WorldWideScience

Sample records for threat reduction initiative

  1. Global threat reduction initiative (GTRI)

    International Nuclear Information System (INIS)

    Chamberlain, Travis

    2009-01-01

    The Global Threat Reduction Initiative (GTRI) is a vital part of the global efforts to combat nuclear terrorism. GTRI's unique mission to reduce and protect vulnerable nuclear and radiological material located at civilian sites both in the United States and abroad directly addresses recommendations of the bipartisan 9/11 Commission. GTRI efforts are focused on the first line of defense, namely securing or removing vulnerable nuclear and radiological material at the source. The international community has promulgated guidance on the best practice on the technical and administrative aspects of radiological source security, and the GTRI seeks to provide technical assistance to national bodies and individual facilities to adopt this best practice. This presentation will discuss security concepts that are implemented by the GTRI in cooperation with the Australian Nuclear Science and Technology Organization's Regional Security of Radioactive Sources Project. (author)

  2. The global threat reduction initiative's radiological security cooperation with Russia - 59361

    International Nuclear Information System (INIS)

    Blanchard, Tiffany A.; Abramson, William J.; Russell, James W. Jr.; Roberts, Catherine K.

    2012-01-01

    The United States (U.S.) Department of Energy (DOE) / National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) supports both U.S. and international threat reduction goals by securing vulnerable nuclear and radiological material located at civilian sites throughout the world. GTRI's approach to reducing the threat posed by vulnerable, high-activity radioactive sources includes removing and disposing of orphan or disused radioactive sources; implementing physical security upgrades at civilian sites containing radioactive sources; and establishing a cooperative sustainability program at sites to ensure that upgrades are maintained. For many years GTRI has collaborated successfully with the Russian Federation and international partners to improve radiological security in Russia. This paper provides a synopsis of GTRI's accomplishments and cooperation with Russia in the following areas: 1.) recovering and disposing of orphan and disused radioactive sources, 2.) recovering and disposing of radioisotope thermoelectric generators (RTGs), and 3.) providing physical security upgrades at civilian sites that contain vulnerable radiological material. The success of GTRI's program to secure radiological material in the Russian Federation over the past decade is due largely to the hard work, technical expertise, and tenacity of the U.S. laboratory teams and the Russian partner organizations with whom GTRI has worked. GTRI plans to continue building on this history of cooperation in order to recover and secure additional, vulnerable radioactive sources in locations throughout Russia. GTRI also is committed to sustainability efforts so that facilities in Russia receiving physical protection equipment and training are prepared to eventually assume responsibility for those security upgrades. In the years to come, GTRI will combine financial support with capacity building to enhance Russia's domestic programs to address these challenges. Through

  3. Reducing the global threat of radiological terrorism in Central Asia and Caucus regions. The global threat reduction initiative approach to radioactive source security

    International Nuclear Information System (INIS)

    Smith, E.

    2010-01-01

    The security of radioactive sources is of worldwide concern, due to their wide use in civilian commerce and the potentially devastating effects of their misuse. In cooperation with host countries and international partners, the Global Threat Reduction Initiative has utilized a proven process for providing technical and financial assistance to protect radioactive sources in diverse uses and unique circumstances at hundreds of sites worldwide. The mission of the Department of Energy, National Nuclear Security Administration's program includes reducing the risk posed by vulnerable radiological materials that could be used in a Radioactive Dispersal Device). The program's objectives are to identify, consolidate, secure, and/or dispose of high-activity radiological materials to prevent their theft and malicious use. The Global Threat Reduction Initiative Program's scope is global, with projects in over 100 countries at more than 755 radiological sites, including industrial, medical and commercial facilities. In addition to working bilaterally, the Program works closely with the International Atomic Energy Agency (IAEA) and other partner countries. (author)

  4. The global threat reduction initiative and conversion of isotope production to LEU targets

    International Nuclear Information System (INIS)

    Kuperman, A. J.

    2005-01-01

    The U.S. Global Threat Reduction Initiative (GTRI) has given a decisive impetus to the RERTR program's longstanding goal of converting worldwide production of medical radioisotopes from reliance on bomb-grade, highly enriched uranium (HEU) to low-enriched uranium (LEU) unsuitable for weapons. Although the four major; isotope producers continue to resist calls for conversion, they face mounting pressure from a variety of fronts including: (1) GTRI; (2) a related, multilateral U.S. initiative to forge agreement on conversion among the states that are home to the major producers; (3) an IAEA effort to provide technical assistance that will facilitate large-scale production of medical isotopes using LEU by producers who seek to do so; (4) planned production in the United States of substantial quantities of medical isotopes using LEU; and (5) pending U.S. legislation that would prohibit the export of HEU for production of isotopes as soon as alternative, LEU-produced isotopes are available. Accordingly, it now appears inevitable that worldwide isotope production will be converted from reliance on HEU to LEU. The only remaining question is which producers will be the first to reliably deliver sizeable quantities of LEU-produced isotopes and thereby capture global market share from the others. (author)

  5. Status, progress and plans for the U.S. Department of Energy, National Nuclear Security Administration, Global Threat Reduction Initiative

    International Nuclear Information System (INIS)

    Bieniawski, Andrew

    2005-01-01

    This presentation discusses the efforts under the US Department of Energy/National Nuclear Security Administration's Global Threat Reduction Initiative, also known as GTRI. On May 26, 2004, then Secretary of Energy Abraham established GTRI. GTRI is a cooperative program to provide international support for countries' national programs to identify, secure, recover or facilitate the disposition of vulnerable nuclear and radiological materials around the world that pose a potential threat to the international community. The formation of GTRI consolidated a number of nonproliferation programs you may be familiar with that work together to minimize and, to the extent possible, eliminate the use of highly enriched uranium (HEU) in civil nuclear applications worldwide. In particular, the Office of Global Threat Reduction, which was set up to implement GTRI, has oversight of the Reduced Enrichment for Research and Test Reactors program, the Foreign Research Reactor Spent Nuclear Fuel Acceptance program, and the Russian Research Reactor Fuel Return program. This consolidation allows these three programs to work in concert to bring about the elimination of research reactor materials as a source of proliferation concern. This speech is highlighting the work that these programs have undertaken in cooperation with the global research reactor community and the importance placed on fuel development under the RERTR program It contains an update on the work done to support the US - Russian Presidential Bratislava Summit Statement

  6. Global Threat Reduction Initiative International Partners' Conference. Summary of the proceedings and findings of the conference

    International Nuclear Information System (INIS)

    2004-01-01

    The Global Threat Reduction Initiative (GTRI) International Partners' Conference took place in Vienna, Austria, from September 18-19, 2004. More than 590 representatives from 100 International Atomic Energy Agency (IAEA) Member States attended the GTRI International Partners' Conference on September 18-19, 2004, in Vienna, Austria. Representatives from ten non-governmental and international organizations were also present during the conference. The Governments of the United States and the Russian Federation co-sponsored the International Partners Conference, with support from the International Atomic Energy Agency. The purpose of the International Partners' Conference was to build and broaden international support for efforts by national authorities to identify, secure, recover, and/or facilitate the disposition of high-risk nuclear and radioactive materials that pose a potential threat to the international community. One of the significant outcomes of the International Partners Conference was reaching agreement on the Findings of the Conference (enclosed in this document) by participating Member States that outlined a broadly shared opinion of participating Member States on efforts to reduce the potential threat posed by vulnerable, unsecured nuclear and other radioactive material. It is hoped that this document can be used as a framework to consolidate, expand, and accelerate domestic, regional, and IAEA programs that address unsecured vulnerable nuclear and radioactive materials, as deemed necessary by Member States. As a first step, participating members states urged the international community to note additional opportunities to further build support for activities related to GTRI

  7. Global Threat Reduction Initiative Fuel Thermo-Physical Characterization Project: Sample Management Plan

    Energy Technology Data Exchange (ETDEWEB)

    Casella, Amanda J. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Pereira, Mario M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Steen, Franciska H. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2013-01-01

    This sample management plan provides guidelines for sectioning, preparation, acceptance criteria, analytical path, and end-of-life disposal for the fuel element segments utilized in the Global Threat Reduction Initiative (GTRI), Fuel Thermo-Physical Characterization Project. The Fuel Thermo-Physical Characterization Project is tasked with analysis of irradiated Low Enriched Uranium (LEU) Molybdenum (U-Mo) fuel element samples to support the GTRI conversion program. Sample analysis may include optical microscopy (OM), scanning electron microscopy (SEM) fuel-surface interface analysis, gas pycnometry (density) measurements, laser flash analysis (LFA), differential scanning calorimetry (DSC), thermogravimetry and differential thermal analysis with mass spectroscopy (TG /DTA-MS), Inductively Coupled Plasma Spectrophotometry (ICP), alpha spectroscopy, and Thermal Ionization Mass Spectroscopy (TIMS). The project will utilize existing Radiochemical Processing Laboratory (RPL) operating, technical, and administrative procedures for sample receipt, processing, and analyses. Test instructions (TIs), which are documents used to provide specific details regarding the implementation of an existing RPL approved technical or operational procedure, will also be used to communicate to staff project specific parameters requested by the Principal Investigator (PI). TIs will be developed, reviewed, and issued in accordance with the latest revision of the RPL-PLN-700, RPL Operations Plan. Additionally, the PI must approve all project test instructions and red-line changes to test instructions.

