nathalie; Herslund, Lise Byskov

    2014-01-01

    East African cities are in the process of assessing their vulnerabilities to climate change, but face difficulties in capturing the complexity of the various facets of vulnerability. This holistic approach, captures four different dimensions of vulnerability to flooding - Assets, Institutions......, Attitudes and the Physical environment, with Dar es Salaam, Tanzania, as a case city. The methodology is actively involving the expertise of the stakeholders, and uses GIS to analyze and compile the data. The final output is presented as a comprehensible map, delineating the varying vulnerability...

  8. DECISION ANALYSIS OF INCINERATION COSTS IN SUPERFUND SITE REMEDIATION

    Science.gov (United States)

    This study examines the decision-making process of the remedial design (RD) phase of on-site incineration projects conducted at Superfund sites. Decisions made during RD affect the cost and schedule of remedial action (RA). Decision analysis techniques are used to determine the...

  9. Delineating Groundwater Vulnerability and Protection Zone Mapping in Fractured Rock Masses: Focus on the DISCO Index

    Directory of Open Access Journals (Sweden)

    Helen Meerkhan

    2016-10-01

    Full Text Available Hard-rock catchments are considered to be source of valuable water resources for water supply to inhabitants and ecosystems. The present work aims to develop a groundwater vulnerability approach in the Caldas da Cavaca hydromineral system (Aguiar da Beira, Central Portugal in order to improve the hydrogeological conceptual site model. Different types of information were overlaid, generating several thematic maps to achieve an integrated framework of key sectors in the study site. Thus, a multi-technical approach was used, encompassing field and laboratory techniques, whereby different types of data were collected from fields such as geology, hydrogeology, applied geomorphology and geophysics and hydrogeomechanics, with the fundamental aim of applying the so-called DISCO index method. All of these techniques were successfully performed and an intrinsic groundwater vulnerability to contamination assessment, based on the multicriteria methodology of GOD-S, DRASTIC-Fm, SINTACS, SI and DISCO indexes, was delineated. Geographic Information Systems (GIS provided the basis on which to organize and integrate the databases and to produce all the thematic maps. This multi-technical approach highlights the importance of groundwater vulnerability to contamination mapping as a tool to support hydrogeological conceptualization, contributing to improving the decision-making process regarding water resources management and sustainability.

  10. Modelling the elements of country vulnerability to earthquake disasters.

    Science.gov (United States)

    Asef, M R

    2008-09-01

    Earthquakes have probably been the most deadly form of natural disaster in the past century. Diversity of earthquake specifications in terms of magnitude, intensity and frequency at the semicontinental scale has initiated various kinds of disasters at a regional scale. Additionally, diverse characteristics of countries in terms of population size, disaster preparedness, economic strength and building construction development often causes an earthquake of a certain characteristic to have different impacts on the affected region. This research focuses on the appropriate criteria for identifying the severity of major earthquake disasters based on some key observed symptoms. Accordingly, the article presents a methodology for identification and relative quantification of severity of earthquake disasters. This has led to an earthquake disaster vulnerability model at the country scale. Data analysis based on this model suggested a quantitative, comparative and meaningful interpretation of the vulnerability of concerned countries, and successfully explained which countries are more vulnerable to major disasters.

  11. Preventive practices in the elderly and vulnerability to HIV

    Directory of Open Access Journals (Sweden)

    Valéria Peixoto Bezerra

    Full Text Available Objective: To know the vulnerability of the elderly to the HIV infection in the context of preventive practices. Method: Exploratory qualitative study, lead from December 2012 to May 2013, with 37 nursing Coexistence Groups in João Pessoa - Paraiba. The Focus Group was elected as the research technique, and the empirical material obtained was subjected to a Content Analysis Technique, thematic modality. Results: The elderly recognize the importance of preventive practices, but they face difficulties in its use when their emotional relationships with their partners do not favor preventive behavior, resulting in vulnerability. The elderly showed the population groups most vulnerable to HIV and do not recognize themselves as such. Conclusion: The complexity of the various contexts experienced by the elderlies of this study indicate the need for more research that allows advances in the understanding of subjectivity imposed in relations that underlie the aging process and the experience of sexuality in this age group.

  12. Motherhood, Marketization, and Consumer Vulnerability

    DEFF Research Database (Denmark)

    Davies, Andrea; Prothero, Andrea; Sørensen, Elin

    2010-01-01

    This article explores consumer vulnerability and the role of public policy by focusing on new mothers. Developing the consumer vulnerability model of Baker, Gentry, and Rittenburg, the authors consider how medical contexts, political and legal factors, economic resources, societal prescriptions...... a time of physical and psychological changes in mothers-to-be. This article illustrates that the extended market logic dominating contemporary mothering environments both contributes to and has the potential to exacerbate new mothers’ vulnerability, raising important challenges for public policy, both...

  13. Groundwater vulnerability mapping of Qatar aquifers

    Science.gov (United States)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  14. Not the usual suspects: addressing layers of vulnerability.

