WorldWideScience

Sample records for software potential threat

  1. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  2. Software Development Initiatives to Identify and Mitigate Security Threats - Two Systematic Mapping Studies

    Directory of Open Access Journals (Sweden)

    Paulina Silva

    2016-12-01

    Full Text Available Software Security and development experts have addressed the problem of building secure software systems. There are several processes and initiatives to achieve secure software systems. However, most of these lack empirical evidence of its application and impact in building secure software systems. Two systematic mapping studies (SM have been conducted to cover the existent initiatives for identification and mitigation of security threats. The SMs created were executed in two steps, first in 2015 July, and complemented through a backward snowballing in 2016 July. Integrated results of these two SM studies show a total of 30 relevant sources were identified; 17 different initiatives covering threats identification and 14 covering the mitigation of threats were found. All the initiatives were associated to at least one activity of the Software Development Lifecycle (SDLC; while 6 showed signs of being applied in industrial settings, only 3 initiatives presented experimental evidence of its results through controlled experiments, some of the other selected studies presented case studies or proposals.

  3. Computer Security of NPP Instrumentation and Control Systems: Cyber Threats

    International Nuclear Information System (INIS)

    Klevtsov, A.L.; Trubchaninov, S.A.

    2015-01-01

    The paper is devoted to cyber threats, as one of the aspects in computer security of instrumentation and control systems for nuclear power plants (NPP). The basic concepts, terms and definitions are shortly addressed. The paper presents a detailed analysis of potential cyber threats during the design and operation of NPP instrumentation and control systems. Eleven major types of threats are considered, including: the malicious software and hardware Trojans (in particular, in commercial-off-the-shelf software and hardware), computer attacks through data networks and intrusion of malicious software from an external storage media and portable devices. Particular attention is paid to the potential use of lower safety class software as a way of harmful effects (including the intrusion of malicious fragments of code) on higher safety class software. The examples of actual incidents at various nuclear facilities caused by intentional cyber attacks or unintentional computer errors during the operation of software of systems important to NPP safety.

  4. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  5. Potential Threats of Information Disclosure in Social Media: a Systematic Literature Review

    Directory of Open Access Journals (Sweden)

    Budi Yulianto

    2016-09-01

    Full Text Available Along with the growth of social media, a variety of potential threats to users is also increasing. These kinds of threats often occur because the users accidentally or unknowingly disclose their information or identity on social media. Threats resulted from the disclosure of information are needed to be known so that the users can understand the risks that arise and take precautions. This research was aimed to summarize the potential threats arising from the information disclosure in social media. The research method used was a systematic literature review to explore and summarize the literatures that discuss the specific topic. The research results show that the potential threats are mostly social threats and identity theft. 

  6. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Science.gov (United States)

    Page, Samantha K; Parker, Daniel M; Peinke, Dean M; Davies-Mostert, Harriet T

    2015-01-01

    This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus) as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices), education level (poorer education was synonymous with more positive threat indices), land use (wildlife ranching being the most negative) and land tenure (community respondents had more positive indices than private landowners). Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  7. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Directory of Open Access Journals (Sweden)

    Samantha K Page

    Full Text Available This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices, education level (poorer education was synonymous with more positive threat indices, land use (wildlife ranching being the most negative and land tenure (community respondents had more positive indices than private landowners. Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  8. Potential future land use threats to California's protected areas

    Science.gov (United States)

    Wilson, Tamara Sue; Sleeter, Benjamin Michael; Davis, Adam Wilkinson

    2015-01-01

    Increasing pressures from land use coupled with future changes in climate will present unique challenges for California’s protected areas. We assessed the potential for future land use conversion on land surrounding existing protected areas in California’s twelve ecoregions, utilizing annual, spatially explicit (250 m) scenario projections of land use for 2006–2100 based on the Intergovernmental Panel on Climate Change Special Report on Emission Scenarios to examine future changes in development, agriculture, and logging. We calculated a conversion threat index (CTI) for each unprotected pixel, combining land use conversion potential with proximity to protected area boundaries, in order to identify ecoregions and protected areas at greatest potential risk of proximal land conversion. Our results indicate that California’s Coast Range ecoregion had the highest CTI with competition for extractive logging placing the greatest demand on land in close proximity to existing protected areas. For more permanent land use conversions into agriculture and developed uses, our CTI results indicate that protected areas in the Central California Valley and Oak Woodlands are most vulnerable. Overall, the Eastern Cascades, Central California Valley, and Oak Woodlands ecoregions had the lowest areal percent of protected lands and highest conversion threat values. With limited resources and time, rapid, landscape-level analysis of potential land use threats can help quickly identify areas with higher conversion probability of future land use and potential changes to both habitat and potential ecosystem reserves. Given the broad range of future uncertainties, LULC projections are a useful tool allowing land managers to visualize alternative landscape futures, improve planning, and optimize management practices.

  9. Quantitative Analysis of the Security of Software-Defined Network Controller Using Threat/Effort Model

    Directory of Open Access Journals (Sweden)

    Zehui Wu

    2017-01-01

    Full Text Available SDN-based controller, which is responsible for the configuration and management of the network, is the core of Software-Defined Networks. Current methods, which focus on the secure mechanism, use qualitative analysis to estimate the security of controllers, leading to inaccurate results frequently. In this paper, we employ a quantitative approach to overcome the above shortage. Under the analysis of the controller threat model we give the formal model results of the APIs, the protocol interfaces, and the data items of controller and further provide our Threat/Effort quantitative calculation model. With the help of Threat/Effort model, we are able to compare not only the security of different versions of the same kind controller but also different kinds of controllers and provide a basis for controller selection and secure development. We evaluated our approach in four widely used SDN-based controllers which are POX, OpenDaylight, Floodlight, and Ryu. The test, which shows the similarity outcomes with the traditional qualitative analysis, demonstrates that with our approach we are able to get the specific security values of different controllers and presents more accurate results.

  10. Security in software-defined wireless sensor networks: threats, challenges and potential solutions

    CSIR Research Space (South Africa)

    Pritchard, SW

    2017-07-01

    Full Text Available have focused on low resource cryptography methods to secure the network [27] - [29], [33]. Cryptography methods are separated into symmetric cryptography and asymmetric cryptography. While symmetric cryptography solutions are preferred due to low... implementation cost and efficiency [5], they present many problems when managing large networks and attempts to improve this cryptography for WSNs [11] have resulted in the cost of resources. Symmetric cryptography is also difficult to implement in software...

  11. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  12. A knowledge-based approach to estimating the magnitude and spatial patterns of potential threats to soil biodiversity.

    Science.gov (United States)

    Orgiazzi, Alberto; Panagos, Panos; Yigini, Yusuf; Dunbar, Martha B; Gardi, Ciro; Montanarella, Luca; Ballabio, Cristiano

    2016-03-01

    Because of the increasing pressures exerted on soil, below-ground life is under threat. Knowledge-based rankings of potential threats to different components of soil biodiversity were developed in order to assess the spatial distribution of threats on a European scale. A list of 13 potential threats to soil biodiversity was proposed to experts with different backgrounds in order to assess the potential for three major components of soil biodiversity: soil microorganisms, fauna, and biological functions. This approach allowed us to obtain knowledge-based rankings of threats. These classifications formed the basis for the development of indices through an additive aggregation model that, along with ad-hoc proxies for each pressure, allowed us to preliminarily assess the spatial patterns of potential threats. Intensive exploitation was identified as the highest pressure. In contrast, the use of genetically modified organisms in agriculture was considered as the threat with least potential. The potential impact of climate change showed the highest uncertainty. Fourteen out of the 27 considered countries have more than 40% of their soils with moderate-high to high potential risk for all three components of soil biodiversity. Arable soils are the most exposed to pressures. Soils within the boreal biogeographic region showed the lowest risk potential. The majority of soils at risk are outside the boundaries of protected areas. First maps of risks to three components of soil biodiversity based on the current scientific knowledge were developed. Despite the intrinsic limits of knowledge-based assessments, a remarkable potential risk to soil biodiversity was observed. Guidelines to preliminarily identify and circumscribe soils potentially at risk are provided. This approach may be used in future research to assess threat at both local and global scale and identify areas of possible risk and, subsequently, design appropriate strategies for monitoring and protection of soil

  13. Automating risk analysis of software design models.

    Science.gov (United States)

    Frydman, Maxime; Ruiz, Guifré; Heymann, Elisa; César, Eduardo; Miller, Barton P

    2014-01-01

    The growth of the internet and networked systems has exposed software to an increased amount of security threats. One of the responses from software developers to these threats is the introduction of security activities in the software development lifecycle. This paper describes an approach to reduce the need for costly human expertise to perform risk analysis in software, which is common in secure development methodologies, by automating threat modeling. Reducing the dependency on security experts aims at reducing the cost of secure development by allowing non-security-aware developers to apply secure development with little to no additional cost, making secure development more accessible. To automate threat modeling two data structures are introduced, identification trees and mitigation trees, to identify threats in software designs and advise mitigation techniques, while taking into account specification requirements and cost concerns. These are the components of our model for automated threat modeling, AutSEC. We validated AutSEC by implementing it in a tool based on data flow diagrams, from the Microsoft security development methodology, and applying it to VOMS, a grid middleware component, to evaluate our model's performance.

  14. Software Requirement Specifications For ASocial Media Threat Assessment Tool

    Science.gov (United States)

    2017-12-01

    media means a much higher volume of threats than before, which taxes law enforcement’s ability to investigate each one. Complicating the investigation...Obtaining the identity of a Twitter account holder requires court paperwork based on probable cause or exigent circumstances. Second, social media...instant connectivity of social media means a much higher number of threats than before, which taxes law enforcement’s ability to investigate each one

  15. Software development tools using GPGPU potentialities

    International Nuclear Information System (INIS)

    Dudnik, V.A.; Kudryavtsev, V.I.; Sereda, T.M.; Us, S.A.; Shestakov, M.V.

    2011-01-01

    The paper deals with potentialities of various up-to-date software development tools for making use of graphic processor (GPU) parallel computing resources. Examples are given to illustrate the use of present-day software tools for the development of applications and realization of algorithms for scientific-technical calculations performed by GPGPU. The paper presents some classes of hard mathematical problems of scientific-technical calculations, for which the GPGPU can be efficiently used. is possible. To reduce the time of calculation program development with the use of GPGPU capabilities, various dedicated programming systems and problem-oriented subroutine libraries are recommended. Performance parameters when solving the problems with and without the use of GPGPU potentialities are compared.

  16. Data and software tools for gamma radiation spectral threat detection and nuclide identification algorithm development and evaluation

    Energy Technology Data Exchange (ETDEWEB)

    Portnoy, David; Fisher, Brian; Phifer, Daniel

    2015-06-01

    The detection of radiological and nuclear threats is extremely important to national security. The federal government is spending significant resources developing new detection systems and attempting to increase the performance of existing ones. The detection of illicit radionuclides that may pose a radiological or nuclear threat is a challenging problem complicated by benign radiation sources (e.g., cat litter and medical treatments), shielding, and large variations in background radiation. Although there is a growing acceptance within the community that concentrating efforts on algorithm development (independent of the specifics of fully assembled systems) has the potential for significant overall system performance gains, there are two major hindrances to advancements in gamma spectral analysis algorithms under the current paradigm: access to data and common performance metrics along with baseline performance measures. Because many of the signatures collected during performance measurement campaigns are classified, dissemination to algorithm developers is extremely limited. This leaves developers no choice but to collect their own data if they are lucky enough to have access to material and sensors. This is often combined with their own definition of metrics for measuring performance. These two conditions make it all but impossible for developers and external reviewers to make meaningful comparisons between algorithms. Without meaningful comparisons, performance advancements become very hard to achieve and (more importantly) recognize. The objective of this work is to overcome these obstacles by developing and freely distributing real and synthetically generated gamma-spectra data sets as well as software tools for performance evaluation with associated performance baselines to national labs, academic institutions, government agencies, and industry. At present, datasets for two tracks, or application domains, have been developed: one that includes temporal

  17. Data and software tools for gamma radiation spectral threat detection and nuclide identification algorithm development and evaluation

    International Nuclear Information System (INIS)

    Portnoy, David; Fisher, Brian; Phifer, Daniel

    2015-01-01

    The detection of radiological and nuclear threats is extremely important to national security. The federal government is spending significant resources developing new detection systems and attempting to increase the performance of existing ones. The detection of illicit radionuclides that may pose a radiological or nuclear threat is a challenging problem complicated by benign radiation sources (e.g., cat litter and medical treatments), shielding, and large variations in background radiation. Although there is a growing acceptance within the community that concentrating efforts on algorithm development (independent of the specifics of fully assembled systems) has the potential for significant overall system performance gains, there are two major hindrances to advancements in gamma spectral analysis algorithms under the current paradigm: access to data and common performance metrics along with baseline performance measures. Because many of the signatures collected during performance measurement campaigns are classified, dissemination to algorithm developers is extremely limited. This leaves developers no choice but to collect their own data if they are lucky enough to have access to material and sensors. This is often combined with their own definition of metrics for measuring performance. These two conditions make it all but impossible for developers and external reviewers to make meaningful comparisons between algorithms. Without meaningful comparisons, performance advancements become very hard to achieve and (more importantly) recognize. The objective of this work is to overcome these obstacles by developing and freely distributing real and synthetically generated gamma-spectra data sets as well as software tools for performance evaluation with associated performance baselines to national labs, academic institutions, government agencies, and industry. At present, datasets for two tracks, or application domains, have been developed: one that includes temporal

  18. Technology transfer - insider protection workshop (Safeguards Evaluation Method - Insider Threat)

    International Nuclear Information System (INIS)

    Strait, R.S.; Renis, T.A.

    1986-01-01

    The Safeguards Evaluation Method - Insider Threat, developed by Lawrence Livermore National Laboratory, is a field-applicable tool to evaluate facility safeguards against theft or diversion of special nuclear material (SNM) by nonviolent insiders. To ensure successful transfer of this technology from the laboratory to DOE field offices and contractors, LLNL developed a three-part package. The package includes a workbook, user-friendly microcomputer software, and a three-day training program. The workbook guides an evaluation team through the Safeguards Evaluation Method and provides forms for gathering data. The microcomputer software assists in the evaluation of safeguards effectiveness. The software is designed for safeguards analysts with no previous computer experience. It runs on an IBM Personal Computer or any compatible machine. The three-day training program is called the Insider Protection Workshop. The workshop students learn how to use the workbook and the computer software to assess insider vulnerabilities and to evaluate the benefits and costs of potential improvements. These activities increase the students' appreciation of the insider threat. The workshop format is informal and interactive, employing four different instruction modes: classroom presentations, small-group sessions, a practical exercise, and ''hands-on'' analysis using microcomputers. This approach to technology transfer has been successful: over 100 safeguards planners and analysts have been trained in the method, and it is being used at facilities through the DOE complex

  19. The empowerment potential of public sector software (PSS

    Directory of Open Access Journals (Sweden)

    Pradip Ninan Thomas

    2012-03-01

    Full Text Available Investigations into the potential for public sector software (PSS to empower citizens are at a very nascent stage. This article explores the theoretical basis for, and practical advantages of, PSS, in the making of an informed and pro-active citizenry. Using the example of the emerging PSS movement in India and in particular the ICT literacy movement in Kerala, South India, it argues, that access to and use of software based on the principles of free and open source has the potential to contribute to an empowered citizenry. However the very concept of PSS is contested by major private software companies given that they stand to lose from public investments that are based on open standards. The article argues that PSS can contribute to the making of an ‘information commons’ and that the need of the hour is for innovative and creative solutions to the information deficits faced by communities in India and elsewhere.

  20. Addressing Software Security

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  1. The effect of panic disorder versus anxiety sensitivity on event-related potentials during anticipation of threat.

    Science.gov (United States)

    Stevens, Elizabeth S; Weinberg, Anna; Nelson, Brady D; Meissel, Emily E E; Shankman, Stewart A

    2018-03-01

    Attention-related abnormalities are key components of the abnormal defensive responding observed in panic disorder (PD). Although behavioral studies have found aberrant attentional biases towards threat in PD, psychophysiological studies have been mixed. Predictability of threat, an important feature of threat processing, may have contributed to these mixed findings. Additionally, anxiety sensitivity, a dimensional trait associated with PD, may yield stronger associations with cognitive processes than categorical diagnoses of PD. In this study, 171 participants with PD and/or depression and healthy controls completed a task that differentiated anticipation of predictable vs. unpredictable shocks, while startle eyeblink and event-related potentials (ERPs [N100, P300]) were recorded. In all participants, relative to the control condition, probe N100 was enhanced to both predictable and unpredictable threat, whereas P300 suppression was unique to predictable threat. Probe N100, but not P300, was associated with startle eyeblink during both threatening conditions, and was strongest for unpredictable threat. PD was not associated with ERPs, but anxiety sensitivity (physical concerns) was positively associated with probe N100 (indicating reduced responding) in the unpredictable condition independent of PD diagnosis. Vulnerability to panic-related psychopathology may be characterized by aberrant early processing of threat, which may be especially evident during anticipation of unpredictable threats. Copyright © 2017 Elsevier Ltd. All rights reserved.

  2. Defensive motivation and attention in anticipation of different types of predictable and unpredictable threat: A startle and event-related potential investigation.

    Science.gov (United States)

    Nelson, Brady D; Hajcak, Greg

    2017-08-01

    Predictability is an important characteristic of threat that impacts defensive motivation and attentional engagement. Supporting research has primarily focused on actual threat (e.g., shocks), and it is unclear whether the predictability of less intense threat (e.g., unpleasant pictures) similarly affects motivation and attention. The present study utilized a within-subject design and examined defensive motivation (startle reflex and self-reported anxiety) and attention (probe N100 and P300) in anticipation of shocks and unpleasant pictures during a no, predictable, and unpredictable threat task. This study also examined the impact of predictability on the P300 to shocks and late positive potential (LPP) to unpleasant pictures. The startle reflex and self-reported anxiety were increased in anticipation of both types of threat relative to no threat. Furthermore, startle potentiation in anticipation of unpredictable threat was greater for shocks compared to unpleasant pictures, but there was no difference for predictable threat. The probe N100 was enhanced in anticipation of unpredictable threat relative to predictable threat and no threat, and the probe P300 was suppressed in anticipation of predictable and unpredictable threat relative to no threat. These effects did not differ between the shock and unpleasant picture trials. Finally, the P300 and early LPP component were increased in response to unpredictable relative to predictable shocks and unpleasant pictures, respectively. The present study suggests that the unpredictability of unpleasant pictures increases defensive motivation, but to a lesser degree relative to actual threat. Moreover, unpredictability enhances attentional engagement in anticipation of, and in reaction to, both types of threat. © 2017 Society for Psychophysiological Research.

  3. State Anxiety Carried Over From Prior Threat Increases Late Positive Potential Amplitude During an Instructed Emotion Regulation Task

    Science.gov (United States)

    Pedersen, Walker S.; Larson, Christine L.

    2018-01-01

    Emotion regulation has important consequences for emotional and mental health (Saxena, Dubey & Pandey, 2011) and is dependent on executive function (Eisenberg, Smith & Spinrad, 2011). Because state anxiety disrupts executive function (Robinson, Vytal, Cornwell & Grillon, 2013), we tested whether state anxiety disrupts emotion regulation by having participants complete an instructed emotion regulation task, while under threat of unpredictable shock and while safe from shock. We used the late positive potential (LPP) component of the event related potential to measure emotion regulation success. We predicted that LPP responses to negatively valenced images would be modulated by participants’ attempts to increase and decrease their emotions when safe from shock, but not while under threat of shock. Our manipulation check revealed an order effect such that for participants who completed the threat of shock condition first self-reported state anxiety carried over into the subsequent safe condition. Additionally, we found that although instructions to regulate affected participants’ ratings of how unpleasant the images made them feel, instructions to regulate had no effect on LPP amplitude regardless of threat condition. Instead we found that participants who received the threat condition prior to safe had greater LPP responses to all images in the safe condition. We posit that the carryover of anxiety resulted in misattribution of arousal and potentiation of neural responses to the images in the safe condition. Thus, our results imply that physiological arousal and cognition combine to influence the basic neural response to emotional stimuli. PMID:27055095

  4. The Business Case for Automated Software Engineering

    Science.gov (United States)

    Menzies, Tim; Elrawas, Oussama; Hihn, Jairus M.; Feather, Martin S.; Madachy, Ray; Boehm, Barry

    2007-01-01

    Adoption of advanced automated SE (ASE) tools would be more favored if a business case could be made that these tools are more valuable than alternate methods. In theory, software prediction models can be used to make that case. In practice, this is complicated by the 'local tuning' problem. Normally. predictors for software effort and defects and threat use local data to tune their predictions. Such local tuning data is often unavailable. This paper shows that assessing the relative merits of different SE methods need not require precise local tunings. STAR 1 is a simulated annealer plus a Bayesian post-processor that explores the space of possible local tunings within software prediction models. STAR 1 ranks project decisions by their effects on effort and defects and threats. In experiments with NASA systems. STARI found one project where ASE were essential for minimizing effort/ defect/ threats; and another project were ASE tools were merely optional.

  5. Evaluation of Potential Biological Threats in Ukraine

    International Nuclear Information System (INIS)

    Pozdnyakova, L.; Slavina, N.; Pozdnyakov, S.

    2007-01-01

    Dilating of biological threats spectrum, EDI diffusion opportunities and routes, unpredictability of outbreaks connected with connatural, technogenic, terrorist factors determines constant monitoring and readiness for operative BPA indication and identification. Scientific analytical approach of existing and probable regional bio-threats evaluation is necessary for adequate readiness system creation and maintenance of medical counteraction tactics to probable biological threats. Basing on the international experience, we carry out analysis of a situation present in Ukraine and routes for the decisions. The basic directions are: - Evaluation of a reality for EDI penetration from abroad and presence of conditions for their further diffusion inside the country. - Revealing of presence and definition of connatural EDI foci biocenoses features and BPAs. - Appropriate level of biological safety and physical protection of bio-laboratories and pathogens collections maintenance. - Gene/molecular and phenotypical definition of EDI circulating strains. - Creation of the circulating EDI gene/ phenotypic characteristics regional data bank. - Ranging of EDI actual for area. - Introduction of GPT, mathematical modeling and forecasting for tactics development in case of technogenic accidents and connatural outbreaks. - Methodical basis and equipment improvement for BPA system indication for well-timed identification of natural, or modified agent. - Education and training The international cooperation in maintenance of biosafety and bioprotection within the framework of scientific programs, grants, exchange of experience, introduction of international standards and rules are among basic factors in the decision for creating system national biosafety for countries not included in EU and the NATO. (author)

  6. Personal privacy, information assurance, and the threat posed by malware techology

    Science.gov (United States)

    Stytz, Martin R.; Banks, Sheila B.

    2006-04-01

    In spite of our best efforts to secure the cyber world, the threats posed to personal privacy by attacks upon networks and software continue unabated. While there are many reasons for this state of affairs, clearly one of the reasons for continued vulnerabilities in software is the inability to assess their security properties and test their security systems while they are in development. A second reason for this growing threat to personal privacy is the growing sophistication and maliciousness of malware coupled with the increasing difficulty of detecting malware. The pervasive threat posed by malware coupled with the difficulties faced when trying to detect its presence or an attempted intrusion make addressing the malware threat one of the most pressing issues that must be solved in order to insure personal privacy to users of the internet. In this paper, we will discuss the threat posed by malware, the types of malware found in the wild (outside of computer laboratories), and current techniques that are available for from a successful malware penetration. The paper includes a discussion of anti-malware tools and suggestions for future anti-malware efforts.

  7. Software authority transition through multiple distributors.

    Science.gov (United States)

    Han, Kyusunk; Shon, Taeshik

    2014-01-01

    The rapid growth in the use of smartphones and tablets has changed the software distribution ecosystem. The trend today is to purchase software through application stores rather than from traditional offline markets. Smartphone and tablet users can install applications easily by purchasing from the online store deployed in their device. Several systems, such as Android or PC-based OS units, allow users to install software from multiple sources. Such openness, however, can promote serious threats, including malware and illegal usage. In order to prevent such threats, several stores use online authentication techniques. These methods can, however, also present a problem whereby even licensed users cannot use their purchased application. In this paper, we discuss these issues and provide an authentication method that will make purchased applications available to the registered user at all times.

  8. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  9. Insider threats to cybersecurity

    CSIR Research Space (South Africa)

    Lakha, D

    2017-10-01

    Full Text Available ? Acting on opportunity Taking revenge for perceived injustice Making a statement Doing competitor s bidding Seeing themselves as a future competition INSIDER THREATS | Combating it! Darshan Lakha 7 5 January 2017 General Investigations...! Darshan Lakha 11 5 January 2017 Monitor user actions Use auditing to monitor access to files Examine cached Web files Monitor Web access at the firewall Monitor incoming and outgoing e-mail messages Control what software employees can install...

  10. Software Authority Transition through Multiple Distributors

    Directory of Open Access Journals (Sweden)

    Kyusunk Han

    2014-01-01

    Full Text Available The rapid growth in the use of smartphones and tablets has changed the software distribution ecosystem. The trend today is to purchase software through application stores rather than from traditional offline markets. Smartphone and tablet users can install applications easily by purchasing from the online store deployed in their device. Several systems, such as Android or PC-based OS units, allow users to install software from multiple sources. Such openness, however, can promote serious threats, including malware and illegal usage. In order to prevent such threats, several stores use online authentication techniques. These methods can, however, also present a problem whereby even licensed users cannot use their purchased application. In this paper, we discuss these issues and provide an authentication method that will make purchased applications available to the registered user at all times.

  11. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  12. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  13. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  14. Heterogeneous Defensive Naval Weapon Assignment To Swarming Threats In Real Time

    Science.gov (United States)

    2016-03-01

    come under fire from multiple sources simultaneously. These threats would be engaged in a numbers game , seeking to saturate the battlespace with many...optimization extension that uses the Python modeling language. B. TEST SCENARIO The following test scenario was developed to validate the models...Adaptive rapid response to swarming threats Concept Briefing. Presented at Naval Postgraduate School, Monterey, CA. Python [Computer Software]. (2015

  15. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  16. Finding Security Patterns to Countermeasure Software Vulnerabilities

    OpenAIRE

    Borstad, Ole Gunnar

    2008-01-01

    Software security is an increasingly important part of software development as the risk from attackers is constantly evolving through increased exposure, threats and economic impact of security breaches. Emerging security literature describes expert knowledge such as secure development best practices. This knowledge is often not applied by software developers because they lack security awareness, security training and secure development methods and tools. Existing methods and tools require to...

  17. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  18. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  19. Software Tools for In-Situ Documentation of Built Heritage

    Science.gov (United States)

    Smars, P.

    2013-07-01

    The paper presents open source software tools developed by the author to facilitate in-situ documentation of architectural and archæological heritage. The design choices are exposed and related to a general issue in conservation and documentation: taking decisions about a valuable object under threat . The questions of level of objectivity is central to the three steps of this process. It is our belief that in-situ documentation has to be favoured in this demanding context, full of potential discoveries. The very powerful surveying techniques in rapid development nowadays enhance our vision but often tend to bring back a critical part of the documentation process to the office. The software presented facilitate a direct treatment of the data on the site. Emphasis is given to flexibility, interoperability and simplicity. Key features of the software are listed and illustrated with examples (3D model of Gothic vaults, analysis of the shape of a column, deformation of a wall, direct interaction with AutoCAD).

  20. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  1. Detecting Insider Threats Using Ben-ware: Beneficial Intelligent Software for Identifying Anomalous Human Behaviour

    OpenAIRE

    McGough, Andrew Stephen; Arief, Budi; Gamble, Carl; Wall, David; Brennan, John; Fitzgerald, John; van Moorsel, Aad; Alwis, Sujeewa; Theodoropoulos, Georgios; Ruck-Keene, Ed

    2015-01-01

    The insider threat problem is a significant and ever present issue faced by any organisation. While security mechanisms can be put in place to reduce the chances of external agents gaining access to a system, either to steal assets or alter records, the issue is more complex in tackling insider threat. If an employee already has legitimate access rights to a system, it is much more difficult to prevent them from carrying out inappropriate acts, as it is hard to determine whether the acts are ...

  2. Protecting facilities against terrorism and sabotage. Is Jamaica prepared to deal with this potential threat?

    International Nuclear Information System (INIS)

    Powell, E.D.

    2001-01-01

    courts of the land. Our airports, oil refinery and some utility facilities are located in close proximity to the sea. This is very accessible to attack from the sea. Our other essential facilities are not as easily accessed as they are located inland and may be more difficult to access. All these facilities have security protection, but none is equipped to deal with any level of terrorism. No security equipment currently being used has the capability to combat, detect and or prevent any terrorist attacks or acts of sabotage. The nation needs to expand resources to set up units to focus on this potential threat. This unit should focus on analysis of threats from: terrorism; the proliferation of weapons of mass destruction; vulnerabilities attended on increasing economic and societal dependence on information technologies. There is a wide variety of novel attacks available to the terrorist today; it would be advised that the unit, through constant training and workshops, be aware of as many of these attack methods as possible. There should be collaboration between several entities to analyze and plan for the potential threats. The army and police forces will have to be complemented by scientists who have expert knowledge on this subject area. Experts could be drawn from: i. Information and communications centers; ii. Banking and finance entities; iii. Utility entities; iv. Environment protection agencies; v. Land, air and sea transportation agencies; vi. Fire services; vii. Law enforcement agencies; viii. Defense (army and police); ix. Health services; x. Oil and gas refineries; xi. Disaster preparedness program. This group would examine issues such as: How to reduce the vulnerabilities of their institutions to terrorist attacks (threat/vulnerability management); How to respond to terrorist acts? Guideline or rules to follow when faced with the problem of terrorism (crisis management); How to deal with the aftermath of terrorist attacks, including providing essential aids

  3. Potential threats on pottery as local wisdom in Sitiwinangun Cirebon district

    Science.gov (United States)

    Putri, D. P.

    2018-05-01

    This study is aimed to find out the type of threats of pottery as a local wisdom of Sitiwinangun Village. The study used qualitative approach which included observation, interviews, direct involvement and literature study as technique to collect the data. The data was analyzed by descriptive exploratory analysis. The finding results showed that the production of Sitiwinangun pottery, in the technique and motifs, were still produced according to the ancestors. Pottery has a closed-relationship to agrarian culture of Sitiwinangun's society. In cultivating season, the soil was used not only used to cultivate rice and palawija (crops planted as second crop in dry season) but it was also used to dig a layer of soil as the raw material of pottery. There were some potential threats on Sitiwinangun Pottery such as a reduction in raw material because of the land-settlement, slow regeneration, and consumers' preferred on household appliance made of plastic. Nevertheless, it never decreases the spirit of Sitiwinangun society to maintain the pottery as their local wisdom. They keep on their principle that the nature gives the value on their life and the value is an ancestral heritage that must be maintained in modern era in order to preserve the environment. Furthermore, the most important is that pottery is not only made as the functional object for human activity but it is made as the local knowledge of Sitiwinagun that very allows to be learnt intact and sustainable.

  4. Simulation Based Studies in Software Engineering: A Matter of Validity

    Directory of Open Access Journals (Sweden)

    Breno Bernard Nicolau de França

    2015-04-01

    Full Text Available Despite the possible lack of validity when compared with other science areas, Simulation-Based Studies (SBS in Software Engineering (SE have supported the achievement of some results in the field. However, as it happens with any other sort of experimental study, it is important to identify and deal with threats to validity aiming at increasing their strength and reinforcing results confidence. OBJECTIVE: To identify potential threats to SBS validity in SE and suggest ways to mitigate them. METHOD: To apply qualitative analysis in a dataset resulted from the aggregation of data from a quasi-systematic literature review combined with ad-hoc surveyed information regarding other science areas. RESULTS: The analysis of data extracted from 15 technical papers allowed the identification and classification of 28 different threats to validity concerned with SBS in SE according Cook and Campbell’s categories. Besides, 12 verification and validation procedures applicable to SBS were also analyzed and organized due to their ability to detect these threats to validity. These results were used to make available an improved set of guidelines regarding the planning and reporting of SBS in SE. CONCLUSIONS: Simulation based studies add different threats to validity when compared with traditional studies. They are not well observed and therefore, it is not easy to identify and mitigate all of them without explicit guidance, as the one depicted in this paper.

  5. Ontario Hydro experience in the identification and mitigation of potential failures in safety critical software systems

    International Nuclear Information System (INIS)

    Huget, R.G.; Viola, M.; Froebel, P.A.

    1995-01-01

    Ontario Hydro has had experience in designing and qualifying safety critical software used in the reactor shutdown systems of its nuclear generating stations. During software design, an analysis of system level hazards and potential hardware failure effects provide input to determining what safeguards will be needed. One form of safeguard, called software self checks, continually monitor the health of the computer on line. The design of self checks usually is a trade off between the amount of computing resources required, the software complexity, and the level of safeguarding provided. As part of the software verification activity, a software hazards analysis is performed, which identifiers any failure modes that could lead to the software causing an unsafe state, and which recommends changes to mitigate that potential. These recommendations may involve a re-structuring of the software to be more resistant to failure, or the introduction of other safeguarding measures. This paper discusses how Ontario Hydro has implemented these aspects of software design and verification into safety critical software used in reactor shutdown systems

  6. Understanding How the "Open" of Open Source Software (OSS) Will Improve Global Health Security.

    Science.gov (United States)

    Hahn, Erin; Blazes, David; Lewis, Sheri

    2016-01-01

    Improving global health security will require bold action in all corners of the world, particularly in developing settings, where poverty often contributes to an increase in emerging infectious diseases. In order to mitigate the impact of emerging pandemic threats, enhanced disease surveillance is needed to improve early detection and rapid response to outbreaks. However, the technology to facilitate this surveillance is often unattainable because of high costs, software and hardware maintenance needs, limited technical competence among public health officials, and internet connectivity challenges experienced in the field. One potential solution is to leverage open source software, a concept that is unfortunately often misunderstood. This article describes the principles and characteristics of open source software and how it may be applied to solve global health security challenges.

  7. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  8. The potential distribution of cassava mealybug (Phenacoccus manihoti, a threat to food security for the poor.

    Directory of Open Access Journals (Sweden)

    Tania Yonow

    Full Text Available The cassava mealybug is a clear and present threat to the food security and livelihoods of some of the world's most impoverished citizens. Niche models, such as CLIMEX, are useful tools to indicate where and when such threats may extend, and can assist with planning for biosecurity and the management of pest invasions. They can also contribute to bioeconomic analyses that underpin the allocation of resources to alleviate poverty. Because species can invade and establish in areas with climates that are different from those that are found in their native range, it is essential to define robust range-limiting mechanisms in niche models. To avoid spurious results when applied to novel climates, it is necessary to employ cross-validation techniques spanning different knowledge domains (e.g., distribution data, experimental results, phenological observations. We build upon and update a CLIMEX niche model by Parsa et al. (PloS ONE 7: e47675, correcting inconsistent parameters and re-fitting it based on a careful examination of geographical distribution data and relevant literature. Further, we consider the role of irrigation, the known distribution of cassava production and a targeted review of satellite imagery to refine, validate and interpret our model and results. In so doing, we bring new insights into the potential spread of this invasive insect, enabling us to identify potential bio-security threats and biological control opportunities. The fit of the revised model is improved, particularly in relation to the wet and dry limits to establishment, and the parameter values are biologically plausible and accord with published scientific literature.

  9. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  10. Potential of VIIRS Data for Regional Monitoring of Gypsy Moth Defoliation: Implications for Forest Threat Early Warning System

    Science.gov (United States)

    Spruce, Joseph P.; Ryan, Robert E.; Smoot, James C.; Prados, Donald; McKellip, Rodney; Sader. Steven A.; Gasser, Jerry; May, George; Hargrove, William

    2007-01-01

    A NASA RPC (Rapid Prototyping Capability) experiment was conducted to assess the potential of VIIRS (Visible/Infrared Imager/Radiometer Suite) data for monitoring non-native gypsy moth (Lymantria dispar) defoliation of forests. This experiment compares defoliation detection products computed from simulated VIIRS and from MODIS (Moderate Resolution Imaging Spectroradiometer) time series products as potential inputs to a forest threat EWS (Early Warning System) being developed for the USFS (USDA Forest Service). Gypsy moth causes extensive defoliation of broadleaved forests in the United States and is specifically identified in the Healthy Forest Restoration Act (HFRA) of 2003. The HFRA mandates development of a national forest threat EWS. This system is being built by the USFS and NASA is aiding integration of needed satellite data products into this system, including MODIS products. This RPC experiment enabled the MODIS follow-on, VIIRS, to be evaluated as a data source for EWS forest monitoring products. The experiment included 1) assessment of MODIS-simulated VIIRS NDVI products, and 2) evaluation of gypsy moth defoliation mapping products from MODIS-simulated VIIRS and from MODIS NDVI time series data. This experiment employed MODIS data collected over the approximately 15 million acre mid-Appalachian Highlands during the annual peak defoliation time frame (approximately June 10 through July 27) during 2000-2006. NASA Stennis Application Research Toolbox software was used to produce MODIS-simulated VIIRS data and NASA Stennis Time Series Product Tool software was employed to process MODIS and MODIS-simulated VIIRS time series data scaled to planetary reflectance. MODIS-simulated VIIRS data was assessed through comparison to Hyperion-simulated VIIRS data using data collected during gypsy moth defoliation. Hyperion-simulated MODIS data showed a high correlation with actual MODIS data (NDVI R2 of 0.877 and RMSE of 0.023). MODIS-simulated VIIRS data for the same

  11. Microbiological air pollution of production room of the meat processing plant as a potential threat to the workers

    Directory of Open Access Journals (Sweden)

    Barbara Breza-Boruta

    2015-12-01

    Full Text Available Introduction. Production rooms of the meat plants are the specific environment that require constant monitoring of microbiological air purity. Bioaerosols pose a threat to the safety of produced food and a considerable risk to health of exposed workers. The aim of this study was to estimate the air microbiological pollution in production rooms of the meat processing plant and exposure of the workers to biological aerosol. Material and methods. Air samples were collected at 3 stands in production rooms during winter, with the compaction method using the impactor MAS-100. The total number of bacteria and moulds, Staphylococci and bacteria of the family Enterobacteriaceae were determined in the studied bioaerosol. The concentration of microorganisms was presented in the form of colony forming units in 1m3 of air. Results. The highest concentration of mesophylic bacteria was found at stand 1 – at the freezing tunnel; whereas the highest contamination with staphylococci and fungal aerosol was found in the room where several workers were employed at packing frozen food. Among determined fungi predominated moulds of the genera: Penicillium, Alternaria and Cladosporium. Also species of potentially pathogenic fungi which produce toxins and have allergizing properties were detected in the studied bioaerosol. Bacteria of the family Enterobacteriaceae, which also may cause many infavourable health effects in exposed people, occurred at all stands. Conclusion. The concentration level and microbial composition in the inhaled air make valuable information for determination of occupational risk and a potential threat to workers of their workstations. Potentially pathogenic microorganisms present in the studied air (staphylococci, bacteria of the family Enterobacteriaceae and some moulds according to the Directive 2000/54/EC l belong to the 2nd group of risk and threat of harmful biological agents. Identification of biological threats makes it easier for the

  12. Preparing the Virtual Battlefield for War: A Cyber Threat "Survival Kit" for Commanders

    National Research Council Canada - National Science Library

    Moore, Carol

    2004-01-01

    .... The process presented in this paper merges the structured approach of the IPB with the software/network security community's "Security Threat Modeling" approach into a new process called Intelligence...

  13. Nuclear industry powering up to tackle potential threats from cyberspace

    International Nuclear Information System (INIS)

    Shepherd, John

    2015-01-01

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  14. Nuclear industry powering up to tackle potential threats from cyberspace

    Energy Technology Data Exchange (ETDEWEB)

    Shepherd, John [nuclear 24, Brighton (United Kingdom)

    2015-06-15

    In June 2015, the International Atomic Energy Agency (IAEA), in cooperation with international agencies including the crime-fighting organisation Interpol, will host a major conference on the protection of computer systems and networks that support operations at the world's nuclear facilities. According to the IAEA, the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, ''continues to grow and presents an ever more likely target for cyber-attack''. The international nuclear industry is right to take heed of ever-evolving security threats, deal with them accordingly, and be as open and transparent as security allows about what is being done, which will reassure the general public. However, the potential menace of cyberspace should not be allowed to become such a distraction that it gives those who are ideologically opposed to nuclear another stick with which to beat the industry.

  15. Core software security security at the source

    CERN Document Server

    Ransome, James

    2013-01-01

    First and foremost, Ransome and Misra have made an engaging book that will empower readers in both large and small software development and engineering organizations to build security into their products. This book clarifies to executives the decisions to be made on software security and then provides guidance to managers and developers on process and procedure. Readers are armed with firm solutions for the fight against cyber threats.-Dr. Dena Haritos Tsamitis. Carnegie Mellon UniversityIn the wake of cloud computing and mobile apps, the issue of software security has never been more importan

  16. Secure Software Configuration Management Processes for nuclear safety software development environment

    International Nuclear Information System (INIS)

    Chou, I.-Hsin

    2011-01-01

    Highlights: → The proposed method emphasizes platform-independent security processes. → A hybrid process based on the nuclear SCM and security regulations is proposed. → Detailed descriptions and Process Flow Diagram are useful for software developers. - Abstract: The main difference between nuclear and generic software is that the risk factor is infinitely greater in nuclear software - if there is a malfunction in the safety system, it can result in significant economic loss, physical damage or threat to human life. However, secure software development environment have often been ignored in the nuclear industry. In response to the terrorist attacks on September 11, 2001, the US Nuclear Regulatory Commission (USNRC) revised the Regulatory Guide (RG 1.152-2006) 'Criteria for use of computers in safety systems of nuclear power plants' to provide specific security guidance throughout the software development life cycle. Software Configuration Management (SCM) is an essential discipline in the software development environment. SCM involves identifying configuration items, controlling changes to those items, and maintaining integrity and traceability of them. For securing the nuclear safety software, this paper proposes a Secure SCM Processes (S 2 CMP) which infuses regulatory security requirements into proposed SCM processes. Furthermore, a Process Flow Diagram (PFD) is adopted to describe S 2 CMP, which is intended to enhance the communication between regulators and developers.

  17. The potential role of open source software in overcoming digital poverty

    CSIR Research Space (South Africa)

    Kinyondo, J

    2012-09-01

    Full Text Available Developing countries, such as Tanzania, are characterized by digital poverty and a lack of information and communication technology (ICT) acceptance. The use of open source software (OSS) has been proposed as a potential strategy for addressing ICT...

  18. Software and the Virus Threat: Providing Authenticity in Distribution

    Science.gov (United States)

    1991-03-01

    x . . . x x x x . 2100 Plastique (9) . x x x x x . . x x , . . 3012 Wo ian (2) . x x x x . . . x x . . . . 2064 Doom Z x . x x. . x x x x 2504 Flip...shot+ Software Concepts Design (212) 889 6438 594 Third Avenue New York, NY 10016 FShield McAfee Associates (408) 988-3832 4423 Cheeney Street Santa

  19. SPCC- Software Elements for Security Partition Communication Controller

    Science.gov (United States)

    Herpel, H. J.; Willig, G.; Montano, G.; Tverdyshev, S.; Eckstein, K.; Schoen, M.