  8. The British public’s perception of the UK smart metering initiative: Threats and opportunities

    International Nuclear Information System (INIS)

    Buchanan, Kathryn; Banks, Nick; Preston, Ian; Russo, Riccardo

    2016-01-01

    Consumer acceptance of smart meters remains crucial in achieving the potential carbon emission reductions offered by advanced metering infrastructures. Given this, the present research used deliberative focus groups to examine what is needed to secure acceptance and engagement from domestic consumers with services, products and ‘offers’ in smarter power systems. Our findings suggest that consumers are able to identify not just threats relating to smart metering initiatives but opportunities as well. In particular, our focus group participants responded positively to the idea of an automated system that could be used to achieve energy savings in combination with time-of-use tariffs. We conclude by outlining suggestions for policy recommendations that may help consumer acceptance of smart meter enabled services be more readily achieved. - Highlights: •We examine consumer acceptance of smart metering initiatives using focus groups. •Consumers perceive both threats and opportunities in smart metering initiatives. •Threats include; autonomy issues, privacy concerns and mistrust of suppliers. •Opportunities include: accurate billing and enablement of future ICT services. •Consumers responded positively to the idea of automated energy management.

  9. Initial perspectives on process threat management

    International Nuclear Information System (INIS)

    Whiteley, James R. Rob; Mannan, M. Sam

    2004-01-01

    Terrorist and criminal acts are now considered credible risks in the process industries. Deliberate attacks on the nation's petroleum refineries and chemical plants would pose a significant threat to public welfare, national security, and the US economy. To-date, the primary response of government and industry has been on improved security to prevent attacks and the associated consequences. While prevention is clearly preferred, the potential for successful attacks must be addressed. If plant security is breached, the extent of the inflicted damage is determined by the available plant safety systems and procedures. We refer to this 'inside the gate' response as process threat management. The authors have initiated a joint industry/academia study to address: - the level of safety provided by existing plant equipment and safety systems in response to a terrorist act, and; - identification of process (rather than security) needs or opportunities to address this new safety concern. This paper describes the initial perspectives and issues identified by the team at the beginning of the study

  10. The nuclear threat and the Nuclear Threat Initiative

    International Nuclear Information System (INIS)

    Curtis, Charles

    2001-01-01

    Full text: President and chief operating officer of the Nuclear Threat Initiative (NTI), was invited by the IAEA Director General to speak about NTI and its mission at the IAEA Safeguards Symposium. Established by CNN founder Ted Turner and former U.S. Senator Sam Nunn, NTI is a charitable organization working to strengthen global security by reducing the risk of use and preventing the spread of nuclear, biological and chemical weapons. The foundation is global, concentrating not just on the United States, Russia, and other nations of the former Soviet Union, but also on those regions of greatest proliferation concern in Asia and the Middle East. NTI is working to close what it perceives as an increasingly dangerous gap between the threat from nuclear, biological and chemical weapons and the global response. NTI is supported by a pledge from Mr. Turner of at least $250 million over five years, among the largest sums any private individual has ever invested in these security issues. NTI's Board of Directors, an international team of experienced and knowledgeable experts, determines the overall direction of the foundation. (author)

  11. On the implementation of the Biological Threat Reduction Program in the Republic of Uzbekistan

    OpenAIRE

    Tuychiev, Laziz; Madaminov, Marifjon

    2013-01-01

    Objective To review the implementation of the Biological Threat Reduction Program (BTRP) of the U.S. Defense Threat Reduction Agency in the Republic of Uzbekistan since 2004. Introduction The Biological Threat Reduction Program (BTRP) has been being implemented in the Republic of Uzbekistan since 2004 within the framework of the Agreement between the Government of the Republic of Uzbekistan and the Government of the United States of America Concerning Cooperation in the Area of the Promotion ...

  12. The NNSA global threat reduction initiative's efforts to minimize the use of highly enriched uranium for medical isotope production

    International Nuclear Information System (INIS)

    Staples, Parrish

    2010-01-01

    The mission of the National Nuclear Security Administration's (NNSA) Office of Global Threat Reduction (GTRI) is to reduce and protect vulnerable nuclear and radiological materials located at civilian sites worldwide. GTRI is a key organization for supporting domestic and global efforts to minimize and, to the extent possible, eliminate the use of highly enriched uranium (HEU) in civilian nuclear applications. GTRI implements the following activities in order to achieve its threat reduction and HEU minimization objectives: Converting domestic and international civilian research reactors and isotope production facilities from the use of HEU to low enriched uranium (LEU); Demonstrating the viability of medical isotope production technologies that do not use HEU; Removing or disposing excess nuclear and radiological materials from civilian sites worldwide; and Protecting high-priority nuclear and radiological materials worldwide from theft and sabotage. This paper provides a brief overview on the recent developments and priorities for GTRI program activities in 2010, with a particular focus on GTRI's efforts to demonstrate the viability of non-HEU based medical isotope production technologies. (author)

  13. Building relationships with foreign governments in support of threat reduction

    International Nuclear Information System (INIS)

    Cajigal, George L.

    2007-01-01

    The effectiveness of any multinational effort in support of threat reduction depends on the relationship developed between the nation receiving the assistance and the donor nations. The effectiveness of this relationship must be based on a solid legal and cooperative framework that establishes the ground rules for the interaction between all parties involved. The author proposes in this paper to outline major considerations by the donor nation and the nation receiving the assistance as they establish an effective approach to threat-reduction efforts. The legal framework needs to be founded on a well-developed, country-to-country agreement that establishes general ground rules and officially recognizes the collaborative effort in an internationally binding document between signatories. This document normally addresses such issues as liability, tax exemptions, import duties, contracts, applicable environmental regulations, etc. Also, of utmost importance is the establishment of a collaborative framework. The basis for such a collaborative framework must be the buy-in into a common objective, the willingness to share concerns and work toward resolutions, and continuous communications. Only when a proper legal framework and a collaborative approach are established can effective relationships be built to enhance threat-reduction efforts. (author)

  14. 75 FR 30002 - Federal Advisory Committee; Threat Reduction Advisory Committee

    Science.gov (United States)

    2010-05-28

    ... management; c. Nuclear deterrence transformation; d. Weapons effects; and e. Other Office of the Under... Reduction Agency on the following: a. Reducing the threat posed by nuclear, biological, chemical...

  15. 75 FR 71079 - Determination on Use of Cooperative Threat Reduction Funds in Pakistan and Afghanistan Under...

    Science.gov (United States)

    2010-11-22

    ... DEPARTMENT OF DEFENSE Office of the Secretary Determination on Use of Cooperative Threat Reduction Funds in Pakistan and Afghanistan Under Section 1308 of the National Defense Authorization Act for... Threat Reduction (CTR) funds for the implementation of CTR programs in Pakistan and Afghanistan will...

  16. Software Development Initiatives to Identify and Mitigate Security Threats - Two Systematic Mapping Studies

    Directory of Open Access Journals (Sweden)

    Paulina Silva

    2016-12-01

    Full Text Available Software Security and development experts have addressed the problem of building secure software systems. There are several processes and initiatives to achieve secure software systems. However, most of these lack empirical evidence of its application and impact in building secure software systems. Two systematic mapping studies (SM have been conducted to cover the existent initiatives for identification and mitigation of security threats. The SMs created were executed in two steps, first in 2015 July, and complemented through a backward snowballing in 2016 July. Integrated results of these two SM studies show a total of 30 relevant sources were identified; 17 different initiatives covering threats identification and 14 covering the mitigation of threats were found. All the initiatives were associated to at least one activity of the Software Development Lifecycle (SDLC; while 6 showed signs of being applied in industrial settings, only 3 initiatives presented experimental evidence of its results through controlled experiments, some of the other selected studies presented case studies or proposals.

  17. The role of prevention focus under stereotype threat: Initial cognitive mobilization is followed by depletion.

    Science.gov (United States)

    Ståhl, Tomas; Van Laar, Colette; Ellemers, Naomi

    2012-06-01

    Previous research has demonstrated that stereotype threat induces a prevention focus and impairs central executive functions. The present research examines how these 2 consequences of stereotype threat are related. The authors argue that the prevention focus is responsible for the effects of stereotype threat on executive functions and cognitive performance. However, because the prevention focus is adapted to deal with threatening situations, the authors propose that it also leads to some beneficial responses to stereotype threat. Specifically, because stereotype threat signals a high risk of failure, a prevention focus initiates immediate recruitment of cognitive control resources. The authors further argue that this response initially facilitates cognitive performance but that the additional cognitive demands associated with working under threat lead to cognitive depletion over time. Study 1 demonstrates that stereotype threat (vs. control) facilitates immediate cognitive control capacity during a stereotype-relevant task. Study 2 experimentally demonstrates the process by showing that stereotype threat (vs. control) facilitates cognitive control as a default, as well as when a prevention focus has been experimentally induced, but not when a promotion focus has been induced. Study 3 shows that stereotype threat facilitates initial math performance under a prevention focus, whereas no effect is found under a promotion focus. Consistent with previous research, however, stereotype threat impaired math performance over time under a prevention focus, but not under a promotion focus. 2012 APA, all rights reserved

  18. Early adolescent adversity inflates threat estimation in females and promotes alcohol use initiation in both sexes.

    Science.gov (United States)

    Walker, Rachel A; Andreansky, Christopher; Ray, Madelyn H; McDannald, Michael A

    2018-06-01

    Childhood adversity is associated with exaggerated threat processing and earlier alcohol use initiation. Conclusive links remain elusive, as childhood adversity typically co-occurs with detrimental socioeconomic factors, and its impact is likely moderated by biological sex. To unravel the complex relationships among childhood adversity, sex, threat estimation, and alcohol use initiation, we exposed female and male Long-Evans rats to early adolescent adversity (EAA). In adulthood, >50 days following the last adverse experience, threat estimation was assessed using a novel fear discrimination procedure in which cues predict a unique probability of footshock: danger (p = 1.00), uncertainty (p = .25), and safety (p = .00). Alcohol use initiation was assessed using voluntary access to 20% ethanol, >90 days following the last adverse experience. During development, EAA slowed body weight gain in both females and males. In adulthood, EAA selectively inflated female threat estimation, exaggerating fear to uncertainty and safety, but promoted alcohol use initiation across sexes. Meaningful relationships between threat estimation and alcohol use initiation were not observed, underscoring the independent effects of EAA. Results isolate the contribution of EAA to adult threat estimation, alcohol use initiation, and reveal moderation by biological sex. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  19. Structuring Cooperative Nuclear RIsk Reduction Initiatives with China.