    Science.gov (United States)

    Luna, Florencia; Vanderpoel, Sheryl

    2013-07-01

    This paper challenges the traditional account of vulnerability in healthcare which conceptualizes vulnerability as a list of identifiable subpopulations. This list of 'usual suspects', focusing on groups from lower resource settings, is a narrow account of vulnerability. In this article we argue that in certain circumstances middle-class individuals can be also rendered vulnerable. We propose a relational and layered account of vulnerability and explore this concept using the case study of cord blood (CB) banking. In the first section, two different approaches to 'vulnerability' are contrasted: categorical versus layered. In the second section, we describe CB banking and present a case study of CB banking in Argentina. We examine the types of pressure that middle-class pregnant women feel when considering CB collection and storage. In section three, we use the CB banking case study to critique the categorical approach to vulnerability: this model is unable to account for the ways in which these women are vulnerable. A layered account of vulnerability identifies several ways in which middle-class women are vulnerable. Finally, by utilizing the layered approach, this paper suggests how public health policies could be designed to overcome vulnerabilities. © 2013 John Wiley & Sons Ltd.

  15. Securing Cloud Hypervisors: A Survey of the Threats, Vulnerabilities, and Countermeasures

    Directory of Open Access Journals (Sweden)

    John Patrick Barrowclough

    2018-01-01

    Full Text Available The exponential rise of the cloud computing paradigm has led to the cybersecurity concerns, taking into account the fact that the resources are shared and mediated by a ‘hypervisor’ that may be attacked and user data can be compromised or hacked. In order to better define these threats to which a cloud hypervisor is exposed, we conducted an in-depth analysis and highlighted the security concerns of the cloud. We basically focused on the two particular issues, i.e., (a data breaches and (b weak authentication. For in-depth analysis, we have successfully demonstrated a fully functional private cloud infrastructure running on CloudStack for the software management and orchestrated a valid hack. We analyzed the popular open-source hypervisors, followed by an extensive study of the vulnerability reports associated with them. Based on our findings, we propose the characterization and countermeasures of hypervisor’s vulnerabilities. These investigations can be used to understand the potential attack paths on cloud computing and Cloud-of-Things (CoT applications and identify the vulnerabilities that enabled them.

  16. A Preliminary Assessment of Social Vulnerability in Ganga-Brahmaputra-Meghna Delta

    Science.gov (United States)

    Hazra, Sugata; Islam, Nabiul

    2017-04-01

    The Ganga-Brahmaputra-Meghna (GBM) Delta has a high population density and is exposed to rapid environmental changes making it one of the most stressed deltas in the world. The low-lying coastal areas of the Ganga-Brahmaputra-Meghna (GBM) Delta comprise 19 coastal districts of Bangladesh and two districts in India with significant land areas within 5 meters of sea level has a population of more than 50 million people at an average population density of 1100 people/km2. This population is exposed to a range of hazards such as severe cyclones, coastal erosion, and salinization, exacerbated by climate change and subsidence which imply severe stress on the resource dependent community of this region. This situation is further complicated by poverty and limited social well-being such as poor access to education/ health/ drinking water/ sanitation facilities, and lack of food and energy security. Thus assessing social vulnerability can help to understand which communities are susceptible to environmental change and guide adaptation actions to address these threats. This preliminary study aims to construct a socio-economic index by assessing the social vulnerability of coastal communities of GBM Delta taking consistent and common secondary data from the Census of India and the Bangladesh Bureau of Statisticsand applyinga Principle Component Analysis(PCA) methodology. Several statistical tests like Kaiser-Meyer-Olkin (KMO) have also been used to assess the appropriateness of using PCA. Among the selected common indicators, five major components are found to explain majority of the total variation of social vulnerability across the delta: (1) poverty, (2) dependency ratio, (3) agriculture dependency, (4) lack of sanitation and (5) existence of mud houses. The most important observation is the existence of a social vulnerability gradient across the coast. In other words, socially marginalised and vulnerable communities are found on the Delta margin in both India and

  17. NPP Siting in Western Part of Java Island Indonesia: Regional Analysis Stage

    International Nuclear Information System (INIS)

    Sastratenaya, A.S.; Yuliastuti

    2011-01-01

    Full text of publication follows: Considering that Banten and West Java Provinces are dense regions of industry, therefore they require a large amount of electricity. Nuclear power plant is one option to be considered to anticipate the future electricity demand. To support the program, it is needed to look for some potential locations through NPP siting. The siting should meet the requirement of safety, safety aspects of the natural external events, human induced external events, public and environmental safety. Site selection is performed in several stages, where each stage has specific assessment criteria. Siting is commenced with pre-survey activity to obtain several interest areas, the activity covers a wide area but the used data is very limited and only apply general criteria. The following activities after pre survey are site survey consisting of (1) regional analysis, (2) site screening, and (3) comparison and ranking stages. The objective of regional analysis is to obtain potential sites in the study area of 150 km radius from each interest area by using both general and specific criteria. The potential sites then screened to obtain selected candidate sites by using more detailed secondary data as well as survey activities such as geophysical investigation, a few of drilling, etc., within the radius of 50 km from each potential site. All the selected candidate sites are then compared and ranked to obtain preferred candidate site. Site evaluation is the next step to evaluate all site-specific parameter to obtain design basis parameters and as the basis for preparing site permit document. This paper presents the methodology and result of regional analysis stage. The objective of the activity is to obtain potential sites in the north coast of West Java and Banten Provinces by considering fourteen study aspects which could be categorize into safety related aspects, non-safety related aspect and public education. However, this paper only considers the safety