    2016-08-01

    Future satellite missions like Earth Observation, Telecommunication or any other kind are likely to be exposed to various threats aiming at exploiting vulnerabilities of the involved systems and communications. Moreover, the growing complexity of systems coupled with more ambitious types of operational scenarios imply increased security vulnerabilities in the future. In the paper we will describe an architecture and software elements to ensure high level of security on-board a spacecraft. First the threats to the Security Partition Communication Controller (SPCC) will be addressed including the identification of specific vulnerabilities to the SPCC. Furthermore, appropriate security objectives and security requirements are identified to be counter the identified threats. The security evaluation of the SPCC will be done in accordance to the Common Criteria (CC). The Software Elements for SPCC has been implemented on flight representative hardware which consists of two major elements: the I/O board and the SPCC board. The SPCC board provides the interfaces with ground while the I/O board interfaces with typical spacecraft equipment busses. Both boards are physically interconnected by a high speed spacewire (SpW) link.

  20. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  1. Bureaucracy, Safety and Software: a Potentially Lethal Cocktail

    Science.gov (United States)

    Hatton, Les

    This position paper identifies a potential problem with the evolution of software controlled safety critical systems. It observes that the rapid growth of bureaucracy in society quickly spills over into rules for behaviour. Whether the need for the rules comes first or there is simple anticipation of the need for a rule by a bureaucrat is unclear in many cases. Many such rules lead to draconian restrictions and often make the existing situation worse due to the presence of unintended consequences as will be shown with a number of examples.

  2. "Exclusive Dealing Contract and Inefficient Entry Threat"

    OpenAIRE

    Noriyuki Yanagawa; Ryoko Oki

    2008-01-01

    This paper examines the effects of exclusive dealing contracts in a simple model with manufacturers-distributors relations. We consider entrants in both manufacturing and distribution sectors. It is well-known that a potential entry threat is welfare increasing under homogenous price competition, even though the potential entrant is less productive. This paper reexamines this intuition by employing the above model. We show that the entry threat of a less-productive manufacturer is welfare dec...

  3. Anti-malware software and medical devices.

    Science.gov (United States)

    2010-10-01

    Just as much as healthcare information systems, medical devices need protection against cybersecurity threats. Anti-malware software can help safeguard the devices in your facility-but it has limitations and even risks. Find out what steps you can take to manage anti-malware applications in your devices.

  4. Threat Assessment of Potential Terrorist Attacks to the Transport Infrastructure

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2014-06-01

    Full Text Available The paper presents threat assessment of potential terrorist attacks to the transport infrastructure. The range of transportation infrastructure has spread and includes railway, inland waterways, road, maritime, air, intermodal transport infrastructure and intelligent transport systems (ITS. ITS service is the provision of an ITS application through a well-defined organisational and operational framework with the aim of contributing to the user safety, efficiency, comfort and/or to facilitate or support transport and travel operations. Terrorism means acts of violence committed by groups that view themselves as victimized by some notable historical wrong. Although these groups have no formal connection with governments, they usually have the financial and moral backing of sympathetic governments. Typically, they stage unexpected attacks on civilian targets, including transport infrastructure, with the aim of sowing fear and confusion. Based on the analyses, transportation infrastructure is potentially threatened with terrorism attacks, especially road and rail infrastructure (about 23 %, and to a smaller degree the maritime and air transport infrastructure (about 2 %. There were 90,3% of incidents involve land transport (74,5% – vehicles, 9,5% – buses, 6,3% - rail covered the 41-year period 1967-2007 in the USA. Legal steps to fight terrorism have been taken on the international level, furthermore, some institutions have been established for this purpose.

  5. Potential Errors and Test Assessment in Software Product Line Engineering

    Directory of Open Access Journals (Sweden)

    Hartmut Lackner

    2015-04-01

    Full Text Available Software product lines (SPL are a method for the development of variant-rich software systems. Compared to non-variable systems, testing SPLs is extensive due to an increasingly amount of possible products. Different approaches exist for testing SPLs, but there is less research for assessing the quality of these tests by means of error detection capability. Such test assessment is based on error injection into correct version of the system under test. However to our knowledge, potential errors in SPL engineering have never been systematically identified before. This article presents an overview over existing paradigms for specifying software product lines and the errors that can occur during the respective specification processes. For assessment of test quality, we leverage mutation testing techniques to SPL engineering and implement the identified errors as mutation operators. This allows us to run existing tests against defective products for the purpose of test assessment. From the results, we draw conclusions about the error-proneness of the surveyed SPL design paradigms and how quality of SPL tests can be improved.

  6. Stereotype Threat in Organizations: An Examination of its Scope, Triggers, and Possible Interventions

    OpenAIRE

    Kray, Laura J.; Shirako, Aiwa

    2009-01-01

    This chapter explores stereotype threat in organizational contexts. Building on the understanding that stereotype threat involves concerns about confirming a negative stereotype about one’s group, we begin by elucidating the scope of potential stereotype threat effects in organizations. We first examine the ubiquity of evaluations in organizations, which are at the heart of stereotype threat. Next we specify the potential psychological consequences of stereotype threat on targeted individua...

  7. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  8. Screening-level exposure-based prioritization to identify potential POPs, vPvBs and planetary boundary threats among Arctic contaminants

    Directory of Open Access Journals (Sweden)

    Efstathios Reppas-Chrysovitsinos

    2017-06-01

    Full Text Available A report that reviews Arctic contaminants that are not currently regulated as persistent organic pollutants (POPs under international treaties was recently published by the Arctic Monitoring and Assessment Programme (AMAP. We evaluated 464 individual chemicals mentioned in the AMAP report according to hazard profiles for POPs, very persistent and very bioaccumulative (vPvB chemicals, and two novel and distinct hazard profiles we derived from the planetary boundary threat framework. The two planetary boundary threat profiles assign high priority to chemicals that will be mobile and poorly reversible environmental contaminants. Utilizing persistence as a proxy for poor reversibility, we defined two exposure-based hazard profiles; airborne persistent contaminants (APCs and waterborne persistent contaminants (WPCs that are potential planetary boundary threats. We used in silico estimates of physicochemical properties and multimedia models to calculate hazard metrics for persistence, bioaccumulation and long-range transport potential, then we synthesized this information into four exposure-based hazard scores of the potential of each AMAP chemical to fit each of the POP, vPvB, APC and WPC exposure-based hazard profiles. As an alternative to adopting a “bright line” score that represented cause for concern, we scored the AMAP chemicals by benchmarking against a reference set of 148 known and relatively well-studied contaminants and expressed their exposure-based hazard scores as percentile ranks against the scores of the reference set chemicals. Our results show that scores in the four exposure-based hazard profiles provide complementary information about the potential environmental exposure-based hazards of the AMAP chemicals. Our POP, vPvB, APC and WPC exposure-based hazard scores identify high priority chemicals for further study from among the AMAP contaminants.

  9. A Biological Security Motivation System for Potential Threats: Are There Implications for Policy-Making?

    Directory of Open Access Journals (Sweden)

    Erik Z Woody

    2013-09-01

    Full Text Available Research indicates that there is a specially adapted, hard-wired brain circuit, the security motivation system, which evolved to manage potential threats, such as the possibility of contamination or predation. The existence of this system may have important implications for policy-making related to security. The system is sensitive to partial, uncertain cues of potential danger, detection of which activates a persistent, potent motivational state of wariness or anxiety. This state motivates behaviours to probe the potential danger, such as checking, and to correct for it, such as washing. Engagement in these behaviours serves as the terminating feedback for the activation of the system. Because security motivation theory makes predictions about what kinds of stimuli activate security motivation and what conditions terminate it, the theory may have applications both in understanding how policy-makers can best influence others, such as the public, and also in understanding the behavior of policy-makers themselves.

  10. Assessment of small hydropower potential by software. Case study

    Directory of Open Access Journals (Sweden)

    Moldoveanu Alexandru

    2017-01-01

    Full Text Available The rivers hydropower potential is considered one of the oldest renewable energy source used in the electricity production process. A method to investigate the possibility to construct a micro hydropower system on a small river is presented. The analysis and the hydropower assessment were done by using Vapidro-Aste software. Results point out that micro-hydro units can be implemented in remote locations or hybrid renewable energy systems, while the environmental flow is guaranteed.

  11. Frequently updated noise threat maps created with use of supercomputing grid

    Directory of Open Access Journals (Sweden)

    Szczodrak Maciej

    2014-09-01

    Full Text Available An innovative supercomputing grid services devoted to noise threat evaluation were presented. The services described in this paper concern two issues, first is related to the noise mapping, while the second one focuses on assessment of the noise dose and its influence on the human hearing system. The discussed serviceswere developed within the PL-Grid Plus Infrastructure which accumulates Polish academic supercomputer centers. Selected experimental results achieved by the usage of the services proposed were presented. The assessment of the environmental noise threats includes creation of the noise maps using either ofline or online data, acquired through a grid of the monitoring stations. A concept of estimation of the source model parameters based on the measured sound level for the purpose of creating frequently updated noise maps was presented. Connecting the noise mapping grid service with a distributed sensor network enables to automatically update noise maps for a specified time period. Moreover, a unique attribute of the developed software is the estimation of the auditory effects evoked by the exposure to noise. The estimation method uses a modified psychoacoustic model of hearing and is based on the calculated noise level values and on the given exposure period. Potential use scenarios of the grid services for research or educational purpose were introduced. Presentation of the results of predicted hearing threshold shift caused by exposure to excessive noise can raise the public awareness of the noise threats.

  12. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  13. Resilient Military Systems and the Advanced Cyber Threat

    Science.gov (United States)

    2013-01-01

    Information Grid ( GIG ). Commercial technologies that enable the automation of some network maintenance activities and provide real-time mitigation of...will result in a serious competitive disadvantage to the U.S. economy . Key findings of the study include:  The cyber threat is serious, with...malware and other software attacks and then assuming that those systems are likely compromised. The larger GIG is then protected from those systems

  14. Assessing Potential of VIIRS Data for Contribution to a Forest Threat Early Warning System

    Science.gov (United States)

    Spruce, Joseph P.

    2007-01-01

    This viewgraph presentation reviews the contributions by the Rapid Prototyping Capability (RPC) towards using Visible Infrared Imager / Radiometer Suite (VIIRS) data in assessing the damage to forests. The Healthy Forest Restoration Act of 2003 mandates development of national Early Warning System (EWS) for forest threat monitoring and mitigation. NASA Stennis is working with the US Forest Service to develop needed components of this EWS. The use of MODIS data for monitoring forest disturbance at broad regional scales is a componet of this program. This RPC experiment was initiated to assess potential of the MODIS follow-on, VIIRS, for monitoring forest disturbance at broad scales and thereby contributing to the EWS. This presentation reviews the potential use of the VIIRS to examine the damage to forests caused by gyspy moths in the West Virginia and Virginia area.

  15. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  16. An Examination of Stereotype Threat Effects on Girls' Mathematics Performance

    Science.gov (United States)

    Ganley, Colleen M.; Mingle, Leigh A.; Ryan, Allison M.; Ryan, Katherine; Vasilyeva, Marina; Perry, Michelle

    2013-01-01

    Stereotype threat has been proposed as 1 potential explanation for the gender difference in standardized mathematics test performance among high-performing students. At present, it is not entirely clear how susceptibility to stereotype threat develops, as empirical evidence for stereotype threat effects across the school years is inconsistent. In…

  17. Optimizing the Performance of Radionuclide Identification Software in the Hunt for Nuclear Security Threats

    International Nuclear Information System (INIS)

    Fotion, Katherine A.

    2016-01-01

    The Radionuclide Analysis Kit (RNAK), my team's most recent nuclide identification software, is entering the testing phase. A question arises: will removing rare nuclides from the software's library improve its overall performance? An affirmative response indicates fundamental errors in the software's framework, while a negative response confirms the effectiveness of the software's key machine learning algorithms. After thorough testing, I found that the performance of RNAK cannot be improved with the library choice effect, thus verifying the effectiveness of RNAK's algorithms - multiple linear regression, Bayesian network using the Viterbi algorithm, and branch and bound search.

  18. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  19. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  20. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  1. Software Security Assurance: A State-of-Art Report (SAR)

    Science.gov (United States)

    2007-07-31

    analysis of security management processes: includes organizational assessment, asset valuation , threat identification, vulnerability assessment...Available from: http://www.cigital.com/papers/download/bsi2-misuse.pdf 200 Meledath Damodaran , “Secure Software Development Using Use Cases and Misuse

  2. Analyzing Cyber-Physical Threats on Robotic Platforms.

    Science.gov (United States)

    Ahmad Yousef, Khalil M; AlMajali, Anas; Ghalyon, Salah Abu; Dweik, Waleed; Mohd, Bassam J

    2018-05-21

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBot TM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  3. Analyzing Cyber-Physical Threats on Robotic Platforms

    Directory of Open Access Journals (Sweden)

    Khalil M. Ahmad Yousef

    2018-05-01

    Full Text Available Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  4. Hindrances are not threats: advancing the multidimensionality of work stress.

    Science.gov (United States)

    Tuckey, Michelle R; Searle, Ben J; Boyd, Carolyn M; Winefield, Anthony H; Winefield, Helen R

    2015-04-01

    The challenge-hindrance framework has proved useful for explaining inconsistencies in relationships between work stressors and important outcomes. By introducing the distinction between threat and hindrance to this framework, we capture the potential for personal harm or loss (threat) associated with stressors, as distinct from the potential to block goal attainment (hindrance) or promote gain (challenge). In Study 1, survey data were collected from 609 retail workers, 220 of whom responded 6 months later. The results supported a 3-factor threat-hindrance-challenge stressor structure and showed that threat stressors are associated with increased psychological distress and emotional exhaustion, and reduced dedication, whereas hindrance stressors undermine dedication but may not be related to distress or exhaustion with threats included in the model. Study 2 utilized a diary study design, with data collected from 207 workers over 3 workdays. Findings revealed that the threat, hindrance, and challenge appraisals of individual workers are statistically distinct, and associated with stressors and well-being as anticipated: threats with role conflict and anxiety, hindrances with organizational constraints and fatigue, and challenges with skill demands and enthusiasm. Overall, moving to a 3-dimensional challenge-hindrance-threat framework for stressors and stress appraisals will support a more accurate picture regarding the nature, processes, and effects of stressors on individuals and organizations, and ensure prevention efforts are not misguided. (c) 2015 APA, all rights reserved).

  5. Population status, distribution and potential threats of the Blue Bull Boselaphus tragocamelus (Mammalia: Cetartiodactyla: Bovidae along the Tinau River of Rupandehi District, Nepal

    Directory of Open Access Journals (Sweden)

    Mohan Aryal

    2016-12-01

    Full Text Available The status and conservation of the Blue Bull Boselaphus tragocamelus is becoming one of the prominent discourses of wildlife research.  The study was carried out along the Tinau River at Rupandehi District in western Nepal to ascertain the population status, distribution and potential threats to the Blue Bull.  The study was conducted along six transect lines in the forest.  A total of 40 Blue Bulls were recorded in different transects.  The average group size was five.  The average population density was 0.228 Blue Bulls per ha and the sex ratio was 1 male: 3 females.  The potential threats of the Blue Bull along the Tinau River were habitat destruction, overgrazing, conflict, flooding and accident.  

  6. R2U2: Monitoring and Diagnosis of Security Threats for Unmanned Aerial Systems

    Science.gov (United States)

    Schumann, Johann; Moosbruger, Patrick; Rozier, Kristin Y.

    2015-01-01

    We present R2U2, a novel framework for runtime monitoring of security properties and diagnosing of security threats on-board Unmanned Aerial Systems (UAS). R2U2, implemented in FPGA hardware, is a real-time, REALIZABLE, RESPONSIVE, UNOBTRUSIVE Unit for security threat detection. R2U2 is designed to continuously monitor inputs from the GPS and the ground control station, sensor readings, actuator outputs, and flight software status. By simultaneously monitoring and performing statistical reasoning, attack patterns and post-attack discrepancies in the UAS behavior can be detected. R2U2 uses runtime observer pairs for linear and metric temporal logics for property monitoring and Bayesian networks for diagnosis of security threats. We discuss the design and implementation that now enables R2U2 to handle security threats and present simulation results of several attack scenarios on the NASA DragonEye UAS.

  7. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  8. Ransomware - Threats Vulnerabilities And Recommendations

    Directory of Open Access Journals (Sweden)

    Nadeem Shah

    2017-06-01

    Full Text Available Attack methodologies transform with the transforming dynamics of technology. Consequently it becomes imperative that individuals and organization implement the highest levels of security within their devices and infrastructure for optimal protection against these rapidly evolving attacks. Ransomware is one such attack that never fails to surprise in terms of its ability to identify vulnerabilities and loopholes in technology. This paper discusses the categories of ransomware its common attack vectors and provides a threat landscape with the aim to highlight the true potential and destructive nature of such malware based attacks. In this paper we also present the most current ransomware attack that is still a potential threat and also provide recommendations and strategies for prevention and protection against these attacks. A novel solution is also discussed that could be further worked upon in the future by other researchers and vendors of security devices.

  9. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  10. Raising consciousness about the nuclear threat through music

    Energy Technology Data Exchange (ETDEWEB)

    Ungerleider, J.H.

    1987-01-01

    This dissertation examines the use of music, in particular topical collaborative group song writing, as a tool for raising consciousness about the threat of nuclear war. Consciousness raising is one way to overcome the phenomenon of denial and to increase discussion and social action in response to the nuclear threat. This dissertation measures the impact of a group song writing workshop on developing critical problem-solving in adult groups; it reviews how music is applied in psychological research and clinical work, has been used historically as a tool in social-change movements in America, and is used in the contemporary field of peace education. The perspectives of several theorists who discuss the potential of music to contribute to social change are presented. It is concluded that consciousness about the nuclear threat - in terms of naming and analyzing - can be raised by working with music's potential for developing affective, expressive, and collaborative capabilities in individuals and groups. Potential applications of the group song writing workshop are in schools, with peace organizations, music groups, and in relation to other social issues.

  11. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  12. Modulation of the startle reflex by heat pain: does threat play a role?

    Science.gov (United States)

    Horn-Hofmann, C; Lautenbacher, S

    2015-02-01

    Previous studies have indicated that the startle reflex is potentiated by phasic, but not by tonic, heat pain, although the latter is seen as more strongly associated with emotional responses and more similar to clinical pain. The threat value of pain might be a decisive variable, which is not influenced alone by stimulus duration. This study aimed at comparing startle responses to tonic heat pain stimulation with varying degrees of threat. We hypothesized that the expectation of unpredictable temperature increases would evoke higher threat and thereby potentiate startle compared with the expectation of constant stimulation. Healthy, pain-free subjects (n = 40) underwent painful stimulation in two conditions (low/high threat) in balanced order. The only difference between the two conditions was that in the high-threat condition 50% of the trials were announced to include a short further noxious temperature increase at the end. Startle tones were presented prior to this temperature increase still in the phase of anticipation. We observed startle potentiation in the high-threat compared with the low-threat condition, but only in those participants who took part first in the high-threat condition. Habituation could not account for these findings, as we detected no significant decline of startle responses in the course of both conditions. Our results suggest that subjective threat might indeed be decisive for the action of pain on startle; the threat level appears not only influenced by actual expectations but also by previous experiences with pain as threatening or not. © 2014 European Pain Federation - EFIC®

  13. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    International Nuclear Information System (INIS)

    Heineke, J.M.

    1978-01-01

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed

  14. TH-A-12A-01: Medical Physicist's Role in Digital Information Security: Threats, Vulnerabilities and Best Practices

    Energy Technology Data Exchange (ETDEWEB)

    McDonald, K [Mayo Clinic, Rochester, MN (United States); Curran, B [The Warren Alpert Medical School of Brown University, Providence, RI (United States)

    2014-06-15

    I. Information Security Background (Speaker = Kevin McDonald) Evolution of Medical Devices Living and Working in a Hostile Environment Attack Motivations Attack Vectors Simple Safety Strategies Medical Device Security in the News Medical Devices and Vendors Summary II. Keeping Radiation Oncology IT Systems Secure (Speaker = Bruce Curran) Hardware Security Double-lock Requirements “Foreign” computer systems Portable Device Encryption Patient Data Storage System Requirements Network Configuration Isolating Critical Devices Isolating Clinical Networks Remote Access Considerations Software Applications / Configuration Passwords / Screen Savers Restricted Services / access Software Configuration Restriction Use of DNS to restrict accesse. Patches / Upgrades Awareness Intrusion Prevention Intrusion Detection Threat Risk Analysis Conclusion Learning Objectives: Understanding how Hospital IT Requirements affect Radiation Oncology IT Systems. Illustrating sample practices for hardware, network, and software security. Discussing implementation of good IT security practices in radiation oncology. Understand overall risk and threats scenario in a networked environment.

  15. Space Station Program threat and vulnerability analysis

    Science.gov (United States)

    Van Meter, Steven D.; Veatch, John D.

    1987-01-01

    An examination has been made of the physical security of the Space Station Program at the Kennedy Space Center in a peacetime environment, in order to furnish facility personnel with threat/vulnerability information. A risk-management approach is used to prioritize threat-target combinations that are characterized in terms of 'insiders' and 'outsiders'. Potential targets were identified and analyzed with a view to their attractiveness to an adversary, as well as to the consequentiality of the resulting damage.

  16. TH-A-12A-01: Medical Physicist's Role in Digital Information Security: Threats, Vulnerabilities and Best Practices

    International Nuclear Information System (INIS)

    McDonald, K; Curran, B

    2014-01-01

    I. Information Security Background (Speaker = Kevin McDonald) Evolution of Medical Devices Living and Working in a Hostile Environment Attack Motivations Attack Vectors Simple Safety Strategies Medical Device Security in the News Medical Devices and Vendors Summary II. Keeping Radiation Oncology IT Systems Secure (Speaker = Bruce Curran) Hardware Security Double-lock Requirements “Foreign” computer systems Portable Device Encryption Patient Data Storage System Requirements Network Configuration Isolating Critical Devices Isolating Clinical Networks Remote Access Considerations Software Applications / Configuration Passwords / Screen Savers Restricted Services / access Software Configuration Restriction Use of DNS to restrict accesse. Patches / Upgrades Awareness Intrusion Prevention Intrusion Detection Threat Risk Analysis Conclusion Learning Objectives: Understanding how Hospital IT Requirements affect Radiation Oncology IT Systems. Illustrating sample practices for hardware, network, and software security. Discussing implementation of good IT security practices in radiation oncology. Understand overall risk and threats scenario in a networked environment

  17. Analyzing Cyber-Physical Threats on Robotic Platforms †

    Science.gov (United States)

    2018-01-01

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications. PMID:29883403

  18. UN_PAT: a software for calculating transient grounding potential

    Directory of Open Access Journals (Sweden)

    Johny Hernán Montaña

    2006-09-01

    Full Text Available This paper presents results from work done at the National University of Colombia and from a PhD thesis written there. This work was aimed at implementing software for analysing the transient behaviour of any configuration of grounding system buried in lineal, homogeneous and isotropic soil. The hybrid electromagnetic model (HEM was used because it presents high versatility and low computation time. The UN_PAT software was written in C++; it used free libraries with the aim of being free software so that it could be modified and improved in future work. The software results were validated with other software, with results from another analysis model and experimental results; some of these comparisons are given in this paper.

  19. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  20. Adversary modeling: an analysis of criminal activities analogous to potential threats to nuclear safeguard systems

    Energy Technology Data Exchange (ETDEWEB)

    Heineke, J.M.

    1978-12-20

    This study examines and analyzes several classes of incidents in which decision makers are confronted with adversaries. The classes are analogous to adversaries in a material control system in a nuclear facility. Both internal threats (bank frauds and embezzlements) and external threats (aircraft hijackings and hostage-type terrorist events were analyzed. (DLC)

  1. Understanding Cyber Threats and Vulnerabilities

    NARCIS (Netherlands)

    Luiijf, H.A.M.

    2012-01-01

    This chapter reviews current and anticipated cyber-related threats to the Critical Information Infrastructure (CII) and Critical Infrastructures (CI). The potential impact of cyber-terrorism to CII and CI has been coined many times since the term was first coined during the 1980s. Being the

  2. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  3. The sound of danger: threat sensitivity to predator vocalizations, alarm calls, and novelty in gulls.

    Directory of Open Access Journals (Sweden)

    Sarah A MacLean

    Full Text Available The threat sensitivity hypothesis predicts that organisms will evaluate the relative danger of and respond differentially to varying degrees of predation threat. Doing so allows potential prey to balance the costs and benefits of anti-predator behaviors. Threat sensitivity has undergone limited testing in the auditory modality, and the relative threat level of auditory cues from different sources is difficult to infer across populations when variables such as background risk and experience are not properly controlled. We experimentally exposed a single population of two sympatric gull species to auditory stimuli representing a range of potential threats in order to compare the relative threat of heterospecific alarm calls, conspecific alarms calls, predator vocalizations, and novel auditory cues. Gulls were able to discriminate among a diverse set of threat indicators and respond in a graded manner commensurate with the level of threat. Vocalizations of two potential predators, the human voice and bald eagle call, differed in their threat level compared to each other and to alarm calls. Conspecific alarm calls were more threatening than heterospecfic alarm calls to the larger great black-backed gull, but the smaller herring gull weighed both equally. A novel cue elicited a response intermediate between known threats and a known non-threat in herring gulls, but not great black-backed gulls. Our results show that the relative threat level of auditory cues from different sources is highly species-dependent, and that caution should be exercised when comparing graded and threshold threat sensitive responses.

  4. Potential and real ecological threat of heavy metals in contaminated soils

    Science.gov (United States)

    Motuzova, Galina; Barsova, Natalia; Makarichev, Ivan; Karpova, Elena

    2013-04-01

    Introduction. Microelements or heavy metals (HM) occur in nature and are required for living organisms at low concentrations. High content of HM in soils characterize their potential danger for ecosystem. Their real ecological threat is presented by the mobility of HM in soils. The aim of this work was to characterize the potential and real danger of HM on the basis of HM mobility in soils and their influence of the most important soils properties. Materials and methods. Two types of materials are presented in this paper. The first ones are presented by the summarized information about the content of Cu, Zn, Mn and their mobile species in the soils of Russia and are included into the National Atlas of Russian soils (2011). The second part is presented by the results of laboratory experiments with some samples of Podzols, Podzoluvisol and Chernozem. The following parameters have been determined: a) the main chemical properties of soils; b) the water extracts from soils were investigated by the potentiometric titration with HM salts; c) the properties of the samples of humic acids (HA, extracted by 1n. NaOH) and HA-Cu complexes were determined: molecular-masses distribution (MMD), infrared spectra (IRS), hydrophobility, 1? NMR spectra Results and discussions. The major part of HM in soils of natural landscapes is firmly bound to several minerals. Their threat for living organisms is largely dependent on a relatively higher mobility of HM in soils. The main factors affecting the mobility of HM include soil reaction and sorption processes. In soils of natural landscapes the share of mobile HM compounds is estimated as some per cents from their total content. Having used the data about microelements in soils, their availability to living organisms, 14 natural biogeochemical provinces have been distinguished at the territory of the European part of the former USSR. It permitted to show the adverse impact rendered by microelements at low or high concentrations on living

  5. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  6. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    OpenAIRE

    Diane M. Zierhoffer

    2014-01-01

    This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999) poses ten questions about t...

  7. Yellow Fever Remains a Potential Threat to Public Health.

    Science.gov (United States)

    Vasconcelos, Pedro F C; Monath, Thomas P

    2016-08-01

    Yellow fever (YF) remains a serious public health threat in endemic countries. The recent re-emergence in Africa, initiating in Angola and spreading to Democratic Republic of Congo and Uganda, with imported cases in China and Kenya is of concern. There is such a shortage of YF vaccine in the world that the World Health Organization has proposed the use of reduced doses (1/5) during emergencies. In this short communication, we discuss these and other problems including the risk of spread of YF to areas free of YF for decades or never before affected by this arbovirus disease.

  8. Nuclear proliferation and the potential threat of nuclear terrorism

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  9. On the Behaviour, abundance, habitat use and potential threats of the Gangetic Dolphin Platanista gangetica in southern West Bengal, India

    Directory of Open Access Journals (Sweden)

    Mahua Roy Chowdhury

    2016-08-01

    Full Text Available The Ganga River Dolphin Platanista gangetica Roxburgh, 1801 is a globally endangered cetacean found in the River system of Ganga, Brahmaputra and Meghna in Bangladesh and India.  A survey and research were conducted from 2012–2014 to explore the behaviour, abundance, habitat use and potential threats of the Dolphin in the lower, middle and upper stretches of the river Ganga and its tributaries in southern West Bengal.  The study recorded different types of surfacing patterns with respect to their age class as well as on diurnal activity pattern of the individual. The adults and sub-adults were found to have different types of surfacing during different hours of the day.  The morning and afternoon were observed to be feeding hours of the Dolphin.  Multiple potential threats were encountered during the present study such as destructive fishing gears, dumping of solid and municipal waste, industrial effluents, agricultural run-off, construction of water structures, water extraction and reduction of river depth attributed to siltation.  These factors contributed to the present study of the river dolphins in the Ganga, which are localised at certain pockets in good number.  

  10. Tetanus: A Potential Public Health Threat in Times of Disaster.

    Science.gov (United States)

    Finkelstein, Paige; Teisch, Laura; Allen, Casey J; Ruiz, Gabriel

    2017-06-01

    for trauma and critical patients to become familiar with the protocols for treatment and immunization of patients that have tetanus-prone wounds, as well as recognize the potential for outbreaks in the settings of major natural disasters. Finkelstein P , Teisch L , Allen CJ , Ruiz G . Tetanus: a potential public health threat in times of disaster. Prehosp Disaster Med. 2017;32(3):339-342.

  11. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment.

  12. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    International Nuclear Information System (INIS)

    Suh, Young A; Yim, Man-Sung

    2016-01-01

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment

  13. DETECTION OF MALICIOUS SOFTWARE USING CLASSICAL AND NEURAL NETWORK CLASSIFICATION METHODS

    Directory of Open Access Journals (Sweden)

    S. V. Zhernakov

    2015-01-01

    Full Text Available Formulation of the problem: the spectrum of problems solved by modern mobile systems such as Android is constantly growing. This is because on the one hand by the potential opportunities that are implemented in hardware, as well as their integration with modern information technologies, which in turn harmoniously complement and create powerful ardware and software information systems, capable of performing many functions, including pro- information boards. Increasing the flow of information, complexity of the processes and of the hardware and software component devices such as Android, forcing developers to create new means of protection, efficiency and qualitative performing the process. This is especially important in the development of automated systems instrumental performing classification (clustering of existing software into two classes: safe and malicious software. The aim is to increase the reliability and quality of recognition of modern built-in security of information, as well as the rationale and the selection methods of carrying out these functions. The methods used are: to accomplish the goals are analyzed and used classical methods of classification, neural network method based on standard architectures, and support vector machine (SVM - machine. Novelty: The paper presents the concept of the use of support vector in identifying deleterious software developed methodological, algorithmic and software that implements this concept in relation to the means of mobile communication. Result: The obtained qualitative and quantitative characteristics-security software. Practical value: the technique of development of advanced information security systems in mobile environments such as Android. It presents an approach to the description of behavioral malware (based on the following virus: none - wakes - Analysis of weaknesses - the action: a healthy regime or attack (threat.

  14. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  15. Technical Basis for Evaluating Software-Related Common-Cause Failures

    Energy Technology Data Exchange (ETDEWEB)

    Muhlheim, Michael David [Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States); Wood, Richard [Univ. of Tennessee, Knoxville, TN (United States); Oak Ridge National Lab. (ORNL), Oak Ridge, TN (United States)

    2016-04-01

    The instrumentation and control (I&C) system architecture at a nuclear power plant (NPP) incorporates protections against common-cause failures (CCFs) through the use of diversity and defense-in-depth. Even for well-established analog-based I&C system designs, the potential for CCFs of multiple systems (or redundancies within a system) constitutes a credible threat to defeating the defense-in-depth provisions within the I&C system architectures. The integration of digital technologies into the I&C systems provides many advantages compared to the aging analog systems with respect to reliability, maintenance, operability, and cost effectiveness. However, maintaining the diversity and defense-in-depth for both the hardware and software within the digital system is challenging. In fact, the introduction of digital technologies may actually increase the potential for CCF vulnerabilities because of the introduction of undetected systematic faults. These systematic faults are defined as a “design fault located in a software component” and at a high level, are predominately the result of (1) errors in the requirement specification, (2) inadequate provisions to account for design limits (e.g., environmental stress), or (3) technical faults incorporated in the internal system (or architectural) design or implementation. Other technology-neutral CCF concerns include hardware design errors, equipment qualification deficiencies, installation or maintenance errors, instrument loop scaling and setpoint mistakes.

  16. Distributed Sensor Network Software Development Testing through Simulation

    Energy Technology Data Exchange (ETDEWEB)

    Brennan, Sean M. [Univ. of New Mexico, Albuquerque, NM (United States)

    2003-12-01

    The distributed sensor network (DSN) presents a novel and highly complex computing platform with dif culties and opportunities that are just beginning to be explored. The potential of sensor networks extends from monitoring for threat reduction, to conducting instant and remote inventories, to ecological surveys. Developing and testing for robust and scalable applications is currently practiced almost exclusively in hardware. The Distributed Sensors Simulator (DSS) is an infrastructure that allows the user to debug and test software for DSNs independent of hardware constraints. The exibility of DSS allows developers and researchers to investigate topological, phenomenological, networking, robustness and scaling issues, to explore arbitrary algorithms for distributed sensors, and to defeat those algorithms through simulated failure. The user speci es the topology, the environment, the application, and any number of arbitrary failures; DSS provides the virtual environmental embedding.

  17. The effect of stereotype threat on performance of a rhythmic motor skill.

    Science.gov (United States)

    Huber, Meghan E; Seitchik, Allison E; Brown, Adam J; Sternad, Dagmar; Harkins, Stephen G

    2015-04-01

    Many studies using cognitive tasks have found that stereotype threat, or concern about confirming a negative stereotype about one's group, debilitates performance. The few studies that documented similar effects on sensorimotor performance have used only relatively coarse measures to quantify performance. This study tested the effect of stereotype threat on a rhythmic ball bouncing task, where previous analyses of the task dynamics afforded more detailed quantification of the effect of threat on motor control. In this task, novices hit the ball with positive racket acceleration, indicative of unstable performance. With practice, they learn to stabilize error by changing their ball-racket impact from positive to negative acceleration. Results showed that for novices, stereotype threat potentiated hitting the ball with positive racket acceleration, leading to poorer performance of stigmatized females. However, when the threat manipulation was delivered after having acquired some skill, reflected by negative racket acceleration, the stigmatized females performed better. These findings are consistent with the mere effort account that argues that stereotype threat potentiates the most likely response on the given task. The study also demonstrates the value of identifying the control mechanisms through which stereotype threat has its effects on outcome measures. (c) 2015 APA, all rights reserved.

  18. Nuclear proliferation and the potential threat of nuclear terrorism

    Energy Technology Data Exchange (ETDEWEB)

    ElBaradei, M. [International Atomic Energy Agency, Vienna (Austria)

    2005-01-15

    The Director General of the International Atomic Energy Agency emphasises that security strategies can no longer be effective based solely on the concept of national boundaries. The article describes the security problems which have grown along with the development of 'internationalism' and the author defines the need for cooperation, assistance, regional and international networks to combat the threat quoting the IAEA's nuclear security plan as an example of how this may be achieved. In stressing the urgency Dr ElBaradei concludes: 'May it not ultimately be said of our civilisation that we created the inventions that led to our own demise'. (author)

  19. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    Directory of Open Access Journals (Sweden)

    Diane M. Zierhoffer

    2014-10-01

    Full Text Available This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999 poses ten questions about the patterns of thinking and behaviors that may precipitate an attack of targeted violence. Three terrorists are studied to assess the model’s value as a predictor of terrorism. It is assessed for its use within law enforcement, during an investigation of someone brought to attention as a possible terrorist and for family members or friends who suspect potential terrorist behavior. Would these questions encourage someone to report a friend to prevent a possible attack? This threat assessment model provides a foundation for future research focused on developing a structured risk assessment for lone terrorists. In its present form, the questions can assist both citizens and law enforcement personnel in identifying the patterns of thought and behavior potentially indicative of a lone terrorist.

  20. USVI Land-Based Threat to Benthic Habitats

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set describes the potential threat of sediment delivery and land-based sources of pollution to benthic habitats. This dataset is derived from NOAA's study,...

  1. Cloud Service Provider Methods for Managing Insider Threats: Analysis Phase 1

    Science.gov (United States)

    2013-11-01

    of Standards and Technology (NIST) Special Publication 800-145 (NIST SP 800-145) defines three types of cloud services : Software as a Service ( SaaS ...among these three models. NIST SP 800-145 describes the three service models as follows: SaaS —The capability provided to the consumer is to use the...Cloud Service Provider Methods for Managing Insider Threats: Analysis Phase I Greg Porter November 2013 TECHNICAL NOTE CMU/SEI-2013-TN-020

  2. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  3. Validating User Flows to Protect Software Defined Network Environments

    Directory of Open Access Journals (Sweden)

    Ihsan H. Abdulqadder

    2018-01-01

    Full Text Available Software Defined Network is a promising network paradigm which has led to several security threats in SDN applications that involve user flows, switches, and controllers in the network. Threats as spoofing, tampering, information disclosure, Denial of Service, flow table overloading, and so on have been addressed by many researchers. In this paper, we present novel SDN design to solve three security threats: flow table overloading is solved by constructing a star topology-based architecture, unsupervised hashing method mitigates link spoofing attack, and fuzzy classifier combined with L1-ELM running on a neural network for isolating anomaly packets from normal packets. For effective flow migration Discrete-Time Finite-State Markov Chain model is applied. Extensive simulations using OMNeT++ demonstrate the performance of our proposed approach, which is better at preserving holding time than are other state-of-the-art works from the literature.

  4. Transmitting the sum of all fears: Iranian nuclear threat salience among offspring of Holocaust survivors.

    Science.gov (United States)

    Shrira, Amit

    2015-07-01

    Many Israelis are preoccupied with the prospect of a nuclear-armed Iran, frequently associating it with the danger of annihilation that existed during the Holocaust. The current article examined whether offspring of Holocaust survivors (OHS) are especially preoccupied and sensitive to the Iranian threat, and whether this susceptibility is a part of their increased general image of actual and potential threats, defined as the hostile world scenario (HWS). Study 1 (N = 106) showed that relative to comparisons, OHS reported more preoccupation with the Iranian nuclear threat. Moreover, the positive relationship between the salience of the Iranian threat and symptoms of anxiety was stronger among OHS. Study 2 (N = 450) replicated these findings, while focusing on the Iranian nuclear threat salience and symptoms of psychological distress. It further showed that OHS reported more negative engagement with the HWS (i.e., feeling that surrounding threats decrease one's sense of competence), which in turn mediated their increased preoccupation with the Iranian threat. The results suggest that intergenerational transmission of the Holocaust trauma includes heightened preoccupation with and sensitivity to potential threats of annihilation, and that the specific preoccupation with threats of annihilation reflects a part of a more general preoccupation with surrounding threats. (c) 2015 APA, all rights reserved).

  5. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  6. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  7. Flexible training under threat.

    Science.gov (United States)

    Houghton, Anita; Eaton, Jennifer

    2002-10-01

    As the number of women in medicine and the general demand for a better work-life balance rises, flexible training is an increasingly important mechanism for maintaining the medical workforce. The new pay deal, together with entrenched cultural attitudes, are potential threats. Ways forward include more substantive part-time posts, more part-time opportunities at consultant level, and using positive experiences as a way of tackling attitudes in the less accepting specialties.

  8. The Development of Detailed Threats Model Applicable for Information Risk Assessment of Enterprise Information System Virtualization Claster

    Directory of Open Access Journals (Sweden)

    Irina Vladimirovna Mashkina

    2015-06-01

    Full Text Available This research on the development of the model object protection - virtual segment industrial enterprises and the development of threat models, with particular attention paid to assisted virtualization hypervisor type I - full virtualization using the system software, working directly with the hardware.

  9. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  10. A horizon scanning assessment of current and potential future threats to migratory shorebirds

    Science.gov (United States)

    Sutherland, William J.; Alves, José A.; Amano, Tatsuya; Chang, Charlotte H.; Davidson, Nicholas C.; Finlayson, C. Max; Gill, Jennifer A.; Gill, Robert E.; González, Patricia M.; Gunnarsson, Tómas Grétar; Kleijn, David; Spray, Chris J.; Székely, Tamás; Thompson, Des B.A.

    2012-01-01

    We review the conservation issues facing migratory shorebird populations that breed in temperate regions and use wetlands in the non-breeding season. Shorebirds are excellent model organisms for understanding ecological, behavioural and evolutionary processes and are often used as indicators of wetland health. A global team of experienced shorebird researchers identified 45 issues facing these shorebird populations, and divided them into three categories (natural, current anthropogenic and future issues). The natural issues included megatsunamis, volcanoes and regional climate changes, while current anthropogenic threats encompassed agricultural intensification, conversion of tidal flats and coastal wetlands by human infrastructure developments and eutrophication of coastal systems. Possible future threats to shorebirds include microplastics, new means of recreation and infectious diseases. We suggest that this review process be broadened to other taxa to aid the identification and ranking of current and future conservation actions.

  11. Impact of Internet of Things on Software Business Model and Software Industry

    OpenAIRE

    Murari, Bhanu Teja

    2016-01-01

    Context: Internet of things (IoT) technology is rapidly increasing and changes the business environment for a software organization. There is a need to understand what are important factors of business model should a software company focus on obtaining benefits from the potential that IoT offers. This thesis also focuses on finding the impact of IoT on software business model and software industry especially on software development. Objectives: In this thesis, we do research on IoT software b...

  12. Cognitive and affective components of challenge and threat states.

    Science.gov (United States)

    Meijen, Carla; Jones, Marc V; McCarthy, Paul J; Sheffield, David; Allen, Mark S

    2013-01-01

    We explored the cognitive and affective components of the Theory of Challenge and Threat States in Athletes (TCTSA) using a cross-sectional design. One hundred and seventy-seven collegiate athletes indicated how they typically approached an important competition on measures of self-efficacy, perceived control, achievement goals, emotional states and interpretation of emotional states. Participants also indicated to what extent they typically perceived the important competition as a challenge and/or a threat. The results suggest that a perception of challenge was not predicted by any of the cognitive components. A perception of threat was positively predicted by avoidance goals and negatively predicted by self-efficacy and approach goals. Both challenge and threat had a positive relationship with anxiety. Practical implications of this study are that an avoidance orientation appeared to be related to potentially negative constructs such as anxiety, threat and dejection. The findings may suggest that practitioners and researchers should focus on reducing an avoidance orientation, however the results should be treated with caution in applied settings, as this study did not examine how the combination of constructs exactly influences sport performance. The results provided partial support for the TCTSA with stronger support for proposed relationships with threat rather than challenge states.