    Energy Technology Data Exchange (ETDEWEB)

    Brandt, Larry [Stanford Univ., CA (United States); Reinhardt, Jason Christian [Stanford Univ., CA (United States); Hecker, Siegfried [Stanford Univ., CA (United States)

    2017-03-01

    The Stanford Center for International Security and Cooperation engaged several Chinese nuclear organizations in cooperative research that focused on responses to radiological and nuclear terrorism. The objective was to identify joint research initiatives to reduce the global dangers of such threats and to pursue initial technical collaborations in several high priority areas. Initiatives were identified in three primary research areas: 1) detection and interdiction of smuggled nuclear materials; 2) nuclear forensics; and 3) radiological (“dirty bomb”) threats and countermeasures. Initial work emphasized the application of systems and risk analysis tools, which proved effective in structuring the collaborations. The extensive engagements between national security nuclear experts in China and the U.S. during the research strengthened professional relationships between these important communities.

  20. Global threat reduction initiative efforts to address transportation challenges associated with the recovery of disused radioactive sealed sources - 10460

    International Nuclear Information System (INIS)

    Whitworth, Julie; Abeyta, Cristy L.; Griffin, Justin M.; Matzke, James L.; Pearson, Michael W.; Cuthbertson, Abigail; Rawl, Richard; Singley, Paul

    2010-01-01

    Proper disposition of disused radioactive sources is essential for their safe and secure management and necessary to preclude their use in malicious activities. Without affordable, timely transportation options, disused sealed sources remain in storage at hundreds of sites throughout the country and around the world. While secure storage is a temporary measure, the longer sources remain disused or unwanted the chances increase that they will become unsecured or abandoned. The Global Threat Reduction Initiative's Off-Site Source Recovery Project (GTRIlOSRP), recovers thousands of disused and unwanted sealed sources annually as part of GTRl's larger mission to reduce and protect high risk nuclear and radiological materials located at civilian sites worldwide. Faced with decreasing availability of certified transportation containers to support movement of disused and unwanted neutron- and beta/gamma-emitting radioactive sealed sources, GTRIlOSRP has initiated actions to ensure the continued success of the project in timely recovery and management of sealed radioactive sources. Efforts described in this paper to enhance transportation capabilities include: (sm b ullet) Addition of authorized content to existing and planned Type B containers to support the movement of non-special form and other Type B-quantity sealed sources; (sm b ullet) Procurement of vendor services for the design, development, testing and certification of a new Type B container to support transportation of irradiators, teletherapy heads or sources removed from these devices using remote handling capabilities such as the IAEA portable hot cell facility; (sm b ullet) Expansion of shielded Type A container inventory for transportation of gamma-emitting sources in activity ranges requiring use of shielding for conformity with transportation requirements; (sm b ullet) Approval of the S300 Type A fissile container for transport of Pu-239 sealed sources internationally; (sm b ullet) Technology transfer of

  1. The Global Threat Reduction Initiative's Return of Highly Enriched Uranium from Chile

    Energy Technology Data Exchange (ETDEWEB)

    Messick, C.E.; Dickerson, S.L.; Greenberg, R.F. Jr. [U.S. Department of Energy, National Nuclear Security Administration, Washington D.C. (United States); Andes, T.C. [Y-12 National Security Complex, Oak Ridge, TN (United States)

    2011-07-01

    In March 2010, the U.S. National Nuclear Security Administration's Office of Global Threat Reduction (GTRI), in collaboration with the Chilean Nuclear Energy Commission (CCHEN), completed a shipment of 18.2 kilograms of non-U.S.-origin highly enriched uranium (HEU) to the United States. The HEU was in the form of 71 aluminium-clad material test reactor (MTR) fuel elements and was the first GTRI Gap Program shipment that included non-U.S. origin irradiated nuclear fuel. Although shipments of research reactor fuels are not unique, this shipment served as a cornerstone to the first Presidential Nuclear Security Summit held in Washington, D.C., in April 2010. Carrying out the shipment became critical when a severe earthquake struck Chile just one day before the shipment was to occur. As the fuel had already been packaged in casks and the ocean vessels were nearing the port, U.S. and Chilean officials decided that it was most imperative that the shipment continue as planned. After careful analysis of the situation, inspection of the transportation packages, roadways, and port services, the shipment team was able to make the shipment occur in a safe and secure manner. This paper describes the loading activities at both the RECH-1 and RECH-2 reactors as well as the transportation of the loaded casks to the port of departure. (author)

  2. COOPERATIVE THREAT REDUCTION: DOD Has Adequate Oversight of Assistance, but Procedural Limitations Remain

    National Research Council Canada - National Science Library

    2001-01-01

    ... more than $3 billion for the Cooperative Threat Reduction (CTR) program to help Russia, Belarus, Ukraine, Kazakhstan, Uzbekistan, Moldova, and Georgia secure and eliminate weapons of mass destruction...

  3. Cooperative Threat Reduction: Status of Defense Conversion Efforts in the Former Soviet Union

    National Research Council Canada - National Science Library

    1997-01-01

    DOD's program to convert former Soviet Union defense industries to commercial enterprises is part of the Cooperative Threat Reduction program, which DOD has supported since 1992 to reduce the weapons...

  4. Medical Errors Reduction Initiative

    National Research Council Canada - National Science Library

    Mutter, Michael L

    2005-01-01

    The Valley Hospital of Ridgewood, New Jersey, is proposing to extend a limited but highly successful specimen management and medication administration medical errors reduction initiative on a hospital-wide basis...

  5. Global nuclear cleanout initiative 2004

    International Nuclear Information System (INIS)

    Edlow, J.; Gruber, G.

    2004-01-01

    Full text: During more than 50 years of Atoms for Peace programmes nuclear materials were spread out worldwide. Stranded nuclear materials from nuclear research are left over without any safe back-end solution. 'Dirty Bombs' or so-called 'Radioactive Dispersal Devices (RDD)' are no longer science fiction since the world experienced the 9/11 attack. Governmental, NGO's and private industry organizations having discussed Global Nuclear Cleanout since then and start to take actions. The US Department of Energy (DOE) has announced to establish a dedicated organization in cooperation with IAEA and start the 'Global Threat Reduction Initiative (GTRI)'. The US government will allocate to that program USD 450 M over the next 10 years. Besides the historical development the paper will focus on the progress of the different initiatives and perspectives to threat reduction. (author)

  6. Threat detection of liquid explosives and precursors from their x-ray scattering pattern using energy dispersive detector technology

    DEFF Research Database (Denmark)

    Kehres, Jan; Olsen, Ulrik Lund; Lyksborg, Mark

    2017-01-01

    Energy dispersive X-ray diffraction (EDXRD) can be applied for identification of liquid threats in luggage scanning in security applications. To define the instrumental design, the framework for data reduction and analysis and test the performance of the threat detection in various scenarios....... Initial testing of the threat detection algorithms with this data set indicate the feasibility of detection levels of > 95 % true positive with

  7. Initial and sustained brain responses to threat anticipation in blood-injection-injury phobia

    Directory of Open Access Journals (Sweden)

    Leonie Brinkmann

    2017-01-01

    Full Text Available Blood-injection-injury (BII phobia differs from other subtypes of specific phobia in that it is associated with elevated disgust-sensitivity as well as specific autonomic and brain responses during processing of phobia-relevant stimuli. To what extent these features play a role already during threat anticipation is unclear. In the current fMRI experiment, 16 female BII phobics and 16 female healthy controls anticipated the presentation of phobia-specific and neutral pictures. On the behavioral level, anxiety dominated the anticipatory period in BII phobics relative to controls, while both anxiety and disgust were elevated during picture presentation. By applying two different models for the analysis of brain responses to anticipation of phobia-specific versus neutral stimuli, we found initial and sustained increases of activation in anterior cingulate cortex (ACC, insula, lateral and medial prefrontal cortex (PFC, thalamus and visual areas, as well as initial activation in the amygdala for BII phobics as compared to healthy controls. These results suggest that BII phobia is characterized by activation of a typical neural defense network during threat anticipation, with anxiety as the predominant emotion.