  18. Epidemiology of health and vulnerability among children orphaned and made vulnerable by HIV/AIDS in sub-Saharan Africa.

    Science.gov (United States)

    Andrews, Gail; Skinner, Donald; Zuma, Khangelani

    2006-04-01

    The HIV/AIDS epidemic in sub-Saharan Africa has already orphaned a generation of children, and it is projected that by 2010, 18 million African children under the age of 18 are likely to be orphans from this single cause (UNICEF, 2005, The state of the Worlds Children: Childhood under threat. New York: UNICEF). Results from a Kellogg funded OVC project (Skinner et al., 2004, Definition of orphaned and vulnerable children. Cape Town: HSRC) supported the construct that the loss of either or both parents would indicate a situation of likely vulnerability of children. A key problem in the literature on the impact of orphanhood on the well-being of children, families and communities, is that the focus of assertions and predictions is often on the negative impact on 'AIDS orphans', or households. There are hardly any studies that compare the experiences of orphans with non-orphans. This paper thus attempts to fill that gap. It uses epidemiological data to explore the epidemiology of health and vulnerability of children within the context of AIDS in sub-Saharan Africa. Because of data limitations, only the following aspects are examined: (i) orphan status; (ii) household structure (in particular, grandparent headedness and female-headedness); (iii) illness of parents; (iv) poverty; and (v) access to services, especially schooling, health, social services. While recognizing the limitations of the analysis, data presented in this paper indicates that orphans in sub-Saharan Africa are more vulnerable than non-orphans. The authors conclude with some suggestions for policy makers and programme implementers, highlighting the importance of focusing on interventions that will have maximum impact on the health and well-being of children.

  19. Utility reconnection services : a new threat to vulnerable consumers?

    International Nuclear Information System (INIS)

    Lott, S.

    2002-10-01

    The current status of deregulation or restructuring of the energy and telecommunications sector in Canada and the United States was examined along with its impact on low-income consumers. In particular, this report examined the electricity, natural gas and telephone utilities and the extent to which reconnection services have emerged in Canada. With deregulation and utility restructuring, investment and pricing decisions are made according to market forces and competition. The core functions of the utility are unbundled into generation, transmission and distribution functions. The main impact on residential consumers is that their source of supply may change. This report also examined the regulatory responses to utility reconnection services and the impact of market segmentation in the energy sector. It focused on Canada's legislative framework that protects vulnerable consumers. It also examined the federal regulatory role in energy and telecommunications, siting Ontario as an example. It was noted that the experience in the United States with market segmentation and its negative impact on vulnerable consumers should provide some warnings for Canada. 75 refs

  20. Environmental vulnerability assessment using Grey Analytic Hierarchy Process based model

    International Nuclear Information System (INIS)

    Sahoo, Satiprasad; Dhar, Anirban; Kar, Amlanjyoti

    2016-01-01

    Environmental management of an area describes a policy for its systematic and sustainable environmental protection. In the present study, regional environmental vulnerability assessment in Hirakud command area of Odisha, India is envisaged based on Grey Analytic Hierarchy Process method (Grey–AHP) using integrated remote sensing (RS) and geographic information system (GIS) techniques. Grey–AHP combines the advantages of classical analytic hierarchy process (AHP) and grey clustering method for accurate estimation of weight coefficients. It is a new method for environmental vulnerability assessment. Environmental vulnerability index (EVI) uses natural, environmental and human impact related factors, e.g., soil, geology, elevation, slope, rainfall, temperature, wind speed, normalized difference vegetation index, drainage density, crop intensity, agricultural DRASTIC value, population density and road density. EVI map has been classified into four environmental vulnerability zones (EVZs) namely: ‘low’, ‘moderate’ ‘high’, and ‘extreme’ encompassing 17.87%, 44.44%, 27.81% and 9.88% of the study area, respectively. EVI map indicates that the northern part of the study area is more vulnerable from an environmental point of view. EVI map shows close correlation with elevation. Effectiveness of the zone classification is evaluated by using grey clustering method. General effectiveness is in between “better” and “common classes”. This analysis demonstrates the potential applicability of the methodology. - Highlights: • Environmental vulnerability zone identification based on Grey Analytic Hierarchy Process (AHP) • The effectiveness evaluation by means of a grey clustering method with support from AHP • Use of grey approach eliminates the excessive dependency on the experience of experts.