  13. Survey of threat studies related to the nuclear power industry

    International Nuclear Information System (INIS)

    Wagner, N.R.

    1977-08-01

    A considerable effort has been directed toward the determination of threat characteristics, resulting in a voluminous collection of documents. This report summarizes several of the major studies in order to make the information more accessible. This summary includes only studies involving attacks on nuclear material, plus those incidents which because of their objectives, resources, or motivations may lend insight into potential threat against nuclear facilities or material

  14. Open source IPSEC software in manned and unmanned space missions

    Science.gov (United States)

    Edwards, Jacob

    Network security is a major topic of research because cyber attackers pose a threat to national security. Securing ground-space communications for NASA missions is important because attackers could endanger mission success and human lives. This thesis describes how an open source IPsec software package was used to create a secure and reliable channel for ground-space communications. A cost efficient, reproducible hardware testbed was also created to simulate ground-space communications. The testbed enables simulation of low-bandwidth and high latency communications links to experiment how the open source IPsec software reacts to these network constraints. Test cases were built that allowed for validation of the testbed and the open source IPsec software. The test cases also simulate using an IPsec connection from mission control ground routers to points of interest in outer space. Tested open source IPsec software did not meet all the requirements. Software changes were suggested to meet requirements.

  15. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  16. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  17. Puerto Rico Land-Based Threat to Benthic Habitats

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set describes the potential threat of sediment delivery and land-based sources of pollution to benthic habitats. This dataset is derived from NOAA's study,...

  18. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  19. Spatial Pattern Determination of Biodiversity Threats at Landscape Level (Case Study: Golestan Province)

    OpenAIRE

    R. Mirzaei; A. Esmaili-Sari; M. R. Hemami; H. R. Rezaei

    2015-01-01

    Mapping spatial patterns of potential biodiversity threats is one of the important steps for effective conservation planning and activities. To determine the spatial patterns of threats in Golestan province, 12 criteria in four main groups including structural (fractal coefficient of perimeter, circularity ratio of area, average slope), compositional aspects of biodiversity (presence of species at risk), non-biological threats (distance to city, distance to village, distance to road, distance...

  20. Near-Earth Object Survey Simulation Software

    Science.gov (United States)

    Naidu, Shantanu P.; Chesley, Steven R.; Farnocchia, Davide

    2017-10-01

    There is a significant interest in Near-Earth objects (NEOs) because they pose an impact threat to Earth, offer valuable scientific information, and are potential targets for robotic and human exploration. The number of NEO discoveries has been rising rapidly over the last two decades with over 1800 being discovered last year, making the total number of known NEOs >16000. Pan-STARRS and the Catalina Sky Survey are currently the most prolific NEO surveys, having discovered >1600 NEOs between them in 2016. As next generation surveys such as Large Synoptic Survey Telescope (LSST) and the proposed Near-Earth Object Camera (NEOCam) become operational in the next decade, the discovery rate is expected to increase tremendously. Coordination between various survey telescopes will be necessary in order to optimize NEO discoveries and create a unified global NEO discovery network. We are collaborating on a community-based, open-source software project to simulate asteroid surveys to facilitate such coordination and develop strategies for improving discovery efficiency. Our effort so far has focused on development of a fast and efficient tool capable of accepting user-defined asteroid population models and telescope parameters such as a list of pointing angles and camera field-of-view, and generating an output list of detectable asteroids. The software takes advantage of the widely used and tested SPICE library and architecture developed by NASA’s Navigation and Ancillary Information Facility (Acton, 1996) for saving and retrieving asteroid trajectories and camera pointing. Orbit propagation is done using OpenOrb (Granvik et al. 2009) but future versions will allow the user to plug in a propagator of their choice. The software allows the simulation of both ground-based and space-based surveys. Performance is being tested using the Grav et al. (2011) asteroid population model and the LSST simulated survey “enigma_1189”.

  1. Conceptualizing threats to tobacco control from international economic agreements: the Brazilian experience.

    Science.gov (United States)

    Drope, Jeffrey; McGrady, Benn; Bialous, Stella Aguinaga; Lencucha, Raphael; Silva, Vera Luiza da Costa E

    2017-10-19

    Using the results of dozens of interviews with key actors involved in tobacco control policymaking, we examine these actors' perceptions of threats to tobacco control policy efforts from international economic policies on trade and investment. We also evaluate, from a legal perspective, the genuine threats that exist or potential challenges that economic policies may pose to the Brazilian government's public health efforts. We find that most actors did not perceive these economic policies as a major threat to tobacco control. Objectively, we found that some threats do exist. For example, Brazil's attempt to ban most tobacco additives and flavorings continues to met resistance at the World Trade Organization.

  2. Improving Security at Work with Software that Uses OpenMP

    Directory of Open Access Journals (Sweden)

    P. S. Polishuk

    2010-03-01

    Full Text Available A model of the offender and the list of major types of threats, the conditions for the realization of which are created by using the software that uses OpenMP is considered. A method for verification of software using OpenMP for the presence of vulnerabilities associated with multi-threaded execution is offered. We give basic algorithms and the system architecture that implements the proposed method. The results of testing the method on various programs, including those containing malicious code, as well as assessment of the possibilities of applying the method in different computing environments are given.

  3. Assessment of terrorist threats to the Canadian energy sector

    Energy Technology Data Exchange (ETDEWEB)

    Shull, A. [Carleton Univ., Ottawa, ON (Canada). Norman Paterson School of International Affairs]|[Ottawa Univ., ON (Canada). Faculty of Law

    2006-03-15

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs.

  4. Assessment of terrorist threats to the Canadian energy sector

    International Nuclear Information System (INIS)

    Shull, A.

    2006-01-01

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs

  5. Final report from the NKS NordThreat seminar in Asker

    Energy Technology Data Exchange (ETDEWEB)

    Eikelmann, I M.H.; Selnaes, OE G [eds.; Norwegian Radiation Protection Authority (Norway)

    2009-11-15

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaard in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  6. The effect of proposed software products' features on the satisfaction and dissatisfaction of potential customers

    Science.gov (United States)

    Hussain, Azham; Mkpojiogu, Emmanuel O. C.; Yusof, Muhammad Mat

    2016-08-01

    This paper reports the effect of proposed software products features on the satisfaction and dissatisfaction of potential customers of proposed software products. Kano model's functional and dysfunctional technique was used along with Berger et al.'s customer satisfaction coefficients. The result shows that only two features performed the most in influencing the satisfaction and dissatisfaction of would-be customers of the proposed software product. Attractive and one-dimensional features had the highest impact on the satisfaction and dissatisfaction of customers. This result will benefit requirements analysts, developers, designers, projects and sales managers in preparing for proposed products. Additional analysis showed that the Kano model's satisfaction and dissatisfaction scores were highly related to the Park et al.'s average satisfaction coefficient (r=96%), implying that these variables can be used interchangeably or in place of one another to elicit customer satisfaction. Furthermore, average satisfaction coefficients and satisfaction and dissatisfaction indexes were all positively and linearly correlated.

  7. Securing Cloud Hypervisors: A Survey of the Threats, Vulnerabilities, and Countermeasures

    Directory of Open Access Journals (Sweden)

    John Patrick Barrowclough

    2018-01-01

    Full Text Available The exponential rise of the cloud computing paradigm has led to the cybersecurity concerns, taking into account the fact that the resources are shared and mediated by a ‘hypervisor’ that may be attacked and user data can be compromised or hacked. In order to better define these threats to which a cloud hypervisor is exposed, we conducted an in-depth analysis and highlighted the security concerns of the cloud. We basically focused on the two particular issues, i.e., (a data breaches and (b weak authentication. For in-depth analysis, we have successfully demonstrated a fully functional private cloud infrastructure running on CloudStack for the software management and orchestrated a valid hack. We analyzed the popular open-source hypervisors, followed by an extensive study of the vulnerability reports associated with them. Based on our findings, we propose the characterization and countermeasures of hypervisor’s vulnerabilities. These investigations can be used to understand the potential attack paths on cloud computing and Cloud-of-Things (CoT applications and identify the vulnerabilities that enabled them.

  8. Exploring the function of selective attention and hypervigilance for threat in anxiety.

    Science.gov (United States)

    Richards, Helen J; Benson, Valerie; Donnelly, Nick; Hadwin, Julie A

    2014-02-01

    Theoretical frameworks of anxiety propose that attentional biases to threat-related stimuli cause or maintain anxious states. The current paper draws on theoretical frameworks and key empirical studies to outline the distinctive attentional processes highlighted as being important in understanding anxiety. We develop a conceptual framework to make a distinction between two attentional biases: selective attention to threat and hypervigilance for threat. We suggest that these biases each have a different purpose and can account for the typical patterns of facilitated and impaired attention evident in anxious individuals. The framework is novel in its specification of the eye movement behavior associated with these attentional biases. We highlight that selective attention involves narrowing overt attention onto threat to ensure that these stimuli receive processing priority, leading to rapid engagement with task-relevant threat and delayed disengagement from task-irrelevant threat. We show that hypervigilance operates in the presence and absence of threat and involves monitoring for potential dangers via attentional broadening or excessive scanning of the environment with numerous eye movements, leading to improved threat detection and increased distraction from task-irrelevant threat. We conclude that future research could usefully employ eye movement measures to more clearly understand the diverse roles of attention in anxiety. Copyright © 2013 Elsevier Ltd. All rights reserved.

  9. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  10. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  11. Reducing the risk of cyber threats in utilities through log management

    Energy Technology Data Exchange (ETDEWEB)

    Patnaik, A. [ArcSight, Cupertino, CA (United States)

    2010-01-15

    Electrical blackouts caused by terrorists hacking into targeted control systems have already occurred in Brazil. A patchwork of security tools is needed to reduce potential threats. The continuous collection and analysis of data is also needed to detect cyber threats. The real time correlation of logs across all systems, applications and users is needed to ensure the reliability and security of the power grid. Solutions must also integrate well with identity management sources in order to prevent remote access account hijacking. Effective log management can be used to detect threats and reduce the risk of power outages. 1 fig.

  12. Evaluative threat and ambulatory blood pressure: cardiovascular effects of social stress in daily experience.

    Science.gov (United States)

    Smith, Timothy W; Birmingham, Wendy; Uchino, Bert N

    2012-11-01

    Physiological effects of social evaluation are central in models of psychosocial influences on physical health. Experimental manipulations of evaluative threat evoke substantial cardiovascular and neuroendocrine responses in laboratory studies, but only preliminary evidence is available regarding naturally occurring evaluative threats in daily life. In such nonexperimental ambulatory studies, it is essential to distinguish effects of evaluative threat from related constructs known to alter stress, such as ability perceptions and concerns about appearance. 94 married, working couples (mean age 29.2 years) completed a 1-day (8 a.m. to 10 p.m.) ambulatory blood pressure protocol with random interval-contingent measurements using a Suntech monitor and Palm Pilot-based measures of control variables and momentary experiences of social-evaluative threat, concerns about appearance, and perceived ability. In hierarchical analyses for couples and multiple measurement occasions (Proc Mixed; SAS) and controlling individual differences (BMI, age, income) and potential confounds (e.g., posture, activity), higher reports of social-evaluative threat were associated with higher concurrent systolic (estimate = .87, SE = .34) and diastolic blood pressure (estimate = 1.06; SE = .26), both p social-evaluative threat remained significant when perceived ability and appearance concerns were controlled. Naturally occurring social-evaluative threat during daily activity is associated with increased systolic and diastolic blood pressure. Given associations between ambulatory blood pressure and risk of cardiovascular disease, the findings support conceptual models of threats to the social self as a potentially important influence on physical health.

  13. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  14. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  15. A generic open-source software framework supporting scenario simulations in bioterrorist crises.

    Science.gov (United States)

    Falenski, Alexander; Filter, Matthias; Thöns, Christian; Weiser, Armin A; Wigger, Jan-Frederik; Davis, Matthew; Douglas, Judith V; Edlund, Stefan; Hu, Kun; Kaufman, James H; Appel, Bernd; Käsbohrer, Annemarie

    2013-09-01

    Since the 2001 anthrax attack in the United States, awareness of threats originating from bioterrorism has grown. This led internationally to increased research efforts to improve knowledge of and approaches to protecting human and animal populations against the threat from such attacks. A collaborative effort in this context is the extension of the open-source Spatiotemporal Epidemiological Modeler (STEM) simulation and modeling software for agro- or bioterrorist crisis scenarios. STEM, originally designed to enable community-driven public health disease models and simulations, was extended with new features that enable integration of proprietary data as well as visualization of agent spread along supply and production chains. STEM now provides a fully developed open-source software infrastructure supporting critical modeling tasks such as ad hoc model generation, parameter estimation, simulation of scenario evolution, estimation of effects of mitigation or management measures, and documentation. This open-source software resource can be used free of charge. Additionally, STEM provides critical features like built-in worldwide data on administrative boundaries, transportation networks, or environmental conditions (eg, rainfall, temperature, elevation, vegetation). Users can easily combine their own confidential data with built-in public data to create customized models of desired resolution. STEM also supports collaborative and joint efforts in crisis situations by extended import and export functionalities. In this article we demonstrate specifically those new software features implemented to accomplish STEM application in agro- or bioterrorist crisis scenarios.

  16. Exploring the organizational impact of software-as-a-Service on software vendors the role of organizational integration in software-as-a-Service development and operation

    CERN Document Server

    Stuckenberg, Sebastian

    2014-01-01

    Software-as-a-Service has gained momentum as a software delivery and pricing model within the software industry. Existing practices of software vendors are challenged by a potential paradigm shift. This book analyzes the implications of Software-as-a-Service on software vendors using a business model and value chain perspective. The analysis of qualitative data from software vendors highlights the role of organizational integration within software vendors. By providing insights regarding the impact of Software-as-a-Service on organizational structures and processes of software vendors, this st

  17. Benefits of Photosimulation and Sensor Fusion for Threat Detection

    National Research Council Canada - National Science Library

    Bankowski, E; Bednarz, D; Bryk, D; Jozwiak, R; Lane, K; Meitzler, T; Sohn, E. J

    2003-01-01

    .... Detecting potential threats that are camouflaged or difficult to see is important not only for military acquisition problems but, also for crowd surveillance as well as tactical use such as on border patrols...

  18. Entry Threat and Entry Deterrence: The Timing of Broadband Rollout

    OpenAIRE

    Mo Xiao; Peter F. Orazem

    2007-01-01

    Past empirical literature provides strong evidence that competition increases when new firms enter a market. However, rarely have economists been able to examine how competition changes with the threat of entry. This paper uses the evolution of the zip code level market structure of facilities-based broadband providers from 1999 to 2004 to investigate how a firm adjusts its entry strategy when facing the threat of additional entrants. We identify the potential entrant into a local market as t...

  19. Asymmetric threat data mining and knowledge discovery

    Science.gov (United States)

    Gilmore, John F.; Pagels, Michael A.; Palk, Justin

    2001-03-01

    Asymmetric threats differ from the conventional force-on- force military encounters that the Defense Department has historically been trained to engage. Terrorism by its nature is now an operational activity that is neither easily detected or countered as its very existence depends on small covert attacks exploiting the element of surprise. But terrorism does have defined forms, motivations, tactics and organizational structure. Exploiting a terrorism taxonomy provides the opportunity to discover and assess knowledge of terrorist operations. This paper describes the Asymmetric Threat Terrorist Assessment, Countering, and Knowledge (ATTACK) system. ATTACK has been developed to (a) data mine open source intelligence (OSINT) information from web-based newspaper sources, video news web casts, and actual terrorist web sites, (b) evaluate this information against a terrorism taxonomy, (c) exploit country/region specific social, economic, political, and religious knowledge, and (d) discover and predict potential terrorist activities and association links. Details of the asymmetric threat structure and the ATTACK system architecture are presented with results of an actual terrorist data mining and knowledge discovery test case shown.

  20. Animal Botulism Outcomes in the AniBioThreat Project

    DEFF Research Database (Denmark)

    Woudstra, Cédric; Tevell Åberg, Annica; Skarin, Hanna

    2013-01-01

    and botulinum neurotoxins are considered potential weapons for bioterrorism and have been included in the Australia Group List of Biological Agents. In 2010 the European Commission (DG Justice, Freedom and Security) funded a 3-year project named AniBioThreat to improve the EU's capacity to counter animal...... new genetic information to better understand the diversity of these Clostridia and develop detection methods targeting both highly specific genetic markers of these Clostridia and the neurotoxins they are able to produce. Several European institutes participating in the AniBioThreat project...

  1. An integrated approach to risk assessment and mitigating the CBRN threat

    International Nuclear Information System (INIS)

    Bokan, S.

    2009-01-01

    CBRN mass casualty events threat mitigation remains today the highest international priority. Although significant progress has been made, the national security requirements for efforts to combat Weapons of Mass Destruction and Weapons of Mass Disruption will be of the highest national priority in the near future. An integration of a number of approaches is essential in the risk assessment and mitigating the CBRN treat. Preparedness measures and procedures, engineering, science and technology, policy, medical, and emergency response are essential to reduce the threat from the proliferation and use of weapons of mass destruction (WMD). Improved coordination between international, public and private security entities is also essential task to hopefully prevent the terrorist attacks. In this lecture, it will be presented very important scientific approach to risk assessment of potential use of nuclear, radiological, biological or chemical weapons in terrorist actions. An integrated approach for mitigating the CBRN threat, crisis management and preparedness measures for prevention and reduction of potential consequences, will be presented.(author)

  2. Prefrontal inhibition of threat processing protects working memory from interference.

    Directory of Open Access Journals (Sweden)

    Robert James Clarke

    2013-05-01

    Full Text Available Bottom-up processes can interrupt ongoing cognitive processing in order to adaptively respond to emotional stimuli of high potential significance, such as those that threaten wellbeing. However it is vital that this interference can be modulated in certain contexts to focus on current tasks. Deficits in the ability to maintain the appropriate balance between cognitive and emotional demands can severely impact on day-to-day activities. This fMRI study examined this interaction between threat processing and cognition; 18 adult participants performed a visuospatial working memory (WM task with two load conditions, in the presence and absence of anxiety induction by threat of electric shock. Threat of shock interfered with performance in the low cognitive load condition; however interference was eradicated under high load, consistent with engagement of emotion regulation mechanisms. Under low load the amygdala showed significant activation to threat of shock that was modulated by high cognitive load. A directed top-down control contrast identified two regions associated with top-down control; ventrolateral PFC and dorsal ACC. Dynamic causal modelling provided further evidence that under high cognitive load, top-down inhibition is exerted on the amygdala and its outputs to prefrontal regions. Additionally, we hypothesised that individual differences in a separate, non-emotional top-down control task would predict the recruitment of dorsal ACC and ventrolateral PFC during top-down control of threat. Consistent with this, performance on a separate dichotic listening task predicted dorsal ACC and ventrolateral PFC activation during high WM load under threat of shock, though activation in these regions did not directly correlate with WM performance. Together, the findings suggest that under high cognitive load and threat, top-down control is exerted by dACC and vlPFC to inhibit threat processing, thus enabling WM performance without threat

  3. Benefits of integrating complementarity into priority threat management.

    Science.gov (United States)

    Chadés, Iadine; Nicol, Sam; van Leeuwen, Stephen; Walters, Belinda; Firn, Jennifer; Reeson, Andrew; Martin, Tara G; Carwardine, Josie

    2015-04-01

    Conservation decision tools based on cost-effectiveness analysis are used to assess threat management strategies for improving species persistence. These approaches rank alternative strategies by their benefit to cost ratio but may fail to identify the optimal sets of strategies to implement under limited budgets because they do not account for redundancies. We devised a multiobjective optimization approach in which the complementarity principle is applied to identify the sets of threat management strategies that protect the most species for any budget. We used our approach to prioritize threat management strategies for 53 species of conservation concern in the Pilbara, Australia. We followed a structured elicitation approach to collect information on the benefits and costs of implementing 17 different conservation strategies during a 3-day workshop with 49 stakeholders and experts in the biodiversity, conservation, and management of the Pilbara. We compared the performance of our complementarity priority threat management approach with a current cost-effectiveness ranking approach. A complementary set of 3 strategies: domestic herbivore management, fire management and research, and sanctuaries provided all species with >50% chance of persistence for $4.7 million/year over 20 years. Achieving the same result cost almost twice as much ($9.71 million/year) when strategies were selected by their cost-effectiveness ranks alone. Our results show that complementarity of management benefits has the potential to double the impact of priority threat management approaches. © 2014 Society for Conservation Biology.

  4. Final report from the NKS NordThreat seminar in Asker, Norway

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Selnaes, Oe.G.

    2009-11-01

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaerd in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  5. Cyber Conflicts as a New Global Threat

    Directory of Open Access Journals (Sweden)

    Alexander Kosenkov

    2016-09-01

    Full Text Available In this paper, an attempt is made to analyze the potential threats and consequences of cyber conflicts and, in particular, the risks of a global cyber conflict. The material is based on a comprehensive analysis of the nature of cyber conflict and its elements from both technical and societal points of view. The approach used in the paper considers the societal component as an essential part of cyber conflicts, allowing basics of cyber conflicts often disregarded by researchers and the public to be highlighted. Finally, the conclusion offers an opportunity to consider cyber conflict as the most advanced form of modern warfare, which imposes the most serious threat and whose effect could be comparable to weapons of mass destruction.

  6. Existential and psychological problems connected with Threat Predicting Process

    Directory of Open Access Journals (Sweden)

    Mamcarz Piotr

    2014-01-01

    Full Text Available The aim of the article is to present a very important phenomenon affecting human integrity and homeostasis that is Threat Prediction Process. This process can be defined as “experiencing apprehension concerning results of potential/ actual dangers,” (Mamcarz, 2015 oscillating in terminological area of anxiety, fear, stress, restlessness. Moreover, it highlights a cognitive process distinctive for listed phenomenon’s. The process accompanied with technological and organization changes increases number of health problems affecting many populations. Hard work conditions; changing life style; or many social and political threats have influence on people’s quality of life that are even greater and more dangerous than physical and psychological factors, which, in turn, have much more consequences for human normal functioning. The present article is based on chosen case studies of a qualitative analysis of threat prediction process

  7. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  8. Training organizational supervisors to detect and prevent cyber insider threats: two approaches

    Directory of Open Access Journals (Sweden)

    Dee H. Andrews

    2013-05-01

    Full Text Available Cyber insider threat is intentional theft from, or sabotage of, a cyber system by someone within the organization. This article explores the use of advanced cognitive and instructional principles to accelerate learning in organizational supervisors to mitigate the cyber threat. It examines the potential advantage of using serious games to engage supervisors. It also posits two systematic instructional approaches for this training challenge – optimal path modelling and a competency-based approach. The paper concludes by discussing challenges of evaluating training for seldom occurring real world phenomena, like detecting a cyber-insider threat.

  9. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  10. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    Full text: The events of September 11 have only confirmed our past nightmares and warnings to industries, agencies, and governments. The threat of even more significant catastrophic attacks, using nuclear materials, was just as real ten years ago, as it is today. In many cases, our vulnerability remains the same as years ago. There is a dire need for all organizations to agree upon threats and vulnerabilities, and to implement appropriate protections, for nuclear materials or other 'means' to achieve an event of mass destruction. All appropriate organizations (industries, agencies, and governments) should be able to define, assess, and recognize international threats and vulnerabilities in the same manner. In complimentary fashion, the organizations should be able to implement safeguards against this consistent generic threat. On an international scale the same threats, and most vulnerabilities, pose high risks to all of these organizations and societies. Indeed, in today's world, the vulnerabilities of one nation may clearly pose great risk to another nation. Once threats and vulnerabilities are consistently recognized, we can begin to approach their mitigation in a more 'universal' fashion by the application of internationally recognized and accepted security measures. The path to recognition of these security measures will require agreement on many diverse issues. However, once there is general agreement, we can then proceed to the acquisition of diverse national and international resources with which to implement the security measures 'universally' to eliminate 'weak-links' in the chain of nuclear materials, on a truly international scale. I would like to discuss: developing a internationally acceptable 'generic' statement of threat, vulnerability assessment process, and security measure; proposing this international statement of threat, vulnerability assessment process, and appropriate security measures to organizations (industries, agencies, and governments

  11. threat or opportunity to distance education throughput at the south

    African Journals Online (AJOL)

    plt

    requirements in particular, potentially increased risk of failure. .... E-portfolios can be used as evidence of achieved ... DoD should devise innovative strategies to resolve the de facto isolation of DE .... well-prepared, hard-copy study guides. ... managing the potential threats associated.63 The free use of technology by soldier ...

  12. Application of agile methodologies in software development

    Directory of Open Access Journals (Sweden)

    Jovanović Aca D.

    2016-01-01

    Full Text Available The paper presents the potentials for the development of software using agile methodologies. Special consideration is devoted to the potentials and advantages of use of the Scrum methodology in the development of software and the relationship between the implementation of agile methodologies and the software development projects.

  13. Pubertal testosterone influences threat-related amygdala-orbitofrontal cortex coupling.

    Science.gov (United States)

    Spielberg, Jeffrey M; Forbes, Erika E; Ladouceur, Cecile D; Worthman, Carol M; Olino, Thomas M; Ryan, Neal D; Dahl, Ronald E

    2015-03-01

    Growing evidence indicates that normative pubertal maturation is associated with increased threat reactivity, and this developmental shift has been implicated in the increased rates of adolescent affective disorders. However, the neural mechanisms involved in this pubertal increase in threat reactivity remain unknown. Research in adults indicates that testosterone transiently decreases amygdala-orbitofrontal cortex (OFC) coupling. Consequently, we hypothesized that increased pubertal testosterone disrupts amygdala-OFC coupling, which may contribute to developmental increases in threat reactivity in some adolescents. Hypotheses were tested in a longitudinal study by examining the impact of testosterone on functional connectivity. Findings were consistent with hypotheses and advance our understanding of normative pubertal changes in neural systems instantiating affect/motivation. Finally, potential novel insights into the neurodevelopmental pathways that may contribute to adolescent vulnerability to behavioral and emotional problems are discussed. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  14. Nuclear threats in the vicinity of the Nordic countries. A database, Nordic Nuclear Safety Research

    International Nuclear Information System (INIS)

    Margrethe, I.; Eikelmann, H.

    2003-01-01

    The acute phase of an accident and the possibility of high exposure of the populations are always the most important threats in the emergency preparedness work. Radioactive contamination from an accident can however also cause long time effects for land use and enhanced doses to special population groups and economic problems for agriculture, grazing animals, reindeer industry, hunting, freshwater fishing, tourism and recreation. For planning purposes it is always valuable to be aware of potential radiation hazard and other potential threats in the vicinity of the Nordic countries. Thus, mapping such threats in a Nordic context is an important factor in emergency preparedness in the Nordic countries. The project has dealt with threats from the north west of Russia and the Baltic states. The results from the different activities in the project is generated in a web based database called the 'the base of knowledge'. (orig.)

  15. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    International Nuclear Information System (INIS)

    Upadhyayula, Venkata K.K.

    2012-01-01

    Highlights: ► Smart sensors are needed for detection of chemical and biological threat agents. ► Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. ► Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. ► Functionalized GNPs support multiple analytical methods for sensing threat agents. ► Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad range of threat agents, including radioactive substances, explosive compounds, chemical warfare agents, biotoxins, and

  16. Functionalized gold nanoparticle supported sensory mechanisms applied in detection of chemical and biological threat agents: A review

    Energy Technology Data Exchange (ETDEWEB)

    Upadhyayula, Venkata K.K., E-mail: Upadhyayula.Venkata@epa.gov [Oak Ridge Institute of Science and Education (ORISE), MC-100-44, PO Box 117, Oak Ridge, TN 37831 (United States)

    2012-02-17

    Highlights: Black-Right-Pointing-Pointer Smart sensors are needed for detection of chemical and biological threat agents. Black-Right-Pointing-Pointer Smart sensors detect analytes with rapid speed, high sensitivity and selectivity. Black-Right-Pointing-Pointer Functionalized gold nanoparticles (GNPs) can potentially smart sense threat agents. Black-Right-Pointing-Pointer Functionalized GNPs support multiple analytical methods for sensing threat agents. Black-Right-Pointing-Pointer Threat agents of all types can be detected using functionalized GNPs. - Abstract: There is a great necessity for development of novel sensory concepts supportive of smart sensing capabilities in defense and homeland security applications for detection of chemical and biological threat agents. A smart sensor is a detection device that can exhibit important features such as speed, sensitivity, selectivity, portability, and more importantly, simplicity in identifying a target analyte. Emerging nanomaterial based sensors, particularly those developed by utilizing functionalized gold nanoparticles (GNPs) as a sensing component potentially offer many desirable features needed for threat agent detection. The sensitiveness of physical properties expressed by GNPs, e.g. color, surface plasmon resonance, electrical conductivity and binding affinity are significantly enhanced when they are subjected to functionalization with an appropriate metal, organic or biomolecular functional groups. This sensitive nature of functionalized GNPs can be potentially exploited in the design of threat agent detection devices with smart sensing capabilities. In the presence of a target analyte (i.e., a chemical or biological threat agent) a change proportional to concentration of the analyte is observed, which can be measured either by colorimetric, fluorimetric, electrochemical or spectroscopic means. This article provides a review of how functionally modified gold colloids are applied in the detection of a broad

  17. The influence of stereotype threat on immigrants: review and meta-analysis

    OpenAIRE

    Appel, Markus; Weber, Silvana; Kronberger, Nicole

    2015-01-01

    In many regions around the world students with certain immigrant backgrounds underachieve in educational settings. This paper provides a review and meta-analysis on one potential source of the immigrant achievement gap: stereotype threat, a situational predicament that may prevent students to perform up to their full abilities. A meta-analysis of 19 experiments suggests an overall mean effect size of 0.63 (random effects model) in support of stereotype threat theory. The results are complemen...

  18. Content specificity of attention bias to threat in anxiety disorders: a meta-analysis.

    Science.gov (United States)

    Pergamin-Hight, Lee; Naim, Reut; Bakermans-Kranenburg, Marian J; van IJzendoorn, Marinus H; Bar-Haim, Yair

    2015-02-01

    Despite the established evidence for threat-related attention bias in anxiety, the mechanisms underlying this bias remain unclear. One important unresolved question is whether disorder-congruent threats capture attention to a greater extent than do more general or disorder-incongruent threat stimuli. Evidence for attention bias specificity in anxiety would implicate involvement of previous learning and memory processes in threat-related attention bias, whereas lack of content specificity would point to perturbations in more generic attention processes. Enhanced clarity of mechanism could have clinical implications for the stimuli types used in Attention Bias Modification Treatments (ABMT). Content specificity of threat-related attention bias in anxiety and potential moderators of this effect were investigated. A systematic search identified 37 samples from 29 articles (N=866). Relevant data were extracted based on specific coding rules, and Cohen's d effect size was used to estimate bias specificity effects. The results indicate greater attention bias toward disorder-congruent relative to disorder-incongruent threat stimuli (d=0.28, pattention tasks, or type of disorder-incongruent stimuli. No evidence of publication bias was observed. Implications for threat bias in anxiety and ABMT are discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  19. If it bleeds, it leads: separating threat from mere negativity.

    Science.gov (United States)

    Kveraga, Kestutis; Boshyan, Jasmine; Adams, Reginald B; Mote, Jasmine; Betz, Nicole; Ward, Noreen; Hadjikhani, Nouchine; Bar, Moshe; Barrett, Lisa F

    2015-01-01

    Most theories of emotion hold that negative stimuli are threatening and aversive. Yet in everyday experiences some negative sights (e.g. car wrecks) attract curiosity, whereas others repel (e.g. a weapon pointed in our face). To examine the diversity in negative stimuli, we employed four classes of visual images (Direct Threat, Indirect Threat, Merely Negative and Neutral) in a set of behavioral and functional magnetic resonance imaging studies. Participants reliably discriminated between the images, evaluating Direct Threat stimuli most quickly, and Merely Negative images most slowly. Threat images evoked greater and earlier blood oxygen level-dependent (BOLD) activations in the amygdala and periaqueductal gray, structures implicated in representing and responding to the motivational salience of stimuli. Conversely, the Merely Negative images evoked larger BOLD signal in the parahippocampal, retrosplenial, and medial prefrontal cortices, regions which have been implicated in contextual association processing. Ventrolateral as well as medial and lateral orbitofrontal cortices were activated by both threatening and Merely Negative images. In conclusion, negative visual stimuli can repel or attract scrutiny depending on their current threat potential, which is assessed by dynamic shifts in large-scale brain network activity. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  20. Managing threats from emerging technologies: can safeguards show the way?

    International Nuclear Information System (INIS)

    Leffer, Teri N.

    2014-01-01

    The system of international nuclear safeguards implemented by the International Atomic Energy Agency (IAEA) is primarily a means of verification of states’ commitments under various legal instruments, principally the Nuclear Non‑Proliferation Treaty (NPT), to utilize controlled nuclear fission for peaceful purposes only. However, the safeguards system can also be seen as a mechanism through which states acted to reduce the threat posed by a new technology that had a transformative impact on existing national security paradigms when it emerged in the twentieth century. In the twenty‑first century, new technologies with equally profound national security implications are emerging. These include biotechnology and synthetic biology, nano technology, information technology, cognitive science, robotics and artificial intelligence. Throughout its history, the safeguards system has evolved to accommodate new technologies, new undertakings and new threats. Because multiple emerging technologies now constitute potential national security threats, it is appropriate to consider whether and how the lessons and successes of the safeguards system, including its capacity to evolve in response to changing requirements, could be leveraged to mitigate the threat posed by these new technologies. This paper addresses the possibility of re‑imagining safeguards in a way that makes them applicable to a broader range of technology‑based threats without compromising their effectiveness for their original purpose.

  1. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  2. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  3. Prevention and preparedness for response to nuclear and radiological threats

    International Nuclear Information System (INIS)

    Pradeepkumar, K.S.

    2016-01-01

    Challenges from smuggled or illegally transported radioactive sources with malevolent intention of causing potential threats to the society are much higher to those potential radiological emergencies from misplaced, orphan or lost radioactive sources. Large number of radioactive sources world over is transported for its application in various fields. The emergency preparedness and response system is less developed for potential radiological emergencies caused by them compared to those at nuclear facilities which are kept in readiness to respond to any kind of emergency. After the terrorist attack on WTC of 2001, there is significant concern world over about the malicious use of nuclear and other radioactive material. This calls for prevention of stealing/smuggling of radioactive materials and improving the emergency response system. Use of Radiological Dispersal Device (RDD) and Improvised Nuclear Device (IND) are considered as possible radiological and nuclear threats, can lead to large area contamination in addition to the injuries caused by blast and thermal effects. (author)

  4. Incorporating threat in hotspots and coldspots of biodiversity and ecosystem services.

    Science.gov (United States)

    Schröter, Matthias; Kraemer, Roland; Ceauşu, Silvia; Rusch, Graciela M

    2017-11-01

    Spatial prioritization could help target conservation actions directed to maintain both biodiversity and ecosystem services. We delineate hotspots and coldspots of two biodiversity conservation features and five regulating and cultural services by incorporating an indicator of 'threat', i.e. timber harvest profitability for forest areas in Telemark (Norway). We found hotspots, where high values of biodiversity, ecosystem services and threat coincide, ranging from 0.1 to 7.1% of the area, depending on varying threshold levels. Targeting of these areas for conservation follows reactive conservation approaches. In coldspots, high biodiversity and ecosystem service values coincide with low levels of threat, and cover 0.1-3.4% of the forest area. These areas might serve proactive conservation approaches at lower opportunity cost (foregone timber harvest profits). We conclude that a combination of indicators of biodiversity, ecosystem services and potential threat is an appropriate approach for spatial prioritization of proactive and reactive conservation strategies.

  5. Predictive Validity of Explicit and Implicit Threat Overestimation in Contamination Fear

    Science.gov (United States)

    Green, Jennifer S.; Teachman, Bethany A.

    2012-01-01

    We examined the predictive validity of explicit and implicit measures of threat overestimation in relation to contamination-fear outcomes using structural equation modeling. Undergraduate students high in contamination fear (N = 56) completed explicit measures of contamination threat likelihood and severity, as well as looming vulnerability cognitions, in addition to an implicit measure of danger associations with potential contaminants. Participants also completed measures of contamination-fear symptoms, as well as subjective distress and avoidance during a behavioral avoidance task, and state looming vulnerability cognitions during an exposure task. The latent explicit (but not implicit) threat overestimation variable was a significant and unique predictor of contamination fear symptoms and self-reported affective and cognitive facets of contamination fear. On the contrary, the implicit (but not explicit) latent measure predicted behavioral avoidance (at the level of a trend). Results are discussed in terms of differential predictive validity of implicit versus explicit markers of threat processing and multiple fear response systems. PMID:24073390

  6. TANDI: threat assessment of network data and information

    Science.gov (United States)

    Holsopple, Jared; Yang, Shanchieh Jay; Sudit, Moises

    2006-04-01

    Current practice for combating cyber attacks typically use Intrusion Detection Sensors (IDSs) to passively detect and block multi-stage attacks. This work leverages Level-2 fusion that correlates IDS alerts belonging to the same attacker, and proposes a threat assessment algorithm to predict potential future attacker actions. The algorithm, TANDI, reduces the problem complexity by separating the models of the attacker's capability and opportunity, and fuse the two to determine the attacker's intent. Unlike traditional Bayesian-based approaches, which require assigning a large number of edge probabilities, the proposed Level-3 fusion procedure uses only 4 parameters. TANDI has been implemented and tested with randomly created attack sequences. The results demonstrate that TANDI predicts future attack actions accurately as long as the attack is not part of a coordinated attack and contains no insider threats. In the presence of abnormal attack events, TANDI will alarm the network analyst for further analysis. The attempt to evaluate a threat assessment algorithm via simulation is the first in the literature, and shall open up a new avenue in the area of high level fusion.

  7. Initial perspectives on process threat management

    International Nuclear Information System (INIS)

    Whiteley, James R. Rob; Mannan, M. Sam

    2004-01-01

    Terrorist and criminal acts are now considered credible risks in the process industries. Deliberate attacks on the nation's petroleum refineries and chemical plants would pose a significant threat to public welfare, national security, and the US economy. To-date, the primary response of government and industry has been on improved security to prevent attacks and the associated consequences. While prevention is clearly preferred, the potential for successful attacks must be addressed. If plant security is breached, the extent of the inflicted damage is determined by the available plant safety systems and procedures. We refer to this 'inside the gate' response as process threat management. The authors have initiated a joint industry/academia study to address: - the level of safety provided by existing plant equipment and safety systems in response to a terrorist act, and; - identification of process (rather than security) needs or opportunities to address this new safety concern. This paper describes the initial perspectives and issues identified by the team at the beginning of the study

  8. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  9. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  10. Nuclear proliferation and the potential threat of nuclear terrorism. 8 November 2004, Sydney, Australia, Asia-Pacific Nuclear Safeguards and Security Conference

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    Today, the focus of the world is on nuclear proliferation and the potential threat of nuclear terrorism in Asia and the Pacific, and this address is presenting the perspectives on the challenges IAEA faces, and how the IAEA is working to strengthen nuclear security and the nuclear non-proliferation regime. But one would emphasize at the outset that, while much of our work must begin locally and regionally, we must not forget to think globally, because ultimately the existence of a nuclear threat anywhere is a threat everywhere, and as a global community, we will win or lose this battle together. This presentation, discusses cooperation, assistance, regional and international networks, and the importance of learning from each other. In effect, the focal subject is 'security culture', a mindset that, while providing the impetus for local and regional action, thinks globally and is fully capable of extending across borders. Sixty years ago, on a day in August, the dawn of the Nuclear Age in Asia left nearly a quarter of a million people dead, with two devices considered crude by modern standards. For six decades, we have managed to avoid a repeat of that event, but remain haunted by the prospect. It is my firm belief that we cannot move out from under the shadow of Hiroshima and Nagasaki until we are ready to make that move collectively, and build a system of security that transcends borders, that focuses on the equal value of every human life, and in which nuclear weapons have no place. May it not ultimately be said of our civilization that we created the inventions that led to our own demise

  11. PMCAP: A Threat Model of Process Memory Data on the Windows Operating System

    Directory of Open Access Journals (Sweden)

    Jiaye Pan

    2017-01-01

    Full Text Available Research on endpoint security involves both traditional PC platform and prevalent mobile platform, among which the analysis of software vulnerability and malware is one of the important contents. For researchers, it is necessary to carry out nonstop exploration of the insecure factors in order to better protect the endpoints. Driven by this motivation, we propose a new threat model named Process Memory Captor (PMCAP on the Windows operating system which threatens the live process volatile memory data. Compared with other threats, PMCAP aims at dynamic data in the process memory and uses a noninvasive approach for data extraction. In this paper we describe and analyze the model and then give a detailed implementation taking four popular web browsers IE, Edge, Chrome, and Firefox as examples. Finally, the model is verified through real experiments and case studies. Compared with existing technologies, PMCAP can extract valuable data at a lower cost; some techniques in the model are also suitable for memory forensics and malware analysis.