  8. On the implementation of the Biological Threat Reduction Program in the Republic of Uzbekistan

    Science.gov (United States)

    Tuychiev, Laziz; Madaminov, Marifjon

    2013-01-01

    Objective To review the implementation of the Biological Threat Reduction Program (BTRP) of the U.S. Defense Threat Reduction Agency in the Republic of Uzbekistan since 2004. Introduction The Biological Threat Reduction Program (BTRP) has been being implemented in the Republic of Uzbekistan since 2004 within the framework of the Agreement between the Government of the Republic of Uzbekistan and the Government of the United States of America Concerning Cooperation in the Area of the Promotion of Defense Relations and the Prevention of Proliferation of Weapons of Mass Destruction of 06.05.2001. Threat agent detection and response activities that target a list of especially dangerous pathogens are being carried out under the BTRP within the health care system of Uzbekistan. This presentation reviews some of the achievements of the program to date. Results BTRP, in partnership with the Government of Uzbekistan, has funded the establishment of five Regional Diagnostic Laboratories (RDL) and ten Epidemiological Support Units (ESU), operated by the Ministry of Health of Uzbekistan, which are intended to improve the diagnosis of quarantine and especially dangerous infections, and to ensure timely preventive and anti-epidemic measures. RDLs provide a high level of biosafety and biosecurity to conduct rapid laboratory diagnostics (PCR, ELISA) of especially dangerous infections. RDLs are equipped with up-to-date diagnostic laboratory equipment that conforms to internationals standards, as well as with all necessary consumables. Personnel of RDLs have been appropriately trained in epidemiology, clinical and diagnostic techniques for especially dangerous infections, including such state-of-the-art techniques as rapid PCR and ELISA diagnostics, as well as in work and equipment operation safety regulations. Epidemiological Support Units (ESU) have been established on the basis of the Especially Dangerous Infections Divisions of Oblast, city and Rayon Centers for State Sanitary

  9. Joint Improvised-Threat Defeat Agency Needs to Improve Assessment and Documentation of Counter-Improvised Explosive Device Initiatives (Redacted)

    Science.gov (United States)

    2016-08-09

    E XC E L L E N C E Joint Improvised ‑Threat Defeat Agency Needs to Improve Assessment and Documentation of Counter‑ Improvised Explosive Device...USE ONLY DODIG-2016-120 (Project No. D2015-D000AE-0222.000) │ i Results in Brief Joint Improvised ‑Threat Defeat Agency Needs to Improve Assessment and...Documentation of Counter‑ Improvised Explosive Device Initiatives Visit us at www.dodig.mil Objective Our audit objective was to determine whether

  10. Initial threat assessment. Radiological risks associated with SevRAO facilities falling within the regulatory supervision responsibilities of FMBA[Russian Federation

    Energy Technology Data Exchange (ETDEWEB)

    Ilin, Leonid; Kochetkov, Oleg; Simakov, Anatoly; Shandala, Natalya; Savkin, Mikhail; Sneve, Malgorzata K.; Boerretzen, Peer; Jaworska, Alicja; Smith, Graham; Barraclough, Ian; Kruse, Phil

    2005-07-01

    The purpose of this initial threat assessment is to obtain a view, from the regulatory perspective of FMBA, of the most important issues which require supervision and regulatory development, regarding work which has to be carried out at the Andreeva Bay and Grcmikha. The main radiological threats have been identified and actions to reduce the threats have been proposed. Situations where regulations and procedures for workers on-site need to be developed have been identified. This will be a basis for further development of Russian regulation and procedures. (Author)

  11. Radiological Threat Reduction (RTR) program: implementing physical security to protect large radioactive sources worldwide

    International Nuclear Information System (INIS)

    Lowe, Daniel L.

    2004-01-01

    The U.S. Department of Energy's Radiological Threat Reduction (RTR) Program strives to reduce the threat of a Radiological Dispersion Device (RDD) incident that could affect U.S. interests worldwide. Sandia National Laboratories supports the RTR program on many different levels. Sandia works directly with DOE to develop strategies, including the selection of countries to receive support and the identification of radioactive materials to be protected. Sandia also works with DOE in the development of guidelines and in training DOE project managers in physical protection principles. Other support to DOE includes performing rapid assessments and providing guidance for establishing foreign regulatory and knowledge infrastructure. Sandia works directly with foreign governments to establish cooperative agreements necessary to implement the RTR Program efforts to protect radioactive sources. Once necessary agreements are in place, Sandia works with in-country organizations to implement various security related initiatives, such as installing security systems and searching for (and securing) orphaned radioactive sources. The radioactive materials of interest to the RTR program include Cobalt 60, Cesium 137, Strontium 90, Iridium 192, Radium 226, Plutonium 238, Americium 241, Californium 252, and Others. Security systems are implemented using a standardized approach that provides consistency through out the RTR program efforts at Sandia. The approach incorporates a series of major tasks that overlap in order to provide continuity. The major task sequence is to: Establish in-country contacts - integrators, Obtain material characterizations, Perform site assessments and vulnerability assessments, Develop upgrade plans, Procure and install equipment, Conduct acceptance testing and performance testing, Develop procedures, and Conduct training. Other tasks are incorporated as appropriate and commonly include such as support of reconfiguring infrastructure, and developing security

  12. Reduction of initial shock in decadal predictions using a new initialization strategy

    Science.gov (United States)

    He, Yujun; Wang, Bin; Liu, Mimi; Liu, Li; Yu, Yongqiang; Liu, Juanjuan; Li, Ruizhe; Zhang, Cheng; Xu, Shiming; Huang, Wenyu; Liu, Qun; Wang, Yong; Li, Feifei

    2017-08-01

    A novel full-field initialization strategy based on the dimension-reduced projection four-dimensional variational data assimilation (DRP-4DVar) is proposed to alleviate the well-known initial shock occurring in the early years of decadal predictions. It generates consistent initial conditions, which best fit the monthly mean oceanic analysis data along the coupled model trajectory in 1 month windows. Three indices to measure the initial shock intensity are also proposed. Results indicate that this method does reduce the initial shock in decadal predictions by Flexible Global Ocean-Atmosphere-Land System model, Grid-point version 2 (FGOALS-g2) compared with the three-dimensional variational data assimilation-based nudging full-field initialization for the same model and is comparable to or even better than the different initialization strategies for other fifth phase of the Coupled Model Intercomparison Project (CMIP5) models. Better hindcasts of global mean surface air temperature anomalies can be obtained than in other FGOALS-g2 experiments. Due to the good model response to external forcing and the reduction of initial shock, higher decadal prediction skill is achieved than in other CMIP5 models.

  13. Using Cloud-to-Ground Lightning Climatologies to Initialize Gridded Lightning Threat Forecasts for East Central Florida

    Science.gov (United States)

    Lambert, Winnie; Sharp, David; Spratt, Scott; Volkmer, Matthew

    2005-01-01

    Each morning, the forecasters at the National Weather Service in Melbourn, FL (NWS MLB) produce an experimental cloud-to-ground (CG) lightning threat index map for their county warning area (CWA) that is posted to their web site (http://www.srh.weather.gov/mlb/ghwo/lightning.shtml) . Given the hazardous nature of lightning in central Florida, especially during the warm season months of May-September, these maps help users factor the threat of lightning, relative to their location, into their daily plans. The maps are color-coded in five levels from Very Low to Extreme, with threat level definitions based on the probability of lightning occurrence and the expected amount of CG activity. On a day in which thunderstorms are expected, there are typically two or more threat levels depicted spatially across the CWA. The locations of relative lightning threat maxima and minima often depend on the position and orientation of the low-level ridge axis, forecast propagation and interaction of sea/lake/outflow boundaries, expected evolution of moisture and stability fields, and other factors that can influence the spatial distribution of thunderstorms over the CWA. The lightning threat index maps are issued for the 24-hour period beginning at 1200 UTC (0700 AM EST) each day with a grid resolution of 5 km x 5 km. Product preparation is performed on the AWIPS Graphical Forecast Editor (GFE), which is the standard NWS platform for graphical editing. Currently, the forecasters create each map manually, starting with a blank map. To improve efficiency of the forecast process, NWS MLB requested that the Applied Meteorology Unit (AMU) create gridded warm season lightning climatologies that could be used as first-guess inputs to initialize lightning threat index maps. The gridded values requested included CG strike densities and frequency of occurrence stratified by synoptic-scale flow regime. The intent is to increase consistency between forecasters while enabling them to focus on

  14. Air quality and emissions reduction initiatives at the City of Calgary

    International Nuclear Information System (INIS)

    Stone, K.

    2001-01-01

    To conserve, protect and improve the environment for the benefits of the citizens living in Calgary, the City of Calgary is committed to environmental leadership, as declared by the author as an opening statement to this Power Point presentation. The author described some of the partnerships and alliances to which the City of Calgary adheres, such as partner for climate protection program, the Federation of Canadian Municipalities and the International Council for Local Environmental Initiatives (ICLEI). The City is aiming at a 20 per cent reduction of 1990 greenhouse gas emission levels within ten years for municipal operations. The Greenhouse Gas Reduction Commitment is divided in three parts: (1) baseline inventory, (2) economic and emissions abatement assessment, and (3) implementation and each phase was explained. Phase 1 relates to an inventory of equivalent carbon dioxide as a standardized measure of greenhouse gases. Both municipal and corporate reduction targets have been identified, as well as targets for buildings. An innovative cooperative partnership with private industry has been initiated, called the energy performance contracting (EPC), where EPC provides upgraded building infrastructure with more energy efficient equipment. The entire concept was detailed. Other initiatives include green power substitutions and street lighting retrofits. The author concluded by providing a greenhouse gas reduction score sheet. Some initiatives at the community level include Web business office/Web initiatives, a public education outreach program and third party agencies. figs

  15. Comparison of Intraocular Pressure Reduction of Initial and Adjunct ...

    African Journals Online (AJOL)

    Conclusion: Initial SLT showed a sustained reduction in IOP, compared to adjunct with marginally lower ... of reducing exposure to benzalkonium chloride is by substituting some of the ... in which the trabecular meshwork is targeted using.

  16. Use of modified threat reduction assessments to estimate success of conservation measures within and adjacent to Kruger National Park, South Africa.