  1. Environmental vulnerability assessment using Grey Analytic Hierarchy Process based model

    Energy Technology Data Exchange (ETDEWEB)

    Sahoo, Satiprasad [School of Water Resources, Indian Institute of Technology Kharagpur (India); Dhar, Anirban, E-mail: anirban.dhar@gmail.com [Department of Civil Engineering, Indian Institute of Technology Kharagpur (India); Kar, Amlanjyoti [Central Ground Water Board, Bhujal Bhawan, Faridabad, Haryana (India)

    2016-01-15

    Environmental management of an area describes a policy for its systematic and sustainable environmental protection. In the present study, regional environmental vulnerability assessment in Hirakud command area of Odisha, India is envisaged based on Grey Analytic Hierarchy Process method (Grey–AHP) using integrated remote sensing (RS) and geographic information system (GIS) techniques. Grey–AHP combines the advantages of classical analytic hierarchy process (AHP) and grey clustering method for accurate estimation of weight coefficients. It is a new method for environmental vulnerability assessment. Environmental vulnerability index (EVI) uses natural, environmental and human impact related factors, e.g., soil, geology, elevation, slope, rainfall, temperature, wind speed, normalized difference vegetation index, drainage density, crop intensity, agricultural DRASTIC value, population density and road density. EVI map has been classified into four environmental vulnerability zones (EVZs) namely: ‘low’, ‘moderate’ ‘high’, and ‘extreme’ encompassing 17.87%, 44.44%, 27.81% and 9.88% of the study area, respectively. EVI map indicates that the northern part of the study area is more vulnerable from an environmental point of view. EVI map shows close correlation with elevation. Effectiveness of the zone classification is evaluated by using grey clustering method. General effectiveness is in between “better” and “common classes”. This analysis demonstrates the potential applicability of the methodology. - Highlights: • Environmental vulnerability zone identification based on Grey Analytic Hierarchy Process (AHP) • The effectiveness evaluation by means of a grey clustering method with support from AHP • Use of grey approach eliminates the excessive dependency on the experience of experts.

  2. Coastal Vulnerability to Erosion Processes: Study Cases from Different Countries

    Science.gov (United States)

    Anfuso, Giorgio; Martinez Del Pozo, Jose Angel; Rangel-Buitrago, Nelson

    2010-05-01

    When natural processes affect or threaten human activities or infrastructures they become a natural hazard. In order to prevent the natural hazards impact and the associated economic and human losses, coastal managers need to know the intrinsic vulnerability of the littoral, using information on the physical and ecological coastal features, human occupation and present and future shoreline trends. The prediction of future coastline positions can be based on the study of coastal changes which have occurred over recent decades. Vertical aerial photographs, satellite imagery and maps are very useful data sources for the reconstruction of coast line changes at long (>60 years) and medium (between 60 and 10 years) temporal and spatial scales. Vulnerability maps have been obtained for several coastal sectors around the world through the use of Geographical Information Systems (GIS), computer-assisted multivariate analysis and numerical models. In the USA, "Flood Insurance Rate Maps" have been created by the government and "Coastal Zone Hazard Maps" have been prepared for coastal stretches affected by hurricane Hugo. In Spain, the vulnerability of the Ebro and an Andalusia coastal sector were investigated over different time scales. McLaughlin et al., (2002) developed a GIS based coastal vulnerability index for the Northern Ireland littoral that took into account socio-economic activities and coastal resistance to erosion and energetic characteristics. Lizárraga et al., (2001) combined beach reduction at Rosario (Mexico) with the probability of damage to landward structures, obtaining a vulnerability matrix. In this work several coastal vulnerability maps have also been created by comparing data on coastal erosion/accretion and land use along different coastal sectors in Italy, Morocco and Colombia. Keywords: Hazard, Vulnerability, Coastal Erosion, Italy, Morocco, Colombia.

  3. Critical Radionuclide and Pathway Analysis for the Savannah River Site, 2016 Update

    Energy Technology Data Exchange (ETDEWEB)

    Jannik, Tim [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL); Hartman, Larry [Savannah River Site (SRS), Aiken, SC (United States). Savannah River National Lab. (SRNL)

    2016-09-08

    During the operational history of Savannah River Site, many different radionuclides have been released from site facilities. However, as shown in this analysis, only a relatively small number of the released radionuclides have been significant contributors to doses to the offsite public. This report is an update to the 2011 analysis, Critical Radionuclide and Pathway Analysis for the Savannah River Site. SRS-based Performance Assessments for E-Area, Saltstone, F-Tank Farm, H-Tank Farm, and a Comprehensive SRS Composite Analysis have been completed. The critical radionuclides and pathways identified in those extensive reports are also detailed and included in this analysis.