  12. FY1995 study of very flexible software structures based on soft-software components; 1995 nendo yawarankana software buhin ni motozuku software no choju kozo ni kansuru kenkyu

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1997-03-01

    The purpose of this study is to develop the method and tools for changing the software structure flexibly along with the continuous continuous change of its environment and conditions of use. The goal is the software of very high adaptability by using soft-software components and flexible assembly. The CASE tool platform Sapid based on a fine-grained repository was developed and enforced for raising the abstraction level of program code and for mining potential flexible components. To reconstruct the software adaptable to a required environment, the SQM (Software Quark Model) was used in managing interconnectivity and other semantic relationships of among components. On these two basic systems, we developed various methods and tools such as those for static and dynamic analysis of very flexible software structures, program transformation description, program pattern extraction and composition component optimization by partial evaluation, component extraction by function slicing, code encapsulation, and component navigation and application. (NEDO)

  13. Cyber Threat and Vulnerability Analysis of the U.S. Electric Sector

    Energy Technology Data Exchange (ETDEWEB)

    Glenn, Colleen [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Sterbentz, Dane [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center; Wright, Aaron [Idaho National Lab. (INL), Idaho Falls, ID (United States). Mission Support Center

    2016-12-20

    With utilities in the U.S. and around the world increasingly moving toward smart grid technology and other upgrades with inherent cyber vulnerabilities, correlative threats from malicious cyber attacks on the North American electric grid continue to grow in frequency and sophistication. The potential for malicious actors to access and adversely affect physical electricity assets of U.S. electricity generation, transmission, or distribution systems via cyber means is a primary concern for utilities contributing to the bulk electric system. This paper seeks to illustrate the current cyber-physical landscape of the U.S. electric sector in the context of its vulnerabilities to cyber attacks, the likelihood of cyber attacks, and the impacts cyber events and threat actors can achieve on the power grid. In addition, this paper highlights utility perspectives, perceived challenges, and requests for assistance in addressing cyber threats to the electric sector. There have been no reported targeted cyber attacks carried out against utilities in the U.S. that have resulted in permanent or long term damage to power system operations thus far, yet electric utilities throughout the U.S. have seen a steady rise in cyber and physical security related events that continue to raise concern. Asset owners and operators understand that the effects of a coordinated cyber and physical attack on a utility’s operations would threaten electric system reliability–and potentially result in large scale power outages. Utilities are routinely faced with new challenges for dealing with these cyber threats to the grid and consequently maintain a set of best practices to keep systems secure and up to date. Among the greatest challenges is a lack of knowledge or strategy to mitigate new risks that emerge as a result of an exponential rise in complexity of modern control systems. This paper compiles an open-source analysis of cyber threats and risks to the electric grid, utility best practices

  14. Threat and error management for anesthesiologists: a predictive risk taxonomy

    Science.gov (United States)

    Ruskin, Keith J.; Stiegler, Marjorie P.; Park, Kellie; Guffey, Patrick; Kurup, Viji; Chidester, Thomas

    2015-01-01

    Purpose of review Patient care in the operating room is a dynamic interaction that requires cooperation among team members and reliance upon sophisticated technology. Most human factors research in medicine has been focused on analyzing errors and implementing system-wide changes to prevent them from recurring. We describe a set of techniques that has been used successfully by the aviation industry to analyze errors and adverse events and explain how these techniques can be applied to patient care. Recent findings Threat and error management (TEM) describes adverse events in terms of risks or challenges that are present in an operational environment (threats) and the actions of specific personnel that potentiate or exacerbate those threats (errors). TEM is a technique widely used in aviation, and can be adapted for the use in a medical setting to predict high-risk situations and prevent errors in the perioperative period. A threat taxonomy is a novel way of classifying and predicting the hazards that can occur in the operating room. TEM can be used to identify error-producing situations, analyze adverse events, and design training scenarios. Summary TEM offers a multifaceted strategy for identifying hazards, reducing errors, and training physicians. A threat taxonomy may improve analysis of critical events with subsequent development of specific interventions, and may also serve as a framework for training programs in risk mitigation. PMID:24113268

  15. Toward a Visualization-Supported Workflow for Cyber Alert Management using Threat Models and Human-Centered Design

    Energy Technology Data Exchange (ETDEWEB)

    Franklin, Lyndsey; Pirrung, Megan A.; Blaha, Leslie M.; Dowling, Michelle V.; Feng, Mi

    2017-10-09

    Cyber network analysts follow complex processes in their investigations of potential threats to their network. Much research is dedicated to providing automated tool support in the effort to make their tasks more efficient, accurate, and timely. This tool support comes in a variety of implementations from machine learning algorithms that monitor streams of data to visual analytic environments for exploring rich and noisy data sets. Cyber analysts, however, often speak of a need for tools which help them merge the data they already have and help them establish appropriate baselines against which to compare potential anomalies. Furthermore, existing threat models that cyber analysts regularly use to structure their investigation are not often leveraged in support tools. We report on our work with cyber analysts to understand they analytic process and how one such model, the MITRE ATT&CK Matrix [32], is used to structure their analytic thinking. We present our efforts to map specific data needed by analysts into the threat model to inform our eventual visualization designs. We examine data mapping for gaps where the threat model is under-supported by either data or tools. We discuss these gaps as potential design spaces for future research efforts. We also discuss the design of a prototype tool that combines machine-learning and visualization components to support cyber analysts working with this threat model.

  16. Short-term serotonergic but not noradrenergic antidepressant administration reduces attentional vigilance to threat in healthy volunteers

    OpenAIRE

    Murphy, Susannah E; Yiend, Jenny; Lester, Kathryn J; Cowen, Philip J; Harmer, Catherine J

    2009-01-01

    Anxiety is associated with threat-related biases in information processing such as heightened attentional vigilance to potential threat. Such biases are an important focus of psychological treatments for anxiety disorders. Selective serotonin reuptake inhibitors (SSRIs) are effective in the treatment of a range of anxiety disorders. The aim of this study was to assess the effect of an SSRI on the processing of threat in healthy volunteers. A selective noradrenergic reuptake inhibitor (SNRI), ...

  17. The potential of computer software that supports the diagnosis of workplace ergonomics in shaping health awareness

    Science.gov (United States)

    Lubkowska, Wioletta

    2017-11-01

    The growing prevalence of health problems among computer workstation workers has become one of the biggest threats to the overall health of our population. That is why many modern scientists are looking for ways and methods to prevent and reverse these negative trends. The purpose of this article is to present the potential for practical use of computer programs to design an ergonomic workplace and postural loads. These programs help configure the computer workstation correctly and adopt the correct body position during work, which reduces the risk of health problems. Creating visually attractive programs helps encourage and inspire those who work with a computer to introduce ergonomic solutions and reject the sedentary lifestyle.

  18. Security Awareness in Software-Defined Multi-Domain 5G Networks

    Directory of Open Access Journals (Sweden)

    Jani Suomalainen

    2018-03-01

    Full Text Available Fifth generation (5G technologies will boost the capacity and ease the management of mobile networks. Emerging virtualization and softwarization technologies enable more flexible customization of network services and facilitate cooperation between different actors. However, solutions are needed to enable users, operators, and service providers to gain an up-to-date awareness of the security and trustworthiness of 5G systems. We describe a novel framework and enablers for security monitoring, inferencing, and trust measuring. The framework leverages software-defined networking and big data technologies to customize monitoring for different applications. We present an approach for sharing security measurements across administrative domains. We describe scenarios where the correlation of multi-domain information improves the accuracy of security measures with respect to two threats: end-user location tracking and Internet of things (IoT authentication storms. We explore the security characteristics of data flows in software networks dedicated to different applications with a mobile network testbed.

  19. The influence of stereotype threat on immigrants: review and meta-analysis

    Science.gov (United States)

    Appel, Markus; Weber, Silvana; Kronberger, Nicole

    2015-01-01

    In many regions around the world students with certain immigrant backgrounds underachieve in educational settings. This paper provides a review and meta-analysis on one potential source of the immigrant achievement gap: stereotype threat, a situational predicament that may prevent students to perform up to their full abilities. A meta-analysis of 19 experiments suggests an overall mean effect size of 0.63 (random effects model) in support of stereotype threat theory. The results are complemented by moderator analyses with regard to circulation (published or unpublished research), cultural context (US versus Europe), age of immigrants, type of stereotype threat manipulation, dependent measures, and means for identification of immigrant status; evidence on the role of ethnic identity strength is reviewed. Theoretical and practical implications of the findings are discussed. PMID:26217256

  20. The Influence of Stereotype Threat on Immigrants: Review and Meta-Analysis

    Directory of Open Access Journals (Sweden)

    Markus eAppel

    2015-07-01

    Full Text Available In many regions around the world students with certain immigrant backgrounds underachieve in educational settings. This paper provides a review and meta-analysis on one potential source of the immigrant achievement gap: stereotype threat, a situational predicament that may prevent students to perform up to their full abilities. A meta-analysis of 19 experiments suggests an overall mean effect size of .63 (random effects model in support of stereotype threat theory. The results are complemented by moderator analyses with regard to circulation (published or unpublished research, cultural context (US vs. Europe, age of immigrants, type of stereotype threat manipulation, dependent measures, and means for identification of immigrant status; evidence on the role of ethnic identity strength is reviewed. Theoretical and practical implications of the findings are discussed.

  1. When to make proprietary software open source

    NARCIS (Netherlands)

    Caulkins, J.P.; Feichtinger, G.; Grass, D.; Hartl, R.F.; Kort, P.M.; Seidl, A.

    Software can be distributed closed source (proprietary) or open source (developed collaboratively). While a firm cannot sell open source software, and so loses potential sales revenue, the open source software development process can have a substantial positive impact on the quality of a software,

  2. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  3. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  4. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  5. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  6. Standard Compliant Hazard and Threat Analysis for the Automotive Domain

    Directory of Open Access Journals (Sweden)

    Kristian Beckers

    2016-06-01

    Full Text Available The automotive industry has successfully collaborated to release the ISO 26262 standard for developing safe software for cars. The standard describes in detail how to conduct hazard analysis and risk assessments to determine the necessary safety measures for each feature. However, the standard does not concern threat analysis for malicious attackers or how to select appropriate security countermeasures. We propose the application of ISO 27001 for this purpose and show how it can be applied together with ISO 26262. We show how ISO 26262 documentation can be re-used and enhanced to satisfy the analysis and documentation demands of the ISO 27001 standard. We illustrate our approach based on an electronic steering column lock system.

  7. The threat from without

    Directory of Open Access Journals (Sweden)

    Lassi Saressalo

    1987-01-01

    Full Text Available Of greatest importance in ethnic folklore are the recognised and unrecognised elements that are used when founding identity on tradition. For the aim of ethnic identification is to note and know the cultural features that connect me with people like me and separate me from people who are not like me. Every group and each of its members thus needs an opponent, a contact partner in order to identify itself. What about the Lapps? The ethnocentric values of ethnic folklore provide a model for this generalising comparison. 'They' are a potential danger, are unknown, strange, a threat from beyond the fells. They are sufficiently common for the group's ethnic feeling. It is here that we find tradition, folk tales, describing the community's traditional enemies, describing the threat from without, engendering preconceived ideas, conflicts and even war. The Lapps have never had an empire, they have never conquered others' territory, they have never engaged in systematic warfare against other peoples. For this reason Lapp tradition lacks an offensive ethnic folklore proper with emphasis on aggression, power, violence, heroism and an acceptance of the ideology of subordinating others. On the contrary,Lapp folklore is familiar with a tradition in which strangers are always threatening the Lapps' existence, plundering their territories, burning and destroying. The Lapp has always had to fight against alien powers, to give in or to outwit the great and powerful enemy. In the Lapp tradition the staalo represents an outside threat that cannot be directly concretised. If foes are regarded as concrete enemies that may be defeated in physical combat or that can be made to look ridiculous, a staalo is more mythical, more supranormal, more vague. One basic feature of the staalo tradition is that it only appears as one party to a conflict. The stories about the Lapp who succeeds in driving away a staalo threatening the community, to outwit the stupid giant or to kill

  8. More on Inoculating Against Reactance to Persuasive Health Messages: The Paradox of Threat.

    Science.gov (United States)

    Richards, Adam S; Banas, John A; Magid, Yoav

    2017-07-01

    This research examined the efficacy of inoculation as a strategy to mitigate psychological reactance based on the level of threat communicated in the forewarning and subsequent persuasive health appeal. Two 2 (inoculation) × 2 (freedom-threatening language) experiments were conducted. The first (N = 181) used elaborated inoculation designed to enhance the threat of impending reactance to a message advocating for responsible alcohol consumption. The second (N = 159) used limited inoculation designed to minimize the threat of impending reactance to a message advocating for responsible soft drink consumption. Results showed that elaborated inoculation increased reactance, whereas limited inoculation decreased reactance but only when the subsequent appeal used less freedom-threatening language. These findings suggest that inoculation has the potential to facilitate or buffer reactance depending on the level of threat communicated in inoculation forewarnings and in subsequent persuasive health appeals.

  9. A horizon scan of future threats and opportunities for pollinators and pollination

    Directory of Open Access Journals (Sweden)

    Mark J.F. Brown

    2016-08-01

    Full Text Available Background. Pollinators, which provide the agriculturally and ecologically essential service of pollination, are under threat at a global scale. Habitat loss and homogenisation, pesticides, parasites and pathogens, invasive species, and climate change have been identified as past and current threats to pollinators. Actions to mitigate these threats, e.g., agri-environment schemes and pesticide-use moratoriums, exist, but have largely been applied post-hoc. However, future sustainability of pollinators and the service they provide requires anticipation of potential threats and opportunities before they occur, enabling timely implementation of policy and practice to prevent, rather than mitigate, further pollinator declines. Methods.Using a horizon scanning approach we identified issues that are likely to impact pollinators, either positively or negatively, over the coming three decades. Results.Our analysis highlights six high priority, and nine secondary issues. High priorities are: (1 corporate control of global agriculture, (2 novel systemic pesticides, (3 novel RNA viruses, (4 the development of new managed pollinators, (5 more frequent heatwaves and drought under climate change, and (6 the potential positive impact of reduced chemical use on pollinators in non-agricultural settings. Discussion. While current pollinator management approaches are largely driven by mitigating past impacts, we present opportunities for pre-emptive practice, legislation, and policy to sustainably manage pollinators for future generations.

  10. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  11. Threats and opportunities for post-closure development in dolomitic ...

    African Journals Online (AJOL)

    Mining-related impacts such as large-scale land degradation associated with dewatering of karstic aquifers and widespread pollution of surface water and groundwater systems are discussed. Based on this, potential threats and opportunities for post-mining scenarios are identified in a series of 3 papers. Part 1 of this series ...

  12. Law Enforcement Use of Threat Assessments to Predict Violence

    Science.gov (United States)

    Wood, Tracey Michelle

    2016-01-01

    The purpose of this qualitative, descriptive multiple case study was to explore what process, policies and procedures, or set of empirically supported norms governed law enforcement officers in a selected county in the southwest region of the United States when threat assessments were conducted on potentially violent subjects threatening mass…

  13. Are ranger patrols effective in reducing poaching-related threats within protected areas?

    Science.gov (United States)

    Moore, Jennnifer F.; Mulindahabi, Felix; Masozera, Michel K.; Nichols, James; Hines, James; Turikunkiko, Ezechiel; Oli, Madan K.

    2018-01-01

    Poaching is one of the greatest threats to wildlife conservation world-wide. However, the spatial and temporal patterns of poaching activities within protected areas, and the effectiveness of ranger patrols and ranger posts in mitigating these threats, are relatively unknown.We used 10 years (2006–2015) of ranger-based monitoring data and dynamic multi-season occupancy models to quantify poaching-related threats, to examine factors influencing the spatio-temporal dynamics of these threats and to test the efficiency of management actions to combat poaching in Nyungwe National Park (NNP), Rwanda.The probability of occurrence of poaching-related threats was highest at lower elevations (1,801–2,200 m), especially in areas that were close to roads and tourist trails; conversely, occurrence probability was lowest at high elevation sites (2,601–3,000 m), and near the park boundary and ranger posts. The number of ranger patrols substantially increased the probability that poaching-related threats disappear at a site if threats were originally present (i.e. probability of extinction of threats). Without ranger visits, the annual probability of extinction of poaching-related threats was an estimated 7%; this probability would increase to 20% and 57% with 20 and 50 ranger visits per year, respectively.Our results suggest that poaching-related threats can be effectively reduced in NNP by adding ranger posts in areas where they do not currently exist, and by increasing the number of patrols to sites where the probability of poaching activities is high.Synthesis and applications. Our application of dynamic occupancy models to predict the probability of presence of poaching-related threats is novel, and explicitly considers imperfect detection of illegal activities. Based on the modelled relationships, we identify areas that are most vulnerable to poaching, and offer insights regarding how ranger patrols can be optimally deployed to reduce poaching-related threats and

  14. The past, present and future supernova threat to Earth's biosphere

    Science.gov (United States)

    Beech, Martin

    2011-12-01

    A brief review of the threat posed to Earth's biosphere via near-by supernova detonations is presented. The expected radiation dosage, cosmic ray flux and expanding blast wave collision effects are considered, and it is argued that a typical supernova must be closer than ˜10-pc before any appreciable and potentially harmful atmosphere/biosphere effects are likely to occur. In contrast, the critical distance for Gamma-ray bursts is of order 1-kpc. In spite of the high energy effects potentially involved, the geological record provides no clear-cut evidence for any historic supernova induced mass extinctions and/or strong climate change episodes. This, however, is mostly a reflection of their being numerous possible (terrestrial and astronomical) forcing mechanisms acting upon the biosphere and the difficulty of distinguishing between competing scenarios. Key to resolving this situation, it is suggested, is the development of supernova specific extinction and climate change linked ecological models. Moving to the future, we estimate that over the remaining lifetime of the biosphere (˜2 Gyr) the Earth might experience 1 GRB and 20 supernova detonations within their respective harmful threat ranges. There are currently at least 12 potential pre-supernova systems within 1-kpc of the Sun. Of these systems IK Pegasi is the closest Type Ia pre-supernova candidate and Betelgeuse is the closest potential Type II supernova candidate. We review in some detail the past, present and future behavior of these two systems. Developing a detailed evolutionary model we find that IK Pegasi will likely not detonate until some 1.9 billion years hence, and that it affords absolutely no threat to Earth's biosphere. Betelgeuse is the closest, reasonably well understood, pre-supernova candidate to the Sun at the present epoch, and may undergo detonation any time within the next several million years. The stand-off distance of Betelgeuse at the time of its detonation is estimated to fall

  15. Web Based Interactive Software in International Business: The Case of the Global Market Potential System Online (GMPSO[C])

    Science.gov (United States)

    Janavaras, Basil J.; Gomes, Emanuel; Young, Richard

    2008-01-01

    This paper seeks to confirm whether students using the Global Market Potential System Online (GMPSO) web based software, (http://globalmarketpotential.com), for their class project enhanced their knowledge and understanding of international business. The challenge most business instructors and practitioners face is to determine how to bring the…

  16. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-05-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  17. Addressing the insider threat

    Energy Technology Data Exchange (ETDEWEB)

    Hochberg, J.G.; Jackson, K.A.; McClary, J.F.; Simmonds, D.D.

    1993-01-01

    Computers have come to play a major role in the processing of information vital to our national security. As we grow more dependent on computers, we also become more vulnerable to their misuse. Misuse may be accidental, or may occur deliberately for purposes of personal gain, espionage, terrorism, or revenge. While it is difficult to obtain exact statistics on computer misuse, clearly it is growing. It is also clear that insiders -- authorized system users -- are responsible for most of this increase. Unfortunately, their insider status gives them a greater potential for harm This paper takes an asset-based approach to the insider threat. We begin by characterizing the insider and the threat posed by variously motivated insiders. Next, we characterize the asset of concern: computerized information of strategic or economic value. We discuss four general ways in which computerized information is vulnerable to adversary action by the insider: disclosure, violation of integrity, denial of service, and unauthorized use of resources. We then look at three general remedies for these vulnerabilities. The first is formality of operations, such as training, personnel screening, and configuration management. The second is the institution of automated safeguards, such as single-use passwords, encryption, and biometric devices. The third is the development of automated systems that collect and analyze system and user data to look for signs of misuse.

  18. Cybersecurity in healthcare: A systematic review of modern threats and trends.

    Science.gov (United States)

    Kruse, Clemens Scott; Frederick, Benjamin; Jacobson, Taylor; Monticone, D Kyle

    2017-01-01

    The adoption of healthcare technology is arduous, and it requires planning and implementation time. Healthcare organizations are vulnerable to modern trends and threats because it has not kept up with threats. The objective of this systematic review is to identify cybersecurity trends, including ransomware, and identify possible solutions by querying academic literature. The reviewers conducted three separate searches through the CINAHL and PubMed (MEDLINE) and the Nursing and Allied Health Source via ProQuest databases. Using key words with Boolean operators, database filters, and hand screening, we identified 31 articles that met the objective of the review. The analysis of 31 articles showed the healthcare industry lags behind in security. Like other industries, healthcare should clearly define cybersecurity duties, establish clear procedures for upgrading software and handling a data breach, use VLANs and deauthentication and cloud-based computing, and to train their users not to open suspicious code. The healthcare industry is a prime target for medical information theft as it lags behind other leading industries in securing vital data. It is imperative that time and funding is invested in maintaining and ensuring the protection of healthcare technology and the confidentially of patient information from unauthorized access.

  19. Stereotype Threat and College Academic Performance: A Latent Variables Approach*

    Science.gov (United States)

    Owens, Jayanti; Massey, Douglas S.

    2013-01-01

    Stereotype threat theory has gained experimental and survey-based support in helping explain the academic underperformance of minority students at selective colleges and universities. Stereotype threat theory states that minority students underperform because of pressures created by negative stereotypes about their racial group. Past survey-based studies, however, are characterized by methodological inefficiencies and potential biases: key theoretical constructs have only been measured using summed indicators and predicted relationships modeled using ordinary least squares. Using the National Longitudinal Survey of Freshman, this study overcomes previous methodological shortcomings by developing a latent construct model of stereotype threat. Theoretical constructs and equations are estimated simultaneously from multiple indicators, yielding a more reliable, valid, and parsimonious test of key propositions. Findings additionally support the view that social stigma can indeed have strong negative effects on the academic performance of pejoratively stereotyped racial-minority group members, not only in laboratory settings, but also in the real world. PMID:23950616

  20. Software Reuse Within the Earth Science Community

    Science.gov (United States)

    Marshall, James J.; Olding, Steve; Wolfe, Robert E.; Delnore, Victor E.

    2006-01-01

    Scientific missions in the Earth sciences frequently require cost-effective, highly reliable, and easy-to-use software, which can be a challenge for software developers to provide. The NASA Earth Science Enterprise (ESE) spends a significant amount of resources developing software components and other software development artifacts that may also be of value if reused in other projects requiring similar functionality. In general, software reuse is often defined as utilizing existing software artifacts. Software reuse can improve productivity and quality while decreasing the cost of software development, as documented by case studies in the literature. Since large software systems are often the results of the integration of many smaller and sometimes reusable components, ensuring reusability of such software components becomes a necessity. Indeed, designing software components with reusability as a requirement can increase the software reuse potential within a community such as the NASA ESE community. The NASA Earth Science Data Systems (ESDS) Software Reuse Working Group is chartered to oversee the development of a process that will maximize the reuse potential of existing software components while recommending strategies for maximizing the reusability potential of yet-to-be-designed components. As part of this work, two surveys of the Earth science community were conducted. The first was performed in 2004 and distributed among government employees and contractors. A follow-up survey was performed in 2005 and distributed among a wider community, to include members of industry and academia. The surveys were designed to collect information on subjects such as the current software reuse practices of Earth science software developers, why they choose to reuse software, and what perceived barriers prevent them from reusing software. In this paper, we compare the results of these surveys, summarize the observed trends, and discuss the findings. The results are very

  1. Disarming the Threat to Feminist Identification: An Application of Personal Construct Theory to Measurement and Intervention

    Science.gov (United States)

    Moradi, Bonnie; Martin, Annelise; Brewster, Melanie E.

    2012-01-01

    Many individuals endorse feminist values but do not identify as feminist. The present set of studies tests the concept of threat, grounded in G. A. Kelly's personal construct theory of personality, as a potential factor in feminist nonidentification. Study 1 introduces the theoretically grounded "Feminist Threat Index" and evaluates its…

  2. Teamwork in Distributed Agile Software Development

    OpenAIRE

    Gurram, Chaitanya; Bandi, Srinivas Goud

    2013-01-01

    Context: Distributed software development has become a most desired way of software development. Application of agile development methodologies in distributed environments has taken a new trend in developing software due to its benefits of improved communication and collaboration. Teamwork is an important concept that agile methodologies facilitate and is one of the potential determinants of team performance which was not focused in distributed agile software development. Objectives: This res...

  3. Beyond the Dirty Dozen: A Proposed Methodology for Assessing Future Bioweapon Threats.

    Science.gov (United States)

    Cieslak, Theodore J; Kortepeter, Mark G; Wojtyk, Ronald J; Jansen, Hugo-Jan; Reyes, Ricardo A; Smith, James O

    2018-01-01

    Defense policy planners and countermeasure developers are often faced with vexing problems involving the prioritization of resources and efforts. This is especially true in the area of Biodefense, where each new emerging infectious disease outbreak brings with it questions regarding the causative agent's potential for weaponization. Recent experience with West Nile Virus, Severe Acute Respiratory Syndrome, Monkeypox, and H1N1 Influenza highlights this problem. Appropriately, in each of these cases, the possibility of bioterrorism was raised, although each outbreak ultimately proved to have a natural origin. In fact, determining whether an outbreak has an unnatural origin can be quite difficult. Thus, the questions remain: could the causative agents of these and other emerging infectious disease outbreaks pose a future weaponization threat? And how great is that threat? Should precious resources be diverted from other defense efforts in order to prepare for possible hostile employment of novel diseases by belligerents? Answering such critical questions requires some form of systematic threat assessment. Through extensive collaborative work conducted within NATO's Biomedical Advisory Council, we developed a scoring matrix for evaluating the weaponization potential of the causative agents of such diseases and attempted to validate our matrix by examining the reproducibility of data using known threat agents. Our matrix included 12 attributes of a potential weapon and was provided, along with detailed scoring instructions, to 12 groups of biodefense experts in 6 NATO nations. Study participants were asked to score each of these 12 attributes on a scale of 0-3: Infectivity, Infection-to-Disease Ratio (Reliability), Predictability (& Incubation Period), Morbidity & Mortality (Virulence), Ease of Large-Scale Production & Storage, Aerosol Stability, Atmospheric Stability, Ease of Dispersal, Communicability, Prophylactic Countermeasure Availability, Therapeutic

  4. Water Privatization: A Threat to Human Rights?

    OpenAIRE

    Pavelich, Kelly

    2017-01-01

    In developing countries, women often have responsibilities that are water dependent, such as collecting water and tending to the sick (Sewpaul, 2008: 45) As unpolluted water supplies diminish, these tasks become increasingly difficult to accomplish. Women face greater threats to their security as they are forced to walk farther, occasionally into dangerous areas, and lose several hours of their day, potentially reducing the household income and resulting in missed economic opportunities (Sewp...

  5. Non-infectious plasmid engineered to simulate multiple viral threat agents.

    Science.gov (United States)

    Carrera, Monica; Sagripanti, Jose-Luis

    2009-07-01

    The aim of this study was to design and construct a non-virulent simulant to replace several pathogenic viruses in the development of detection and identification methods in biodefense. A non-infectious simulant was designed and engineered to include the nucleic acid signature of VEEV (Venezuelan Equine Encephalitis virus), Influenza virus, Rift Valley Fever virus, Machupo virus, Lassa virus, Yellow Fever virus, Ebola virus, Eastern Equine Encephalitis virus, Junin virus, Marburg virus, Dengue virus, and Crimean-Congo virus, all in a single construct. The nucleic acid sequences of all isolates available for each virus species were aligned using ClustalW software in order to obtain conserved regions of the viral genomes. Specific primers were designed to permit the identification and differentiation between viral threat agents. A chimera of 3143 base pairs was engineered to produce 13 PCR amplicons of different sizes. PCR amplification of the simulant with virus-specific primers revealed products of the predicted length, in bands of similar intensity, and without detectable unspecific products by electrophoresis analysis. The simulant described could reduce the need to use infectious viruses in the development of detection and diagnostic methods, and could also be useful as a non-virulent positive control in nucleic acid-based tests against biological threat agents.

  6. Biomarkers of threat and reward sensitivity demonstrate unique associations with risk for psychopathology.

    Science.gov (United States)

    Nelson, Brady D; McGowan, Sarah Kate; Sarapas, Casey; Robison-Andrew, E Jenna; Altman, Sarah E; Campbell, Miranda L; Gorka, Stephanie M; Katz, Andrea C; Shankman, Stewart A

    2013-08-01

    Two emotional/motivational constructs that have been posited to underlie anxiety and depressive disorders are heightened sensitivity to threat and reduced sensitivity to reward, respectively. It is unclear, though, whether these constructs are only epiphenomena or also connote risk for these disorders (and relatedly, whether they connote risk for separate disorders). Using family history of psychopathology as an indicator of risk, the present study examined whether biomarkers of sensitivity to threat (startle potentiation) and reward (frontal EEG asymmetry) were associated with similar or different familial liabilities. In addition, the present study examined whether these biomarkers were associated with risk independent of proband DSM-IV diagnosis. One-hundred and seventy-three individuals diagnosed with panic disorder (PD), early onset major depressive disorder (MDD), both (comorbids), or controls completed two laboratory paradigms assessing sensitivity to predictable/unpredictable threat (measured via startle response) and reward (measured via frontal EEG asymmetry during a gambling task). Results indicated that across all participants: (a) startle potentiation to unpredictable threat was associated with family history of PD (but not MDD); and (b) frontal EEG asymmetry while anticipating reward was associated with family history of MDD (but not PD). Additionally, both measures continued to be associated with family history of psychopathology after controlling for proband DSM-IV diagnosis. Results suggest that the proposed biomarkers of sensitivity to unpredictable threat and reward exhibit discriminant validity and may add to the predictive validity of the DSM-IV defined constructs of PD and MDD, respectively. PsycINFO Database Record (c) 2013 APA, all rights reserved.

  7. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  8. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  9. Spatial Pattern Determination of Biodiversity Threats at Landscape Level (Case Study: Golestan Province

    Directory of Open Access Journals (Sweden)

    R. Mirzaei

    2015-06-01

    Full Text Available Mapping spatial patterns of potential biodiversity threats is one of the important steps for effective conservation planning and activities. To determine the spatial patterns of threats in Golestan province, 12 criteria in four main groups including structural (fractal coefficient of perimeter, circularity ratio of area, average slope, compositional aspects of biodiversity (presence of species at risk, non-biological threats (distance to city, distance to village, distance to road, distance to infrastructure, distance to agricultural land, soil pollution, risk of fire and isolation (Nearest Neighbor Index were used. These data layers were digitized in GIS environment and were weighted through Analytical Hierarchy Process. A weighted linear combination was then used to map the spatial pattern of biodiversity threats in the province. Compositional aspect (0.59, non-biological threats (0.23, isolation (0.11, and structural aspect (0.07 were relatively weighted in the order of importance. Central parts of the province and patches in the northern and southern parts were recognized to be more exposed to biodiversity threats. The central parts of the province were mostly threatened by urban, industrial, road and agricultural development, whereas the northern and southern parts were recognized as areas of conservation importance having a variety of threatened birds.

  10. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  11. Chronology of awareness about US National Park external threats.

    Science.gov (United States)

    Shafer, Craig L

    2012-12-01

    The objective of this paper is to raise understanding of the history of protected area external threat awareness in the United States and at World Protected Area Congresses. The earliest concerns about external threats to US national parks began in the late nineteenth century: a potential railroad transgression of Yellowstone National Park in the 1880s. During the early and mid 1930s, George Wright and colleagues focused on outside boundary concerns like of hunting and trapping of furbearers, grazing, logging, disease and hybridization between species. In the 1960s, a worldwide recognition began about the role of outside habitat fragmentation/isolation on nature reserves and human generated stressors crossing their boundaries. The State of the Park Report 1980 added a plethora of threats: oil/gas and geothermal exploration and development, hydropower and reclamation projects, urban encroachment, roads, resorts, and recreational facilities. The early 1980s ushered in political interference with NPS threats abatement efforts as well as Congressional legislative initiatives to support the abatement challenges of the agency. By 1987, the Government Accounting Office issued its first report on National Park Service (NPS) progress in dealing with external threats. Climate change impacts on parks, especially in terms of animals adjusting their temperature and moisture requirements by latitude and altitude, surfaced in the technical literature by the mid-1980s. By 1992, the world parks community stressed the need to integrate protected areas into the surrounding landscape and human community. The importance of the matrix has gradually gained appreciation in the scientific community. This chronology represents one example of national park and protected areas' institutional history contributing to the breath of modern conservation science.

  12. Consideration on Measures against Insiders Threats in ROK

    International Nuclear Information System (INIS)

    Lee, Seungmin; Yim, Hobin; Hong, Yunjeong

    2015-01-01

    They can also threaten cyber security, safety measures, and material control and accountancy (MC and A). Insiders are likely to have the time to plan their actions. In addition, they may work with an external adversary who shares their objectives. Because of these reasons, IAEA published 'The Implementing Guide Preventive and Protective Measures against Insider Threats, IAEA Nuclear Security Series No. 8' to help understanding of the Member States. This paper focus on the current status of the measures to prevent, detect and respond to potential insiders at nuclear facilities in Republic of KOREA. Insiders are able to take advantage of their access rights and knowledge of facilities where they are working or have worked to bypass dedicated security measures. Therefore, insiders can be the most dangerous threats to cyber security, safety measures, and material control and accountancy of nuclear facilities. Preventive and protective measures against the potential insiders in the nuclear facilities are yet insufficient according to the security inspection results. Especially, preventive and protective measures for unauthorized removal of nuclear material by insiders are the weakest area of whole security systems and should be further strengthened

  13. Accountable care organizations and radiology: threat or opportunity?

    Science.gov (United States)

    Abramson, Richard G; Berger, Paul E; Brant-Zawadzki, Michael N

    2012-12-01

    Although the anticipated rise of accountable care organizations brings certain potential threats to radiologists, including direct threats to revenue and indirect systemic changes jeopardizing the bargaining leverage of radiology groups, accountable care organizations, and other integrated health care delivery models may provide radiology with an important opportunity to reassert its leadership and assume a more central role within health care systems. Capitalizing on this potential opportunity, however, will require radiology groups to abandon the traditional "film reader" mentality and engage actively in the design and implementation of nontraditional systems service lines aimed at adding differentiated value to larger health care organizations. Important interlinked and mutually reinforcing components of systems service lines, derived from radiology's core competencies, may include utilization management and decision support, IT leadership, quality and safety assurance, and operational enhancements to meet organizational goals. Such systems-oriented service products, tailored to the needs of individual integrated care entities and supported by objective performance metrics, may provide market differentiation to shield radiology from commoditization and could become an important source of new nonclinical revenue. Copyright © 2012 American College of Radiology. Published by Elsevier Inc. All rights reserved.

  14. Consideration on Measures against Insiders Threats in ROK

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Seungmin; Yim, Hobin; Hong, Yunjeong [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    They can also threaten cyber security, safety measures, and material control and accountancy (MC and A). Insiders are likely to have the time to plan their actions. In addition, they may work with an external adversary who shares their objectives. Because of these reasons, IAEA published 'The Implementing Guide Preventive and Protective Measures against Insider Threats, IAEA Nuclear Security Series No. 8' to help understanding of the Member States. This paper focus on the current status of the measures to prevent, detect and respond to potential insiders at nuclear facilities in Republic of KOREA. Insiders are able to take advantage of their access rights and knowledge of facilities where they are working or have worked to bypass dedicated security measures. Therefore, insiders can be the most dangerous threats to cyber security, safety measures, and material control and accountancy of nuclear facilities. Preventive and protective measures against the potential insiders in the nuclear facilities are yet insufficient according to the security inspection results. Especially, preventive and protective measures for unauthorized removal of nuclear material by insiders are the weakest area of whole security systems and should be further strengthened.

  15. Science and Software

    Science.gov (United States)

    Zelt, C. A.

    2017-12-01

    Earth science attempts to understand how the earth works. This research often depends on software for modeling, processing, inverting or imaging. Freely sharing open-source software is essential to prevent reinventing the wheel and allows software to be improved and applied in ways the original author may never have envisioned. For young scientists, releasing software can increase their name ID when applying for jobs and funding, and create opportunities for collaborations when scientists who collect data want the software's creator to be involved in their project. However, we frequently hear scientists say software is a tool, it's not science. Creating software that implements a new or better way of earth modeling or geophysical processing, inverting or imaging should be viewed as earth science. Creating software for things like data visualization, format conversion, storage, or transmission, or programming to enhance computational performance, may be viewed as computer science. The former, ideally with an application to real data, can be published in earth science journals, the latter possibly in computer science journals. Citations in either case should accurately reflect the impact of the software on the community. Funding agencies need to support more software development and open-source releasing, and the community should give more high-profile awards for developing impactful open-source software. Funding support and community recognition for software development can have far reaching benefits when the software is used in foreseen and unforeseen ways, potentially for years after the original investment in the software development. For funding, an open-source release that is well documented should be required, with example input and output files. Appropriate funding will provide the incentive and time to release user-friendly software, and minimize the need for others to duplicate the effort. All funded software should be available through a single web site

  16. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  17. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  18. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  19. The impact of uncertain threat on affective bias: Individual differences in response to ambiguity.

    Science.gov (United States)

    Neta, Maital; Cantelon, Julie; Haga, Zachary; Mahoney, Caroline R; Taylor, Holly A; Davis, F Caroline

    2017-12-01

    Individuals who operate under highly stressful conditions (e.g., military personnel and first responders) are often faced with the challenge of quickly interpreting ambiguous information in uncertain and threatening environments. When faced with ambiguity, it is likely adaptive to view potentially dangerous stimuli as threatening until contextual information proves otherwise. One laboratory-based paradigm that can be used to simulate uncertain threat is known as threat of shock (TOS), in which participants are told that they might receive mild but unpredictable electric shocks while performing an unrelated task. The uncertainty associated with this potential threat induces a state of emotional arousal that is not overwhelmingly stressful, but has widespread-both adaptive and maladaptive-effects on cognitive and affective function. For example, TOS is thought to enhance aversive processing and abolish positivity bias. Importantly, in certain situations (e.g., when walking home alone at night), this anxiety can promote an adaptive state of heightened vigilance and defense mobilization. In the present study, we used TOS to examine the effects of uncertain threat on valence bias, or the tendency to interpret ambiguous social cues as positive or negative. As predicted, we found that heightened emotional arousal elicited by TOS was associated with an increased tendency to interpret ambiguous cues negatively. Such negative interpretations are likely adaptive in situations in which threat detection is critical for survival and should override an individual's tendency to interpret ambiguity positively in safe contexts. (PsycINFO Database Record (c) 2017 APA, all rights reserved).

  20. Bioboxes: standardised containers for interchangeable bioinformatics software.

    Science.gov (United States)

    Belmann, Peter; Dröge, Johannes; Bremges, Andreas; McHardy, Alice C; Sczyrba, Alexander; Barton, Michael D

    2015-01-01

    Software is now both central and essential to modern biology, yet lack of availability, difficult installations, and complex user interfaces make software hard to obtain and use. Containerisation, as exemplified by the Docker platform, has the potential to solve the problems associated with sharing software. We propose bioboxes: containers with standardised interfaces to make bioinformatics software interchangeable.

  1. Software reengineering

    Science.gov (United States)

    Fridge, Ernest M., III

    1991-01-01

    Today's software systems generally use obsolete technology, are not integrated properly with other software systems, and are difficult and costly to maintain. The discipline of reverse engineering is becoming prominent as organizations try to move their systems up to more modern and maintainable technology in a cost effective manner. JSC created a significant set of tools to develop and maintain FORTRAN and C code during development of the Space Shuttle. This tool set forms the basis for an integrated environment to re-engineer existing code into modern software engineering structures which are then easier and less costly to maintain and which allow a fairly straightforward translation into other target languages. The environment will support these structures and practices even in areas where the language definition and compilers do not enforce good software engineering. The knowledge and data captured using the reverse engineering tools is passed to standard forward engineering tools to redesign or perform major upgrades to software systems in a much more cost effective manner than using older technologies. A beta vision of the environment was released in Mar. 1991. The commercial potential for such re-engineering tools is very great. CASE TRENDS magazine reported it to be the primary concern of over four hundred of the top MIS executives.

  2. Consequences of a changing CBRN threat

    International Nuclear Information System (INIS)

    Medema, J.

    2009-01-01

    The OPCW now counts 186 member States. Member States that possessed chemical weapons (CW) are destroying those weapons, albeit at a slow pace. In the coming decade most, if not all, of the 100.000 + tons of CW from the previous century will have been destroyed. Of the 12± States, not part of the OPCW, four of them potentially have CW but their quantities are restricted to less than 1000 tons. About one kg of the more potent nerve agent or Mustard gas is required to produce on average one casualty amongst unprotected troops, 1000 tons potentially can produce 1 million casualties. Protection, passive chemical defense, is therefore mandatory. However, once a detection and protection system is in place, with a protection factor of say one thousand, the amount required to produce one casualty amongst troops in a military scenario becomes prohibitive. Furthermore, available CW quantities will have been reduced by pre-emptive airstrikes and the aggressor will have little chance to fully deploy his CW capability. The threat from massive CW with units facing several attacks per week has changed to incidental attacks on a smaller scale and with far lower frequency. This should have consequences for the chemical defense posture of the forces, Detection and protection are still required but the protection can have a lower capacity, less spares per individual. Because the number of incidents will be far lower it might be more cost effective to abandon contaminated equipment than to decontaminate it. As the number of CW casualties entering the military medical system will be small it might be better to find cures for diseases from biological weapons than to spent money on improved therapies for nerve agent or mustard. Although research in CW medical over the last 50 years was great, it has not produced a therapy for mustard or a significant improvement over the old therapy for nerve agent poisoning. With a declining CW threat the BW threat is on the rise, making a passive

  3. Stereotype threat and social function in opioid substitution therapy patients.

    Science.gov (United States)

    von Hippel, Courtney; Henry, Julie D; Terrett, Gill; Mercuri, Kimberly; McAlear, Karen; Rendell, Peter G

    2017-06-01

    People with a history of substance abuse are subject to widespread stigmatization. It seems likely that this societal disapproval will result in feelings of stereotype threat, or the belief that one is the target of demeaning stereotypes. If so, stereotype threat has the potential to contribute to functional difficulties including poor social outcomes. Eighty drug users on opioid substitution therapy and 84 demographically matched controls completed measures of mental health and social function. The opioid substitution therapy group were additionally asked to complete a measure that focused on their feelings of stereotype threat in relation to their drug use history. Bivariate correlations and hierarchical regression analyses were conducted to establish the magnitude and specificity of the relationship between stereotype threat and social functioning. Relative to controls, the opioid substitution therapy group reported higher levels of negative affect and schizotypy, and poorer social functioning, with all three of these indices significantly correlated with their feelings of stereotype threat. The results also showed that stereotype threat contributed significant unique variance to social functioning in the opioid substitution therapy group, even after taking into account other background, clinical, and mental health variables. Social functioning is an important aspect of recovery, yet these data indicate that people with a history of drug abuse who believe they are the target of stereotypical attitudes have poorer social functioning. This relationship holds after controlling for the impact of other variables on social functioning, including mental health. The theoretical and practical implications of these findings are discussed. Concerns about being stereotyped can shape the social experiences of opioid substitution therapy patients. Opioid substitution therapy patients who feel negatively stereotyped experience greater social function deficits, and this

  4. Anxiety and Depression Symptom Dimensions Demonstrate Unique Relationships with the Startle Reflex in Anticipation of Unpredictable Threat in 8 to 14 Year-Old Girls

    Science.gov (United States)

    Nelson, Brady D.; Hajcak, Greg

    2016-01-01

    There is growing evidence that heightened sensitivity to unpredictability is a core mechanism of anxiety disorders. In adults, multiple anxiety disorders have been associated with a heightened startle reflex in anticipation of unpredictable threat. Child and adolescent anxiety has been linked to an increased startle reflex across baseline, safety, and threat conditions. However, it is unclear whether anxiety in youth is related to the startle reflex as a function of threat predictability. In a sample of 90 8 to 14 year-old girls, the present study examined the association between anxiety symptom dimensions and startle potentiation during a no, predictable, and unpredictable threat task. Depression symptom dimensions were also examined given their high comorbidity with anxiety and mixed relationship with the startle reflex and sensitivity to unpredictability. To assess current symptoms, participants completed the self-report Screen for Child Anxiety Related Emotional Disorders and Children’s Depression Inventory. Results indicated that social phobia symptoms were associated with heightened startle potentiation in anticipation of unpredictable threat and attenuated startle potentiation in anticipation of predictable threat. Negative mood and negative self-esteem symptoms were associated with attenuated and heightened startle potentiation in anticipation of unpredictable threat, respectively. All results remained significant after controlling for the other symptom dimensions. The present study provides initial evidence that anxiety and depression symptom dimensions demonstrate unique associations with the startle reflex in anticipation of unpredictable threat in children and adolescents. PMID:27224989

  5. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  6. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    The Florida manatee (Trichechus manatus latirostris) is an endangered marine mammal endemic to the southeastern United States. The primary threats to manatee populations are collisions with watercraft and the potential loss of warm-water refuges. For the purposes of listing, recovery, and regulation under the Endangered Species Act (ESA), an understanding of the relative effects of the principal threats is needed. This work is a quantitative approach to threats analysis, grounded in the assumption that an appropriate measure of status under the ESA is based on the risk of extinction, as quantified by the probability of quasi-extinction. This is related to the qualitative threats analyses that are more common under the ESA, but provides an additional level of rigor, objectivity, and integration. In this approach, our philosophy is that analysis of the five threat factors described in Section 4(a)(1) of the ESA can be undertaken within an integrated quantitative framework. The basis of this threats analysis is a comparative population viability analysis. This involves forecasting the Florida manatee population under different scenarios regarding the presence of threats, while accounting for process variation (environmental, demographic, and catastrophic stochasticity) as well as parametric and structural uncertainty. We used the manatee core biological model (CBM) for this viability analysis, and considered the role of five threats: watercraft-related mortality, loss of warm-water habitat in winter, mortality in water-control structures, entanglement, and red tide. All scenarios were run with an underlying parallel structure that allowed a more powerful estimation of the effects of the various threats. The results reflect our understanding of manatee ecology (as captured in the structure of the CBM), our estimates of manatee demography (as described by the parameters in the model), and our characterization of the mechanisms by which the threats act on manatees. As an

  7. Software safety hazard analysis

    International Nuclear Information System (INIS)

    Lawrence, J.D.