    Science.gov (United States)

    Anthony, Brandon P

    2008-12-01

    The importance of biodiversity as natural capital for economic development and sustaining human welfare is well documented. Nevertheless, resource degradation rates and persistent deterioration of human welfare in developing countries is increasingly worrisome. Developing effective monitoring and evaluation schemes and measuring biodiversity loss continue to pose unique challenges, particularly when there is a paucity of historical data. Threat reduction assessment (TRA) has been proposed as a method to measure conservation success and as a proxy measurement of conservation impact, monitoring threats to resources rather than changes to biological parameters themselves. This tool is considered a quick, practical alternative to more cost- and time-intensive approaches, but has inherent weaknesses. I conducted TRAs to evaluate the effectiveness of Kruger National Park (KNP) and Limpopo Province, South Africa, in mitigating threats to biodiversity from 1994 to 2004 in 4 geographical areas. I calculated TRA index values in these TRAs by using the original scoring developed by Margoluis and Salafsky (2001)and a modified scoring system that assigned negative mitigation values to incorporate new or worsening threats. Threats were standardized to allow comparisons across the sites. Modified TRA index values were significantly lower than values derived from the original scoring exercise. Five of the 11 standardized threats were present in all 4 assessment areas, 2 were restricted to KNP, 2 to Limpopo Province, and 2 only to Malamulele municipality. These results indicate, first, the need to integrate negative mitigation values into TRA scoring. By including negative values, investigators will be afforded a more accurate picture of biodiversity threats and of temporal and spatial trends across sites. Where the original TRA scoring was used to measure conservation success, reevaluation of these cases with the modified scoring is recommended. Second, practitioners must

  17. Introduction to Special Edition (of the Journal of Nuclear Materials Management) on Reducing the Threat from Radioactive Materials

    International Nuclear Information System (INIS)

    Mladineo, Stephen V.

    2007-01-01

    Introductory article for special edition of the JOURNAL OF NUCLEAR MATERIALS MANAGEMENT outlining the Institute of Nuclear Materials Management Nonproliferation and Arms Control Technical Division. In particular the International Nuclear and Radiological Security Standing Committee and its initial focus covering four topical areas--Radiological Threat Reduction, Nuclear Smuggling and Illicit Trafficking, Countering Nuclear Terrorism, and Radiological Terrorism Consequence Management

  18. US Food Industry Progress During the National Salt Reduction Initiative: 2009-2014.

    Science.gov (United States)

    Curtis, Christine J; Clapp, Jenifer; Niederman, Sarah A; Ng, Shu Wen; Angell, Sonia Y

    2016-10-01

    To assess the US packaged food industry's progress from 2009 to 2014, when the National Salt Reduction Initiative had voluntary, category-specific sodium targets with the goal of reducing sodium in packaged and restaurant foods by 25% over 5 years. Using the National Salt Reduction Initiative Packaged Food Database, we assessed target achievement and change in sales-weighted mean sodium density in top-selling products in 61 food categories in 2009 (n = 6336), 2012 (n = 6898), and 2014 (n = 7396). In 2009, when the targets were established, no categories met National Salt Reduction Initiative 2012 or 2014 targets. By 2014, 26% of categories met 2012 targets and 3% met 2014 targets. From 2009 to 2014, the sales-weighted mean sodium density declined significantly in almost half of all food categories (43%; 26/61 categories). Overall, sales-weighted mean sodium density declined significantly (by 6.8%; P industry progress was modest. The US Food and Drug Administration's proposed voluntary targets will be an important step in achieving more substantial sodium reductions.

  19. Hazardous material reduction initiative

    International Nuclear Information System (INIS)

    Nichols, D.H.

    1995-02-01

    The Hazardous Material Reduction Initiative (HMRI) explores using the review of purchase requisitions to reduce both the use of hazardous materials and the generation of regulated and nonregulated wastes. Based on an 11-month program implemented at the Hanford Site, hazardous material use and waste generation was effectively reduced by using a centralized procurement control program known as HMRI. As expected, several changes to the original proposal were needed during the development/testing phase of the program to accommodate changing and actual conditions found at the Hanford Site. The current method requires a central receiving point within the Procurement Organization to review all purchase requisitions for potentially Occupational Safety and Health Administration (OSHA) hazardous products. Those requisitions (approximately 4% to 6% of the total) are then forwarded to Pollution Prevention personnel for evaluation under HMRI. The first step is to determine if the requested item can be filled by existing or surplus material. The requisitions that cannot filled by existing or surplus material are then sorted into two groups based on applicability to the HMRI project. For example, laboratory requests for analytical reagents or standards are excluded and the purchase requisitions are returned to Procurement for normal processing because, although regulated, there is little opportunity for source reduction due to the strict protocols followed. Each item is then checked to determine if it is regulated or not. Regulated items are prioritized based on hazardous contents, quantity requested, and end use. Copies of these requisitions are made and the originals are returned to Procurement within 1-hr. Since changes to the requisition can be made at later stages during procurement, the HMRI fulfills one of its original premises in that it does not slow the procurement process

  20. Introductory remarks at the Global Threat Reduction Initiative Partners Conference (GTRI). 18 September 2004, Vienna, Austria

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    The security of nuclear and other radioactive material has taken on dramatically heightened significance in recent years, due to a number of factors: first, the increasing awareness that nuclear weapons related 'know-how' is no longer confined to a relatively few countries; second, the uncovering of an illicit procurement network capable of supplying nuclear designs and equipment; and third, the rise of extremist groups that have demonstrated an interest in obtaining and using nuclear and radiological weapons. Against this background, the need to protect nuclear material and facilities, and to control nuclear material and radioactive sources, has become an ever more global priority. The IAEA has been active in the field of nuclear security for many years, but the urgency and scope of our efforts underwent a 'sea-change' in the months following September 2001. International cooperation has become the hallmark of these security efforts. While nuclear security is and should remain a national responsibility, many countries still lack the programmes and the resources to respond properly to the threat of nuclear and radiological terrorism. International efforts are focused both on assisting these countries in strengthening their programmes, and on building global networks for combating cross-border threats. The Agency's work has three main points of focus: prevention, detection and response. Our first objective is to assist States in preventing any illicit or non-peaceful use of nuclear or other radioactive materials - including acts of terrorism. This requires effective physical protection of nuclear materials in use, storage and transport, as well as protection of related nuclear facilities. It demands strong State programmes for accounting and control of nuclear material. It recognizes the benefits of the conversion of research reactors to use low enriched uranium a process that requires substantial funding and, in some cases, the development of technological

  1. A Plan for the Evaluation of California's Class Size Reduction Initiative.

    Science.gov (United States)

    Kirst, Michael; Bomstedt, George; Stecher, Brian

    In July 1996, California began its Class Size Reduction (CSR) Initiative. To gauge the effectiveness of this initiative, an analysis of its objectives and an overview of proposed strategies for evaluating CSR are presented here. An outline of the major challenges that stand between CSR and its mission are provided. These include logistical…

  2. Lab-to-Lab Cooperative Threat Reduction

    Science.gov (United States)

    Hecker, Siegfried S.

    2017-11-01

    It is difficult to imagine today how dramatically global nuclear risks changed 25 years ago as the Soviet Union disintegrated. Instead of the threat of mutual nuclear annihilation, the world became concerned that Russia and the other 14 former Soviet states would lose control of their huge nuclear assets - tens of thousands of nuclear weapons, more than a million kilograms of fissile materials, hundreds of thousands of nuclear workers, and a huge nuclear complex. I will describe how scientists and engineers at the DOE laboratories, with a focus on Los Alamos, Lawrence Livermore and Sandia national laboratories, joined forces with those at the Russian nuclear weapon institutes for more than 20 years to avoid what looked like the perfect nuclear storm - a story told in the two-volume book Doomed to Cooperate1 published in 2016. Due to an internal processing error, an incorrect version of this article was published on 15 November 2017 that omitted the footnotes. AIP Publishing apologizes for this error. An updated version of this article, including the missing footnotes, was published on 21 November 2017.

  3. Preemptive warfarin dose reduction after initiation of sulfamethoxazole-trimethoprim or metronidazole.

    Science.gov (United States)

    Powers, Anna; Loesch, Erin B; Weiland, Anthony; Fioravanti, Nicole; Lucius, David

    2017-07-01

    To evaluate the utility of a preemptive warfarin dose reduction at the time of initiation of either sulfamethoxazole-trimethoprim or metronidazole, a retrospective chart review of patients who received an outpatient prescription for warfarin and either sulfamethoxazole-trimethoprim and/or metronidazole from July 1, 2011 to July 1, 2015 was conducted. Clinical outcomes compared Veterans who had a warfarin dose reduction and those who did not within 120 h (5 days) of antibiotic initiation. The primary outcome compared the pre-and post-antibiotic International Normalized Ratio (INR) of patients in the intervention group (warfarin dose reduction) with those in the control group (no intervention). Secondary outcomes assessed incidence of thromboembolic and major bleeding events within 30 days of antibiotic completion. Fifty patients were assessed. Forty-nine patients had at least one follow-up appointment; 126 follow-up visits were evaluated. There was a statistically significant difference for the change in therapeutic INR at the first follow-up appointment (p = 0.029) for those patients in the control group. On average, the patients in the intervention group required fewer follow-up visits (p = 0.019). There were no statistically significant differences for the overall rate of therapeutic INR values between groups, as well as no instances of a thromboembolic or major bleeding events during the follow-up period. Clinically significant differences were observed for patients who received a preemptive warfarin dose reduction upon initiation of sulfamethoxazole-trimethoprim or metronidazole. Patients in the intervention group required fewer follow-up appointments and were more likely maintain a therapeutic INR within the 30 days following the antibiotic course. Results of this study will be presented the at Pharmacy and Therapeutics committee in an effort to seek approval for policy development to initiate a local preemptive warfarin dose adjustment as a standard