  4. Development of a site analysis tool for distributed wind projects

    Energy Technology Data Exchange (ETDEWEB)

    Shaw, Shawn [The Cadmus Group, Inc., Waltham MA (United States)

    2012-02-28

    The Cadmus Group, Inc., in collaboration with the National Renewable Energy Laboratory (NREL) and Encraft, was awarded a grant from the Department of Energy (DOE) to develop a site analysis tool for distributed wind technologies. As the principal investigator for this project, Mr. Shawn Shaw was responsible for overall project management, direction, and technical approach. The product resulting from this project is the Distributed Wind Site Analysis Tool (DSAT), a software tool for analyzing proposed sites for distributed wind technology (DWT) systems. This user-friendly tool supports the long-term growth and stability of the DWT market by providing reliable, realistic estimates of site and system energy output and feasibility. DSAT-which is accessible online and requires no purchase or download of software-is available in two account types; Standard: This free account allows the user to analyze a limited number of sites and to produce a system performance report for each; and Professional: For a small annual fee users can analyze an unlimited number of sites, produce system performance reports, and generate other customizable reports containing key information such as visual influence and wind resources. The tool’s interactive maps allow users to create site models that incorporate the obstructions and terrain types present. Users can generate site reports immediately after entering the requisite site information. Ideally, this tool also educates users regarding good site selection and effective evaluation practices.

  5. Node vulnerability of water distribution networks under cascading failures

    International Nuclear Information System (INIS)

    Shuang, Qing; Zhang, Mingyuan; Yuan, Yongbo

    2014-01-01

    Water distribution networks (WDNs) are important in modern lifeline system. Its stability and reliability are critical for guaranteeing high living quality and continuous operation of urban functions. The aim of this paper is to evaluate the nodal vulnerability of WDNs under cascading failures. Vulnerability is defined to analyze the effects of the consequent failures. A cascading failure is a step-by-step process which is quantitatively investigated by numerical simulation with intentional attack. Monitored pressures in different nodes and flows in different pipes have been used to estimate the network topological structure and the consequences of nodal failure. Based on the connectivity loss of topological structure, the nodal vulnerability has been evaluated. A load variation function is established to record the nodal failure reason and describe the relative differences between the load and the capacity. The proposed method is validated by an illustrative example. The results revealed that the network vulnerability should be evaluated with the consideration of hydraulic analysis and network topology. In the case study, 70.59% of the node failures trigger the cascading failures with different failure processes. It is shown that the cascading failures result in severe consequences in WDNs. - Highlights: • The aim of this paper is to evaluate the nodal vulnerability of water distribution networks under cascading failures. • Monitored pressures and flows have been used to estimate the network topological structure and the consequences of nodal failure. • Based on the connectivity loss of topological structure, the nodal vulnerability has been evaluated. • A load variation function is established to record the failure reason and describe the relative differences between load and capacity. • The results show that 70.59% of the node failures trigger the cascading failures with different failure processes

  6. Spatial Modelling of Urban Physical Vulnerability to Explosion Hazards Using GIS and Fuzzy MCDA

    Directory of Open Access Journals (Sweden)

    Yasser Ebrahimian Ghajari

    2017-07-01

    Full Text Available Most of the world’s population is concentrated in accumulated spaces in the form of cities, making the concept of urban planning a significant issue for consideration by decision makers. Urban vulnerability is a major issue which arises in urban management, and is simply defined as how vulnerable various structures in a city are to different hazards. Reducing urban vulnerability and enhancing resilience are considered to be essential steps towards achieving urban sustainability. To date, a vast body of literature has focused on investigating urban systems’ vulnerabilities with regard to natural hazards. However, less attention has been paid to vulnerabilities resulting from man-made hazards. This study proposes to investigate the physical vulnerability of buildings in District 6 of Tehran, Iran, with respect to intentional explosion hazards. A total of 14 vulnerability criteria are identified according to the opinions of various experts, and standard maps for each of these criteria have been generated in a GIS environment. Ultimately, an ordered weighted averaging (OWA technique was applied to generate vulnerability maps for different risk conditions. The results of the present study indicate that only about 25 percent of buildings in the study area have a low level of vulnerability under moderate risk conditions. Sensitivity analysis further illustrates the robustness of the results obtained. Finally, the paper concludes by arguing that local authorities must focus more on risk-reduction techniques in order to reduce physical vulnerability and achieve urban sustainability.

  7. Extending Vulnerability Assessment to Include Life Stages Considerations.

    Science.gov (United States)

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  8. Investigating the effectiveness of response strategies for vulnerabilities to corruption in the chinese public construction sector.

    Science.gov (United States)

    Shan, Ming; Chan, Albert P C; Le, Yun; Hu, Yi

    2015-06-01

    Response strategy is a key for preventing widespread corruption vulnerabilities in the public construction sector. Although several studies have been devoted to this area, the effectiveness of response strategies has seldom been evaluated in China. This study aims to fill this gap by investigating the effectiveness of response strategies for corruption vulnerabilities through a survey in the Chinese public construction sector. Survey data obtained from selected experts involved in the Chinese public construction sector were analyzed by factor analysis and partial least squares-structural equation modeling. Analysis results showed that four response strategies of leadership, rules and regulations, training, and sanctions, only achieved an acceptable level in preventing corruption vulnerabilities in the Chinese public construction sector. This study contributes to knowledge by improving the understanding of the effectiveness of response strategies for corruption vulnerabilities in the public construction sector of developing countries.