    1996-02-01

    Techniques for analyzing the safety and reliability of analog-based electronic protection systems that serve to mitigate hazards in process control systems have been developed over many years, and are reasonably well understood. An example is the protection system in a nuclear power plant. The extension of these techniques to systems which include digital computers is not well developed, and there is little consensus among software engineering experts and safety experts on how to analyze such systems. One possible technique is to extend hazard analysis to include digital computer-based systems. Software is frequently overlooked during system hazard analyses, but this is unacceptable when the software is in control of a potentially hazardous operation. In such cases, hazard analysis should be extended to fully cover the software. A method for performing software hazard analysis is proposed in this paper

  8. Anomaly metrics to differentiate threat sources from benign sources in primary vehicle screening.

    Energy Technology Data Exchange (ETDEWEB)

    Cohen, Israel Dov; Mengesha, Wondwosen

    2011-09-01

    Discrimination of benign sources from threat sources at Port of Entries (POE) is of a great importance in efficient screening of cargo and vehicles using Radiation Portal Monitors (RPM). Currently RPM's ability to distinguish these radiological sources is seriously hampered by the energy resolution of the deployed RPMs. As naturally occurring radioactive materials (NORM) are ubiquitous in commerce, false alarms are problematic as they require additional resources in secondary inspection in addition to impacts on commerce. To increase the sensitivity of such detection systems without increasing false alarm rates, alarm metrics need to incorporate the ability to distinguish benign and threat sources. Principal component analysis (PCA) and clustering technique were implemented in the present study. Such techniques were investigated for their potential to lower false alarm rates and/or increase sensitivity to weaker threat sources without loss of specificity. Results of the investigation demonstrated improved sensitivity and specificity in discriminating benign sources from threat sources.

  9. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  10. Regulation in a Brave New World: Safeguarding against Subversive Threats

    Science.gov (United States)

    Hornosty, Jason

    2011-01-01

    Biotechnology is a rapidly advancing science that has the potential to revolutionize medicine and transform human abilities. Accompanying these positives are an underdiscussed category of threats to principles of human rights and equality. Although any technology might be used to inegalitarian ends, biotechnology has the capacity to beget…

  11. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  12. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  13. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  14. Music Software and Emerging Technology.

    Science.gov (United States)

    Peters, G. David

    1992-01-01

    Traces the history of instructional computing in music education. Describes the development of music software and hardware. Discusses potential benefits of using the newly developed software in the classroom. Suggests that educators and musicians interact with the publishing community to help define their needs in music education. (DK)

  15. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Carey, R. N.; Sarma, K. M.

    2016-01-01

    BACKGROUND: Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. METHODS: To address limitati...

  16. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    OpenAIRE

    Rachel N. Carey; Kiran M. Sarma

    2016-01-01

    Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ?threat appeals? feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations...

  17. Signaling threat: how situational cues affect women in math, science, and engineering settings.

    Science.gov (United States)

    Murphy, Mary C; Steele, Claude M; Gross, James J

    2007-10-01

    This study examined the cues hypothesis, which holds that situational cues, such as a setting's features and organization, can make potential targets vulnerable to social identity threat. Objective and subjective measures of identity threat were collected from male and female math, science, and engineering (MSE) majors who watched an MSE conference video depicting either an unbalanced ratio of men to women or a balanced ratio. Women who viewed the unbalanced video exhibited more cognitive and physiological vigilance, and reported a lower sense of belonging and less desire to participate in the conference, than did women who viewed the gender-balanced video. Men were unaffected by this situational cue. The implications for understanding vulnerability to social identity threat, particularly among women in MSE settings, are discussed.

  18. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  19. Analytical exploration of the thermodynamic potentials by using symbolic computation software

    International Nuclear Information System (INIS)

    Hantsaridou, Anastasia P; Polatoglou, Hariton M

    2005-01-01

    Thermodynamics is a very general theory, based on fundamental symmetries. It generalizes classical mechanics and incorporates theoretical concepts such as field and field equations. Although all these ingredients are of the highest importance for a scientist, they are not given the attention they perhaps deserve in most undergraduate courses. Nowadays, powerful computers in conjunction with equally powerful software can ease the exploration of the crucial ideas of thermodynamics. The purpose of the present work is to show how the utilization of symbolic computation software can lead to a complementary understanding of thermodynamics. The method was applied to first and second year physics students in the Aristotle University of Thessaloniki (Greece) during the 2002-2003 academic year. The results indicate that symbolic computation software is appropriate not only for enhancing the teaching of the fundamental principles in thermodynamics and their applications, but also for increasing students' motivation for learning

  20. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  1. THE THREATS TO THE ECONOMIC SAFETY OF STAVROPOL REGION

    Directory of Open Access Journals (Sweden)

    I.V. Novikova

    2009-12-01

    Full Text Available The article deals with defining of threats to the economic safety of Stavropol region in food, manufacturing, infrastructural, financial, social and innovative industries of the region. Among these threats besides those relating to the Russian Federation on the whole there are also specific regional threats. They are: extremis; resource depletion; uncivilized redistribution of property; the reduction of tax potential; the destruction of the regional agro-industrial sector; the depletion of agricultural (arable land; the low level of competitiveness of processing industries; the breakdown of social welfare in rural areas; the price and tariff increases exceeding the population income growth; the increasing differentiation of population income and its poverty level; the high level of unemployment; the decline in material and technical and financial opportunities of businesses in procedure implementation and innovation mastering; the drain on workers from the region and the dismantling of sector research; the drop in all kinds of financing; the decline of research and development activities efficiency; regular lowering of domestic innovative markets; the low level of innovative infrastructure development; the availability of high investment risks; low effectiveness of carried out scientific and technological programmers and projects.

  2. Threats from urban expansion, agricultural transformation and forest loss on global conservation priority areas

    Science.gov (United States)

    Moilanen, Atte; Di Minin, Enrico

    2017-01-01

    Including threats in spatial conservation prioritization helps identify areas for conservation actions where biodiversity is at imminent risk of extinction. At the global level, an important limitation when identifying spatial priorities for conservation actions is the lack of information on the spatial distribution of threats. Here, we identify spatial conservation priorities under three prominent threats to biodiversity (residential and commercial development, agricultural expansion, and forest loss), which are primary drivers of habitat loss and threaten the persistence of the highest number of species in the International Union for the Conservation of Nature (IUCN) Red List, and for which spatial data is available. We first explore how global priority areas for the conservation of vertebrate (mammals, birds, and amphibians) species coded in the Red List as vulnerable to each threat differ spatially. We then identify spatial conservation priorities for all species vulnerable to all threats. Finally, we identify the potentially most threatened areas by overlapping the identified priority areas for conservation with maps for each threat. We repeat the same with four other well-known global conservation priority area schemes, namely Key Biodiversity Areas, Biodiversity Hotspots, the global Protected Area Network, and Wilderness Areas. We find that residential and commercial development directly threatens only about 4% of the global top 17% priority areas for species vulnerable under this threat. However, 50% of the high priority areas for species vulnerable to forest loss overlap with areas that have already experienced some forest loss. Agricultural expansion overlapped with ~20% of high priority areas. Biodiversity Hotspots had the greatest proportion of their total area under direct threat from all threats, while expansion of low intensity agriculture was found to pose an imminent threat to Wilderness Areas under future agricultural expansion. Our results

  3. Matching species traits to projected threats and opportunities from climate change

    Science.gov (United States)

    Garcia, Raquel A; Araújo, Miguel B; Burgess, Neil D; Foden, Wendy B; Gutsche, Alexander; Rahbek, Carsten; Cabeza, Mar

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate the applicability of the framework. Location Sub-Saharan Africa. Methods We applied the framework to 195 sub-Saharan African amphibians with both available bioclimatic envelope model projections for the mid-21st century and trait data. Excluded were 500 narrow-ranging species mainly from montane areas. For each of projected losses, increased fragmentation and gains of climate space, we selected potential response-mediating traits and examined the spatial overlap with vulnerability due to these traits. We examined the overlap for all species, and individually for groups of species with different combinations of threats and opportunities. Results In the Congo Basin and arid Southern Africa, projected losses for wide-ranging amphibians were compounded by sensitivity to climatic variation, and expected gains were precluded by poor dispersal ability. The spatial overlap between exposure and vulnerability was more pronounced for species projected to have their climate space contracting in situ or shifting to distant geographical areas. Our results exclude the potential exposure of narrow-ranging species to shrinking climates in the African tropical mountains. Main conclusions We illustrate the application of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several

  4. Helping Parents Cope with Suicide Threats: An Approach Based on Nonviolent Resistance.

    Science.gov (United States)

    Omer, Haim; Dolberger, Dan Isaac

    2015-09-01

    Parent training in nonviolent resistance was adapted to deal with situations of suicide threat by children, adolescents, and young adults. The approach aims at reducing the risk potential and the mutual distress surrounding the threat-interaction. Parent training in nonviolent resistance has been shown to help parents move from helplessness to presence, from isolation to connectedness, from submission to resistance, from escalation to self-control, and from mutual distancing and hostility to care and support. Those emphases can be crucial for the diminution of suicide risk. Parents show good ability to implement the approach and report gains on various areas over and beyond the reduction in suicide threat. A particular advantage is that the method can be used also in cases where the young person threatening suicide is not willing to cooperate. © 2015 Family Process Institute.

  5. Explosive and chemical threat detection by surface-enhanced Raman scattering: A review

    DEFF Research Database (Denmark)

    Hakonen, Aron; Andersson, Per Ola; Schmidt, Michael Stenbæk

    2015-01-01

    Acts of terror and warfare threats are challenging tasks for defense agencies around the world and of growing importance to security conscious policy makers and the general public. Explosives and chemical warfare agents are two of the major concerns in this context, as illustrated by the recent...... progressively better, smaller and cheaper, and can today be acquired for a retail price close to 10,000 US$. This contribution aims to give a comprehensive overview of SERS as a technique for detection of explosives and chemical threats. We discuss the prospects of SERS becoming a major tool for convenient in......-situ threat identification and we summarize existing SERS detection methods and substrates with particular focus on ultra-sensitive real-time detection. General concepts, detection capabilities and perspectives are discussed in order to guide potential users of the technique for homeland security and anti-warfare...

  6. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  7. Anxiety and Depression Symptom Dimensions Demonstrate Unique Relationships with the Startle Reflex in Anticipation of Unpredictable Threat in 8 to 14 Year-Old Girls.

    Science.gov (United States)

    Nelson, Brady D; Hajcak, Greg

    2017-02-01

    There is growing evidence that heightened sensitivity to unpredictability is a core mechanism of anxiety disorders. In adults, multiple anxiety disorders have been associated with a heightened startle reflex in anticipation of unpredictable threat. Child and adolescent anxiety has been linked to an increased startle reflex across baseline, safety, and threat conditions. However, it is unclear whether anxiety in youth is related to the startle reflex as a function of threat predictability. In a sample of 90 8 to 14 year-old girls, the present study examined the association between anxiety symptom dimensions and startle potentiation during a no, predictable, and unpredictable threat task. Depression symptom dimensions were also examined given their high comorbidity with anxiety and mixed relationship with the startle reflex and sensitivity to unpredictability. To assess current symptoms, participants completed the self-report Screen for Child Anxiety Related Emotional Disorders and Children's Depression Inventory. Results indicated that social phobia symptoms were associated with heightened startle potentiation in anticipation of unpredictable threat and attenuated startle potentiation in anticipation of predictable threat. Negative mood and negative self-esteem symptoms were associated with attenuated and heightened startle potentiation in anticipation of unpredictable threat, respectively. All results remained significant after controlling for the other symptom dimensions. The present study provides initial evidence that anxiety and depression symptom dimensions demonstrate unique associations with the startle reflex in anticipation of unpredictable threat in children and adolescents.

  8. The role of perceived threat in the emergence of PTSD and depression symptoms during warzone deployment.

    Science.gov (United States)

    Lancaster, Cynthia L; Cobb, Adam R; Lee, Han-Joo; Telch, Michael J

    2016-07-01

    Numerous studies have shown that level of exposure to combat-related stressors is a robust risk factor for posttraumatic stress disorder (PTSD) and depression among military personnel deployed to a warzone. Threat perception of warzone experiences assessed retrospectively has been consistently linked to increased risk for PTSD and depression months or even years after returning from deployment. However, little is known about concurrent relations between perceived threat, deployment stress, and stress-related symptoms during deployment. Using a novel in-theater web-based assessment system, we investigated the unique and joint contribution of threat perception and deployment stressors in predicting the emergence of PTSD and depression symptoms during deployment. Soldiers (N = 150) completed assessments of deployment stressors, perceived threat, PTSD symptoms, and depression symptoms throughout deployment to Iraq. Results revealed that perceived threat potentiated the increase in PTSD symptoms as a result of increases in deployment stressors. In contrast, perceived threat, but not warzone stressors, uniquely predicted depression symptoms. Results highlight the important role of threat perception as a risk marker for the acute experience of depression and PTSD symptoms during deployment. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  9. Capturing security requirements for software systems.

    Science.gov (United States)

    El-Hadary, Hassan; El-Kassas, Sherif

    2014-07-01

    Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements. This paper proposes a methodology for security requirement elicitation based on problem frames. The methodology aims at early integration of security with software development. The main goal of the methodology is to assist developers elicit adequate security requirements in a more systematic way during the requirement engineering process. A security catalog, based on the problem frames, is constructed in order to help identifying security requirements with the aid of previous security knowledge. Abuse frames are used to model threats while security problem frames are used to model security requirements. We have made use of evaluation criteria to evaluate the resulting security requirements concentrating on conflicts identification among requirements. We have shown that more complete security requirements can be elicited by such methodology in addition to the assistance offered to developers to elicit security requirements in a more systematic way.

  10. Capturing security requirements for software systems

    Directory of Open Access Journals (Sweden)

    Hassan El-Hadary

    2014-07-01

    Full Text Available Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements. This paper proposes a methodology for security requirement elicitation based on problem frames. The methodology aims at early integration of security with software development. The main goal of the methodology is to assist developers elicit adequate security requirements in a more systematic way during the requirement engineering process. A security catalog, based on the problem frames, is constructed in order to help identifying security requirements with the aid of previous security knowledge. Abuse frames are used to model threats while security problem frames are used to model security requirements. We have made use of evaluation criteria to evaluate the resulting security requirements concentrating on conflicts identification among requirements. We have shown that more complete security requirements can be elicited by such methodology in addition to the assistance offered to developers to elicit security requirements in a more systematic way.

  11. Capturing security requirements for software systems

    Science.gov (United States)

    El-Hadary, Hassan; El-Kassas, Sherif

    2014-01-01

    Security is often an afterthought during software development. Realizing security early, especially in the requirement phase, is important so that security problems can be tackled early enough before going further in the process and avoid rework. A more effective approach for security requirement engineering is needed to provide a more systematic way for eliciting adequate security requirements. This paper proposes a methodology for security requirement elicitation based on problem frames. The methodology aims at early integration of security with software development. The main goal of the methodology is to assist developers elicit adequate security requirements in a more systematic way during the requirement engineering process. A security catalog, based on the problem frames, is constructed in order to help identifying security requirements with the aid of previous security knowledge. Abuse frames are used to model threats while security problem frames are used to model security requirements. We have made use of evaluation criteria to evaluate the resulting security requirements concentrating on conflicts identification among requirements. We have shown that more complete security requirements can be elicited by such methodology in addition to the assistance offered to developers to elicit security requirements in a more systematic way. PMID:25685514

  12. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  13. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  14. Stereotype threat and racial differences in citizens' experiences of police encounters.

    Science.gov (United States)

    Najdowski, Cynthia J; Bottoms, Bette L; Goff, Phillip Atiba

    2015-10-01

    We conducted 2 studies to investigate how cultural stereotypes that depict Blacks as criminals affect the way Blacks experience encounters with police officers, expecting that such encounters induce Blacks to feel stereotype threat (i.e., concern about being judged and treated unfairly by police because of the stereotype). In Study 1, we asked Black and White participants to report how they feel when interacting with police officers in general. As predicted, Blacks, but not Whites, reported concern that police officers stereotype them as criminals simply because of their race. In addition, this effect was found for Black men but not Black women. In Study 2, we asked Black and White men to imagine a specific police encounter and assessed potential downstream consequences of stereotype threat. Consistent with Study 1, Black but not White men anticipated feeling stereotype threat in the hypothetical police encounter. Further, racial differences in anticipated threat translated into racial differences in anticipated anxiety, self-regulatory efforts, and behavior that is commonly perceived as suspicious by police officers. By demonstrating that Blacks might expect to be judged and treated unfairly by police because of the negative stereotype of Black criminality, this research extends stereotype threat theory to the new domain of criminal justice encounters. It also has practical implications for understanding how the stereotype could ironically contribute to bias-based policing and racial disparities in the justice system. (c) 2015 APA, all rights reserved).

  15. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  16. Emerging viral infectious disease threat: Why Tanzania is not in a ...

    African Journals Online (AJOL)

    Emerging diseases are global threat towards human existence. Every country is exposed to potentially emergence of infectious diseases. Several factor such as changes in ecology, climate and human demographics play different roles in a complex mechanism contributing to the occurrence of infectious diseases. Important ...

  17. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  18. Persistent and novel threats to the biodiversity of Kazakhstan’s steppes and semi-deserts

    Science.gov (United States)

    Kamp, Johannes; Koshkin, Maxim A; Bragina, Tatyana M; Katzner, Todd E.; Milner-Gulland, E J; Schreiber, Dagmar; Sheldon, Robert; Shmalenko, Alyona; Smelansky, Ilya; Terraube, Julien; Urazaliev, Ruslan

    2016-01-01

    Temperate grasslands have suffered disproportionally from conversion to cropland, degradation and fragmentation. A large proportion of the world’s remaining near-natural grassland is situated in Kazakhstan. We aimed to assess current and emerging threats to steppe and semi-desert biodiversity in Kazakhstan and evaluate conservation research priorities. We conducted a horizon-scanning exercise among conservationists from academia and practice. We first compiled a list of 45 potential threats. These were then ranked by the survey participants according to their perceived severity, the need for research on them, and their novelty. The highest-ranked threats were related to changes in land use (leading to habitat loss and deterioration), direct persecution of wildlife, and rapid infrastructure development due to economic and population growth. Research needs were identified largely in the same areas, and the mean scores of threat severity and research need were highly correlated. Novel threats comprised habitat loss by photovoltaic and wind power stations, climate change and changes in agriculture such as the introduction of biofuels. However, novelty was not correlated with threat severity or research priority, suggesting that the most severe threats are the established ones. Important goals towards more effective steppe and semi-desert conservation in Kazakhstan include more cross-sector collaboration (e.g. by involving stakeholders in conservation and agriculture), greater allocation of funds to under-staffed areas (e.g. protected area management), better representativeness and complementarity in the protected area system and enhanced data collection for wildlife monitoring and threat assessments (including the use of citizen-science databases).

  19. Crisis in the Philippines: A Threat to U.S. Interests.

    Science.gov (United States)

    Gregor, A. James

    The special relationship between the United States and the Philippines is chronicled, and the potential threats to that relationship are exposed and evaluated. Special attention is paid to imposition of martial law by Marcos from 1972-1981. The human rights of the Filipino people during martial law, development programs implemented by Marcos…

  20. Factors That Affect Software Testability

    Science.gov (United States)

    Voas, Jeffrey M.

    1991-01-01

    Software faults that infrequently affect software's output are dangerous. When a software fault causes frequent software failures, testing is likely to reveal the fault before the software is releases; when the fault remains undetected during testing, it can cause disaster after the software is installed. A technique for predicting whether a particular piece of software is likely to reveal faults within itself during testing is found in [Voas91b]. A piece of software that is likely to reveal faults within itself during testing is said to have high testability. A piece of software that is not likely to reveal faults within itself during testing is said to have low testability. It is preferable to design software with higher testabilities from the outset, i.e., create software with as high of a degree of testability as possible to avoid the problems of having undetected faults that are associated with low testability. Information loss is a phenomenon that occurs during program execution that increases the likelihood that a fault will remain undetected. In this paper, I identify two brad classes of information loss, define them, and suggest ways of predicting the potential for information loss to occur. We do this in order to decrease the likelihood that faults will remain undetected during testing.

  1. Short-term serotonergic but not noradrenergic antidepressant administration reduces attentional vigilance to threat in healthy volunteers.

    Science.gov (United States)

    Murphy, Susannah E; Yiend, Jenny; Lester, Kathryn J; Cowen, Philip J; Harmer, Catherine J

    2009-03-01

    Anxiety is associated with threat-related biases in information processing such as heightened attentional vigilance to potential threat. Such biases are an important focus of psychological treatments for anxiety disorders. Selective serotonin reuptake inhibitors (SSRIs) are effective in the treatment of a range of anxiety disorders. The aim of this study was to assess the effect of an SSRI on the processing of threat in healthy volunteers. A selective noradrenergic reuptake inhibitor (SNRI), which is not generally used in the treatment of anxiety, was used as a contrast to assess the specificity of SSRI effects on threat processing. Forty-two healthy volunteers were randomly assigned to 7 d double-blind intervention with the SSRI citalopram (20 mg/d), the SNRI reboxetine (8 mg/d), or placebo. On the final day, attentional and interpretative bias to threat was assessed using the attentional probe and the homograph primed lexical decision tasks. Citalopram reduced attentional vigilance towards fearful faces but did not affect the interpretation of ambiguous homographs as threatening. Reboxetine had no significant effect on either of these measures. Citalopram reduces attentional orienting to threatening stimuli, which is potentially relevant to its clinical use in the treatment of anxiety disorders. This finding supports a growing literature suggesting that an important mechanism through which pharmacological agents may exert their effects on mood is by reversing the cognitive biases that characterize the disorders that they treat. Future studies are needed to clarify the neural mechanisms through which these effects on threat processing are mediated.

  2. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  3. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  4. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  5. SOFTWARE OPEN SOURCE, SOFTWARE GRATIS?

    Directory of Open Access Journals (Sweden)

    Nur Aini Rakhmawati

    2006-01-01

    Full Text Available Normal 0 false false false IN X-NONE X-NONE MicrosoftInternetExplorer4 Berlakunya Undang – undang Hak Atas Kekayaan Intelektual (HAKI, memunculkan suatu alternatif baru untuk menggunakan software open source. Penggunaan software open source menyebar seiring dengan isu global pada Information Communication Technology (ICT saat ini. Beberapa organisasi dan perusahaan mulai menjadikan software open source sebagai pertimbangan. Banyak konsep mengenai software open source ini. Mulai dari software yang gratis sampai software tidak berlisensi. Tidak sepenuhnya isu software open source benar, untuk itu perlu dikenalkan konsep software open source mulai dari sejarah, lisensi dan bagaimana cara memilih lisensi, serta pertimbangan dalam memilih software open source yang ada. Kata kunci :Lisensi, Open Source, HAKI

  6. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  7. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  8. The adoption of social enterprise software

    OpenAIRE

    Engelstätter, Benjamin; Sarbu, Miruna

    2011-01-01

    Social enterprise software is a highly promising software application for firms, though it is still in an infancy state. It offers rapid real-time information transfer based on business collaboration tools or instant messaging. The software collects and processes customer data from surveys, consumer feedback, reviews, blogs or social networks. This enables firms to build up detailed customer profiles potentially anticipating upcoming trends. We analyze the determinants of social enterprise so...

  9. A Review of Cyber Threats and Defence Approaches in Emergency Management

    Directory of Open Access Journals (Sweden)

    Tuan Vuong

    2013-05-01

    Full Text Available Emergency planners, first responders and relief workers increasingly rely on computational and communication systems that support all aspects of emergency management, from mitigation and preparedness to response and recovery. Failure of these systems, whether accidental or because of malicious action, can have severe implications for emergency management. Accidental failures have been extensively documented in the past and significant effort has been put into the development and introduction of more resilient technologies. At the same time researchers have been raising concerns about the potential of cyber attacks to cause physical disasters or to maximise the impact of one by intentionally impeding the work of the emergency services. Here, we provide a review of current research on the cyber threats to communication, sensing, information management and vehicular technologies used in emergency management. We emphasise on open issues for research, which are the cyber threats that have the potential to affect emergency management severely and for which solutions have not yet been proposed in the literature.

  10. Autonomic Nervous System Responses to Hearing-Related Demand and Evaluative Threat.

    Science.gov (United States)

    Mackersie, Carol L; Kearney, Lucia

    2017-10-12

    This paper consists of 2 parts. The purpose of Part 1 was to review the potential influence of internal (person-related) factors on listening effort. The purpose of Part 2 was to present, in support of Part 1, preliminary data illustrating the interactive effects of an external factor (task demand) and an internal factor (evaluative threat) on autonomic nervous system measures. For Part 1, we provided a brief narrative review of motivation and stress as modulators of listening effort. For Part 2, we described preliminary data from a study using a repeated-measures (2 × 2) design involving manipulations of task demand (high, low) and evaluative threat (high, low). The low-demand task consisted of repetition of sentences from a narrative. The high-demand task consisted of answering questions about the narrative, requiring both comprehension and recall. During the high evaluative threat condition, participants were filmed and told that their video recordings would be evaluated by a panel of experts. During the low evaluative threat condition, no filming occurred; participants were instructed to "do your best." Skin conductance (sympathetic nervous system activity) and heart rate variability (HRV, parasympathetic activity) were measured during the listening tasks. The HRV measure was the root mean square of successive differences of adjacent interbeat intervals. Twelve adults with hearing loss participated. Skin conductance increased and HRV decreased relative to baseline (no task) for all listening conditions. Skin conductance increased significantly with an increase in evaluative threat, but only for the more demanding task. There was no significant change in HRV in response to increasing evaluative threat or task demand. Listening effort may be influenced by factors other than task difficulty, as reviewed in Part 1. This idea is supported by the preliminary data indicating that the sympathetic nervous system response to task demand is modulated by social evaluative

  11. A Feasibility Study on Detection of Insider Threats based on Human Bio-signals

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    The insider threat means that trusted workers in an organization might carry out harmful acts from the negligent use of classified data to potentially sabotage the workplace. Surveys and studies conducted over the last decade have consistently shown the critical nature of the insider threats problem, in both government and private sectors. The shortcomings of existing systems, such as mental self-assessment and peer review, are very subjective, biased-assessments and employed infrequently. To overcome these limitations, this study investigates the feasibility of detecting and predicting an insider threat by using human biodata, from smart wearable devices. This paper showed the feasibility of predicting and detecting insider threats using EEG, GSR and ECG signals. In the section 2.1, two research hypotheses were established to identify the significant difference on EEG, GSR and ECG signals when the subject decided bad action and is the placed in deceit situation. These hypotheses were tested using two kinds of pilot experiments in the form of input (stimulus) and output (checking response of physiological signals and reaction time)

  12. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  13. A taxonomy and discussion of software attack technologies

    Science.gov (United States)

    Banks, Sheila B.; Stytz, Martin R.

    2005-03-01

    Software is a complex thing. It is not an engineering artifact that springs forth from a design by simply following software coding rules; creativity and the human element are at the heart of the process. Software development is part science, part art, and part craft. Design, architecture, and coding are equally important activities and in each of these activities, errors may be introduced that lead to security vulnerabilities. Therefore, inevitably, errors enter into the code. Some of these errors are discovered during testing; however, some are not. The best way to find security errors, whether they are introduced as part of the architecture development effort or coding effort, is to automate the security testing process to the maximum extent possible and add this class of tools to the tools available, which aids in the compilation process, testing, test analysis, and software distribution. Recent technological advances, improvements in computer-generated forces (CGFs), and results in research in information assurance and software protection indicate that we can build a semi-intelligent software security testing tool. However, before we can undertake the security testing automation effort, we must understand the scope of the required testing, the security failures that need to be uncovered during testing, and the characteristics of the failures. Therefore, we undertook the research reported in the paper, which is the development of a taxonomy and a discussion of software attacks generated from the point of view of the security tester with the goal of using the taxonomy to guide the development of the knowledge base for the automated security testing tool. The representation for attacks and threat cases yielded by this research captures the strategies, tactics, and other considerations that come into play during the planning and execution of attacks upon application software. The paper is organized as follows. Section one contains an introduction to our research

  14. The Economics of Educational Software Portability.

    Science.gov (United States)

    Oliveira, Joao Batista Araujo e

    1990-01-01

    Discusses economic issues that affect the portability of educational software. Topics discussed include economic reasons for portability, including cost effectiveness; the nature and behavior of educational computer software markets; the role of producers, buyers, and consumers; potential effects of government policies; computer piracy; and…

  15. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  16. Prejudice against international students: the role of threat perceptions and authoritarian dispositions in U.S. students.

    Science.gov (United States)

    Charles-Toussaint, Gifflene C; Crowson, H Michael

    2010-01-01

    International students provide a variety of benefits to higher education institutions within the United States (J. J. Lee, 2007; J. J. Lee & C. Rice, 2007). Despite these benefits, many international students experience prejudice and discrimination by American students. The purpose of the present study was to examine several potential predictors of prejudice against international students: perceptions of international students as symbolic and realistic threats, right-wing authoritarianism, and social dominance orientation. A simultaneous regression analysis that the authors based on 188 students at a Southwestern university revealed that perceptions of symbolic and realistic threats and social dominance orientation were each positive and significant predictors of prejudice. Mediation analyses suggested that the effects of right-wing authoritarianism on prejudice is fully mediated through perceived symbolic threat and partially mediated by realistic threat.

  17. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  18. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  19. Invasive ornamental fish: a potential threat to aquatic biodiversity in peninsular India

    Directory of Open Access Journals (Sweden)

    J.D.M. Knight

    2010-02-01

    Full Text Available Alien fish find their way into newer habitats and ecosystems opportunistically. Once in a new habitat, these species try to occupy empty niches and compete with native species. An alien species becomes invasive wherever it has a competetive advantage over native species. Ecology of aquatic invasive alien species is rather poorly understood as most attention has been on invertebrates as that which spread through ballast water. Invasive alien species of fish that have taken advantage of the aquarium trade are emerging as the most important threats to fragile aquatic habitats. Regulations to this trade are rather weak and there is a general lack of data on the ecological impact of alien fish species despite the fact that a third of the world’s worst aquatic invasive species are aquarium or ornamental species.

  20. Threat and defense as goal regulation: from implicit goal conflict to anxious uncertainty, reactive approach motivation, and ideological extremism.

    Science.gov (United States)

    Nash, Kyle; McGregor, Ian; Prentice, Mike

    2011-12-01

    Four studies investigated a goal regulation view of anxious uncertainty threat (Gray & McNaughton, 2000) and ideological defense. Participants (N = 444) were randomly assigned to have achievement or relationship goals implicitly primed. The implicit goal primes were followed by randomly assigned achievement or relationship threats that have reliably caused generalized, reactive approach motivation and ideological defense in past research. The threats caused anxious uncertainty (Study 1), reactive approach motivation (Studies 2 and 3), and reactive ideological conviction (Study 4) only when threat-relevant goals had first been primed, but not when threat-irrelevant goals had first been primed. Reactive ideological conviction (Study 4) was eliminated if participants were given an opportunity to attribute their anxiety to a mundane source. Results support a goal regulation view of anxious uncertainty, threat, and defense with potential for integrating theories of defensive compensation.

  1. RUSSIA'S ECONOMIC SECURITY: THREATS TO NATIONAL INTERESTS AND THEIR REFLECTION

    Directory of Open Access Journals (Sweden)

    M. N. Dudin

    2014-01-01

    Full Text Available The relevance of this study due to the fact that at the present time the situation inRussiais complemented by the negative consequences of market reforms in the economy. According to statistical studies in the country with infl ation of about 10% per year among the total population of more than 20% of people with incomes below the subsistence minimum, and the income gap between the highest-income populations and low-income groups more than 12 times. The inequitable distribution of material and spiritual wealth, unemployment (over 9%, ignoring the legitimate rights and interests of a particular person and their direct violation, corruption, alcoholism, drug addiction largely led to the reproduction of aggression, violence in the country. The recession has limited the ability of the material support of the institutions of culture, education, health. The majority of the population is a feeling of uncertainty, future uncertainty, anxiety, loss of landmarks.Objectives The purpose of this work is the identifi cation and characterization of threats to economic security of theRussian Federationat the present time, and to develop recommendations for the prevention of threats to the national interests ofRussia.Method’s. The methodological basis of this article was legal, comparative and economic-statistical methods of analysis. Results. In the framework of the submitted article, the authors found that threats to the economic security ofRussiaare potential dangers that can occur when inept and ineffi cient use of economic resources ofRussiaon the domestic and foreign markets. Major threats to the economic security of theRussian Federationare: bankruptcy, weak absorption lines; corruption; threats to small business development; investment crisis, the massive outfl ow of capital; the crisis in the social sphere; food addiction; the crisis of industrial policy, as well as strengthening the role and place of TNCs.Conclusions and Relevance. The practical

  2. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  3. Threats of Violence in Schools: The Dallas Independent School District's Response.

    Science.gov (United States)

    Ryan-Arrendondo, Kim; Renouf, Kristin; Egyed, Carla; Doxey, Meredith; Dobbins, Maria; Sanchez, Serafin; Rakowitz, Bert

    2001-01-01

    Discusses the Dallas Public Schools' procedures for assessing the potential for violence among children who express intent to harm others. The Dallas Violence Risk Assessment (DVRA) was developed to evaluate students who have made threats of violence, and to assist school staff in determining appropriate intervention strategies. Describes the…

  4. Optimizing the Performance of Radionuclide Identification Software in the Hunt for Nuclear Security Threats

    Energy Technology Data Exchange (ETDEWEB)

    Fotion, Katherine A. [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2016-08-18

    The Radionuclide Analysis Kit (RNAK), my team’s most recent nuclide identification software, is entering the testing phase. A question arises: will removing rare nuclides from the software’s library improve its overall performance? An affirmative response indicates fundamental errors in the software’s framework, while a negative response confirms the effectiveness of the software’s key machine learning algorithms. After thorough testing, I found that the performance of RNAK cannot be improved with the library choice effect, thus verifying the effectiveness of RNAK’s algorithms—multiple linear regression, Bayesian network using the Viterbi algorithm, and branch and bound search.

  5. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  6. An approach for assessing potential sediment-bound contaminant threats near the intake of a drinking water treatment plant.

    Science.gov (United States)

    Chen, Fei; Anderson, William B; Huck, Peter M

    2013-01-01

    To assist in assessing a potential contaminated sediment threat near a drinking water intake in a large lake, a technique known as the fingerprint analysis of leachate contaminants (FALCON), was investigated and enhanced to help draw more statistically significant definitive conclusions. This represents the first application of this approach, originally developed by the USEPA to characterize and track leachate penetration in groundwater and contaminant migration from waste and landfill sites, in a large lake from the point-of-view of source water protection. FALCON provided valuable information regarding contaminated sediment characterization, source attribution, and transport within a surface water context without the need for knowledge of local hydrodynamic conditions, potentially reducing reliance on complicated hydrodynamic analysis. A t-test to evaluate the significance of correlations was shown to further enhance the FALCON procedure. In this study, the sensitivity of FALCON was found to be improved by using concentration data from both conserved organics and heavy metals in combination. Furthermore, data analysis indicated that it may be possible to indirectly assess the success of remediation efforts (and the corresponding need to plan for a treatment upgrade in the event of escalating contaminant concentrations) by examining the temporal change in correlation between the source and intake sediment fingerprints over time. This method has potential for widespread application in situations where conserved contaminants such as heavy metals and higher molecular weight polycyclic aromatic hydrocarbons (PAHs), are being or have previously been deposited in sediment somewhere in, or within range of, an intake protection zone. Copyright © 2012 Elsevier Ltd. All rights reserved.

  7. The Trier Social Stress Test as a paradigm to study how people respond to threat in social interactions

    Science.gov (United States)

    Frisch, Johanna U.; Häusser, Jan A.; Mojzisch, Andreas

    2015-01-01

    In our lives, we face countless situations in which we are observed and evaluated by our social interaction partners. Social-evaluative threat is frequently associated with strong neurophysiological stress reactions, in particular, an increase in cortisol levels. Yet, social variables do not only cause stress, but they can also buffer the neurophysiological stress response. Furthermore, social variables can themselves be affected by the threat or the threat-induced neurophysiological stress response. In order to study this complex interplay of social-evaluative threat, social processes and neurophysiological stress responses, a paradigm is needed that (a) reliably induces high levels of social-evaluative threat and (b) is extremely adaptable to the needs of the researcher. The Trier Social Stress Test (TSST) is a well-established paradigm in biopsychology that induces social-evaluative threat in the laboratory by subjecting participants to a mock job-interview. In this review, we aim at demonstrating the potential of the TSST for studying the complex interplay of social-evaluative threat, social processes and neurophysiological stress responses. PMID:25698987

  8. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  9. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  10. Multibiodose radiation emergency triage categorization software.

    Science.gov (United States)

    Ainsbury, Elizabeth A; Barnard, Stephen; Barrios, Lleonard; Fattibene, Paola; de Gelder, Virginie; Gregoire, Eric; Lindholm, Carita; Lloyd, David; Nergaard, Inger; Rothkamm, Kai; Romm, Horst; Scherthan, Harry; Thierens, Hubert; Vandevoorde, Charlot; Woda, Clemens; Wojcik, Andrzej

    2014-07-01

    In this note, the authors describe the MULTIBIODOSE software, which has been created as part of the MULTIBIODOSE project. The software enables doses estimated by networks of laboratories, using up to five retrospective (biological and physical) assays, to be combined to give a single estimate of triage category for each individual potentially exposed to ionizing radiation in a large scale radiation accident or incident. The MULTIBIODOSE software has been created in Java. The usage of the software is based on the MULTIBIODOSE Guidance: the program creates a link to a single SQLite database for each incident, and the database is administered by the lead laboratory. The software has been tested with Java runtime environment 6 and 7 on a number of different Windows, Mac, and Linux systems, using data from a recent intercomparison exercise. The Java program MULTIBIODOSE_1.0.jar is freely available to download from http://www.multibiodose.eu/software or by contacting the software administrator: MULTIBIODOSE-software@gmx.com.

  11. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  12. BENEFITS AND SUCCESS FACTORS OF OPEN-SOURCE WEB SERVICES DEVELOPMENT PLATFORMS FOR SMALL SOFTWARE HOUSES

    Directory of Open Access Journals (Sweden)

    Valter de Assis Moreno Jr.

    2012-12-01

    Full Text Available It is usually difficult for companies to keep up with the development of new information technologies and adapt to them in face of the opportunities and threats their advances may represent. This is especially true for small and medium enterprises (SME in emerging economies, where resources tend to be scarce and markets more volatile. This paper describes an action research conducted in a small Brazilian software house that adopted an open-source Web Services development platform in order to improve its software development process. Data analysis revealed critical success factors (CSF in the adoption process, as well as specific benefits and barriers prone to be faced by small software houses in their adoption efforts. In the process of overcoming such barriers, SME may acquire intellectual capital that represents an essential resource to ensure their competitiveness and survival in emerging economies.

  13. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  14. Managing Cultural Variation in Software Process Improvement

    DEFF Research Database (Denmark)

    Kræmmergaard, Pernille; Müller, Sune Dueholm; Mathiassen, Lars

    The scale and complexity of change in software process improvement (SPI) are considerable and managerial attention to organizational culture during SPI can therefore potentially contribute to successful outcomes. However, we know little about the impact of variations in organizational subculture ...... organizations can have important implications for SPI outcomes. Furthermore, it provides insights into how software managers can practically assess subcultures to inform decisions about and help prepare plans for SPI initiatives.......The scale and complexity of change in software process improvement (SPI) are considerable and managerial attention to organizational culture during SPI can therefore potentially contribute to successful outcomes. However, we know little about the impact of variations in organizational subculture...

  15. Economic Consequence Analysis of Disasters: The ECAT Software Tool

    Energy Technology Data Exchange (ETDEWEB)

    Rose, Adam; Prager, Fynn; Chen, Zhenhua; Chatterjee, Samrat; Wei, Dan; Heatwole, Nathaniel; Warren, Eric

    2017-04-15

    This study develops a methodology for rapidly obtaining approximate estimates of the economic consequences from numerous natural, man-made and technological threats. This software tool is intended for use by various decision makers and analysts to obtain estimates rapidly. It is programmed in Excel and Visual Basic for Applications (VBA) to facilitate its use. This tool is called E-CAT (Economic Consequence Analysis Tool) and accounts for the cumulative direct and indirect impacts (including resilience and behavioral factors that significantly affect base estimates) on the U.S. economy. E-CAT is intended to be a major step toward advancing the current state of economic consequence analysis (ECA) and also contributing to and developing interest in further research into complex but rapid turnaround approaches. The essence of the methodology involves running numerous simulations in a computable general equilibrium (CGE) model for each threat, yielding synthetic data for the estimation of a single regression equation based on the identification of key explanatory variables (threat characteristics and background conditions). This transforms the results of a complex model, which is beyond the reach of most users, into a "reduced form" model that is readily comprehensible. Functionality has been built into E-CAT so that its users can switch various consequence categories on and off in order to create customized profiles of economic consequences of numerous risk events. E-CAT incorporates uncertainty on both the input and output side in the course of the analysis.

  16. Invasive lionfish (Pterois volitans): a potential human health threat for ciguatera fish poisoning in tropical waters.