  4. Using Flow Regime Lightning and Sounding Climatologies to Initialize Gridded Lightning Threat Forecasts for East Central Florida

    Science.gov (United States)

    Lambert, Winifred; Short, David; Volkmer, Matthew; Sharp, David; Spratt, Scott

    2007-01-01

    Each morning, the forecasters at the National Weather Service in Melbourne, FL (NWS MLB) produce an experimental cloud-to-ground (CG) lightning threat index map for their county warning area (CWA) that is posted to their web site (httl://www.srh.weather.gov/mlb/ghwo/lightning.shtml) . Given the hazardous nature of lightning in East Central Florida, especially during the warm season months of May September, these maps help users factor the threat of lightning, relative to their location, into their daily plans. The maps are color-coded in five levels from Very Low to Extreme, with threat level definitions based on the probability of lightning occurrence and the expected amount of CG activity. On a day in which thunderstorms are expected, there are typically two or more threat levels depicted spatially across the CWA. The locations of relative lightning threat maxima and minima often depend on the position and orientation of the low-level ridge axis, forecast propagation and interaction of sea/lake/outflow boundaries, expected evolution of moisture and stability fields, and other factors that can influence the spatial distribution of thunderstorms over the CWA. The lightning threat index maps are issued for the 24-hour period beginning at 1200 UTC each day with a grid resolution of 5 km x 5 km. Product preparation is performed on the AWIPS Graphical Forecast Editor (GFE), which is the standard NWS platform for graphical editing. Until recently, the forecasters created each map manually, starting with a blank map. To improve efficiency of the forecast process, NWS MLB requested that the Applied Meteorology Unit (AMU) create gridded warm season lightning climatologies that could be used as first-guess inputs to initialize lightning threat index maps. The gridded values requested included CG strike densities and frequency of occurrence stratified by synoptic-scale flow regime. The intent was to improve consistency between forecasters while allowing them to focus on the

  5. Applying a Consumer Behavior Lens to Salt Reduction Initiatives.

    Science.gov (United States)

    Regan, Áine; Kent, Monique Potvin; Raats, Monique M; McConnon, Áine; Wall, Patrick; Dubois, Lise

    2017-08-18

    Reformulation of food products to reduce salt content has been a central strategy for achieving population level salt reduction. In this paper, we reflect on current reformulation strategies and consider how consumer behavior determines the ultimate success of these strategies. We consider the merits of adopting a 'health by stealth', silent approach to reformulation compared to implementing a communications strategy which draws on labeling initiatives in tandem with reformulation efforts. We end this paper by calling for a multi-actor approach which utilizes co-design, participatory tools to facilitate the involvement of all stakeholders, including, and especially, consumers, in making decisions around how best to achieve population-level salt reduction.

  6. Applying a Consumer Behavior Lens to Salt Reduction Initiatives

    Science.gov (United States)

    Potvin Kent, Monique; Raats, Monique M.; McConnon, Áine; Wall, Patrick; Dubois, Lise

    2017-01-01

    Reformulation of food products to reduce salt content has been a central strategy for achieving population level salt reduction. In this paper, we reflect on current reformulation strategies and consider how consumer behavior determines the ultimate success of these strategies. We consider the merits of adopting a ‘health by stealth’, silent approach to reformulation compared to implementing a communications strategy which draws on labeling initiatives in tandem with reformulation efforts. We end this paper by calling for a multi-actor approach which utilizes co-design, participatory tools to facilitate the involvement of all stakeholders, including, and especially, consumers, in making decisions around how best to achieve population-level salt reduction. PMID:28820449

  7. Vigilant attention to threat, sleep patterns, and anxiety in peripubertal youth.

    Science.gov (United States)

    Ricketts, Emily J; Price, Rebecca B; Siegle, Greg J; Silk, Jennifer S; Forbes, Erika E; Ladouceur, Cecile D; Harvey, Allison G; Ryan, Neal D; Dahl, Ronald E; McMakin, Dana L

    2018-05-02

    Vigilant attention to threat is commonly observed in anxiety, undergoes developmental changes in early adolescence, and has been proposed to interfere with sleep initiation and maintenance. We present one of the first studies to use objective measures to examine associations between vigilant attention to threat and difficulties initiating and maintaining sleep in an early adolescent anxious sample. We also explore the moderating role of development (age, puberty) and sex. Participants were 66 peripubertal youth (ages 9-14) with a primary anxiety disorder and 24 healthy control subjects. A dot-probe task was used to assess attentional bias to fearful relative to neutral face stimuli. Eye-tracking indexed selective attentional bias to threat, and reaction time bias indexed action readiness to threat. Sleep was assessed via actigraphy (e.g. sleep onset delay, wake after sleep onset, etc.), parent report (Children's Sleep Habits Questionnaire), and child report (Sleep Self-Report). The Pediatric Anxiety Rating Scale assessed anxiety severity. Eye-tracking initial threat fixation bias (β = .33, p = .001) and threat dwell time bias (β = .22, p = .041) were positively associated with sleep onset latency. Reaction time bias was positively associated with wake after sleep onset (β = .24, p = .026) and parent-reported sleep disturbance (β = .25, p = .019). Anxiety (severity, diagnosis) was not associated with these outcomes. Sex (β = -.32, p = .036) moderated the relation between initial threat fixation bias and sleep onset latency, with a positive association for males (p = .005), but not for females (p = .289). Age and pubertal status did not moderate effects. Vigilant attention to threat is related to longer sleep onset and reduced sleep maintenance. These associations are not stronger in early adolescents with anxiety. Implications for early intervention or prevention that targets vigilant attention to threat to impact sleep disturbance, and

  8. Different groups, different threats: a multi-threat approach to the experience of stereotype threats.

    Science.gov (United States)

    Shapiro, Jenessa R

    2011-04-01

    Two studies demonstrated that different negatively stereotyped groups are at risk for distinct forms of stereotype threats. The Multi-Threat Framework articulates six distinct stereotype threats and the unique constellations of variables (e.g., group identification, stereotype endorsement) that elicit each stereotype threat. Previous research suggests that different negatively stereotyped groups systematically vary across these stereotype threat elicitors; a pilot study confirms these differences. Across two studies, groups that tend to elicit low stereotype endorsement (religion, race/ethnicity, congenital blindness) were less likely to report experiencing self-as-source stereotype threats (stereotype threats requiring stereotype endorsement) and groups that tend to elicit low group identification (mental illness, obesity, blindness later in life) were less likely to report experiencing group-as-target stereotype threats (stereotype threats requiring group identification). This research suggests that traditional models may overlook the experiences of stereotype threats within some groups and that interventions tailored to address differences between stereotype threats will be most effective.

  9. Threats: power, family mealtimes, and social influence.

    Science.gov (United States)

    Hepburn, Alexa; Potter, Jonathan

    2011-03-01

    One of the most basic topics in social psychology is the way one agent influences the behaviour of another. This paper will focus on threats, which are an intensified form of attempted behavioural influence. Despite the centrality to the project of social psychology, little attention has been paid to threats. This paper will start to rectify this oversight. It reviews early examples of the way social psychology handles threats and highlights key limitations and presuppositions about the nature and role of threats. By contrast, we subject them to a programme of empirical research. Data comprise video records of a collection of family mealtimes that include preschool children. Threats are recurrent in this material. A preliminary conceptualization of features of candidate threats from this corpus will be used as an analytic start point. A series of examples are used to explicate basic features and dimensions that build the action of threatening. The basic structure of the threats uses a conditional logic: if the recipient continues problem action/does not initiate required action then negative consequences will be produced by the speaker. Further analysis clarifies how threats differ from warnings and admonishments. Sequential analysis suggests threats set up basic response options of compliance or defiance. However, recipients of threats can evade these options by, for example, reworking the unpleasant upshot specified in the threat, or producing barely minimal compliance. The implications for broader social psychological concerns are explored in a discussion of power, resistance, and asymmetry; the paper ends by reconsidering the way social influence can be studied in social psychology. ©2010 The British Psychological Society.

  10. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala–BNST connectivity during periods of threat vs safety

    Science.gov (United States)

    Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Abstract Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants’ self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala–BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. PMID:29126127

  11. Scenarios for Danish greenhouse gas reduction initiatives for 2020 and 2050; Scenarier for danske drivhusgas reduktionstiltag i 2020 og 2050

    Energy Technology Data Exchange (ETDEWEB)

    Kromann, M.T.; Sneftrup Fleischer, H.

    2008-02-15

    This report presents a number of reduction initiatives for 2020 and 2050 which can reduce Danish emission of greenhouse gases with up to 58% in 2020 and 73% in 2050 compared with 1990 emissions. Annual costs of these reduction levels correspond to 0.6% and 0.8% respectively of the Danes' income in 2020 and 2050. Some of the reductions can profitably be carried out in the power and heat production process. However, new technological possibilities within the transportation sector, e.g. hydrogen, hybrid or electric-powered vehicles can prove to be promising and important sources of further reductions. Initiatives in within the transportation sector are at any rate necessary in order to reach reduction goals of this size. The aim of the project is detailed analyses of specific reduction initiatives within transport and energy. For each initiative both potential and unit costs are computed. By ranking the initiatives according to unit costs, a cost-efficient composition of initiatives for a given reduction target can be calculated. (BA)

  12. Conservatism and the neural circuitry of threat: economic conservatism predicts greater amygdala-BNST connectivity during periods of threat vs safety.