  9. Spatial-temporal analysis of dengue deaths: identifying social vulnerabilities.

    Science.gov (United States)

    Silva, Maria do Socorro da; Branco, Maria Dos Remédios Freitas Carvalho; Aquino, José; Queiroz, Rejane Christine de Sousa; Bani, Emanuele; Moreira, Emnielle Pinto Borges; Medeiros, Maria Nilza Lima; Rodrigues, Zulimar Márita Ribeiro

    2017-01-01

    Currently, dengue fever, chikungunya fever, and zika virus represent serious public health issues in Brazil, despite efforts to control the vector, the Aedes aegypti mosquito. This was a descriptive and ecological study of dengue deaths occurring from 2002 to 2013 in São Luis, Maranhão, Brazil. Geoprocessing software was used to draw maps, linking the geo-referenced deaths with urban/social data at census tract level. There were 74 deaths, concentrated in areas of social vulnerability. The use of geo-technology tools pointed to a concentration of dengue deaths in specific intra-urban areas.

  10. Natural and environmental vulnerability analysis through remote sensing and GIS techniques: a case study of Indigirka River basin, Eastern Siberia, Russia

    Science.gov (United States)

    Boori, Mukesh S.; Choudhary, Komal; Kupriyanov, Alexander; Sugimoto, Atsuko; Evers, Mariele

    2016-10-01

    The aim of this research work is to understand natural and environmental vulnerability situation and its cause such as intensity, distribution and socio-economic effect in the Indigirka River basin, Eastern Siberia, Russia. This paper identifies, assess and classify natural and environmental vulnerability using landscape pattern from multidisciplinary approach, based on remote sensing and Geographical Information System (GIS) techniques. A model was developed by following thematic layers: land use/cover, vegetation, wetland, geology, geomorphology and soil in ArcGIS 10.2 software. According to numerical results vulnerability classified into five levels: low, sensible, moderate, high and extreme vulnerability by mean of cluster principal. Results are shows that in natural vulnerability maximum area covered by moderate (29.84%) and sensible (38.61%) vulnerability and environmental vulnerability concentrated by moderate (49.30%) vulnerability. So study area has at medial level vulnerability. The results found that the methodology applied was effective enough in the understanding of the current conservation circumstances of the river basin in relation to their environment with the help of remote sensing and GIS. This study is helpful for decision making for eco-environmental recovering and rebuilding as well as predicting the future development.

  11. Radiological/toxicological sabotage assessments at the Savannah River Site

    International Nuclear Information System (INIS)

    Johnson, H.D.; Pascal, M.D.; Richardson, D.L.

    1995-01-01

    This paper describes the methods being employed by Westinghouse Savannah River Company (WSRC) to perform graded assessments of radiological and toxicological sabotage vulnerability at Savannah River Site (SRS) facilities. These assessments are conducted to ensure that effective measures are in place to prevent, mitigate, and respond to a potential sabotage event which may cause an airborne release of radiological/toxicological material, causing an adverse effect on the health and safety of employees, the public, and the environment. Department of Energy (DOE) Notice 5630.3A, open-quotes Protection of Departmental Facilities Against Radiological and Toxicological Sabotage,close quotes and the associated April 1993 DOE-Headquarters guidance provide the requirements and outline an eight-step process for hazardous material evaluation. The process requires the integration of information from a variety of disciplines, including safety, safeguards and security, and emergency preparedness. This paper summarizes WSRC's approach towards implementation of the DOE requirements, and explains the inter-relationships between the Radiological and Toxicological Assessments developed using this process, and facility Hazard Assessment Reports (HAs), Safety Analysis Reports (SARs), and Facility Vulnerability Assessments (VAs)

  12. Vulnerability and adaptation of US shellfisheries to ocean acidification

    Science.gov (United States)

    Ekstrom, Julia A.; Suatoni, Lisa; Cooley, Sarah R.; Pendleton, Linwood H.; Waldbusser, George G.; Cinner, Josh E.; Ritter, Jessica; Langdon, Chris; van Hooidonk, Ruben; Gledhill, Dwight; Wellman, Katharine; Beck, Michael W.; Brander, Luke M.; Rittschof, Dan; Doherty, Carolyn; Edwards, Peter E. T.; Portela, Rosimeiry

    2015-03-01

    Ocean acidification is a global, long-term problem whose ultimate solution requires carbon dioxide reduction at a scope and scale that will take decades to accomplish successfully. Until that is achieved, feasible and locally relevant adaptation and mitigation measures are needed. To help to prioritize societal responses to ocean acidification, we present a spatially explicit, multidisciplinary vulnerability analysis of coastal human communities in the United States. We focus our analysis on shelled mollusc harvests, which are likely to be harmed by ocean acidification. Our results highlight US regions most vulnerable to ocean acidification (and why), important knowledge and information gaps, and opportunities to adapt through local actions. The research illustrates the benefits of integrating natural and social sciences to identify actions and other opportunities while policy, stakeholders and scientists are still in relatively early stages of developing research plans and responses to ocean acidification.