    Science.gov (United States)

    Robertson, Alison; Garcia, Ana C; Quintana, Harold A Flores; Smith, Tyler B; Castillo, Bernard F; Reale-Munroe, Kynoch; Gulli, Joseph A; Olsen, David A; Hooe-Rollman, Jennifer I; Jester, Edward L E; Klimek, Brian J; Plakas, Steven M

    2013-12-27

    Invasive Indo-Pacific lionfish (Pterois volitans) have rapidly expanded in the Western Atlantic over the past decade and have had a significant negative impact on reef fish biodiversity, habitat, and community structure, with lionfish out-competing native predators for resources. In an effort to reduce this population explosion, lionfish have been promoted for human consumption in the greater Caribbean region. This study examined whether the geographical expansion of the lionfish into a known ciguatera-endemic region can pose a human health threat for ciguatera fish poisoning (CFP). More than 180 lionfish were collected from waters surrounding the US Virgin Islands throughout 2010 and 2011. Ciguatoxin testing included an in vitro neuroblastoma cytotoxicity assay for composite toxicity assessment of sodium-channel toxins combined with confirmatory liquid chromatography tandem mass spectrometry. A 12% prevalence rate of ciguatoxic lionfish exceeding the FDA guidance level of 0.1 µg/kg C-CTX-1 equivalents was identified in fish from the U.S. Virgin Islands, highlighting a potential consumption risk in this region. This study presents the first evidence that the invasive lionfish, pose a direct human health risk for CFP and highlights the need for awareness and research on this food safety hazard in known endemic areas.

  17. Invasive Lionfish (Pterois volitans: A Potential Human Health Threat for Ciguatera Fish Poisoning in Tropical Waters

    Directory of Open Access Journals (Sweden)

    Alison Robertson

    2013-12-01

    Full Text Available Invasive Indo-Pacific lionfish (Pterois volitans have rapidly expanded in the Western Atlantic over the past decade and have had a significant negative impact on reef fish biodiversity, habitat, and community structure, with lionfish out-competing native predators for resources. In an effort to reduce this population explosion, lionfish have been promoted for human consumption in the greater Caribbean region. This study examined whether the geographical expansion of the lionfish into a known ciguatera-endemic region can pose a human health threat for ciguatera fish poisoning (CFP. More than 180 lionfish were collected from waters surrounding the US Virgin Islands throughout 2010 and 2011. Ciguatoxin testing included an in vitro neuroblastoma cytotoxicity assay for composite toxicity assessment of sodium-channel toxins combined with confirmatory liquid chromatography tandem mass spectrometry. A 12% prevalence rate of ciguatoxic lionfish exceeding the FDA guidance level of 0.1 µg/kg C-CTX-1 equivalents was identified in fish from the U.S. Virgin Islands, highlighting a potential consumption risk in this region. This study presents the first evidence that the invasive lionfish, pose a direct human health risk for CFP and highlights the need for awareness and research on this food safety hazard in known endemic areas.

  18. Invasive Lionfish (Pterois volitans): A Potential Human Health Threat for Ciguatera Fish Poisoning in Tropical Waters

    Science.gov (United States)

    Robertson, Alison; Garcia, Ana C.; Flores Quintana, Harold A.; Smith, Tyler B.; Castillo, Bernard F.; Reale-Munroe, Kynoch; Gulli, Joseph A.; Olsen, David A.; Hooe-Rollman, Jennifer I.; Jester, Edward L. E.; Klimek, Brian J.; Plakas, Steven M.

    2013-01-01

    Invasive Indo-Pacific lionfish (Pterois volitans) have rapidly expanded in the Western Atlantic over the past decade and have had a significant negative impact on reef fish biodiversity, habitat, and community structure, with lionfish out-competing native predators for resources. In an effort to reduce this population explosion, lionfish have been promoted for human consumption in the greater Caribbean region. This study examined whether the geographical expansion of the lionfish into a known ciguatera-endemic region can pose a human health threat for ciguatera fish poisoning (CFP). More than 180 lionfish were collected from waters surrounding the US Virgin Islands throughout 2010 and 2011. Ciguatoxin testing included an in vitro neuroblastoma cytotoxicity assay for composite toxicity assessment of sodium-channel toxins combined with confirmatory liquid chromatography tandem mass spectrometry. A 12% prevalence rate of ciguatoxic lionfish exceeding the FDA guidance level of 0.1 µg/kg C-CTX-1 equivalents was identified in fish from the U.S. Virgin Islands, highlighting a potential consumption risk in this region. This study presents the first evidence that the invasive lionfish, pose a direct human health risk for CFP and highlights the need for awareness and research on this food safety hazard in known endemic areas. PMID:24378919

  19. Software safety analysis techniques for developing safety critical software in the digital protection system of the LMR

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jang Soo; Cheon, Se Woo; Kim, Chang Hoi; Sim, Yun Sub

    2001-02-01

    This report has described the software safety analysis techniques and the engineering guidelines for developing safety critical software to identify the state of the art in this field and to give the software safety engineer a trail map between the code and standards layer and the design methodology and documents layer. We have surveyed the management aspects of software safety activities during the software lifecycle in order to improve the safety. After identifying the conventional safety analysis techniques for systems, we have surveyed in details the software safety analysis techniques, software FMEA(Failure Mode and Effects Analysis), software HAZOP(Hazard and Operability Analysis), and software FTA(Fault Tree Analysis). We have also surveyed the state of the art in the software reliability assessment techniques. The most important results from the reliability techniques are not the specific probability numbers generated, but the insights into the risk importance of software features. To defend against potential common-mode failures, high quality, defense-in-depth, and diversity are considered to be key elements in digital I and C system design. To minimize the possibility of CMFs and thus increase the plant reliability, we have provided D-in-D and D analysis guidelines.

  20. Software safety analysis techniques for developing safety critical software in the digital protection system of the LMR

    International Nuclear Information System (INIS)

    Lee, Jang Soo; Cheon, Se Woo; Kim, Chang Hoi; Sim, Yun Sub

    2001-02-01

    This report has described the software safety analysis techniques and the engineering guidelines for developing safety critical software to identify the state of the art in this field and to give the software safety engineer a trail map between the code and standards layer and the design methodology and documents layer. We have surveyed the management aspects of software safety activities during the software lifecycle in order to improve the safety. After identifying the conventional safety analysis techniques for systems, we have surveyed in details the software safety analysis techniques, software FMEA(Failure Mode and Effects Analysis), software HAZOP(Hazard and Operability Analysis), and software FTA(Fault Tree Analysis). We have also surveyed the state of the art in the software reliability assessment techniques. The most important results from the reliability techniques are not the specific probability numbers generated, but the insights into the risk importance of software features. To defend against potential common-mode failures, high quality, defense-in-depth, and diversity are considered to be key elements in digital I and C system design. To minimize the possibility of CMFs and thus increase the plant reliability, we have provided D-in-D and D analysis guidelines

  1. Safety-Critical Partitioned Software Architecture: A Partitioned Software Architecture for Robotic

    Science.gov (United States)

    Horvath, Greg; Chung, Seung H.; Cilloniz-Bicchi, Ferner

    2011-01-01

    The flight software on virtually every mission currently managed by JPL has several major flaws that make it vulnerable to potentially fatal software defects. Many of these problems can be addressed by recently developed partitioned operating systems (OS). JPL has avoided adopting a partitioned operating system on its flight missions, primarily because doing so would require significant changes in flight software design, and the risks associated with changes of that magnitude cannot be accepted by an active flight project. The choice of a partitioned OS can have a dramatic effect on the overall system and software architecture, allowing for realization of benefits far beyond the concerns typically associated with the choice of OS. Specifically, we believe that a partitioned operating system, when coupled with an appropriate architecture, can provide a strong infrastructure for developing systems for which reusability, modifiability, testability, and reliability are essential qualities. By adopting a partitioned OS, projects can gain benefits throughout the entire development lifecycle, from requirements and design, all the way to implementation, testing, and operations.

  2. Disease-threat model explains acceptance of genetically modified products

    Directory of Open Access Journals (Sweden)

    Prokop Pavol

    2013-01-01

    Full Text Available Natural selection favoured survival of individuals who were able to avoid disease. The behavioural immune system is activated especially when our sensory system comes into contact with disease-connoting cues and/or when these cues resemble disease threat. We investigated whether or not perception of modern risky technologies, risky behaviour, expected reproductive goals and food neophobia are associated with the behavioural immune system related to specific attitudes toward genetically modified (GM products. We found that respondents who felt themselves more vulnerable to infectious diseases had significantly more negative attitudes toward GM products. Females had less positive attitudes toward GM products, but engaging in risky behaviours, the expected reproductive goals of females and food neophobia did not predict attitudes toward GM products. Our results suggest that evolved psychological mechanisms primarily designed to protect us against pathogen threat are activated by modern technologies possessing potential health risks.

  3. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  4. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  5. Potential errors when fitting experience curves by means of spreadsheet software

    International Nuclear Information System (INIS)

    Sark, W.G.J.H.M. van; Alsema, E.A.

    2010-01-01

    Progress ratios (PRs) are widely used in forecasting development of many technologies; they are derived from historical data represented in experience curves. Fitting the double logarithmic graphs is easily done with spreadsheet software like Microsoft Excel, by adding a trend line to the graph. However, it is unknown to many that these data are transformed to linear data before a fit is performed. This leads to erroneous results or a transformation bias in the PR, as we demonstrate using the experience curve for photovoltaic technology: logarithmic transformation leads to overestimates of progress ratios and underestimates of goodness of fit. Therefore, other graphing and analysis software is recommended.

  6. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  7. Identify and analyze the opportunities and threats of social networks for shahid Beheshti University students

    Directory of Open Access Journals (Sweden)

    R. Tavalaee

    2017-09-01

    Full Text Available Due to the growth of information and communication technology in societies Especially among students, the use of these technologies has become as part of regular working people. Social networks as one of the most important and widely in cyberspace which is Used by many people in various fields. application of social network by students as young and educated population is important.In this regard, this study aimed to investigate and identify the opportunities and threats for shahid Beheshti University students in social network. This study aims to develop a practical and descriptive methodology. Information obtained from the questionnaires using SPSS statistical analysis software in two parts: descriptive and inferential statistics were analyzed.The results indicate that five variables related to social networking opportunities, including e-learning, leisure, organized social groups, the possibility of dialogue and culture, as well as five variables related to social networking threats, including transfer value unethical, abusive, spreading false information, internet & Communications destructive addiction, has a significant positive effect on students.

  8. Threats during sex work and association with mental health among young female sex workers in Hong Kong.

    Science.gov (United States)

    Mo, Phoenix K H; Mak, Winnie W S; Kwok, Yvonne T Y; Xin, Meiqi; Chan, Charlie W L; Yip, Louise W M

    2018-08-01

    Young female sex workers (YFSWs) are confronted with significant threats during sex work. The present cross-sectional study examined different levels of threats (i.e., threats to life and health, threats to humanity, threats to control of work and financial security, and the threats to future) experienced by 87 YFSWs (age 16-25) in Hong Kong, and identified their association with mental health (i.e., psychological well-being) together with other factors, including childhood trauma, self-efficacy, hope, and social support. Results showed that the participants encountered a significant number of threats. More than half reported that they had a condom removed by clients during sex (51.7%); or have been humililated by clients (51.7%). Because of sex work, about a quarter (25.3%) have had sexually transmitted disease, and respectively 10.3% and 12.6% have had abortion and unplanned pregnancy. The majority have had friends found out that they engaged in sex work (72.4%). They also showed a high level of worry about the various threats. Multiple linear regression analysis showed that childhood trauma (β = -.26) and worry about threats during sex work (β = -.22) were significantly negative predictors, while self-efficacy (β = .20) and hope (β = .27) were significantly positive predictors of mental health. Future services should improve YFSWs' skills to minimize potential threats during female sex work, address the structural correlates and relieve their worries, and empower them with more hope and self-efficacy in choosing clients.

  9. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  10. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers.

    Science.gov (United States)

    Carey, Rachel N; Sarma, Kiran M

    2016-07-27

    Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These 'threat appeals' feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62) examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81) investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Findings suggest that threat-based road safety communications that target affective (fear) and cognitive (perceived efficacy) mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  11. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  12. Software didattico: integrazione scolastica

    Directory of Open Access Journals (Sweden)

    Lucia Ferlino

    1996-01-01

    Full Text Available Discussion of the use of educational software for school integration. Requires being aware of its potential effectiveness and know that it also lies in the choice of functional products.

  13. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  14. At a global scale, do climate change threatened species also face a greater number of non-climatic threats?

    Directory of Open Access Journals (Sweden)

    Lucas B. Fortini

    2017-07-01

    Full Text Available For many species the threats of climate change occur in a context of multiple existing threats. Given the current focus of global change ecology in identifying and understanding species vulnerable to climate change, we performed a global analysis to characterize the multi-threat context for species threatened by climate change. Utilizing 30,053 species from the International Union for Conservation of Nature’s (IUCN Red List of Threatened Species, we sought to evaluate if species threatened by climate change are more likely threatened by a greater number of non-climatic threats than species not threatened by climate change. Our results show that species threatened by climate change are generally impacted by 21% more non-climatic threats than species not threatened by climate change. Across all species, this pattern is related to IUCN risk status, where endangered species threatened by climate change face 33% more non-climatic threats than endangered species not threatened by climate change. With the clear challenges of assessing current and projected impacts of climate change on species and ecosystems, research often requires reductionist approaches that result in downplaying this multi-threat context. This cautionary note bears relevance beyond climate change threatened species as we also found other (but not all anthropogenic threats are also similarly associated with more threats. Our findings serve as a reminder that ecological research should seriously consider these potential threat interactions, especially for species under elevated conservation concern.

  15. Matching species traits to projected threats and opportunities from climate change

    DEFF Research Database (Denmark)

    Garcia, Raquel A.; Bastos, Miguel; Burgess, Neil David

    2014-01-01

    Aim Climate change can lead to decreased climatic suitability within species' distributions, increased fragmentation of climatically suitable space, and/or emergence of newly suitable areas outside present distributions. Each of these extrinsic threats and opportunities potentially interacts...... with specific intrinsic traits of species, yet this specificity is seldom considered in risk assessments. We present an analytical framework for examining projections of climate change-induced threats and opportunities with reference to traits that are likely to mediate species' responses, and illustrate...... of a framework combining spatial projections of climate change exposure with traits that are likely to mediate species' responses. Although the proposed framework carries several assumptions that require further scrutiny, its application adds a degree of realism to familiar assessments that consider all species...

  16. Terrorist threats of nuclear facilities

    International Nuclear Information System (INIS)

    Jozsef Solymosi; Jozser Ronaky; Zoltan Levai; Arpad Vincze; Laszlo Foldi

    2004-01-01

    More than one year has passed since the terrible terrorist attacks against the United States. The tragic event fundamentally restructured our security policy approach and made requirements of countering terrorism a top priority of the 21st century. In one year a lot of studies were published and the majority of them analyses primarily the beginnings of terrorism then focus on the interrelations of causes and consequences of the attacks against the WTC. In most of the cases the authors can only put their questions most of which have remained unanswered to date. Meanwhile, in a short while after the attacks the secret assessments of threat levels of potential targets and areas were also prepared. One of the high priority fields is the issue of nuclear, biological, and chemical security, in short NBC-security. Here and now we focus on component N, that is the assessment techniques of nuclear security in short, without aiming at completeness. Our definite objective is to make non-expert readers understand - and present a concrete example as it is done in risk analysis - the real danger-level of nuclear facilities and especially the terrorist threat. Our objective is not to give tips to terrorists but to provide them with deterring arguments and at the same time calm worried people. In our communique we give an overview of international practice of nuclear antiterrorism and of preventive nuclear protection in Hungary. (author)

  17. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  18. Decentralised bioenergy systems: A review of opportunities and threats

    International Nuclear Information System (INIS)

    Mangoyana, Robert B.; Smith, Timothy F.

    2011-01-01

    Decentralised bioenergy systems are receiving increasing attention due to the potential ability to support local development, create local employment, and contribute to climate change mitigation. These issues, along with other bioenergy sustainability issues, are reviewed through eighteen international case studies with the objective of identifying opportunities and threats to decentralised bioenergy systems. The case studies were selected based on feedstock type, bioenergy type, production capacity, synergistic alliances, ownership structure and physical locations. This variation was used to provide a basis for evaluating opportunities and threats from different contexts. Commercial viability remains the primary concern for the sustainability of decentralised bioenergy systems. There are, however, opportunities for compounding benefits through integrating small scale decentralised bioenergy systems with other production systems. Integrated production, including closed loop models, allow waste materials from one process to be used as inputs in other production processes, and thereby increasing economic, social and environmental outcomes. Synergistic opportunities along the bioenergy production chain, which include feedstock production, bioenergy marketing and distribution could also be exploited by communities and other investors to minimise decentralised production risk. - Research Highlights: → Small scale decentralised bioenergy production is a potentially sustainable energy system. →Economic viability limits small scale decentralised bioenergy production. → Synergistic alliances along the bioenergy production chain could enhance viability.

  19. Political conservatism, authoritarianism, and societal threat: voting for Republican representatives in U.S. Congressional elections from 1946 to 1992.

    Science.gov (United States)

    McCann, Stewart J H

    2009-07-01

    The author found that the degree of national societal threat preceding congressional elections from 1946 to 1992 was positively associated with the mean state percentage of people voting for Republican representatives, supporting a conventional threat-authoritarianism hypothesis. However, threat was positively associated with the mean state percentage of people voting for Republican representatives in conservative states but not in liberal states, and the conventional threat-authoritarianism link was entirely driven by the relation in conservative states. The author classified states with a composite measure (alpha = .92) on the basis of state ideological identification, religious fundamentalism, composite policy liberalism, Republican Party elite ideology, and Democratic Party elite ideology. These results offer support to an interactive threat-authoritarianism hypothesis derived from the authoritarian dynamic theory of K. Stenner (2005), which postulates that only authoritarian persons are activated to manifest authoritarian behavior in times of normative threat. Also, the author discusses potential alternative explanations on the basis of system justification, need for closure, and terror-management theories.

  20. [Health threats and health system crises. An approach to early warning and response. 2008 SESPAS Report].

    Science.gov (United States)

    Simón Soria, Fernando; Guillén Enríquez, Francisco Javier

    2008-04-01

    The world is changing more and faster than ever before. New diseases are coming to light each year, controlled diseases are reemerging as potential threats, and natural or man-made disasters are increasingly affecting human health. The "International Health Regulations (2005)" reflect the changes in the response of public health to this new situation. Surveillance of specific diseases and predefined control measures have been replaced by surveillance of public health events of international concern and control measures adapted to each situation. The public health events of international interest are characterized by their seriousness, predictability, the risk of international spread and potential for travel or trade restrictions. The development of the European Early Warning and Response System in 1998 and the creation of the European Center for Disease Prevention and Control in 2005 demonstrate political commitment in Europe, with early detection of and response to public health threats. However, timely risk evaluation and response at a national level requires improved data digitalization and accessibility, automatic notification processes, data analysis and dissemination of information, the combination of information from multiple sources and adaptation of public health services. The autonomous regions in Spain are initiating this adaptation process, but interoperability between systems and the development of guidelines for a coordinated response should be steered by the National Interregional Health Council and coordinated by the Ministry of Health. Efficient early warning systems of health threats that allow for a timely response and reduce uncertainty about information would help to minimize the risk of public health crises. The profile of public health threats is nonspecific. Early detection of threats requires access to information from multiple sources and efficient risk assessment. Key factors for improving the response to public health threats are the

  1. Software support environment design knowledge capture

    Science.gov (United States)

    Dollman, Tom

    1990-01-01

    The objective of this task is to assess the potential for using the software support environment (SSE) workstations and associated software for design knowledge capture (DKC) tasks. This assessment will include the identification of required capabilities for DKC and hardware/software modifications needed to support DKC. Several approaches to achieving this objective are discussed and interim results are provided: (1) research into the problem of knowledge engineering in a traditional computer-aided software engineering (CASE) environment, like the SSE; (2) research into the problem of applying SSE CASE tools to develop knowledge based systems; and (3) direct utilization of SSE workstations to support a DKC activity.

  2. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  3. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  4. Integrated Development and Maintenance of Software Products to Support Efficient Updating of Customer Configurations: A Case Study in Mass Market ERP Software

    NARCIS (Netherlands)

    Jansen, S.R.L.; Brinkkemper, S.; Ballintijn, G.; Nieuwland, Arco van

    2006-01-01

    The maintenance of enterprise application software at a customer site is a potentially complex task for software vendors. This complexity can unfortunately result in a significant amount of work and risk. This paper presents a case study of a product software vendor that tries to reduce this

  5. Implementation Of Carlson Survey Software2009 In Survey Works And Comparison With CDS Software

    Directory of Open Access Journals (Sweden)

    Mohamed Faraj EL Megrahi

    2017-02-01

    Full Text Available The automation surveying is one of the most influential changes to surveying concept and profession has had to go through, this has taken effect in two major courses, hardware (instrumentation used in data collection and presentation, and the software (the applications used in data processing and manipulation. Automation is majorly computer based and just like all such systems is subject to improvement often; this is manifested in the new kinds of instrumentation models every few years such as total station and newer versions of software’s. The software that has the potential to completely affect survey automation is Carlson Surveying Software. This when coupled with total station as data processing and collection methods respectively; is capable of greatly improving productivity while reducing time and cost required in the long run. However, it is only natural for users to desire a competent software and be able to choose from what is available on the market based on guided research and credible information from previous researches. Such studies not only help in choice of software but are also handy when it comes to testing approaches and recommending improvements based on advantages and disadvantages to the manufacturers to help in advancement in the software industry for better and more comfortable use. The expected outcome of the research is a successful implementation of Carlson survey 2009 software in survey works and a comparison with other existing software like Civil Design Software (CDS was highlighted its advantages and disadvantages.

  6. Using Cloud-to-Ground Lightning Climatologies to Initialize Gridded Lightning Threat Forecasts for East Central Florida

    Science.gov (United States)

    Lambert, Winnie; Sharp, David; Spratt, Scott; Volkmer, Matthew

    2005-01-01

    the mesoscale detail of the forecast, ultimately benefiting the end-users of the product. Several studies took place at the Florida State University (FSU) and NWS Tallahassee (TAE) for which they created daily flow regimes using Florida 1200 UTC synoptic soundings and CG strike densities from National Lightning Detection Network (NLDN) data. The densities were created on a 2.5 km x 2.5 km grid for every hour of every day during the warm seasons in the years 1989-2004. The grids encompass an area that includes the entire state of Florida and adjacent Atlantic and Gulf of Mexico waters. Personnel at the two organizations provided this data and supporting software for the work performed by the AMU. The densities were first stratified by flow regime, then by time in 1-, 3-, 6-, 12-, and 24-hour increments while maintaining the 2.5 km x 2.5 km grid resolution. A CG frequency of occurrence was calculated for each stratification and grid box by counting the number of days with lightning and dividing by the total number of days in the data set. New CG strike densities were calculated for each stratification and grid box by summing the strike number values over all warm seasons, then normalized by dividing the summed values by the number of lightning days. This makes the densities conditional on whether lightning occurred. The frequency climatology values will be used by forecasters as proxy inputs for lightning prObability, while the density climatology values will be used for CG amount. In addition to the benefits outlined above, these climatologies will provide improved temporal and spatial resolution, expansion of the lightning threat area to include adjacent coastal waters, and potential to extend the forecast to include the day-2 period. This presentation will describe the lightning threat index map, discuss the work done to create the maps initialized with climatological guidance, and show examples of the climatological CG lightning densities and frequencies of occurren

  7. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  8. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  9. Use of High-Resolution WRF Simulations to Forecast Lightning Threat

    Science.gov (United States)

    McCaul, E. W., Jr.; LaCasse, K.; Goodman, S. J.; Cecil, D. J.

    2008-01-01

    Recent observational studies have confirmed the existence of a robust statistical relationship between lightning flash rates and the amount of large precipitating ice hydrometeors aloft in storms. This relationship is exploited, in conjunction with the capabilities of cloud-resolving forecast models such as WRF, to forecast explicitly the threat of lightning from convective storms using selected output fields from the model forecasts. The simulated vertical flux of graupel at -15C and the shape of the simulated reflectivity profile are tested in this study as proxies for charge separation processes and their associated lightning risk. Our lightning forecast method differs from others in that it is entirely based on high-resolution simulation output, without reliance on any climatological data. short [6-8 h) simulations are conducted for a number of case studies for which three-dmmensional lightning validation data from the North Alabama Lightning Mapping Array are available. Experiments indicate that initialization of the WRF model on a 2 km grid using Eta boundary conditions, Doppler radar radial velocity fields, and METAR and ACARS data y&eld satisfactory simulations. __nalyses of the lightning threat fields suggests that both the graupel flux and reflectivity profile approaches, when properly calibrated, can yield reasonable lightning threat forecasts, although an ensemble approach is probably desirable in order to reduce the tendency for misplacement of modeled storms to hurt the accuracy of the forecasts. Our lightning threat forecasts are also compared to other more traditional means of forecasting thunderstorms, such as those based on inspection of the convective available potential energy field.

  10. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Doo [KINAC, Daejeon (Korea, Republic of)

    2016-05-15

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats.

  11. Current Status of the Cyber Threat Assessment for Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyun Doo

    2016-01-01

    In December 2014, unknown hackers hacked internal documents sourced from Korea Hydro and Nuclear Power (KHNP) and those electronic documents were posted five times on a Social Network Service (SNS). The data included personal profiles, flow charts, manuals and blueprints for installing pipes in the nuclear power plant. Although the data were not critical to operation or sabotage of the plant, it threatened people and caused social unrest in Korea and neighboring countries. In December 2015, cyber attack on power grid caused a blackout for hundreds of thousands of people in Ukraine. The power outage was caused by a sophisticated attack using destructive malware called 'BlackEnergy'. Cyber attacks are reality in today's world and critical infrastructures are increasingly targeted. Critical infrastructures, such as the nuclear power plant, need to be proactive and protect the nuclear materials, assets and facilities from potential cyber attacks. The threat assessment document and its detailed procedure are confidential for the State. Nevertheless, it is easy to find cooperation on assessing and evaluating the threats of nuclear materials and facilities with other government departments or agencies including the national police. The NSSC and KINAC also cooperated with the National Intelligence Service (NIS) and National Security Research Institute (NSR). However, robust cyber threat assessment system and regular consultative group should be established with domestic and overseas organization including NIS, NSR, the National Police Agency and the military force to protect and ensure to safety of people, public and environment from rapidly changing and upgrading cyber threats

  12. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  13. Impact of the threat of war on children in military families.

    Science.gov (United States)

    Ryan-Wenger, Nancy A

    2002-01-01

    The potential for war is a pervasive threat to the security and family structure of children in military families. This study compared children of active-duty, reserve, and civilian families with respect to their perceptions of war, origin of fears related to war, levels of manifest anxiety, coping strategies, and projection of emotional problems in human figure drawings.

  14. Threat appeals in health communication: messages that elicit fear and enhance perceived efficacy positively impact on young male drivers

    Directory of Open Access Journals (Sweden)

    Rachel N. Carey

    2016-07-01

    Full Text Available Abstract Background Health communications often present graphic, threat-based representations of the potential consequences of health-risk behaviours. These ‘threat appeals’ feature prominently in public health campaigns, but their use is controversial, with studies investigating their efficacy reporting inconsistent, and often negative, findings. This research examined the impact of a threat-based road safety advertisement on the driving behaviour of young male drivers. Methods To address limitations of previous research, we first identified a road safety advertisement that objectively and subjectively elicited fear using physiological and subjective measures. Study 1 (n = 62 examined the effect of this advertisement, combined with a manipulation designed to increase perceived efficacy, on speed choice. Study 2 (n = 81 investigated whether a state emotion, anger, impacts on the effectiveness of the advertisement in changing four distinct driving behaviours. Both studies examined short-term effects only. Results Study 1 findings indicated that a high threat message, when combined with high perceived efficacy, can lead to a decrease in speed choice. Study 2 results suggested that increased levels of state anger may counteract the potential value of combining fear-arousing threats and efficacy-building messages. Conclusions Findings suggest that threat-based road safety communications that target affective (fear and cognitive (perceived efficacy mechanisms can positively affect driving behaviours. State emotions, such as anger, may negatively impact on the effectiveness of the message. Taken together, these findings provide additional support for the use of efficacy-building messages in threat-based communications, but highlight the need for further research into the complex array of affective influences on driving.

  15. Green Software Products

    NARCIS (Netherlands)

    Jagroep, E.A.

    2017-01-01

    The rising energy consumption of the ICT industry has triggered a quest for more green, energy efficient ICT solutions. The role of software as the true consumer of power and its potential contribution to reach sustainability goals has increasingly been acknowledged. At the same time, it is shown to

  16. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  17. "The impact of uncertain threat on affective bias: Individual differences in response to ambiguity": Correction.

    Science.gov (United States)

    2018-04-01

    Reports an error in "The impact of uncertain threat on affective bias: Individual differences in response to ambiguity" by Maital Neta, Julie Cantelon, Zachary Haga, Caroline R. Mahoney, Holly A. Taylor and F. Caroline Davis ( Emotion , 2017[Dec], Vol 17[8], 1137-1143). In this article, the copyright attribution was incorrectly listed under the Creative Commons CC-BY license due to production-related error. The correct copyright should be "In the public domain." The online version of this article has been corrected. (The following abstract of the original article appeared in record 2017-40275-001.) Individuals who operate under highly stressful conditions (e.g., military personnel and first responders) are often faced with the challenge of quickly interpreting ambiguous information in uncertain and threatening environments. When faced with ambiguity, it is likely adaptive to view potentially dangerous stimuli as threatening until contextual information proves otherwise. One laboratory-based paradigm that can be used to simulate uncertain threat is known as threat of shock (TOS), in which participants are told that they might receive mild but unpredictable electric shocks while performing an unrelated task. The uncertainty associated with this potential threat induces a state of emotional arousal that is not overwhelmingly stressful, but has widespread-both adaptive and maladaptive-effects on cognitive and affective function. For example, TOS is thought to enhance aversive processing and abolish positivity bias. Importantly, in certain situations (e.g., when walking home alone at night), this anxiety can promote an adaptive state of heightened vigilance and defense mobilization. In the present study, we used TOS to examine the effects of uncertain threat on valence bias, or the tendency to interpret ambiguous social cues as positive or negative. As predicted, we found that heightened emotional arousal elicited by TOS was associated with an increased tendency to

  18. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  19. Intelligent software systems and SMiRT: Potentials, actual results, expectations, trends

    International Nuclear Information System (INIS)

    Jovanovic, A.

    1993-01-01

    The paper gives a survey of recent development trends in the area of knowledge-based systems, hypermedia, neural networks and other similar technologies which are on the baseline of modern 'intelligent' software systems, applied in the areas relevant for SMiRT: power plant operation, design and analysis of structural components, materials, and many others. The paper highlights the historical background of these trends, as well as the methodologies and technologies which made such a development possible ('enabling methodologies/technologies'). Examples from several, SMiRT characteristic application areas are mentioned, in order to give an illustration what the deployment of an intelligent software system can mean in practice. Finally, a summary of these result is made and future perspectives indicated. (author)

  20. Analyzing Software Errors in Safety-Critical Embedded Systems

    Science.gov (United States)

    Lutz, Robyn R.

    1994-01-01

    This paper analyzes the root causes of safty-related software faults identified as potentially hazardous to the system are distributed somewhat differently over the set of possible error causes than non-safety-related software faults.

  1. Knowledge Base for an Intelligent System in order to Identify Security Requirements for Government Agencies Software Projects

    Directory of Open Access Journals (Sweden)

    Adán Beltrán G.

    2016-01-01

    Full Text Available It has been evidenced that one of the most common causes in the failure of software security is the lack of identification and specification of requirements for information security, it is an activity with an insufficient importance in the software development or software acquisition We propose the knowledge base of CIBERREQ. CIBERREQ is an intelligent knowledge-based system used for the identification and specification of security requirements in the software development cycle or in the software acquisition. CIBERREQ receives functional software requirements written in natural language and produces non-functional security requirements through a semi-automatic process of risk management. The knowledge base built is formed by an ontology developed collaboratively by experts in information security. In this process has been identified six types of assets: electronic data, physical data, hardware, software, person and service; as well as six types of risk: competitive disadvantage, loss of credibility, economic risks, strategic risks, operational risks and legal sanctions. In addition there are defined 95 vulnerabilities, 24 threats, 230 controls, and 515 associations between concepts. Additionally, automatic expansion was used with Wikipedia for the asset types Software and Hardware, obtaining 7125 and 5894 software and hardware subtypes respectively, achieving thereby an improvement of 10% in the identification of the information assets candidates, one of the most important phases of the proposed system.

  2. Comparison of Efficacy and Threat Perception Processes in Predicting Smoking among University Students Based on Extended Parallel Process Model

    Directory of Open Access Journals (Sweden)

    S. Bashirian

    2014-04-01

    Full Text Available Introduction & Objective: The survey of smoking as the most toxic, common and cheapest ad-diction, and its psychological and demographic variables especially among the youth who are efficient and constructive individuals of the society is of great importance. This study was performed to compare efficacy and threat perception in predicting cigarette smoking among university students based on Expended Parallel Process Model (EPPM. Material & Methods: This cross sectional descriptive study was carried out on 700 college stu-dents of Hamadan recruited with a stratified sampling method. The participants completed a self-administered questionnaire including demographic characteristics, smoking status and EPPM Data analysis was done with the SPSS software (version 16, using t-test, one way ANOVA, Pierson correlation and logistic regression methods. Results: The average scores of threat and efficacy perception were 39.7 and 38.6, respectively. The prevalence of cigarette smoking among participants was 27.1 percent. Also, there were significant differences between the average score of efficacy perception and age, gender, his-tory of drug abuse and dwelling of students (P<0.05. Efficacy and threat perception both predicted student cigarette smoking. Conclusions: Cognitive mediating process of threat perception was a more powerful predictor of cigarette smoking as an unsafe behavior. Therefore, increasing self efficacy and response efficacy of university students aimed at facilitating the acceptance of safe behavior could be note-worthy as a principle in education. (Sci J Hamadan Univ Med Sci 2014; 21 (1:58-65

  3. The influence of hallucination proneness and social threat on time perception.

    Science.gov (United States)

    Coy, Abbie L; Hutton, Samuel B

    2013-01-01

    Individuals with schizophrenia frequently report disturbances in time perception, but the precise nature of such deficits and their relation to specific symptoms of the disorder is unclear. We sought to determine the relationship between hallucination proneness and time perception in healthy individuals, and whether this relationship is moderated by hypervigilance to threat-related stimuli. 206 participants completed the Revised Launay-Slade Hallucination Scale (LSHS-R) and a time reproduction task in which, on each trial, participants viewed a face (happy, angry, neutral, or fearful) for between 1 and 5 s and then reproduced the time period with a spacebar press. High LSHS-R scores were associated with longer time estimates, but only during exposure to angry faces. A factor analysis of LSHS-R scores identified a factor comprising items related to reality monitoring, and this factor was most associated with the longer time estimates. During exposure to potential threat in the environment, duration estimates increase with hallucination proneness. The experience of feeling exposed to threat for longer may serve to maintain a state of hypervigilance which has been shown previously to be associated with positive symptoms of schizophrenia.

  4. Assessing the Threat of Infectious Disease to the Biosecurity of the United States

    Science.gov (United States)

    2016-06-10

    bioweapons to innocent tourists who unknowingly transmit a potentially deadly pathogen to a susceptible person. The threat is significant. In the US...infectious disease agent. The exposure can take many forms, but typical routes include inhalation, ingestion, direct contact or from the bite of a

  5. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  6. Computing and software

    Directory of Open Access Journals (Sweden)

    White, G. C.

    2004-06-01

    Full Text Available The reality is that the statistical methods used for analysis of data depend upon the availability of software. Analysis of marked animal data is no different than the rest of the statistical field. The methods used for analysis are those that are available in reliable software packages. Thus, the critical importance of having reliable, up–to–date software available to biologists is obvious. Statisticians have continued to develop more robust models, ever expanding the suite of potential analysis methods available. But without software to implement these newer methods, they will languish in the abstract, and not be applied to the problems deserving them. In the Computers and Software Session, two new software packages are described, a comparison of implementation of methods for the estimation of nest survival is provided, and a more speculative paper about how the next generation of software might be structured is presented. Rotella et al. (2004 compare nest survival estimation with different software packages: SAS logistic regression, SAS non–linear mixed models, and Program MARK. Nests are assumed to be visited at various, possibly infrequent, intervals. All of the approaches described compute nest survival with the same likelihood, and require that the age of the nest is known to account for nests that eventually hatch. However, each approach offers advantages and disadvantages, explored by Rotella et al. (2004. Efford et al. (2004 present a new software package called DENSITY. The package computes population abundance and density from trapping arrays and other detection methods with a new and unique approach. DENSITY represents the first major addition to the analysis of trapping arrays in 20 years. Barker & White (2004 discuss how existing software such as Program MARK require that each new model’s likelihood must be programmed specifically for that model. They wishfully think that future software might allow the user to combine

  7. Standoff Methods for the Detection of Threat Agents: A Review of Several Promising Laser-Based Techniques

    Directory of Open Access Journals (Sweden)

    J. Bruce Johnson

    2014-01-01

    Full Text Available Detection of explosives, explosive precursors, or other threat agents presents a number of technological challenges for optical sensing methods. Certainly detecting trace levels of threat agents against a complex background is chief among these challenges; however, the related issues of multiple target distances (from standoff to proximity and sampling time scales (from passive mines to rapid rate of march convoy protection for different applications make it unlikely that a single technique will be ideal for all sensing situations. A number of methods for spanning the range of optical sensor technologies exist which, when integrated, could produce a fused sensor system possessing a high level of sensitivity to threat agents and a moderate standoff real-time capability appropriate for portal screening of personnel or vehicles. In this work, we focus on several promising, and potentially synergistic, laser-based methods for sensing threat agents. For each method, we have briefly outlined the technique and report on the current level of capability.

  8. Global Software Engineering: A Software Process Approach

    Science.gov (United States)

    Richardson, Ita; Casey, Valentine; Burton, John; McCaffery, Fergal

    Our research has shown that many companies are struggling with the successful implementation of global software engineering, due to temporal, cultural and geographical distance, which causes a range of factors to come into play. For example, cultural, project managementproject management and communication difficulties continually cause problems for software engineers and project managers. While the implementation of efficient software processes can be used to improve the quality of the software product, published software process models do not cater explicitly for the recent growth in global software engineering. Our thesis is that global software engineering factors should be included in software process models to ensure their continued usefulness in global organisations. Based on extensive global software engineering research, we have developed a software process, Global Teaming, which includes specific practices and sub-practices. The purpose is to ensure that requirements for successful global software engineering are stipulated so that organisations can ensure successful implementation of global software engineering.

  9. Presentation of the ASTRAL software

    International Nuclear Information System (INIS)

    2011-01-01

    This report presents the ASTRAL software (ASTRAL means technical assistance in post-accidental radioprotection) which is aimed to be used as an aid-to-decision tool in the case of an important release of radionuclides in the environment by assessing radionuclide concentration in different environments and food products, determining the potential exposure to irradiation of concerned populations, foreseeing the evolution of the situation, and proposing different scenarios for the management of contaminated areas. The report describes the software general operation, presents the calculation module (main functionalities, concentration index calculation, dose calculation or radiological impact calculation, how countermeasures are taken into account), the data bases (contextual data, data for radio-ecological calculations and for radiological calculations), the software ergonomics (general principles, result selection and display, result printing and input data). Its briefly evokes the development quality assurance, and describes the software implementation architecture

  10. The interRAI Acute Care instrument incorporated in an eHealth system for standardized and web-based geriatric assessment: strengths, weaknesses, opportunities and threats in the acute hospital setting

    Science.gov (United States)

    2013-01-01

    Background The interRAI Acute Care instrument is a multidimensional geriatric assessment system intended to determine a hospitalized older persons’ medical, psychosocial and functional capacity and needs. Its objective is to develop an overall plan for treatment and long-term follow-up based on a common set of standardized items that can be used in various care settings. A Belgian web-based software system (BelRAI-software) was developed to enable clinicians to interpret the output and to communicate the patients’ data across wards and care organizations. The purpose of the study is to evaluate the (dis)advantages of the implementation of the interRAI Acute Care instrument as a comprehensive geriatric assessment instrument in an acute hospital context. Methods In a cross-sectional multicenter study on four geriatric wards in three acute hospitals, trained clinical staff (nurses, occupational therapists, social workers, and geriatricians) assessed 410 inpatients in routine clinical practice. The BelRAI-system was evaluated by focus groups, observations, and questionnaires. The Strengths, Weaknesses, Opportunities and Threats were mapped (SWOT-analysis) and validated by the participants. Results The primary strengths of the BelRAI-system were a structured overview of the patients’ condition early after admission and the promotion of multidisciplinary assessment. Our study was a first attempt to transfer standardized data between home care organizations, nursing homes and hospitals and a way to centralize medical, allied health professionals and nursing data. With the BelRAI-software, privacy of data is guaranteed. Weaknesses are the time-consuming character of the process and the overlap with other assessment instruments or (electronic) registration forms. There is room for improving the user-friendliness and the efficiency of the software, which needs hospital-specific adaptations. Opportunities are a timely and systematic problem detection and continuity of

  11. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  12. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  13. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  14. Threat-related amygdala activity is associated with peripheral CRP concentrations in men but not women

    Science.gov (United States)

    Swartz, Johnna R.; Prather, Aric A.; Hariri, Ahmad R.

    2017-01-01

    Increased levels of peripheral inflammatory markers, including C-Reactive Protein (CRP), are associated with increased risk for depression, anxiety, and suicidality. The brain mechanisms that may underlie the association between peripheral inflammation and internalizing problems remain to be determined. The present study examines associations between peripheral CRP concentrations and threat-related amygdala activity, a neural biomarker of depression and anxiety risk, in a sample of 172 young adult undergraduate students. Participants underwent functional MRI scanning while performing an emotional face matching task to obtain a measure of threat-related amygdala activity to angry and fearful faces; CRP concentrations were assayed from dried blood spots. Results indicated a significant interaction between CRP and sex: in men, but not women, higher CRP was associated with higher threat-related amygdala activity. These results add to the literature finding associations between systemic levels of inflammation and brain function and suggest that threat-related amygdala activity may serve as a potential pathway through which heightened chronic inflammation may increase risk for mood and anxiety problems. PMID:28183031

  15. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  16. EPANET Multi-Species Extension Software and User's Manual ...

    Science.gov (United States)

    Software and User's Manual EPANET is used in homeland security research to model contamination threats to water systems. Historically, EPANET has been limited to tracking the dynamics of a single chemical transported through a network of pipes and storage tanks, such as a fluoride used in a tracer study or free chlorine used in a disinfection decay study. Recently, the NHSRC released a new extension to EPANET called EPANET-MSX (Multi-Species eXtension) that allows for the consideration of multiple interacting species in the bulk flow and on the pipe walls. This capability has been incorporated into both a stand-alone executable program as well as a toolkit library of functions that programmers can use to build customized applications.