    Science.gov (United States)

    Pedersen, Walker S; Muftuler, L Tugan; Larson, Christine L

    2018-01-01

    Political conservatism is associated with an increased negativity bias, including increased attention and reactivity toward negative and threatening stimuli. Although the human amygdala has been implicated in the response to threatening stimuli, no studies to date have investigated whether conservatism is associated with altered amygdala function toward threat. Furthermore, although an influential theory posits that connectivity between the amygdala and bed nucleus of the stria terminalis (BNST) is important in initiating the response to sustained or uncertain threat, whether individual differences in conservatism modulate this connectivity is unknown. To test whether conservatism is associated with increased reactivity in neural threat circuitry, we measured participants' self-reported social and economic conservatism and asked them to complete high-resolution fMRI scans while under threat of an unpredictable shock and while safe. We found that economic conservatism predicted greater connectivity between the BNST and a cluster of voxels in the left amygdala during threat vs safety. These results suggest that increased amygdala-BNST connectivity during threat may be a key neural correlate of the enhanced negativity bias found in conservatism. © The Author (2017). Published by Oxford University Press.

  13. Categorizing threat : building and using a generic threat matrix.

    Energy Technology Data Exchange (ETDEWEB)

    Woodard, Laura; Veitch, Cynthia K.; Thomas, Sherry Reede; Duggan, David Patrick

    2007-09-01

    The key piece of knowledge necessary for building defenses capable of withstanding or surviving cyber and kinetic attacks is an understanding of the capabilities posed by threats to a government, function, or system. With the number of threats continuing to increase, it is no longer feasible to enumerate the capabilities of all known threats and then build defenses based on those threats that are considered, at the time, to be the most relevant. Exacerbating the problem for critical infrastructure entities is the fact that the majority of detailed threat information for higher-level threats is held in classified status and is not available for general use, such as the design of defenses and the development of mitigation strategies. To reduce the complexity of analyzing threat, the threat space must first be reduced. This is achieved by taking the continuous nature of the threat space and creating an abstraction that allows the entire space to be grouped, based on measurable attributes, into a small number of distinctly different levels. The work documented in this report is an effort to create such an abstraction.

  14. Assessment of self-efficacy to employ self-initiated pornography use-reduction strategies.

    Science.gov (United States)

    Kraus, Shane W; Rosenberg, Harold; Tompsett, Carolyn J

    2015-01-01

    This study evaluated several psychometric properties of a newly developed questionnaire designed to assess individuals' self-efficacy (from 0% to 100%) to employ self-initiated cognitive-behavioral strategies intended to reduce the frequency and duration of their pornography use. Using a web-based data collection procedure, we recruited 1298 male users of pornography to complete questionnaires assessing hypersexuality, pornography use history, and general self-efficacy. Based on a principal component analysis and examination of inter-item correlations, we deleted 13 items from the initial pool of 21 strategies. The resulting 8-item questionnaire had excellent internal consistency reliability, and a moderate mean inter-item correlation considered indicative of unidimensionality. In support of criterion validity, self-efficacy to employ use-reduction strategies was significantly associated with the frequency with which participants used pornography, with scores on a measure of hypersexuality, and with the number of times one had attempted to cut back using pornography. In support of discriminant validity, we found that pornography use-reduction self-efficacy scores were not strongly correlated with general self-efficacy. Both researchers and clinicians could use this questionnaire to assess pornography users' confidence to employ self-initiated strategies intended to reduce the duration and frequency with which they use pornography. Published by Elsevier Ltd.

  15. Cyber threat metrics.

    Energy Technology Data Exchange (ETDEWEB)

    Frye, Jason Neal; Veitch, Cynthia K.; Mateski, Mark Elliot; Michalski, John T.; Harris, James Mark; Trevino, Cassandra M.; Maruoka, Scott

    2012-03-01

    Threats are generally much easier to list than to describe, and much easier to describe than to measure. As a result, many organizations list threats. Fewer describe them in useful terms, and still fewer measure them in meaningful ways. This is particularly true in the dynamic and nebulous domain of cyber threats - a domain that tends to resist easy measurement and, in some cases, appears to defy any measurement. We believe the problem is tractable. In this report we describe threat metrics and models for characterizing threats consistently and unambiguously. The purpose of this report is to support the Operational Threat Assessment (OTA) phase of risk and vulnerability assessment. To this end, we focus on the task of characterizing cyber threats using consistent threat metrics and models. In particular, we address threat metrics and models for describing malicious cyber threats to US FCEB agencies and systems.

  16. Stereotype Threat Effects on Learning From a Cognitively Demanding Mathematics Lesson.

    Science.gov (United States)

    Lyons, Emily McLaughlin; Simms, Nina; Begolli, Kreshnik N; Richland, Lindsey E

    2018-03-01

    Stereotype threat-a situational context in which individuals are concerned about confirming a negative stereotype-is often shown to impact test performance, with one hypothesized mechanism being that cognitive resources are temporarily co-opted by intrusive thoughts and worries, leading individuals to underperform despite high content knowledge and ability (see Schmader & Beilock, ). We test here whether stereotype threat may also impact initial student learning and knowledge formation when experienced prior to instruction. Predominantly African American fifth-grade students provided either their race or the date before a videotaped, conceptually demanding mathematics lesson. Students who gave their race retained less learning over time, enjoyed the lesson less, reported a diminished desire to learn more, and were less likely to choose to engage in an optional math activity. The detrimental impact was greatest among students with high baseline cognitive resources. While stereotype threat has been well documented to harm test performance, the finding that effects extend to initial learning suggests that stereotype threat's contribution to achievement gaps may be greatly underestimated. Copyright © 2017 Cognitive Science Society, Inc.

  17. Preventing radiological threat in the Republic of Azerbaijan

    International Nuclear Information System (INIS)

    Gabulov, I.A.

    2005-01-01

    Full text: Azerbaijan is a developing and transit country in the Caucasus, connecting East and West. In addition, Azerbaijan is neighboring countries with pronounced political instability, some of which have extensive nuclear infrastructure or try to develop nuclear infrastructure. Furthermore, in the recent past fundamentalist religious terrorism has taken roots in some of these countries. Therefore, in spite of the fact that the Republic of Azerbaijan has no nuclear facilities or nuclear materials in its own territory, it could be interesting for terrorist groups trying to develop a crude radiological dispersal device using radioactive sources that are widely used in everyday life especially in such areas as oil industry, medicine, agriculture and scientific researches. The issues of reduction and prevention of both radiological and nuclear terrorism threat are one of the main global challenges around the world. The Republic of Azerbaijan is a part of world community and so we are concerned that radioactive sources used for peaceful applications could be stolen by the terrorist groups and used in the development of radiological dispersal devices sometimes referred to as a 'dirty bomb'. It is obvious that using highly radioactive materials in radiological dispersal devices could be very disruptive to society, causing panic, environmental contamination, and large financial losses. One of the ways for reduction and prevention of radiological threat for the countries like Azerbaijan with underdeveloped nuclear security and radiation safety infrastructure is closely participation in the international cooperation programs. As an example of such cooperation, I would like to present the United States Department of Energy's International Radiological Threat Reduction (IRTR) Program. Good progress has made in the field of radiological security within the framework of this program that was started 2003. Actually, in comparison with any IAEA programs, the progress reached by

  18. Impact of Reduction Parameters on the Initial Performance and Stability of Ni/(Sc)YSZ Cermet Anodes for SOFCs

    DEFF Research Database (Denmark)

    Ebbehøj, Søren Lyng; Ramos, Tania; Mogensen, Mogens Bjerg

    2012-01-01

    In-situ reduction of Ni cermet anodes produces the porosity and influences the microstructure, performance and stability of the anodes. The impact on initial performance, stability and microstructure of two different reduction procedures currently in use at DTU Energy Conversion with reduction...

  19. 'NRBC' threat: is this concept still valid?

    International Nuclear Information System (INIS)

    Lacronique, J.F.

    2006-01-01

    About 10 years ago, after the Sarin attack in Tokyo, the world discover that terrorists could use again radio-nuclear, chemical or biological agents to launch attacks, just to cause terror and disruption of western economies. This has forged the acronym 'NRBC'. In terms of likelihood, nuclear and radiological attacks could be considered among the most easy to prepare, and some possible acts are listed in this paper. A considerable amount of work has been prepared for the preparedness against radio-nuclear attacks, during the last 3 years, by World Health Organization (WHO), International Atomic Energy Agency (IAEA), the Atomic Energy Agency (AEN) as well as by the International Commission of Radio Protection (ICRP). A series of documents have been issued from international cooperation. These documents shows specificities to the R/N threat in terms of health consequences, that make this threat less prone to international cooperative efforts than biological threats. In addition, the Ministers of Health of the G7 countries have created an 'Global Health Security Initiative' (GHSI) in 2002 to anticipate crisis such as the anthrax problem, or other possible NRBC threats

  20. Living with risk. A global review of disaster reduction initiatives. Preliminary version

    International Nuclear Information System (INIS)