  13. Preface Special issue: Monitoring and Seismic Characterization of Archaeological Sites and Structures

    Directory of Open Access Journals (Sweden)

    Paolo Clemente

    2017-07-01

    In this perspective a team composed by researchers of ENEA, INGV and Sapienza University of Rome has recently carried out geophysical and structural investigations on the Amphiteatrum Flavium in Rome, better known as Colosseum, which is the symbol of monumental heritage in Italy and well-known all over the world. The experimental campaign was only a preliminary analysis of the very famous archaeological site that allowed outlining the state of knowledge about the characteristics of the site and the structure and should be considered as a starting point for an in-depth investigation of the monument vulnerability. In our opinion, the benefits of such an integrated approach can steer the political and social choices related with the preservation of the cultural heritage at National or European level.

  14. Modeling Coastal Vulnerability through Space and Time.

    Science.gov (United States)

    Hopper, Thomas; Meixler, Marcia S

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  15. Depressive vulnerabilities predict depression status and trajectories of depression over 1 year in persons with acute coronary syndrome.

    Science.gov (United States)

    Doyle, Frank; McGee, Hannah; Delaney, Mary; Motterlini, Nicola; Conroy, Ronán

    2011-01-01

    Depression is prevalent in patients hospitalized with acute coronary syndrome (ACS). We determined whether theoretical vulnerabilities for depression (interpersonal life events, reinforcing events, cognitive distortions, Type D personality) predicted depression, or depression trajectories, post-hospitalization. We followed 375 ACS patients who completed depression scales during hospital admission and at least once during three follow-up intervals over 1 year (949 observations). Questionnaires assessing vulnerabilities were completed at baseline. Logistic regression for panel/longitudinal data predicted depression status during follow-up. Latent class analysis determined depression trajectories. Multinomial logistic regression modeled the relationship between vulnerabilities and trajectories. Vulnerabilities predicted depression status over time in univariate and multivariate analysis, even when controlling for baseline depression. Proportions in each depression trajectory category were as follows: persistent (15%), subthreshold (37%), never depressed (48%). Vulnerabilities independently predicted each of these trajectories, with effect sizes significantly highest for the persistent depression group. Self-reported vulnerabilities - stressful life events, reduced reinforcing events, cognitive distortions, personality - measured during hospitalization can identify those at risk for depression post-ACS and especially those with persistent depressive episodes. Interventions should focus on these vulnerabilities. Copyright © 2011 Elsevier Inc. All rights reserved.

  16. Macrophage inflammatory protein-1α shows predictive value as a risk marker for subjects and sites vulnerable to bone loss in a longitudinal model of aggressive periodontitis.

    Science.gov (United States)

    Fine, Daniel H; Markowitz, Kenneth; Fairlie, Karen; Tischio-Bereski, Debbie; Ferrandiz, Javier; Godboley, Dipti; Furgang, David; Gunsolley, John; Best, Al

    2014-01-01

    Improved diagnostics remains a fundamental goal of biomedical research. This study was designed to assess cytokine biomarkers that could predict bone loss (BL) in localized aggressive periodontitis. 2,058 adolescents were screened. Two groups of 50 periodontally healthy adolescents were enrolled in the longitudinal study. One group had Aggregatibacter actinomycetemcomitans (Aa), the putative pathogen, while the matched cohort did not. Cytokine levels were assessed in saliva and gingival crevicular fluid (GCF). Participants were sampled, examined, and radiographed every 6 months for 2-3 years. Disease was defined as radiographic evidence of BL. Saliva and GCF was collected at each visit, frozen, and then tested retrospectively after detection of BL. Sixteen subjects with Aa developed BL. Saliva from Aa-positive and Aa-negative healthy subjects was compared to subjects who developed BL. GCF was collected from 16 subjects with BL and from another 38 subjects who remained healthy. GCF from BL sites in the 16 subjects was compared to healthy sites in these same subjects and to healthy sites in subjects who remained healthy. Results showed that cytokines in saliva associated with acute inflammation were elevated in subjects who developed BL (i.e., MIP-1α MIP-1β IL-α, IL-1β and IL-8; p<0.01). MIP-1α was elevated 13-fold, 6 months prior to BL. When MIP-1α levels were set at 40 pg/ml, 98% of healthy sites were below that level (Specificity); whereas, 93% of sites with BL were higher (Sensitivity), with comparable Predictive Values of 98%; p<0.0001; 95% C.I. = 42.5-52.7). MIP-1α consistently showed elevated levels as a biomarker for BL in both saliva and GCF, 6 months prior to BL. MIP-1α continues to demonstrate its strong candidacy as a diagnostic biomarker for both subject and site vulnerability to BL.