  17. Insects and their life cycle: Steps to take to assess threats

    Science.gov (United States)

    Alicia M. Bray; Jason B. Oliver

    2013-01-01

    This paper provides a brief overview of the importance of wood-boring insects to the forest nursery industry. Descriptions of the major insect groups are provided with special attention to the life stages that are most problematic within each group. Steps are provided to guide individuals to mitigate potential threats if a new insect is detected causing damage to trees...

  18. Design basis threat analysis and implementation of the physical protection system at Nuclear Facility of BATAN Yogyakarta

    International Nuclear Information System (INIS)

    Syarip

    2005-01-01

    An analysis to determine the design basis threat (DBT) and its follow-up through the implementation of physical protection system at the nuclear facility of BATAN Yogyakarta has been done. Methodology used for the analysis is based on the IAEA guidance for the development and maintenance of a DBT. Based on the analysis results, it can be concluded that the threat motivation is influenced by political situation (related to the government policy), criminal, sabotage and theft. The characteristics of threats are: not so well organized, terror, theft of materials information, involving insider (collusion), and intimidation to workers. Potential threat could from guests/students who take a practical job or laboratory exercise. Therefore, it is necessary to be anticipated the possibility and its impact of turmoil/demonstrators such as destruction of: lighting, road, fence, sabotage on the electric and communication lines, surrounding the Yogyakarta nuclear facility

  19. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  20. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  1. A Closer Look at Intergroup Threat Within the Dual Process Model Framework: The Mediating Role of Moral Foundations

    Directory of Open Access Journals (Sweden)

    Márton Hadarics

    2017-04-01

    Full Text Available In our study we investigated how right-wing authoritarianism (RWA and social dominance orientation (SDO are related to perceived intergroup threat, and also tested the potential mediating role of individualizing and binding moral foundations within this relationship pattern. According to our results, both RWA and SDO enhanced the perceived threat related to immigration. Furthermore, the effect of SDO was partly mediated by individualizing moral foundations, while the effect of RWA was partly mediated by both kinds of moral foundations. It seems that perceived intergroup threat, at least to some extent, is influenced by personal moral preferences that can be derived from individual dispositions and motivations.

  2. Evaluating Threats in Multinational Marine Ecosystems: A Coast Salish First Nations and Tribal Perspective.

    Directory of Open Access Journals (Sweden)

    Joseph K Gaydos

    Full Text Available Despite the merit of managing natural resources on the scale of ecosystems, evaluating threats and managing risk in ecosystems that span multiple countries or jurisdictions can be challenging. This requires each government involved to consider actions in concert with actions being taken in other countries by co-managing entities. Multiple proposed fossil fuel-related and port development projects in the Salish Sea, a 16,925 km2 inland sea shared by Washington State (USA, British Columbia (Canada, and Indigenous Coast Salish governments, have the potential to increase marine vessel traffic and negatively impact natural resources. There is no legal mandate or management mechanism requiring a comprehensive review of the potential cumulative impacts of these development activities throughout the Salish Sea and across the international border. This project identifies ongoing and proposed energy-related development projects that will increase marine vessel traffic in the Salish Sea and evaluates the threats each project poses to natural resources important to the Coast Salish. While recognizing that Coast Salish traditions identify all species as important and connected, we used expert elicitation to identify 50 species upon which we could evaluate impact. These species were chosen because Coast Salish depend upon them heavily for harvest revenue or as a staple food source, they were particularly culturally or spiritually significant, or they were historically part of Coast Salish lifeways. We identified six development projects, each of which had three potential impacts (pressures associated with increased marine vessel traffic: oil spill, vessel noise and vessel strike. Projects varied in their potential for localized impacts (pressures including shoreline development, harbor oil spill, pipeline spill, coal dust accumulation and nearshore LNG explosion. Based on available published data, impact for each pressure/species interaction was rated as

  3. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  4. Software engineering architecture-driven software development

    CERN Document Server

    Schmidt, Richard F

    2013-01-01

    Software Engineering: Architecture-driven Software Development is the first comprehensive guide to the underlying skills embodied in the IEEE's Software Engineering Body of Knowledge (SWEBOK) standard. Standards expert Richard Schmidt explains the traditional software engineering practices recognized for developing projects for government or corporate systems. Software engineering education often lacks standardization, with many institutions focusing on implementation rather than design as it impacts product architecture. Many graduates join the workforce with incomplete skil

  5. Intercomparison of alpha particle spectrometry software packages

    International Nuclear Information System (INIS)

    1999-08-01

    Software has reached an important level as the 'logical controller' at different levels, from a single instrument to an entire computer-controlled experiment. This is also the case for software packages in nuclear instruments and experiments. In particular, because of the range of applications of alpha-particle spectrometry, software packages in this field are often used. It is the aim of this intercomparison to test and describe the abilities of four such software packages. The main objectives of the intercomparison were the ability of the programs to determine the peak areas and the peak area uncertainties, and the statistical control and stability of reported results. In this report, the task, methods and results of the intercomparison are presented in order to asist the potential users of such software and to stimulate the development of even better alpha-particle spectrum analysis software

  6. Progress towards the professionalization of Software Engineering

    Directory of Open Access Journals (Sweden)

    Janeth McAlister

    2014-12-01

    Full Text Available Software Engineer provides a theoretical framework, methods, and tools needed to develop quality software, and has impulse the revolution of Information and Knowledge Society, because without their contributions computers would be just a tool without a specific utility. Furthermore, despite of advances in hardware, the impact and potentiation of technological development just was possible thanks to software products. On the other hand, current Society is starting to be recognize as software–dependent, since in this century software is part of all devices required to manipulated information, and which people used in their daily activities. In this article is presented an analysis to the process of search professionalize software engineer and their products, having as base the work develop since the GSwE2009.

  7. Vital area identification software VIP for the physical protection of nuclear power plants

    International Nuclear Information System (INIS)

    Jung, Woo Sik; Park, Chang Kue; Yang, Joon Eon

    2004-01-01

    There are two major factors to be considered for the physical protection of nuclear power plants. They are a design basis threat (DBT) and the vital area identification (VAI). The DBT has been considered as 'the maximum credible threat.' The vital area is defined as 'an area inside a protected area containing equipment, systems or devices, or nuclear materials, the sabotage of which could directly or indirectly lead to unacceptable radiological consequences.' For the VAI of nuclear power plants, a software VIP (Vital area Identification Package based on PSA method) is being developed. The VIP is based on the current probabilistic safety assessment (PSA) techniques. The PSA method, including internal as well as external events, is known as the most complete and consistent method for identifying various accident sequences that might result in a core melt and radioactive material release to the environment. Thus, the VIP employs a fault tree analysis method in the PSA and utilizes the PSA results

  8. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  9. The ATLAS Trigger Simulation with Legacy Software

    CERN Document Server

    Bernius, Catrin; The ATLAS collaboration

    2017-01-01

    Physics analyses at the LHC require accurate simulations of the detector response and the event selection processes, generally done with the most recent software releases. The trigger response simulation is crucial for determination of overall selection efficiencies and signal sensitivities and should be done with the same software release with which data were recorded. This requires potentially running with software dating many years back, the so-called legacy software. Therefore having a strategy for running legacy software in a modern environment becomes essential when data simulated for past years start to present a sizeable fraction of the total. The requirements and possibilities for such a simulation scheme within the ATLAS software framework were examined and a proof-of-concept simulation chain has been successfully implemented. One of the greatest challenges was the choice of a data format which promises long term compatibility with old and new software releases. Over the time periods envisaged, data...

  10. Software FMEA analysis for safety-related application software

    International Nuclear Information System (INIS)

    Park, Gee-Yong; Kim, Dong Hoon; Lee, Dong Young

    2014-01-01

    Highlights: • We develop a modified FMEA analysis suited for applying to software architecture. • A template for failure modes on a specific software language is established. • A detailed-level software FMEA analysis on nuclear safety software is presented. - Abstract: A method of a software safety analysis is described in this paper for safety-related application software. The target software system is a software code installed at an Automatic Test and Interface Processor (ATIP) in a digital reactor protection system (DRPS). For the ATIP software safety analysis, at first, an overall safety or hazard analysis is performed over the software architecture and modules, and then a detailed safety analysis based on the software FMEA (Failure Modes and Effect Analysis) method is applied to the ATIP program. For an efficient analysis, the software FMEA analysis is carried out based on the so-called failure-mode template extracted from the function blocks used in the function block diagram (FBD) for the ATIP software. The software safety analysis by the software FMEA analysis, being applied to the ATIP software code, which has been integrated and passed through a very rigorous system test procedure, is proven to be able to provide very valuable results (i.e., software defects) that could not be identified during various system tests

  11. Historical evolution of human anthrax from occupational disease to potentially global threat as bioweapon.

    Science.gov (United States)

    D'Amelio, Enrico; Gentile, Bernardina; Lista, Florigio; D'Amelio, Raffaele

    2015-12-01

    Anthrax is caused by Bacillus anthracis, which can naturally infect livestock, wildlife and occupationally exposed humans. However, for its resistance due to spore formation, ease of dissemination, persistence in the environment and high virulence, B. anthracis has been considered the most serious bioterrorism agent for a long time. During the last century anthrax evolved from limited natural disease to potentially global threat if used as bioweapon. Several factors may mitigate the consequences of an anthrax attack, including 1. the capability to promptly recognize and manage the illness and its public health consequences; 2. the limitation of secondary contamination risk through an appropriate decontamination; and 3. the evolution of genotyping methods (for microbes characterization at high resolution level) that can influence the course and/or focus of investigations, impacting the response of the government to an attack. A PubMed search has been done using the key words “bioterrorism anthrax”. Over one thousand papers have been screened and the most significant examined to present a comprehensive literature review in order to discuss the current knowledge and strategies in preparedness for a possible deliberate release of B. anthracis spores and to indicate the most current and complete documents in which to deepen. The comprehensive analysis of the two most relevant unnatural anthrax release events, Sverdlovsk in the former Soviet Union (1979) and the contaminated letters in the USA (2001), shows that inhalational anthrax may easily and cheaply be spread resulting in serious consequences. The damage caused by an anthrax attack can be limited if public health organization, first responders, researchers and investigators will be able to promptly manage anthrax cases and use new technologies for decontamination methods and in forensic microbiology.

  12. A Longitudinal Study of the e-Market for Software Components

    NARCIS (Netherlands)

    van Hillegersberg, Jos; Traas, Vincent; Dragt, Roland

    2001-01-01

    Component Based Software Development (CBD) holds high promises, but develops its full potential only when software components are traded in a component market. The Internet seems ideal for this purpose and various sources have predicted a bright future for the Internet Software Component Market

  13. Simulating the Adaptive Mechanisms to Reduce the Risks of Occurence of Threats to the Economic Security of Enterprise

    Directory of Open Access Journals (Sweden)

    Glushchevsky Vyacheslav V.

    2017-09-01

    Full Text Available The article is concerned with addressing the topical problem of effectively countering real and potential threats to economic security of enterprises and reducing the risks of their occurrence. The article is aimed at simulating the adaptive mechanisms to counteract external influences on the marketing component of enterprise’s economic security and developing a system of measures for removing threats to price destabilization of its orders portfolio based on a modern economic-mathematical instrumentarium. The common causes of the threats occurrence related to the price policy of enterprise and the tactics of the contractual processes with the business partners have been explored. Hidden reserves for price maneuvering in concluding contracts with customers have been identified. An algorithmic model for an adaptive pricing task in terms of an assortment of industrial enterprise has been built. On the basis of this model, mechanisms have been developed to counteract the threats of occurrence and aggravation of a «price conflict» between the producing enterprise and the potential customers of its products, and to advise on how to remove the risks of their occurrence. Prospects for using the methodology together with the instrumentarium for economic-mathematical modeling in terms of tasks of the price risks management have been indicated.

  14. Analysis of vulnerability to intrusion - a software for aid in training, design, and implementation of physical system

    International Nuclear Information System (INIS)

    Tangdan

    2002-01-01

    Full text: In this paper, we discuss briefly the developed level of physical protection system (PPS) in different Chinese history stage, and the relation between PPS and society, politics, military and security. It reveals the current status of application of PPS in China, and the level of design, implementation, evaluation and products. We also discuss the developing direction and applying tendency of PPS in future China. We mainly introduce a software using the ASD to evaluate the effectiveness of the PPS at a facility. It is used for training, design, and implementation of physical system. It identifies the path which adversaries can follow to accomplish sabotage or theft. For a specific PPS and threat, the most vulnerable path can be determined. The path probability of interruption P(I) establishes of the total PPS. Especially, we introduce how to specify threat characteristics bases the situation of present Chinese society, based global and local threat development. We also introduce how to build a data base of different elements based on the level of crime at present China. (author)

  15. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  16. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  17. Reliable software for unreliable hardware a cross layer perspective

    CERN Document Server

    Rehman, Semeen; Henkel, Jörg

    2016-01-01

    This book describes novel software concepts to increase reliability under user-defined constraints. The authors’ approach bridges, for the first time, the reliability gap between hardware and software. Readers will learn how to achieve increased soft error resilience on unreliable hardware, while exploiting the inherent error masking characteristics and error (stemming from soft errors, aging, and process variations) mitigations potential at different software layers. · Provides a comprehensive overview of reliability modeling and optimization techniques at different hardware and software levels; · Describes novel optimization techniques for software cross-layer reliability, targeting unreliable hardware.

  18. Skin bleaching: A neglected form of injury and threat to global skin ...

    African Journals Online (AJOL)

    Skin bleaching: A neglected form of injury and threat to global skin. JC Street, K Gaska, KM Lewis, ML Wilson. Abstract. Skin bleaching is the use of creams, gels, or soaps to lighten the skin and is known to cause a number of injuries, many of which are potentially life-threatening. Despite the growing body of research ...

  19. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  20. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  1. Layoffs and tradeoffs: production, quality, and safety demands under the threat of job loss.

    Science.gov (United States)

    Probst, Tahira M

    2002-07-01

    Employees often face a conflict between production targets, quality assurance, and adherence to safety policies. In a time when layoffs are on the rise, it is important to understand the effects of employee job insecurity on these potentially competing demands. A laboratory experiment manipulated the threat of layoffs in a simulated organization and assessed its effect on employee productivity, product quality, and adherence to safety policies. Results suggest that student participants faced with the threat of layoffs were more productive, yet violated more safety rules and produced lower quality outputs, than participants in the control condition. Implications for organizations contemplating layoffs and directions for future research are discussed.

  2. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  3. Software Innovation in a Mission Critical Environment

    Science.gov (United States)

    Fredrickson, Steven

    2015-01-01

    Operating in mission-critical environments requires trusted solutions, and the preference for "tried and true" approaches presents a potential barrier to infusing innovation into mission-critical systems. This presentation explores opportunities to overcome this barrier in the software domain. It outlines specific areas of innovation in software development achieved by the Johnson Space Center (JSC) Engineering Directorate in support of NASA's major human spaceflight programs, including International Space Station, Multi-Purpose Crew Vehicle (Orion), and Commercial Crew Programs. Software engineering teams at JSC work with hardware developers, mission planners, and system operators to integrate flight vehicles, habitats, robotics, and other spacecraft elements for genuinely mission critical applications. The innovations described, including the use of NASA Core Flight Software and its associated software tool chain, can lead to software that is more affordable, more reliable, better modelled, more flexible, more easily maintained, better tested, and enabling of automation.

  4. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  5. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  6. A Simulation Study of Threats to Validity in Quasi-Experimental Designs: Interrelationship between Design, Measurement, and Analysis.

    Science.gov (United States)

    Holgado-Tello, Fco P; Chacón-Moscoso, Salvador; Sanduvete-Chaves, Susana; Pérez-Gil, José A

    2016-01-01

    The Campbellian tradition provides a conceptual framework to assess threats to validity. On the other hand, different models of causal analysis have been developed to control estimation biases in different research designs. However, the link between design features, measurement issues, and concrete impact estimation analyses is weak. In order to provide an empirical solution to this problem, we use Structural Equation Modeling (SEM) as a first approximation to operationalize the analytical implications of threats to validity in quasi-experimental designs. Based on the analogies established between the Classical Test Theory (CTT) and causal analysis, we describe an empirical study based on SEM in which range restriction and statistical power have been simulated in two different models: (1) A multistate model in the control condition (pre-test); and (2) A single-trait-multistate model in the control condition (post-test), adding a new mediator latent exogenous (independent) variable that represents a threat to validity. Results show, empirically, how the differences between both the models could be partially or totally attributed to these threats. Therefore, SEM provides a useful tool to analyze the influence of potential threats to validity.

  7. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  8. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  9. Sandia software guidelines: Software quality planning

    Energy Technology Data Exchange (ETDEWEB)

    1987-08-01

    This volume is one in a series of Sandia Software Guidelines intended for use in producing quality software within Sandia National Laboratories. In consonance with the IEEE Standard for Software Quality Assurance Plans, this volume identifies procedures to follow in producing a Software Quality Assurance Plan for an organization or a project, and provides an example project SQA plan. 2 figs., 4 tabs.

  10. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  11. The OpenCalphad thermodynamic software interface

    Science.gov (United States)

    Sundman, Bo; Kattner, Ursula R; Sigli, Christophe; Stratmann, Matthias; Le Tellier, Romain; Palumbo, Mauro; Fries, Suzana G

    2017-01-01

    Thermodynamic data are needed for all kinds of simulations of materials processes. Thermodynamics determines the set of stable phases and also provides chemical potentials, compositions and driving forces for nucleation of new phases and phase transformations. Software to simulate materials properties needs accurate and consistent thermodynamic data to predict metastable states that occur during phase transformations. Due to long calculation times thermodynamic data are frequently pre-calculated into “lookup tables” to speed up calculations. This creates additional uncertainties as data must be interpolated or extrapolated and conditions may differ from those assumed for creating the lookup table. Speed and accuracy requires that thermodynamic software is fully parallelized and the Open-Calphad (OC) software is the first thermodynamic software supporting this feature. This paper gives a brief introduction to computational thermodynamics and introduces the basic features of the OC software and presents four different application examples to demonstrate its versatility. PMID:28260838

  12. A spin-off company helps to unlock the full potential of Invenio software

    CERN Multimedia

    Andrew Purcell

    2015-01-01

    In recent years, the success of Invenio meant that the team of software developers based in the CERN IT Department were receiving more and more requests to assist organisations in creating new Invenio installations, as well as providing support for them. The large number of support requests required a new solution. CERN therefore decided to help a team of budding young entrepreneurs to set up a company to provide specialist Invenio support.   The TIND team visits the CERN Data Centre. Image: Martin Fürbach. What do the CERN Document Server, the CERN Open Data Portal, EUDAT’s B2SHARE, INSPIRE and Zenodo all have in common? Easy, they all run using the open-source software Invenio. The Invenio software suite is designed to support online digital libraries and document repositories. On the CERN Document Server, for instance, it manages around 1.5 million bibliographic records. Since its launch in 2002, a highly active open-source community has grown around Invenio...

  13. Software

    Energy Technology Data Exchange (ETDEWEB)

    Macedo, R.; Budd, G.; Ross, E.; Wells, P.

    2010-07-15

    The software section of this journal presented new software programs that have been developed to help in the exploration and development of hydrocarbon resources. Software provider IHS Inc. has made additions to its geological and engineering analysis software tool, IHS PETRA, a product used by geoscientists and engineers to visualize, analyze and manage well production, well log, drilling, reservoir, seismic and other related information. IHS PETRA also includes a directional well module and a decline curve analysis module to improve analysis capabilities in unconventional reservoirs. Petris Technology Inc. has developed a software to help manage the large volumes of data. PetrisWinds Enterprise (PWE) helps users find and manage wellbore data, including conventional wireline and MWD core data; analysis core photos and images; waveforms and NMR; and external files documentation. Ottawa-based Ambercore Software Inc. has been collaborating with Nexen on the Petroleum iQ software for steam assisted gravity drainage (SAGD) producers. Petroleum iQ integrates geology and geophysics data with engineering data in 3D and 4D. Calgary-based Envirosoft Corporation has developed a software that reduces the costly and time-consuming effort required to comply with Directive 39 of the Alberta Energy Resources Conservation Board. The product includes an emissions modelling software. Houston-based Seismic Micro-Technology (SMT) has developed the Kingdom software that features the latest in seismic interpretation. Holland-based Joa Oil and Gas and Calgary-based Computer Modelling Group have both supplied the petroleum industry with advanced reservoir simulation software that enables reservoir interpretation. The 2010 software survey included a guide to new software applications designed to facilitate petroleum exploration, drilling and production activities. Oil and gas producers can use the products for a range of functions, including reservoir characterization and accounting. In

  14. Potential errors when fitting experience curves by means of spreadsheet software

    NARCIS (Netherlands)

    van Sark, W.G.J.H.M.|info:eu-repo/dai/nl/074628526; Alsema, E.A.|info:eu-repo/dai/nl/073416258

    2010-01-01

    Progress ratios (PRs) are widely used in forecasting development of many technologies; they are derived from historical data represented in experience curves. Fitting the double logarithmic graphs is easily done with spreadsheet software like Microsoft Excel, by adding a trend line to the graph.

  15. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  16. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  17. Scaling range sizes to threats for robust predictions of risks to biodiversity.

    Science.gov (United States)

    Keith, David A; Akçakaya, H Resit; Murray, Nicholas J

    2018-04-01

    Assessments of risk to biodiversity often rely on spatial distributions of species and ecosystems. Range-size metrics used extensively in these assessments, such as area of occupancy (AOO), are sensitive to measurement scale, prompting proposals to measure them at finer scales or at different scales based on the shape of the distribution or ecological characteristics of the biota. Despite its dominant role in red-list assessments for decades, appropriate spatial scales of AOO for predicting risks of species' extinction or ecosystem collapse remain untested and contentious. There are no quantitative evaluations of the scale-sensitivity of AOO as a predictor of risks, the relationship between optimal AOO scale and threat scale, or the effect of grid uncertainty. We used stochastic simulation models to explore risks to ecosystems and species with clustered, dispersed, and linear distribution patterns subject to regimes of threat events with different frequency and spatial extent. Area of occupancy was an accurate predictor of risk (0.81<|r|<0.98) and performed optimally when measured with grid cells 0.1-1.0 times the largest plausible area threatened by an event. Contrary to previous assertions, estimates of AOO at these relatively coarse scales were better predictors of risk than finer-scale estimates of AOO (e.g., when measurement cells are <1% of the area of the largest threat). The optimal scale depended on the spatial scales of threats more than the shape or size of biotic distributions. Although we found appreciable potential for grid-measurement errors, current IUCN guidelines for estimating AOO neutralize geometric uncertainty and incorporate effective scaling procedures for assessing risks posed by landscape-scale threats to species and ecosystems. © 2017 The Authors. Conservation Biology published by Wiley Periodicals, Inc. on behalf of Society for Conservation Biology.

  18. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  19. Testing Scientific Software: A Systematic Literature Review

    Science.gov (United States)

    Kanewala, Upulee; Bieman, James M.

    2014-01-01

    Context Scientific software plays an important role in critical decision making, for example making weather predictions based on climate models, and computation of evidence for research publications. Recently, scientists have had to retract publications due to errors caused by software faults. Systematic testing can identify such faults in code. Objective This study aims to identify specific challenges, proposed solutions, and unsolved problems faced when testing scientific software. Method We conducted a systematic literature survey to identify and analyze relevant literature. We identified 62 studies that provided relevant information about testing scientific software. Results We found that challenges faced when testing scientific software fall into two main categories: (1) testing challenges that occur due to characteristics of scientific software such as oracle problems and (2) testing challenges that occur due to cultural differences between scientists and the software engineering community such as viewing the code and the model that it implements as inseparable entities. In addition, we identified methods to potentially overcome these challenges and their limitations. Finally we describe unsolved challenges and how software engineering researchers and practitioners can help to overcome them. Conclusions Scientific software presents special challenges for testing. Specifically, cultural differences between scientist developers and software engineers, along with the characteristics of the scientific software make testing more difficult. Existing techniques such as code clone detection can help to improve the testing process. Software engineers should consider special challenges posed by scientific software such as oracle problems when developing testing techniques. PMID:25125798

  20. Testing Scientific Software: A Systematic Literature Review.

    Science.gov (United States)

    Kanewala, Upulee; Bieman, James M

    2014-10-01

    Scientific software plays an important role in critical decision making, for example making weather predictions based on climate models, and computation of evidence for research publications. Recently, scientists have had to retract publications due to errors caused by software faults. Systematic testing can identify such faults in code. This study aims to identify specific challenges, proposed solutions, and unsolved problems faced when testing scientific software. We conducted a systematic literature survey to identify and analyze relevant literature. We identified 62 studies that provided relevant information about testing scientific software. We found that challenges faced when testing scientific software fall into two main categories: (1) testing challenges that occur due to characteristics of scientific software such as oracle problems and (2) testing challenges that occur due to cultural differences between scientists and the software engineering community such as viewing the code and the model that it implements as inseparable entities. In addition, we identified methods to potentially overcome these challenges and their limitations. Finally we describe unsolved challenges and how software engineering researchers and practitioners can help to overcome them. Scientific software presents special challenges for testing. Specifically, cultural differences between scientist developers and software engineers, along with the characteristics of the scientific software make testing more difficult. Existing techniques such as code clone detection can help to improve the testing process. Software engineers should consider special challenges posed by scientific software such as oracle problems when developing testing techniques.

  1. An earlier time of scan is associated with greater threat-related amygdala reactivity.

    Science.gov (United States)

    Baranger, David A A; Margolis, Seth; Hariri, Ahmad R; Bogdan, Ryan

    2017-08-01

    Time-dependent variability in mood and anxiety suggest that related neural phenotypes, such as threat-related amygdala reactivity, may also follow a diurnal pattern. Here, using data from 1,043 young adult volunteers, we found that threat-related amygdala reactivity was negatively coupled with time of day, an effect which was stronger in the left hemisphere (β = -0.1083, p-fdr = 0.0012). This effect was moderated by subjective sleep quality (β = -0.0715, p-fdr = 0.0387); participants who reported average and poor sleep quality had relatively increased left amygdala reactivity in the morning. Bootstrapped simulations suggest that similar cross-sectional samples with at least 300 participants would be able to detect associations between amygdala reactivity and time of scan. In control analyses, we found no associations between time and V1 activation. Our results provide initial evidence that threat-related amygdala reactivity may vary diurnally, and that this effect is potentiated among individuals with average to low sleep quality. More broadly, our results suggest that considering time of scan in study design or modeling time of scan in analyses, as well as collecting additional measures of circadian variation, may be useful for understanding threat-related neural phenotypes and their associations with behavior, such as fear conditioning, mood and anxiety symptoms, and related phenotypes. © The Author (2017). Published by Oxford University Press.

  2. The role of perceived threat during emergency department cardiac evaluation and the age-posttraumatic stress disorder link.

    Science.gov (United States)

    Meli, Laura; Kautz, Marin; Julian, Jacob; Edmondson, Donald; Sumner, Jennifer A

    2018-06-01

    Evaluation for acute coronary syndrome (ACS) can trigger posttraumatic stress symptoms (PSS). Research suggests that younger, versus older, individuals may be at elevated risk for PSS after ACS evaluation. It has been proposed that younger individuals may be at greater risk because they perceive the suspected ACS event as more threatening than their older counterparts; however, this has yet to be tested. We examined whether perceived threat during ACS evaluation mediated the association between age and PSS after ACS evaluation in an observational cohort study of patients presenting to the emergency department (ED) with suspected ACS. Demographics and perceived threat were assessed in the ED. PSS were measured upon inpatient transfer or by phone 3 days later. The analytic sample comprised 871 adult participants. Multiple linear regression was used to examine (1) associations of age and perceived threat with PSS and (2) whether perceived threat mediated the association. Bootstrapping with percentile-based confidence intervals (CIs) was used to test the indirect effect. Each year of age was associated with lower PSS (b = - 0.12, p age was associated with lower perceived threat during ACS evaluation (b = - 0.05, p age differences in PSS development risk and the potential impact of age on threat perceptions may help inform ED treatment.

  3. RT-Syn: A real-time software system generator

    Science.gov (United States)

    Setliff, Dorothy E.

    1992-01-01

    This paper presents research into providing highly reusable and maintainable components by using automatic software synthesis techniques. This proposal uses domain knowledge combined with automatic software synthesis techniques to engineer large-scale mission-critical real-time software. The hypothesis centers on a software synthesis architecture that specifically incorporates application-specific (in this case real-time) knowledge. This architecture synthesizes complex system software to meet a behavioral specification and external interaction design constraints. Some examples of these external constraints are communication protocols, precisions, timing, and space limitations. The incorporation of application-specific knowledge facilitates the generation of mathematical software metrics which are used to narrow the design space, thereby making software synthesis tractable. Success has the potential to dramatically reduce mission-critical system life-cycle costs not only by reducing development time, but more importantly facilitating maintenance, modifications, and extensions of complex mission-critical software systems, which are currently dominating life cycle costs.

  4. Incinerators, Hazardous Waste, To identify and locate abandoned oil production facilities and apparatus which pose a potential threat for creating an oil spill through either natural or accidental causes., Published in 1998, 1:24000 (1in=2000ft) scale, Louisiana State University (LSU).

    Data.gov (United States)

    NSGIC Education | GIS Inventory — Incinerators, Hazardous Waste dataset current as of 1998. To identify and locate abandoned oil production facilities and apparatus which pose a potential threat for...

  5. Implementation of metal-friendly EAM/FS-type semi-empirical potentials in HOOMD-blue: A GPU-accelerated molecular dynamics software

    Science.gov (United States)

    Yang, Lin; Zhang, Feng; Wang, Cai-Zhuang; Ho, Kai-Ming; Travesset, Alex

    2018-04-01

    We present an implementation of EAM and FS interatomic potentials, which are widely used in simulating metallic systems, in HOOMD-blue, a software designed to perform classical molecular dynamics simulations using GPU accelerations. We first discuss the details of our implementation and then report extensive benchmark tests. We demonstrate that single-precision floating point operations efficiently implemented on GPUs can produce sufficient accuracy when compared against double-precision codes, as demonstrated in test simulations of calculations of the glass-transition temperature of Cu64.5Zr35.5, and pair correlation function g (r) of liquid Ni3Al. Our code scales well with the size of the simulating system on NVIDIA Tesla M40 and P100 GPUs. Compared with another popular software LAMMPS running on 32 cores of AMD Opteron 6220 processors, the GPU/CPU performance ratio can reach as high as 4.6. The source code can be accessed through the HOOMD-blue web page for free by any interested user.

  6. Identification of threats using linguistics-based knowledge extraction.

    Energy Technology Data Exchange (ETDEWEB)

    Chew, Peter A.

    2008-09-01

    One of the challenges increasingly facing intelligence analysts, along with professionals in many other fields, is the vast amount of data which needs to be reviewed and converted into meaningful information, and ultimately into rational, wise decisions by policy makers. The advent of the world wide web (WWW) has magnified this challenge. A key hypothesis which has guided us is that threats come from ideas (or ideology), and ideas are almost always put into writing before the threats materialize. While in the past the 'writing' might have taken the form of pamphlets or books, today's medium of choice is the WWW, precisely because it is a decentralized, flexible, and low-cost method of reaching a wide audience. However, a factor which complicates matters for the analyst is that material published on the WWW may be in any of a large number of languages. In 'Identification of Threats Using Linguistics-Based Knowledge Extraction', we have sought to use Latent Semantic Analysis (LSA) and other similar text analysis techniques to map documents from the WWW, in whatever language they were originally written, to a common language-independent vector-based representation. This then opens up a number of possibilities. First, similar documents can be found across language boundaries. Secondly, a set of documents in multiple languages can be visualized in a graphical representation. These alone offer potentially useful tools and capabilities to the intelligence analyst whose knowledge of foreign languages may be limited. Finally, we can test the over-arching hypothesis--that ideology, and more specifically ideology which represents a threat, can be detected solely from the words which express the ideology--by using the vector-based representation of documents to predict additional features (such as the ideology) within a framework based on supervised learning. In this report, we present the results of a three-year project of the same name. We believe

  7. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  8. Global Software Development: A Review of the State-Of-The-Art (2007-2011)

    DEFF Research Database (Denmark)

    Ali Babar, Muhammad; Zahedi, Mansooreh

    a state-of-the-art review of the GSD research literature published in the main venue of Global Software Engineering in order to identify the main research trends and gaps that needs to be filled by future research. We were also interested placing the findings of our review with respect to a practice......-driven GSD research agenda. Method: We used structured literature review methodology for which we decided to select and review the recently published research papers (i.e., 2007 - 2011) from the International Conference in Global Software Engineering (ICGSE). We used a framework for organizing GSD research...... challenges and threats and a practice-driven research agenda for extracting and organizing the data from the reviewed papers. We used theoretical reasoning for classifying the reviewed papers under different categories, which were mainly based on the framework, a decision that also enabled us to propose...

  9. Examining software complexity and quality for scientific software

    International Nuclear Information System (INIS)

    Kelly, D.; Shepard, T.

    2005-01-01

    Research has not found a simple relationship between software complexity and software quality, and particularly no relationship between commonly used software complexity metrics and the occurrence of software faults. A study with an example of scientific software from the nuclear power industry illustrates the importance of addressing cognitive complexity, the complexity related to understanding the intellectual content of the software. Simple practices such as aptly-named variables contributes more to high quality software than limiting code sizes. This paper examines the research into complexity and quality and reports on a longitudinal study using the example of nuclear software. (author)

  10. Stereotype Threat: A Qualitative Study of the Challenges Facing Female Undergraduate Engineering Students

    Science.gov (United States)

    Entsminger, J. R., II

    are bad at engineering' was untrue. The findings illustrated the need for systematic changes at the university level. Intervention recommendations were provided. In regards to female underrepresentation in science fields, including engineering, stereotype threat certainly had the potential to cause the female students to question themselves, their abilities, their choice of an academic major, and subsequently remove themselves from a hostile learning or working environment. Thus, educational institutions and workplace organizations are responsible for not only educating themselves regarding stereotype threat, but also for taking steps to alleviate the pernicious effects of stereotype threat.

  11. Product-oriented Software Certification Process for Software Synthesis

    Science.gov (United States)

    Nelson, Stacy; Fischer, Bernd; Denney, Ewen; Schumann, Johann; Richardson, Julian; Oh, Phil

    2004-01-01

    The purpose of this document is to propose a product-oriented software certification process to facilitate use of software synthesis and formal methods. Why is such a process needed? Currently, software is tested until deemed bug-free rather than proving that certain software properties exist. This approach has worked well in most cases, but unfortunately, deaths still occur due to software failure. Using formal methods (techniques from logic and discrete mathematics like set theory, automata theory and formal logic as opposed to continuous mathematics like calculus) and software synthesis, it is possible to reduce this risk by proving certain software properties. Additionally, software synthesis makes it possible to automate some phases of the traditional software development life cycle resulting in a more streamlined and accurate development process.

  12. Status and threats analysis for the Florida manatee (Trichechus manatus latirostris), 2016

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Hostetler, Jeffrey A.; Martin, Julien; Deutsch, Charles J.; Ward-Geiger, Leslie I.; Mahon, Gary L.

    2017-04-11

    Trichechus manatus (West Indian manatee), especially T. m. latirostris, the Florida subspecies, has been the focus of conservation efforts and extensive research since its listing under the Endangered Species Act of 1973. To determine the status of, and severity of threats to, the Florida manatee, a comprehensive revision and update of the manatee Core Biological Model was completed and used to perform a population viability analysis for the Florida manatee. The probability of the Florida manatee population falling below 500 adults on either the Gulf or East coast within the next 100 years was estimated to be 0.42 percent. This risk of quasi-extinction is low because the estimated adult survival rates are high, the current population size is greater than 2,500 on each coast, and the estimated carrying capacity for manatees is much larger than the current abundance estimates in all four regions of Florida. Three threats contribute in roughly equal measures to the risk of quasi-extinction: watercraft-related mortality, red-tide mortality, and loss of warm-water habitat. Only an increase in watercraft-related mortality has the potential to substantially increase the risk of quasi-extinction at the statewide or coastal level. Expected losses of warm-water habitat are likely to cause a major change in the distribution of the population from the regions where manatees rely heavily on power plant effluents for warmth in winter (Southwest and Atlantic regions) to the regions where manatees primarily use natural springs in winter (Northwest and Upper St. Johns regions). The chances are nearly 50 percent that manatee populations in the Southwest and Atlantic regions will decrease from their 2011 levels by at least 30 percent over the next century.A large number of scenarios were examined to explore the possible effects of potential emerging threats, and in most of them, the risk of quasi-extinction at the coastal scale within 100 years did not rise above 1 percent. The four

  13. Analyzing Software Requirements Errors in Safety-Critical, Embedded Systems

    Science.gov (United States)

    Lutz, Robyn R.

    1993-01-01

    This paper analyzes the root causes of safety-related software errors in safety-critical, embedded systems. The results show that software errors identified as potentially hazardous to the system tend to be produced by different error mechanisms than non- safety-related software errors. Safety-related software errors are shown to arise most commonly from (1) discrepancies between the documented requirements specifications and the requirements needed for correct functioning of the system and (2) misunderstandings of the software's interface with the rest of the system. The paper uses these results to identify methods by which requirements errors can be prevented. The goal is to reduce safety-related software errors and to enhance the safety of complex, embedded systems.

  14. Environmental and health impacts of fine and ultrafine metallic particles: Assessment of threat scores

    Energy Technology Data Exchange (ETDEWEB)

    Goix, Sylvaine [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); Lévêque, Thibaut [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); ADEME (French Agency for Environment and Energy Management), 20 Avenue du Grésillé, BP 90406, 49004 Angers Cedex 01 (France); Xiong, Tian-Tian [Université de Toulouse, INP-ENSAT, Av. Agrobiopôle, 31326 Castanet-Tolosan (France); UMR 5245 CNRS-INP-UPS, EcoLab (Laboratoire d' écologie fonctionnelle), Avenue de l' Agrobiopôle, BP 32607, 31326 Castanet-Tolosan (France); Schreck, Eva [Géosciences Environnement Toulouse (GET), Observatoire Midi Pyrénées, Université de Toulouse, CNRS, IRD, 14 Avenue E. Belin, F-31400 Toulouse (France); and others

    2014-08-15

    This study proposes global threat scores to prioritize the harmfulness of anthropogenic fine and ultrafine metallic particles (FMP) emitted into the atmosphere at the global scale. (Eco)toxicity of physicochemically characterized FMP oxides for metals currently observed in the atmosphere (CdO, CuO, PbO, PbSO{sub 4}, Sb{sub 2}O{sub 3}, and ZnO) was assessed by performing complementary in vitro tests: ecotoxicity, human bioaccessibility, cytotoxicity, and oxidative potential. Using an innovative methodology based on the combination of (eco)toxicity and physicochemical results, the following hazard classification of the particles is proposed: CdCl{sub 2}∼CdO>CuO>PbO>ZnO>PbSO{sub 4}>Sb{sub 2}O{sub 3}. Both cadmium compounds exhibited the highest threat score due to their high cytotoxicity and bioaccessible dose, whatever their solubility and speciation, suggesting that cadmium toxicity is due to its chemical form rather than its physical form. In contrast, the Sb{sub 2}O{sub 3} threat score was the lowest due to particles with low specific area and solubility, with no effects except a slight oxidative stress. As FMP physicochemical properties reveal differences in specific area, crystallization systems, dissolution process, and speciation, various mechanisms may influence their biological impact. Finally, this newly developed and global approach could be widely used in various contexts of pollution by complex metal particles and may improve risk management. - Highlights: • Seven micro- and nano- monometallic characterized particles were studied as references. • Bioaccessibility, eco and cytotoxicity, and oxidative potential assays were performed. • According to calculated threat scores: CdCl{sub 2}∼CdO>CuO>PbO>ZnO>PbSO{sub 4}>Sb{sub 2}O{sub 3}.

  15. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  16. A concept of software testing for SMART MMIS software

    International Nuclear Information System (INIS)

    Seo, Yong Seok; Seong, Seung Hwan; Park, Keun Ok; Hur, Sub; Kim, Dong Hoon

    2001-01-01

    In order to achieve high quality of SMART MMIS software, the well-constructed software testing concept shall be required. This paper established software testing concept which is to be applied to SMART MMIS software, in terms of software testing organization, documentation. procedure, and methods. The software testing methods are classified into source code static analysis and dynamic testing. The software dynamic testing methods are discussed with two aspects: white-box and black-box testing. As software testing concept introduced in this paper is applied to the SMART MMIS software. the high quality of the software will be produced. In the future, software failure data will be collected through the construction of SMART MMIS prototyping facility which the software testing concept of this paper is applied to

  17. Threats and opportunities of plant pathogenic bacteria.

    Science.gov (United States)

    Tarkowski, Petr; Vereecke, Danny

    2014-01-01

    Plant pathogenic bacteria can have devastating effects on plant productivity and yield. Nevertheless, because these often soil-dwelling bacteria have evolved to interact with eukaryotes, they generally exhibit a strong adaptivity, a versatile metabolism, and ingenious mechanisms tailored to modify the development of their hosts. Consequently, besides being a threat for agricultural practices, phytopathogens may also represent opportunities for plant production or be useful for specific biotechnological applications. Here, we illustrate this idea by reviewing the pathogenic strategies and the (potential) uses of five very different (hemi)biotrophic plant pathogenic bacteria: Agrobacterium tumefaciens, A. rhizogenes, Rhodococcus fascians, scab-inducing Streptomyces spp., and Pseudomonas syringae. Copyright © 2013 Elsevier Inc. All rights reserved.

  18. Quality measures and assurance for AI (Artificial Intelligence) software

    Science.gov (United States)

    Rushby, John

    1988-01-01

    This report is concerned with the application of software quality and evaluation measures to AI software and, more broadly, with the question of quality assurance for AI software. Considered are not only the metrics that attempt to measure some aspect of software quality, but also the methodologies and techniques (such as systematic testing) that attempt to improve some dimension of quality, without necessarily quantifying the extent of the improvement. The report is divided into three parts Part 1 reviews existing software quality measures, i.e., those that have been developed for, and applied to, conventional software. Part 2 considers the characteristics of AI software, the applicability and potential utility of measures and techniques identified in the first part, and reviews those few methods developed specifically for AI software. Part 3 presents an assessment and recommendations for the further exploration of this important area.

  19. Nuclear threats in the vicinity of the Nordic countries

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Moeller, B.