  17. A vulnerability-centric requirements engineering framework : Analyzing security attacks, countermeasures, and requirements based on vulnerabilities

    NARCIS (Netherlands)

    Elahi, G.; Yu, E.; Zannone, N.

    2010-01-01

    Many security breaches occur because of exploitation of vulnerabilities within the system. Vulnerabilities are weaknesses in the requirements, design, and implementation, which attackers exploit to compromise the system. This paper proposes a methodological framework for security requirements

  18. Engineering a horseradish peroxidase C stable to radical attacks by mutating multiple radical coupling sites.

    Science.gov (United States)

    Kim, Su Jin; Joo, Jeong Chan; Song, Bong Keun; Yoo, Young Je; Kim, Yong Hwan

    2015-04-01

    Peroxidases have great potential as industrial biocatalysts. In particular, the oxidative polymerization of phenolic compounds catalyzed by peroxidases has been extensively examined because of the advantage of this method over other conventional chemical methods. However, the industrial application of peroxidases is often limited because of their rapid inactivation by phenoxyl radicals during oxidative polymerization. In this work, we report a novel protein engineering approach to improve the radical stability of horseradish peroxidase isozyme C (HRPC). Phenylalanine residues that are vulnerable to modification by the phenoxyl radicals were identified using mass spectrometry analysis. UV-Vis and CD spectra showed that radical coupling did not change the secondary structure or the active site of HRPC. Four phenylalanine (Phe) residues (F68, F142, F143, and F179) were each mutated to alanine residues to generate single mutants to examine the role of these sites in radical coupling. Despite marginal improvement of radical stability, each single mutant still exhibited rapid radical inactivation. To further reduce inactivation by radical coupling, the four substitution mutations were combined in F68A/F142A/F143A/F179A. This mutant demonstrated dramatic enhancement of radical stability by retaining 41% of its initial activity compared to the wild-type, which was completely inactivated. Structure and sequence alignment revealed that radical-vulnerable Phe residues of HPRC are conserved in homologous peroxidases, which showed the same rapid inactivation tendency as HRPC. Based on our site-directed mutagenesis and biochemical characterization, we have shown that engineering radical-vulnerable residues to eliminate multiple radical coupling can be a good strategy to improve the stability of peroxidases against radical attack. © 2014 Wiley Periodicals, Inc.

  19. Vulnerability Situations associated with Flash Flood Casualties in the United States

    Science.gov (United States)

    Terti, G.; Ruin, I.; Anquetin, S.; Gourley, J. J.

    2015-12-01

    In the United States (U.S.) flash flooding (FF hereafter) is one of the leading cause of weather-related deaths. Because FF events can be distinguished from riverine floods by their fast response to rainfall and resulting impacts signature, analyzing FF-specific impact datasets seems a good way to identify the juxtaposition of social and physical circumstances leading to those impacts. This communication focuses on conceptual and methodological developments allowing testing hypotheses on FF-specific vulnerability factors through the analysis of human impact datasets. We hypothesize that the intersection of the spatio-temporal context of the FF phenomena with the distribution of people and their characteristics across space and time reveals various paths of vulnerability through the expression of different accidents' circumstances (i.e., vehicle-related, inside buildings, open-air, campsites). We argue that vulnerability and the resulting impacts vary dynamically throughout the day according to the location/situation under concern. In order to test FF-specific contextual vulnerability factors at the scale of the continental US, 1075 fatalities reported between 1996 and 2014 in the Storm Data publication of the U.S. National Climatic Data Center (NCDC) are analyzed to statistically explore the timing, the duration and the location of the FF event, and the age and gender of the victims and the circumstance (i.e. location/activity) of their death. In this objective, a re-classification of the individual fatality circumstances and a discretization of the time in qualitative time-steps are performed to obtain possible trends and patterns in the occurrence of fatalities in certain circumstances and time (e.g., day vs night). The findings highlight the importance of situation-specific assessment of FF fatalities to guide the development of FF-specific vulnerability and impacts prediction modeling. Such analysis can provide valuable knowledge when the National Weather

  20. Probabilistic approaches for geotechnical site characterization and slope stability analysis

    CERN Document Server

    Cao, Zijun; Li, Dianqing

    2017-01-01

    This is the first book to revisit geotechnical site characterization from a probabilistic point of view and provide rational tools to probabilistically characterize geotechnical properties and underground stratigraphy using limited information obtained from a specific site. This book not only provides new probabilistic approaches for geotechnical site characterization and slope stability analysis, but also tackles the difficulties in practical implementation of these approaches. In addition, this book also develops efficient Monte Carlo simulation approaches for slope stability analysis and implements these approaches in a commonly available spreadsheet environment. These approaches and the software package are readily available to geotechnical practitioners and alleviate them from reliability computational algorithms. The readers will find useful information for a non-specialist to determine project-specific statistics of geotechnical properties and to perform probabilistic analysis of slope stability.