    1999-01-01

    This project is one of the new cross-disciplinary studies in the NKS (Nordic Nuclear Safety) research program 1998-2001. The main task for the project is to aggregate knowledge of nuclear threats in the vicinity of the Nordic countries, a 'base of knowledge', and make this available for the Nordic authorities as a supplement for the national emergency preparedness work. The project will focus on potential events in nuclear installations and the consequences for the Nordic countries especially on: vulnerable food chains; doses to man; environmental contamination; the emergency preparedness system. (au)

  20. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  1. Development, use and maintenance of the design basis threat. Implementing guide

    International Nuclear Information System (INIS)

    2009-01-01

    In response to a resolution by the IAEA General Conference in September 2002, the IAEA adopted an integrated approach to protection against nuclear terrorism. This approach coordinates IAEA activities concerned with physical protection of nuclear material and nuclear installations, nuclear material accountancy, detection of and response to trafficking in nuclear and other radioactive material, the security of radioactive sources, security in the transport of nuclear and other radioactive material, emergency response and emergency preparedness in Member States and at the IAEA, and promotion of adherence by States to relevant international instruments. The IAEA also helps to identify threats and vulnerability related to the security of nuclear and other radioactive material. However, it is the responsibility of the States to provide for the physical protection of nuclear and other radioactive material and associated facilities, to ensure the security of such material in transport, and to combat illicit trafficking and the inadvertent movement of radioactive material. Physical protection systems are intended to prevent unacceptable consequences arising from malicious activities. The more serious the consequences, the more important it is to have a high degree of confidence that physical protection will be effective as planned. The need for a high level of confidence in the effectiveness of physical protection has long been recognized by those concerned about nuclear material and nuclear facilities. Nuclear material and facilities have the potential for a variety of unacceptable radiological and proliferation consequences if subjected to a malicious act. The highest level of confidence in physical protection demands a close correlation between protective measures and the threat. This approach is firmly grounded in the fundamental principle that physical protection of nuclear assets under the jurisdiction of a State should be based on the State's evaluation of the

  2. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  3. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  4. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  5. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  6. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  7. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  8. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  9. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  10. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  11. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.

  12. Modeling Student Software Testing Processes: Attitudes, Behaviors, Interventions, and Their Effects

    Science.gov (United States)

    Buffardi, Kevin John

    2014-01-01

    Effective software testing identifies potential bugs and helps correct them, producing more reliable and maintainable software. As software development processes have evolved, incremental testing techniques have grown in popularity, particularly with introduction of test-driven development (TDD). However, many programmers struggle to adopt TDD's…

  13. Brain drain? An examination of stereotype threat effects during training on knowledge acquisition and organizational effectiveness.

    Science.gov (United States)

    Grand, James A

    2017-02-01

    Stereotype threat describes a situation in which individuals are faced with the risk of upholding a negative stereotype about their subgroup based on their actions. Empirical work in this area has primarily examined the impact of negative stereotypes on performance for threatened individuals. However, this body of research seldom acknowledges that performance is a function of learning-which may also be impaired by pervasive group stereotypes. This study presents evidence from a 3-day self-guided training program demonstrating that stereotype threat impairs acquisition of cognitive learning outcomes for females facing a negative group stereotype. Using hierarchical Bayesian modeling, results revealed that stereotyped females demonstrated poorer declarative knowledge acquisition, spent less time reflecting on learning activities, and developed less efficiently organized knowledge structures compared with females in a control condition. Findings from a Bayesian mediation model also suggested that despite stereotyped individuals "working harder" to perform well, their underachievement was largely attributable to failures in learning to "work smarter." Building upon these empirical results, a computational model and computer simulation is also presented to demonstrate the practical significance of stereotype-induced impairments to learning on the development of an organization's human capital resources and capabilities. The simulation results show that even the presence of small effects of stereotype threat during learning/training have the potential to exert a significant negative impact on an organization's performance potential. Implications for future research and practice examining stereotype threat during learning are discussed. (PsycINFO Database Record (c) 2017 APA, all rights reserved).

  14. Designing Growth Strategies for Romanian Offshore Outsourcing Vendors: Deploying Competitive Intelligence from Indian Software Industry

    Directory of Open Access Journals (Sweden)

    Mukta SAMTANI

    2012-11-01

    Full Text Available The paper aims to derive growth strategies for three Romanian software developers involved in offshore outsourcing, by deploying competitive intelligence on the top offshore players from India. The paper revolves around two key assumptions. One is that Romanian companies are growing the way Indian companies did few years ago and so it would be important to analyse the strategies that they had adopted to reach their present potential. Second, there is a set of factors common to all industry players whether in India or Romania as the industry is global in nature, so it would really be important to collect information about how are these global competitors planning to mitigate the environmental threats and to take advantage of the opportunities being presented by the changes in the external environment. For the three Romanian companies whose managers accepted to be included in our study, the main strategic option they want to pursue is market penetration. Taking cue from the strategies adopted by their Indian counterparts, the study recommends growth strategies for these Romanian players.

  15. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  16. Unhealthy interactions: the role of stereotype threat in health disparities.

    Science.gov (United States)

    Aronson, Joshua; Burgess, Diana; Phelan, Sean M; Juarez, Lindsay

    2013-01-01

    Stereotype threat is the unpleasant psychological experience of confronting negative stereotypes about race, ethnicity, gender, sexual orientation, or social status. Hundreds of published studies show how the experience of stereotype threat can impair intellectual functioning and interfere with test and school performance. Numerous published interventions derived from this research have improved the performance and motivation of individuals targeted by low-ability stereotypes. Stereotype threat theory and research provide a useful lens for understanding and reducing the negative health consequences of interracial interactions for African Americans and members of similarly stigmatized minority groups. Here we summarize the educational outcomes of stereotype threat and examine the implications of stereotype threat for health and health-related behaviors.

  17. Unleashing Latent Ability: Implications of Stereotype Threat for College Admissions

    Science.gov (United States)

    Logel, Christine R.; Walton, Gregory M.; Spencer, Steven J.; Peach, Jennifer; Mark, Zanna P.

    2012-01-01

    Social-psychological research conducted over the past 15 years provides compelling evidence that pervasive psychological threats are present in common academic environments--especially threats that originate in negative intellectual stereotypes--and that these threats undermine the real-world academic performance of non-Asian ethnic minority…

  18. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  19. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  20. Vision-based threat detection in dynamic environments.

    Energy Technology Data Exchange (ETDEWEB)

    Carlson, Jeffrey J.

    2007-08-01

    foreground activity can be used to alert security forces to the presence and location of potential threats. The results of this research are summarized in several MS Power-point slides included with this report.

  1. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  2. Software Maintenance and Evolution: The Implication for Software ...

    African Journals Online (AJOL)

    Software Maintenance and Evolution: The Implication for Software Development. ... Software maintenance is the process of modifying existing operational software by correcting errors, ... EMAIL FREE FULL TEXT EMAIL FREE FULL TEXT

  3. Architectural model for crowdsourcing for human security threats ...

    African Journals Online (AJOL)

    Journal of Computer Science and Its Application ... Crowdsourcing for Human Security Threats Situation Information and Response System (CHSTSIRS) is proposed in this paper to report Human Security (HS) ... Keywords: Human security, Crowdsourcing, Threats, Situation Information, Agency, Google, Cloud Messaging ...

  4. Speaking up about traditional and professionalism-related patient safety threats: a national survey of interns and residents.

    Science.gov (United States)

    Martinez, William; Lehmann, Lisa Soleymani; Thomas, Eric J; Etchegaray, Jason M; Shelburne, Julia T; Hickson, Gerald B; Brady, Donald W; Schleyer, Anneliese M; Best, Jennifer A; May, Natalie B; Bell, Sigall K

    2017-11-01

    Open communication between healthcare professionals about care concerns, also known as 'speaking up', is essential to patient safety. Compare interns' and residents' experiences, attitudes and factors associated with speaking up about traditional versus professionalism-related safety threats. Anonymous, cross-sectional survey. Six US academic medical centres, 2013-2014. 1800 medical and surgical interns and residents (47% responded). Attitudes about, barriers and facilitators for, and self-reported experience with speaking up. Likelihood of speaking up and the potential for patient harm in two vignettes. Safety Attitude Questionnaire (SAQ) teamwork and safety scales; and Speaking Up Climate for Patient Safety (SUC-Safe) and Speaking Up Climate for Professionalism (SUC-Prof) scales. Respondents more commonly observed unprofessional behaviour (75%, 628/837) than traditional safety threats (49%, 410/837); pbarrier to speaking up about unprofessional behaviour compared with traditional safety threats (58%, 482/837 vs 42%, 348/837; psafety vignette, even when they perceived high potential patient harm (20%, 49/251 vs 71%, 179/251; psafety vignette (OR 1.90, 99% CI 1.36 to 2.66 and 1.46, 1.02 to 2.09, respectively), while only a positive perception of SUC-Prof was associated with speaking up in the professionalism vignette (1.76, 1.23 to 2.50). Interns and residents commonly observed unprofessional behaviour yet were less likely to speak up about it compared with traditional safety threats even when they perceived high potential patient harm. Measuring SUC-Safe, and particularly SUC-Prof, may fill an existing gap in safety culture assessment. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/.

  5. Software recycling at the Hanford Site

    International Nuclear Information System (INIS)

    HINKELMAN, K.C.

    1999-01-01

    The Hanford Site was the first Department of Energy (DOE) complex to recycle excess software rather than dispose of it in the landfill. This plan, which took over a year to complete, was reviewed for potential legal conflicts, which could arise from recycling rather than disposal of software. It was determined that recycling was an approved method of destruction and therefore did not conflict with any of the licensing agreements that Hanford had with the software manufacturers. The Hanford Recycling Program Coordinator combined efforts with Pacific Northwest National Laboratory (PNNL) to recycle all Hanford software through a single contract, which went out for bid in January 1995. It was awarded to GreenDisk, Inc. located in Woodinville Washington and implemented in March 1995. The contract was later re-bid and awarded to EcoDisWGreenDisk in December 1998. The new contract included materials such as; software manuals, diskettes, tyvek wrapping, cardboard and paperboard packaging, compact disks (CDs), videotapes, reel-to-reel tapes, magnetic tapes, audio tapes, and many other types of media

  6. Storage system software solutions for high-end user needs

    Science.gov (United States)

    Hogan, Carole B.

    1992-01-01

    Today's high-end storage user is one that requires rapid access to a reliable terabyte-capacity storage system running in a distributed environment. This paper discusses conventional storage system software and concludes that this software, designed for other purposes, cannot meet high-end storage requirements. The paper also reviews the philosophy and design of evolving storage system software. It concludes that this new software, designed with high-end requirements in mind, provides the potential for solving not only the storage needs of today but those of the foreseeable future as well.

  7. Cumulative childhood interpersonal trauma is associated with reduced cortical differentiation between threat and non-threat faces in posttraumatic stress disorder adults.

    Science.gov (United States)

    Chu, Denise A; Bryant, Richard A; Gatt, Justine M; Harris, Anthony Wf

    2018-03-01

    Posttraumatic stress disorder and childhood trauma frequently co-occur. Both are associated with abnormal neural responses to salient emotion stimuli. As childhood trauma is a risk factor for posttraumatic stress disorder, differentiating between their neurophysiological effects is necessary to elucidate the neural pathways by which childhood trauma exposure contributes to increased posttraumatic stress disorder risks. Face-specific N170 evoked response potentials for backward-masked (non-conscious) and conscious threat (fear, angry) and non-threat (happy) faces were measured in 77 adults (18-64 years old, 64% women, 78% right-handed) symptomatic for posttraumatic stress disorder. Differences in N170 peak amplitudes for fear-versus-happy and angry-versus-happy faces at bilateral temporo-occipital (T5, T6) sites were computed. The effect of cumulative exposure to childhood interpersonal trauma, other childhood trauma, adult trauma, depression and posttraumatic stress disorder symptom severity on the N170 response was assessed using hierarchical multiple regression analyses. T5 N170 peak amplitudes for non-conscious fear-versus-happy faces were inversely related to cumulative childhood interpersonal trauma after accounting for socio-demographic, clinical symptom and other trauma factors. Posttraumatic stress disorder Avoidance was positively associated with N170 peak amplitudes for non-conscious fear-versus-happy faces, primarily due to reduced N170 responsivity to happy faces. Childhood interpersonal trauma exposure is associated with reduced discrimination between fear and happy faces, while avoidance symptom severity is associated with dampened responsivity to automatically processed happy faces in posttraumatic stress disorder adults. Results are discussed in terms of the likely contributions of impaired threat discrimination and deficient reward processing during neural processing of salient emotion stimuli, to increased risks of posttraumatic stress disorder

  8. Effects of night work, sleep loss and time on task on simulated threat detection performance.

    Science.gov (United States)

    Basner, Mathias; Rubinstein, Joshua; Fomberstein, Kenneth M; Coble, Matthew C; Ecker, Adrian; Avinash, Deepa; Dinges, David F

    2008-09-01

    To investigate the effects of night work and sleep loss on a simulated luggage screening task (SLST) that mimicked the x-ray system used by airport luggage screeners. We developed more than 5,800 unique simulated x-ray images of luggage organized into 31 stimulus sets of 200 bags each. 25% of each set contained either a gun or a knife with low or high target difficulty. The 200-bag stimuli sets were then run on software that simulates an x-ray screening system (SLST). Signal detection analysis was used to obtain measures of hit rate (HR), false alarm rate (FAR), threat detection accuracy (A'), and response bias (B"(D)). Experimental laboratory study 24 healthy nonprofessional volunteers (13 women, mean age +/- SD = 29.9 +/- 6.5 years). Subjects performed the SLST every 2 h during a 5-day period that included a 35 h period of wakefulness that extended to night work and then another day work period after the night without sleep. Threat detection accuracy A' decreased significantly (P work, while both A' (P = 0.001) and HR decreased (P = 0.008) during day work following sleep loss. There were prominent time-on-task effects on response bias B"(D) (P= 0.002) and response latency (P = 0.004), but accuracy A' was unaffected. Both HR and FAR increased significantly with increasing study duration (both P work and sleep loss adversely affect the accuracy of detecting complex real world objects among high levels of background clutter. If the results can be replicated in professional screeners and real work environments, fatigue in luggage screening personnel may pose a threat for air traffic safety unless countermeasures for fatigue are deployed.

  9. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  10. Medical device software: defining key terms.

    Science.gov (United States)

    Pashkov, Vitalii; Gutorova, Nataliya; Harkusha, Andrii

    one of the areas of significant growth in medical devices has been the role of software - as an integral component of a medical device, as a standalone device and more recently as applications on mobile devices. The risk related to a malfunction of the standalone software used within healthcare is in itself not a criterion for its qualification or not as a medical device. It is therefore, necessary to clarify some criteria for the qualification of stand-alone software as medical devices Materials and methods: Ukrainian, European Union, United States of America legislation, Guidelines developed by European Commission and Food and Drug Administration's, recommendations represented by international voluntary group and scientific works. This article is based on dialectical, comparative, analytic, synthetic and comprehensive research methods. the legal regulation of software which is used for medical purpose in Ukraine limited to one definition. In European Union and United States of America were developed and applying special guidelines that help developers, manufactures and end users to difference software on types standing on medical purpose criteria. Software becomes more and more incorporated into medical devices. Developers and manufacturers may not have initially appreciated potential risks to patients and users such situation could have dangerous results for patients or users. It is necessary to develop and adopt the legislation that will intend to define the criteria for the qualification of medical device software and the application of the classification criteria to such software, provide some illustrative examples and step by step recommendations to qualify software as medical device.

  11. The Bright Side of Threatened Narcissism: Improved Performance Following Ego Threat.

    Science.gov (United States)

    Nevicka, Barbora; Baas, Matthijs; Ten Velden, Femke S

    2016-12-01

    Narcissistic individuals have highly positive self-views and overestimate their abilities. Consequently, they tend to react aggressively whenever they receive information that does not match their high self-views (ego threat). We argue that focusing on aggression merely portrays a one-sided view of narcissistic individuals and the manner in which they counter ego threats. We propose that following ego threat, narcissism can also fuel performance. In four studies, we measured nonclinical narcissism and allocated Dutch undergraduate university students (N 1  = 175, N 2  = 142, N 3  = 159, N 4  = 174) to either an ego threat or a no ego threat condition. Ego threat involved negative feedback (Studies 1-2) or threat to uniqueness (Studies 3-4). We measured participants' intentions to complete a challenging task (Study 1), their creative performance (Studies 2-3), and their performance on an anagram task (Study 4). Across Studies 1-3, we consistently found that following ego threat, higher nonclinical narcissism was associated with greater willingness to perform tasks that enabled demonstration of abilities and enhanced creative performance. These results were confirmed using a meta-analysis. However, anagram performance was not enhanced following ego threat. We provide additional analyses that might help explain this. Our findings thus reveal a more positive side to the way narcissistic individuals manage threats to their self-image. © 2015 Wiley Periodicals, Inc.

  12. Dual-Use Threat Assessment Framework - An Attempt to Quantify the Risk

    International Nuclear Information System (INIS)

    Stephen, E. R.; Lavigne, J. J.; Colton, B.

    2007-01-01

    Advances in the biosciences over the past decade have been rapid and transformative. While these advances offer significant benefit to society, they also provide very significant challenges in terms of security. Concerns over misuse and/or accidental use/release (dual use) although not new, are now being viewed through the security lens. There is a wide-spread view that public or private sector scientists, supported through investments by pharmaceutical, environmental and agricultural interests working in the fields that comprise biotechnology, posses the ability to assess the implications of their own work and work within a regime of self-control that is for the most part self-governing (codes of practice). On the other end of the spectrum are those that would codify or legislative control. All this is being done in the absence of a mechanism for quantifying the threat. This presentation will discuss the development of an assessment framework that addresses both actual and potential threats. The framework was developed based on available intelligence and other open source information along with interviews with those persons familiar with the concept of dual use and the multiple, sometimes competing agendas of a variety of interest groups. The framework will help to bring some clarity to the discussion and at the same time, help to inform those that are positioned to respond to the threat. (author)

  13. The British public’s perception of the UK smart metering initiative: Threats and opportunities

    International Nuclear Information System (INIS)

    Buchanan, Kathryn; Banks, Nick; Preston, Ian; Russo, Riccardo

    2016-01-01

    Consumer acceptance of smart meters remains crucial in achieving the potential carbon emission reductions offered by advanced metering infrastructures. Given this, the present research used deliberative focus groups to examine what is needed to secure acceptance and engagement from domestic consumers with services, products and ‘offers’ in smarter power systems. Our findings suggest that consumers are able to identify not just threats relating to smart metering initiatives but opportunities as well. In particular, our focus group participants responded positively to the idea of an automated system that could be used to achieve energy savings in combination with time-of-use tariffs. We conclude by outlining suggestions for policy recommendations that may help consumer acceptance of smart meter enabled services be more readily achieved. - Highlights: •We examine consumer acceptance of smart metering initiatives using focus groups. •Consumers perceive both threats and opportunities in smart metering initiatives. •Threats include; autonomy issues, privacy concerns and mistrust of suppliers. •Opportunities include: accurate billing and enablement of future ICT services. •Consumers responded positively to the idea of automated energy management.

  14. Software platform for managing the classification of error- related potentials of observers

    Science.gov (United States)

    Asvestas, P.; Ventouras, E.-C.; Kostopoulos, S.; Sidiropoulos, K.; Korfiatis, V.; Korda, A.; Uzunolglu, A.; Karanasiou, I.; Kalatzis, I.; Matsopoulos, G.

    2015-09-01

    Human learning is partly based on observation. Electroencephalographic recordings of subjects who perform acts (actors) or observe actors (observers), contain a negative waveform in the Evoked Potentials (EPs) of the actors that commit errors and of observers who observe the error-committing actors. This waveform is called the Error-Related Negativity (ERN). Its detection has applications in the context of Brain-Computer Interfaces. The present work describes a software system developed for managing EPs of observers, with the aim of classifying them into observations of either correct or incorrect actions. It consists of an integrated platform for the storage, management, processing and classification of EPs recorded during error-observation experiments. The system was developed using C# and the following development tools and frameworks: MySQL, .NET Framework, Entity Framework and Emgu CV, for interfacing with the machine learning library of OpenCV. Up to six features can be computed per EP recording per electrode. The user can select among various feature selection algorithms and then proceed to train one of three types of classifiers: Artificial Neural Networks, Support Vector Machines, k-nearest neighbour. Next the classifier can be used for classifying any EP curve that has been inputted to the database.

  15. Personality, threat and affective responses to cultural diversity

    NARCIS (Netherlands)

    Van der Zee, K.I.; Van Der Gang, Ineke

    The present study tried to reconcile assumptions from Terror Management Theory that individual differences in openness to diversity are enhanced by existential threat with own recent findings suggesting that individual differences are diminished by threat. A model was supported assuming that it is

  16. Web threat and its implication for E-business in Nigeria ...

    African Journals Online (AJOL)

    Web threat is any threat that uses the internet to facilitate identity theft , fraud, espionage and intelligence gathering. Web -based vulnerabilities now outnumber traditional computer security concerns. Such threats use multiple types of malware and fraud, all of which utilize HTTP or HTTPS protocols, but may also employ ...

  17. A systematic screen of FDA-approved drugs for inhibitors of biological threat agents.

    Directory of Open Access Journals (Sweden)

    Peter B Madrid

    Full Text Available BACKGROUND: The rapid development of effective medical countermeasures against potential biological threat agents is vital. Repurposing existing drugs that may have unanticipated activities as potential countermeasures is one way to meet this important goal, since currently approved drugs already have well-established safety and pharmacokinetic profiles in patients, as well as manufacturing and distribution networks. Therefore, approved drugs could rapidly be made available for a new indication in an emergency. METHODOLOGY/PRINCIPAL FINDINGS: A large systematic effort to determine whether existing drugs can be used against high containment bacterial and viral pathogens is described. We assembled and screened 1012 FDA-approved drugs for off-label broad-spectrum efficacy against Bacillus anthracis; Francisella tularensis; Coxiella burnetii; and Ebola, Marburg, and Lassa fever viruses using in vitro cell culture assays. We found a variety of hits against two or more of these biological threat pathogens, which were validated in secondary assays. As expected, antibiotic compounds were highly active against bacterial agents, but we did not identify any non-antibiotic compounds with broad-spectrum antibacterial activity. Lomefloxacin and erythromycin were found to be the most potent compounds in vivo protecting mice against Bacillus anthracis challenge. While multiple virus-specific inhibitors were identified, the most noteworthy antiviral compound identified was chloroquine, which disrupted entry and replication of two or more viruses in vitro and protected mice against Ebola virus challenge in vivo. CONCLUSIONS/SIGNIFICANCE: The feasibility of repurposing existing drugs to face novel threats is demonstrated and this represents the first effort to apply this approach to high containment bacteria and viruses.

  18. A Systematic Screen of FDA-Approved Drugs for Inhibitors of Biological Threat Agents

    Science.gov (United States)

    Madrid, Peter B.; Chopra, Sidharth; Manger, Ian D.; Gilfillan, Lynne; Keepers, Tiffany R.; Shurtleff, Amy C.; Green, Carol E.; Iyer, Lalitha V.; Dilks, Holli Hutcheson; Davey, Robert A.; Kolokoltsov, Andrey A.; Carrion, Ricardo; Patterson, Jean L.; Bavari, Sina; Panchal, Rekha G.; Warren, Travis K.; Wells, Jay B.; Moos, Walter H.; Burke, RaeLyn L.; Tanga, Mary J.

    2013-01-01

    Background The rapid development of effective medical countermeasures against potential biological threat agents is vital. Repurposing existing drugs that may have unanticipated activities as potential countermeasures is one way to meet this important goal, since currently approved drugs already have well-established safety and pharmacokinetic profiles in patients, as well as manufacturing and distribution networks. Therefore, approved drugs could rapidly be made available for a new indication in an emergency. Methodology/Principal Findings A large systematic effort to determine whether existing drugs can be used against high containment bacterial and viral pathogens is described. We assembled and screened 1012 FDA-approved drugs for off-label broad-spectrum efficacy against Bacillus anthracis; Francisella tularensis; Coxiella burnetii; and Ebola, Marburg, and Lassa fever viruses using in vitro cell culture assays. We found a variety of hits against two or more of these biological threat pathogens, which were validated in secondary assays. As expected, antibiotic compounds were highly active against bacterial agents, but we did not identify any non-antibiotic compounds with broad-spectrum antibacterial activity. Lomefloxacin and erythromycin were found to be the most potent compounds in vivo protecting mice against Bacillus anthracis challenge. While multiple virus-specific inhibitors were identified, the most noteworthy antiviral compound identified was chloroquine, which disrupted entry and replication of two or more viruses in vitro and protected mice against Ebola virus challenge in vivo. Conclusions/Significance The feasibility of repurposing existing drugs to face novel threats is demonstrated and this represents the first effort to apply this approach to high containment bacteria and viruses. PMID:23577127

  19. Recent advances to address European Union Health Security from cross border chemical health threats.

    Science.gov (United States)

    Duarte-Davidson, R; Orford, R; Wyke, S; Griffiths, M; Amlôt, R; Chilcott, R

    2014-11-01

    The European Union (EU) Decision (1082/2013/EU) on serious cross border threats to health was adopted by the European Parliament in November 2013, in recognition of the need to strengthen the capacity of Member States to coordinate the public health response to cross border threats, whether from biological, chemical, environmental events or events which have an unknown origin. Although mechanisms have been in place for years for reporting cross border health threats from communicable diseases, this has not been the case for incidents involving chemicals and/or environmental events. A variety of collaborative EU projects have been funded over the past 10 years through the Health Programme to address gaps in knowledge on health security and to improve resilience and response to major incidents involving chemicals. This paper looks at the EU Health Programme that underpins recent research activities to address gaps in resilience, planning, responding to and recovering from a cross border chemical incident. It also looks at how the outputs from the research programme will contribute to improving public health management of transnational incidents that have the potential to overwhelm national capabilities, putting this into context with the new requirements as the Decision on serious cross border threats to health as well as highlighting areas for future development. Crown Copyright © 2014. Published by Elsevier Ltd. All rights reserved.

  20. The northern naked-tailed armadillo in the Lacandona rainforest, Mexico: new records and potential threats Armadillo de cola desnuda en la selva lacandona, México: nuevos registros y amenazas potenciales

    Directory of Open Access Journals (Sweden)

    Arturo González-Zamora

    2012-06-01

    Full Text Available We review historic occurrences in Mexico of one of the least known Xenarthra of Mesoamerica - the northern naked-tailed armadillo (Cabassous centralis Miller, 1899. We document 6 new records in the Lacandona rainforest, southern Mexico, and through interviews with local people, we assess potential threats for this species in the region. In addition to being locally rare, our results show that hunting and death by road-kill may be major threats to this species in the region.Se revisaron los registros históricos en México de uno de los xenartros menos conocidos de Mesoamérica - el armadillo de cola desnuda (Cabassous centralis Miller, 1899. Se documentan 6 nuevos registros en la selva lacandona, sur de México. A través de entrevistas con pobladores locales, se evaluaron las amenazas potenciales para esta especie en la región. Además de ser localmente rara, nuestros resultados muestran que la cacería y las muertes por atropellamiento pueden ser las principales amenazas para esta especie en la región.

  1. Threat-level-dependent manipulation of signaled body size: dog growls' indexical cues depend on the different levels of potential danger.

    Science.gov (United States)

    Bálint, Anna; Faragó, Tamás; Miklósi, Ádám; Pongrácz, Péter

    2016-11-01

    Body size is an important feature that affects fighting ability; however, size-related parameters of agonistic vocalizations are difficult to manipulate because of anatomical constraints within the vocal production system. Rare examples of acoustic size modulation are due to specific features that enable the sender to steadily communicate exaggerated body size. However, one could argue that it would be more adaptive if senders could adjust their signaling behavior to the fighting potential of their actual opponent. So far there has been no experimental evidence for this possibility. We tested this hypothesis by exposing family dogs (Canis familiaris) to humans with potentially different fighting ability. In a within-subject experiment, 64 dogs of various breeds consecutively faced two threateningly approaching humans, either two men or two women of different stature, or a man and a woman of similar or different stature. We found that the dogs' vocal responses were affected by the gender of the threatening stranger and the dog owner's gender. Dogs with a female owner, or those dogs which came from a household where both genders were present, reacted with growls of lower values of the Pitch-Formant component (including deeper fundamental frequency and lower formant dispersion) to threatening men. Our results are the first to show that non-human animals react with dynamic alteration of acoustic parameters related to their individual indexical features (body size), depending on the level of threat in an agonistic encounter.

  2. Software Engineering Program: Software Process Improvement Guidebook

    Science.gov (United States)

    1996-01-01

    The purpose of this document is to provide experience-based guidance in implementing a software process improvement program in any NASA software development or maintenance community. This guidebook details how to define, operate, and implement a working software process improvement program. It describes the concept of the software process improvement program and its basic organizational components. It then describes the structure, organization, and operation of the software process improvement program, illustrating all these concepts with specific NASA examples. The information presented in the document is derived from the experiences of several NASA software organizations, including the SEL, the SEAL, and the SORCE. Their experiences reflect many of the elements of software process improvement within NASA. This guidebook presents lessons learned in a form usable by anyone considering establishing a software process improvement program within his or her own environment. This guidebook attempts to balance general and detailed information. It provides material general enough to be usable by NASA organizations whose characteristics do not directly match those of the sources of the information and models presented herein. It also keeps the ideas sufficiently close to the sources of the practical experiences that have generated the models and information.

  3. Examining the Effects of Stereotype Threat on Test-Taking Behaviors

    Science.gov (United States)

    Scherbaum, Charles A.; Blanshetyn, Victoria; Marshall-Wolp, Elizabeth; McCue, Elizabeth; Strauss, Ross

    2011-01-01

    This study examines the relationship between stereotype threat and individual test-taking behaviors. Previous research has examined the impact of stereotype threat on test scores, but little research has examined the impact of stereotype threat on the test-taking behaviors impacting those scores. Using a pre-post experimental design, stereotype…

  4. 'NRBC' threat: is this concept still valid?

    International Nuclear Information System (INIS)

    Lacronique, J.F.

    2006-01-01

    About 10 years ago, after the Sarin attack in Tokyo, the world discover that terrorists could use again radio-nuclear, chemical or biological agents to launch attacks, just to cause terror and disruption of western economies. This has forged the acronym 'NRBC'. In terms of likelihood, nuclear and radiological attacks could be considered among the most easy to prepare, and some possible acts are listed in this paper. A considerable amount of work has been prepared for the preparedness against radio-nuclear attacks, during the last 3 years, by World Health Organization (WHO), International Atomic Energy Agency (IAEA), the Atomic Energy Agency (AEN) as well as by the International Commission of Radio Protection (ICRP). A series of documents have been issued from international cooperation. These documents shows specificities to the R/N threat in terms of health consequences, that make this threat less prone to international cooperative efforts than biological threats. In addition, the Ministers of Health of the G7 countries have created an 'Global Health Security Initiative' (GHSI) in 2002 to anticipate crisis such as the anthrax problem, or other possible NRBC threats

  5. Threat and efficacy in Malaysia’s cancer news coverage

    Directory of Open Access Journals (Sweden)

    Collin Jerome

    2017-12-01

    Full Text Available Background: The news media plays important roles not only in creating and disseminating health messages, but also in influencing people’s perceptions of health and their health behaviours. However, much more needs to be known about the creation process, particularly how health messages are created with the goal of raising awareness and knowledge, and changing people’s attitudes and behaviours. This paper presents a study aimed at examining cancer risk messages in Malaysia’s leading newspapers. Methods: Our search identified count the total 73 articles related to cancer which were published in three leading Malaysian English dailies in 2012 – September 2017. Of these, 10 were selected for a content analysis using the Extended Parallel Process (EPPM Model. The analysis focused on the presence and the levels of two important components required for designing effective health risk message: threat (severity and susceptibility and efficacy (responses efficacy and self-efficacy. The language used in the news articles was also analysed to see whether it helped enhance the threat-efficacy levels which are crucial for increasing message acceptance and yielding behaviour change. Results: Present study shows that the varying presence of threat and efficacy in the articles as evidenced by messages that focused on threat alone with no efficacy and messages that highlighted both threat and efficacy. Results also show contrasting levels of threat and efficacy as evidenced by messages that possessed high levels of threat and efficacy and messages that revealed a high level of threat and a low level of efficacy. Furthermore, the contents were composed differently in terms of language use: some articles used neutral language while others used vivid and descriptive language in addressing the topic and target audience. These have implication on message acceptance and behaviour change where high levels of threat and efficacy, and the ways in which vivid

  6. A system for automatic evaluation of simulation software

    Science.gov (United States)

    Ryan, J. P.; Hodges, B. C.

    1976-01-01

    Within the field of computer software, simulation and verification are complementary processes. Simulation methods can be used to verify software by performing variable range analysis. More general verification procedures, such as those described in this paper, can be implicitly, viewed as attempts at modeling the end-product software. From software requirement methodology, each component of the verification system has some element of simulation to it. Conversely, general verification procedures can be used to analyze simulation software. A dynamic analyzer is described which can be used to obtain properly scaled variables for an analog simulation, which is first digitally simulated. In a similar way, it is thought that the other system components and indeed the whole system itself have the potential of being effectively used in a simulation environment.

  7. Software quality assurance plans for safety-critical software

    International Nuclear Information System (INIS)

    Liddle, P.

    2006-01-01

    Application software is defined as safety-critical if a fault in the software could prevent the system components from performing their nuclear-safety functions. Therefore, for nuclear-safety systems, the AREVA TELEPERM R XS (TXS) system is classified 1E, as defined in the Inst. of Electrical and Electronics Engineers (IEEE) Std 603-1998. The application software is classified as Software Integrity Level (SIL)-4, as defined in IEEE Std 7-4.3.2-2003. The AREVA NP Inc. Software Program Manual (SPM) describes the measures taken to ensure that the TELEPERM XS application software attains a level of quality commensurate with its importance to safety. The manual also describes how TELEPERM XS correctly performs the required safety functions and conforms to established technical and documentation requirements, conventions, rules, and standards. The program manual covers the requirements definition, detailed design, integration, and test phases for the TELEPERM XS application software, and supporting software created by AREVA NP Inc. The SPM is required for all safety-related TELEPERM XS system applications. The program comprises several basic plans and practices: 1. A Software Quality-Assurance Plan (SQAP) that describes the processes necessary to ensure that the software attains a level of quality commensurate with its importance to safety function. 2. A Software Safety Plan (SSP) that identifies the process to reasonably ensure that safety-critical software performs as intended during all abnormal conditions and events, and does not introduce any new hazards that could jeopardize the health and safety of the public. 3. A Software Verification and Validation (V and V) Plan that describes the method of ensuring the software is in accordance with the requirements. 4. A Software Configuration Management Plan (SCMP) that describes the method of maintaining the software in an identifiable state at all times. 5. A Software Operations and Maintenance Plan (SO and MP) that

  8. Experimental estimation of snare detectability for robust threat monitoring.

    Science.gov (United States)

    O'Kelly, Hannah J; Rowcliffe, J Marcus; Durant, Sarah; Milner-Gulland, E J

    2018-02-01

    Hunting with wire snares is rife within many tropical forest systems, and constitutes one of the severest threats to a wide range of vertebrate taxa. As for all threats, reliable monitoring of snaring levels is critical for assessing the relative effectiveness of management interventions. However, snares pose a particular challenge in terms of tracking spatial or temporal trends in their prevalence because they are extremely difficult to detect, and are typically spread across large, inaccessible areas. As with cryptic animal targets, any approach used to monitor snaring levels must address the issue of imperfect detection, but no standard method exists to do so. We carried out a field experiment in Keo Seima Wildlife Reserve in eastern Cambodia with the following objectives: (1) To estimate the detection probably of wire snares within a tropical forest context, and to investigate how detectability might be affected by habitat type, snare type, or observer. (2) To trial two sets of sampling protocols feasible to implement in a range of challenging field conditions. (3) To conduct a preliminary assessment of two potential analytical approaches to dealing with the resulting snare encounter data. We found that although different observers had no discernible effect on detection probability, detectability did vary between habitat type and snare type. We contend that simple repeated counts carried out at multiple sites and analyzed using binomial mixture models could represent a practical yet robust solution to the problem of monitoring snaring levels both inside and outside of protected areas. This experiment represents an important first step in developing improved methods of threat monitoring, and such methods are greatly needed in southeast Asia, as well as in as many other regions.

  9. Building a Science Software Institute: Synthesizing the Lessons Learned from the ISEES and WSSI Software Institute Conceptualization Efforts

    Science.gov (United States)

    Idaszak, R.; Lenhardt, W. C.; Jones, M. B.; Ahalt, S.; Schildhauer, M.; Hampton, S. E.

    2014-12-01

    The NSF, in an effort to support the creation of sustainable science software, funded 16 science software institute conceptualization efforts. The goal of these conceptualization efforts is to explore approaches to creating the institutional, sociological, and physical infrastructures to support sustainable science software. This paper will present the lessons learned from two of these conceptualization efforts, the Institute for Sustainable Earth and Environmental Software (ISEES - http://isees.nceas.ucsb.edu) and the Water Science Software Institute (WSSI - http://waters2i2.org). ISEES is a multi-partner effort led by National Center for Ecological Analysis and Synthesis (NCEAS). WSSI, also a multi-partner effort, is led by the Renaissance Computing Institute (RENCI). The two conceptualization efforts have been collaborating due to the complementarity of their approaches and given the potential synergies of their science focus. ISEES and WSSI have engaged in a number of activities to address the challenges of science software such as workshops, hackathons, and coding efforts. More recently, the two institutes have also collaborated on joint activities including training, proposals, and papers. In addition to presenting lessons learned, this paper will synthesize across the two efforts to project a unified vision for a science software institute.

  10. Intellectual Property Protection of Software – At the Crossroads of Software Patents and Open Source Software

    OpenAIRE

    Tantarimäki, Maria

    2018-01-01

    The thesis considers the intellectual property protection of software in Europe and in the US, which is increasingly important subject as the world is globalizing and digitalizing. The special nature of software has challenges the intellectual property rights. The current protection of software is based on copyright protection but in this thesis, two other options are considered: software patents and open source software. Software patents provide strong protection for software whereas the pur...

  11. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  12. Software Quality Assurance in Software Projects: A Study of Pakistan

    OpenAIRE

    Faisal Shafique Butt; Sundus Shaukat; M. Wasif Nisar; Ehsan Ullah Munir; Muhammad Waseem; Kashif Ayyub

    2013-01-01

    Software quality is specific property which tells what kind of standard software should have. In a software project, quality is the key factor of success and decline of software related organization. Many researches have been done regarding software quality. Software related organization follows standards introduced by Capability Maturity Model Integration (CMMI) to achieve good quality software. Quality is divided into three main layers which are Software Quality Assurance (SQA), Software Qu...

  13. A Probabilistic Analysis Framework for Malicious Insider Threats

    DEFF Research Database (Denmark)

    Chen, Taolue; Kammuller, Florian; Nemli, Ibrahim

    2015-01-01

    Malicious insider threats are difficult to detect and to mitigate. Many approaches for explaining behaviour exist, but there is little work to relate them to formal approaches to insider threat detection. In this work we present a general formal framework to perform analysis for malicious insider...

  14. Investigating Hypervigilance for Social Threat of Lonely Children

    Science.gov (United States)

    Qualter, Pamela; Rotenberg, Ken; Barrett, Louise; Henzi, Peter; Barlow, Alexandra; Stylianou, Maria; Harris, Rebecca A.

    2013-01-01

    The hypothesis that lonely children show hypervigilance for social threat was examined in a series of three studies that employed different methods including advanced eye-tracking technology. Hypervigilance for social threat was operationalized as hostility to ambiguously motivated social exclusion in a variation of the hostile attribution…

  15. Towards Formal Analysis of Insider Threats for Auctions

    DEFF Research Database (Denmark)

    Kammueller, Florian; Kerber, Manfred; Probst, Christian W.

    2016-01-01

    is meaningful to prove correctness and scrutinize vulnerability to security and privacy attacks. Surveying the threats in auctions and insider collusions, we present an approach to model and analyze auction protocols for insider threats using the interactive theorem prover Isabelle. As a case study, we use...

  16. Expert knowledge and data analysis for detecting advanced persistent threats

    Directory of Open Access Journals (Sweden)

    Moya Juan Ramón

    2017-08-01

    Full Text Available Critical Infrastructures in public administration would be compromised by Advanced Persistent Threats (APT which today constitute one of the most sophisticated ways of stealing information. This paper presents an effective, learning based tool that uses inductive techniques to analyze the information provided by firewall log files in an IT infrastructure, and detect suspicious activity in order to mark it as a potential APT. The experiments have been accomplished mixing real and synthetic data traffic to represent different proportions of normal and anomalous activity.

  17. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  18. The ATLAS Trigger Simulation with Legacy Software

    CERN Document Server

    Bernius, Catrin; The ATLAS collaboration

    2017-01-01

    Physics analyses at the LHC which search for rare physics processes or measure Standard Model parameters with high precision require accurate simulations of the detector response and the event selection processes. The accurate simulation of the trigger response is crucial for determination of overall selection efficiencies and signal sensitivities. For the generation and the reconstruction of simulated event data, generally the most recent software releases are used to ensure the best agreement between simulated data and real data. For the simulation of the trigger selection process, however, the same software release with which real data were taken should be ideally used. This requires potentially running with software dating many years back, the so-called legacy software. Therefore having a strategy for running legacy software in a modern environment becomes essential when data simulated for past years start to present a sizeable fraction of the total. The requirements and possibilities for such a simulatio...

  19. Solutions to the new threats to academic freedom?

    Science.gov (United States)

    Tooley, Michael

    2014-05-01

    In my commentary on Francesca Minerva's article 'New Threats to Academic Freedom', I agree with her contention that the existence of the Internet has given rise to new and very serious threats to academic freedom. I think that it is crucial that we confront those threats, and find ways to eliminate them, which I believe can be done. The threats in question involve both authors and editors. In the case of authors, I argue that the best solution is not anonymous publication, but publication using pseudonyms, and I describe how that would work. In the case of editors, my proposal is a website that a number of journals would have access to, where papers that editors judge to be clearly worthy of publication, but whose publication seems likely to set off a firestorm of public and media protest, could be published without any indication of the journal that had accepted the paper for publication. © 2014 John Wiley & Sons Ltd.

  20. A software engineering process for safety-critical software application

    International Nuclear Information System (INIS)

    Kang, Byung Heon; Kim, Hang Bae; Chang, Hoon Seon; Jeon, Jong Sun

    1995-01-01

    Application of computer software to safety-critical systems in on the increase. To be successful, the software must be designed and constructed to meet the functional and performance requirements of the system. For safety reason, the software must be demonstrated not only to meet these requirements, but also to operate safely as a component within the system. For longer-term cost consideration, the software must be designed and structured to ease future maintenance and modifications. This paper presents a software engineering process for the production of safety-critical software for a nuclear power plant. The presentation is expository in nature of a viable high quality safety-critical software development. It is based on the ideas of a rational design process and on the experience of the adaptation of such process in the production of the safety-critical software for the shutdown system number two of Wolsung 2, 3 and 4 nuclear power generation plants. This process is significantly different from a conventional process in terms of rigorous software development phases and software design techniques, The process covers documentation, design, verification and testing using mathematically precise notations and highly reviewable tabular format to specify software requirements and software requirements and software requirements and code against software design using static analysis. The software engineering process described in this paper applies the principle of information-hiding decomposition in software design using a modular design technique so that when a change is required or an error is detected, the affected scope can be readily and confidently located. it also facilitates a sense of high degree of confidence in the 'correctness' of the software production, and provides a relatively simple and straightforward code implementation effort. 1 figs., 10 refs. (Author)