    2002-01-01

    In recent years the world has witnessed an interminable succession of disasters - floods, storms, earthquakes, landslides, volcanic eruptions and wildfires that have claimed many thousands of lives, caused material losses in the tens of billions of dollars, and inflicted a terrible toll on developing countries in particular, where disasters divert attention and resources needed desperately to escape poverty. Communities will always face natural hazards, but today's disasters are often generated by, or at least exacerbated by, human activities. At the most dramatic level, human activities are changing the natural balance of the earth, interfering as never before with the atmosphere, the oceans, the polar ice caps, the forest cover and the natural pillars that make our world a livable home. But we are also putting ourselves in harm's way in less visible ways. At no time in human history have so many people lived in cities clustered around seismically active areas. Destitution and demographic pressure have led more people than ever before to live in flood plains or in areas prone to landslides. Poor land-use planning; environmental mismanagement; and a lack of regulatory mechanisms both increase the risk and exacerbate the effects of disasters. Living with risk: a global review of disaster reduction is the first comprehensive effort by the United Nations system to take stock of disaster reduction initiatives throughout the world. Coordinated by the secretariat of the International Strategy for Disaster Reduction (ISDR), the report discusses current disaster trends, assesses policies aimed at mitigating the impact of disasters, and offers examples of successful initiatives. It also recommends that risk reduction be integrated into sustainable development at all levels - global, national and local. Most of all, Living with risk shows that we are far from helpless in the face of natural hazards. Early warning and risk reduction measures have been important factors in

  1. Stereotype Threat.

    Science.gov (United States)

    Spencer, Steven J; Logel, Christine; Davies, Paul G

    2016-01-01

    When members of a stigmatized group find themselves in a situation where negative stereotypes provide a possible framework for interpreting their behavior, the risk of being judged in light of those stereotypes can elicit a disruptive state that undermines performance and aspirations in that domain. This situational predicament, termed stereotype threat, continues to be an intensely debated and researched topic in educational, social, and organizational psychology. In this review, we explore the various sources of stereotype threat, the mechanisms underlying stereotype-threat effects (both mediators and moderators), and the consequences of this situational predicament, as well as the means through which society and stigmatized individuals can overcome the insidious effects of stereotype threat. Ultimately, we hope this review alleviates some of the confusion surrounding stereotype threat while also sparking further research and debate.

  2. Salt Reduction Initiatives around the World - A Systematic Review of Progress towards the Global Target.

    Science.gov (United States)

    Trieu, Kathy; Neal, Bruce; Hawkes, Corinna; Dunford, Elizabeth; Campbell, Norm; Rodriguez-Fernandez, Rodrigo; Legetic, Branka; McLaren, Lindsay; Barberio, Amanda; Webster, Jacqui

    2015-01-01

    To quantify progress with the initiation of salt reduction strategies around the world in the context of the global target to reduce population salt intake by 30% by 2025. A systematic review of the published and grey literature was supplemented by questionnaires sent to country program leaders. Core characteristics of strategies were extracted and categorised according to a pre-defined framework. A total of 75 countries now have a national salt reduction strategy, more than double the number reported in a similar review done in 2010. The majority of programs are multifaceted and include industry engagement to reformulate products (n = 61), establishment of sodium content targets for foods (39), consumer education (71), front-of-pack labelling schemes (31), taxation on high-salt foods (3) and interventions in public institutions (54). Legislative action related to salt reduction such as mandatory targets, front of pack labelling, food procurement policies and taxation have been implemented in 33 countries. 12 countries have reported reductions in population salt intake, 19 reduced salt content in foods and 6 improvements in consumer knowledge, attitudes or behaviours relating to salt. The large and increasing number of countries with salt reduction strategies in place is encouraging although activity remains limited in low- and middle-income regions. The absence of a consistent approach to implementation highlights uncertainty about the elements most important to success. Rigorous evaluation of ongoing programs and initiation of salt reduction programs, particularly in low- and middle- income countries, will be vital to achieving the targeted 30% reduction in salt intake.

  3. Salt Reduction Initiatives around the World - A Systematic Review of Progress towards the Global Target.

    Directory of Open Access Journals (Sweden)

    Kathy Trieu

    Full Text Available To quantify progress with the initiation of salt reduction strategies around the world in the context of the global target to reduce population salt intake by 30% by 2025.A systematic review of the published and grey literature was supplemented by questionnaires sent to country program leaders. Core characteristics of strategies were extracted and categorised according to a pre-defined framework.A total of 75 countries now have a national salt reduction strategy, more than double the number reported in a similar review done in 2010. The majority of programs are multifaceted and include industry engagement to reformulate products (n = 61, establishment of sodium content targets for foods (39, consumer education (71, front-of-pack labelling schemes (31, taxation on high-salt foods (3 and interventions in public institutions (54. Legislative action related to salt reduction such as mandatory targets, front of pack labelling, food procurement policies and taxation have been implemented in 33 countries. 12 countries have reported reductions in population salt intake, 19 reduced salt content in foods and 6 improvements in consumer knowledge, attitudes or behaviours relating to salt.The large and increasing number of countries with salt reduction strategies in place is encouraging although activity remains limited in low- and middle-income regions. The absence of a consistent approach to implementation highlights uncertainty about the elements most important to success. Rigorous evaluation of ongoing programs and initiation of salt reduction programs, particularly in low- and middle- income countries, will be vital to achieving the targeted 30% reduction in salt intake.

  4. Waste reduction and recycling initiatives in Japanese cities: lessons from Yokohama and Kamakura.

    Science.gov (United States)

    Hotta, Yasuhiko; Aoki-Suzuki, Chika

    2014-09-01

    Waste reduction and recycling at the city level will acquire greater significance in the near future due to rising global volumes of waste. This paper seeks to identify policy-relevant drivers for successful promotion of waste reduction and recycling. Factors influencing the success of waste reduction and recycling campaigns are identified. Two case study cities in Japan which depict the successful use of the 3Rs (reduce, reuse and recycle) at the municipal level are presented. In these cases, the existence of incinerators, which are generally considered as disincentives for recycling, was not functioning as a disincentive but rather as an incentive for waste reduction. Owing to the high cost of incineration facilities, the movement to close incinerators has become a strong incentive for waste reduction and recycling in these two cities. The study suggests that careful consideration is necessary when making decisions concerning high-cost waste treatment facilities with high installation, maintenance and renewal outlays. In addition, intensive source separation and other municipal recycling initiatives have a high potential for producing positive results. © The Author(s) 2014.

  5. Stereotype threat and executive functions: which functions mediate different threat-related outcomes?

    Science.gov (United States)

    Rydell, Robert J; Van Loo, Katie J; Boucher, Kathryn L

    2014-03-01

    Stereotype threat research shows that women's math performance can be reduced by activating gender-based math stereotypes. Models of stereotype threat assert that threat reduces cognitive functioning, thereby accounting for its negative effects. This work provides a more detailed understanding of the cognitive processes through which stereotype threat leads women to underperform at math and to take risks, by examining which basic executive functions (inhibition, shifting, and updating) account for these outcomes. In Experiments 1 and 2, women under threat showed reduced inhibition, reduced updating, and reduced math performance compared with women in a control condition (or men); however, only updating accounted for women's poor math performance under threat. In Experiment 3, only updating accounted for stereotype threat's effect on women's math performance, whereas only inhibition accounted for the effect of threat on risk-taking, suggesting that distinct executive functions can account for different stereotype threat-related outcomes.

  6. Emergency planning zone reduction

    International Nuclear Information System (INIS)

    Edwards, C.

    2002-01-01

    This paper describes the process used by a large industrial Department of Energy (DOE) site to communicate changing hazards to its stakeholders and install the confidence necessary to implement the resulting emergency planning changes. Over the last decade as the sites missions have shifted from full-scale production to a greater emphasis on environmental restoration and waste management, the off-site threat from its operations has substantially decreased. The challenge was to clearly communicate the reduced hazards, install confidence in the technical analysis that documented the hazard reduction, and obtain stakeholder buy-in on the path forward to change the emergency management program. The most significant change to the emergency management program was the proposed reduction of the sites Emergency Planning Zone (EPZ). As the EPZ is defined as an area for which planning is needed to protect the public in the event of an accident, the process became politically challenging. An overview of how the site initially approached this problem and then learned to more substantially involve the state and local emergency preparedness agencies and the local Citizens Advisory Board will be presented. (author)

  7. Reducing the Impact of Stereotype Threat on Women's Math Performance: Are Two Strategies Better than One?

    Science.gov (United States)

    Jones, Paul R.

    2011-01-01

    Introduction: Two studies examined whether stereotype threat impairs women's math performance and whether concurrent threat reduction strategies can be used to offset this effect. Method: In Study 1, collegiate men and women (N = 100) watched a video purporting that males and females performed equally well ("gender-fair") or males outperformed…

  8. A Quantitative Threats Analysis for the Florida Manatee (Trichechus manatus latirostris)

    Science.gov (United States)

    Runge, Michael C.; Sanders-Reed, Carol A.; Langtimm, Catherine A.; Fonnesbeck, Christopher J.

    2007-01-01

    example of the type of results generated, we estimated that the probability of the manatee population falling to less than 250 adults on either the Atlantic or Gulf coasts (from a current statewide population size of near 3300) within 100 years is 8.6%. Complete removal of the watercraft threat alone would reduce this risk to 0.4%; complete removal of the warm-water threat to 4.2%; removal of both threats would reduce the risk to 0.1%. The modeling approach we have taken also allows us to consider partial removal of threats, as well as removal of multiple threats simultaneously. We believe the measure we have proposed (probability of quasi-extinction over y years, with quasi-extinction defined as dropping below a threshold of z on either coast) is a suitable measure of status that integrates a number of the elements that are relevant to interpretation under the ESA (it directly integrates risk of extinction and reduction of range, and indirectly integrates loss of genetic diversity). But the identification of the time frame of interest and the tolerable risk of quasi-extinction are policy decisions, and an ecology-based quasi-extinction threshold has not yet been determined. We have endeavored to provide results over a wide range of these parameters to give decision-makers useful information to assess status. This assessment of threats suggests that watercraft-related mortality is having the greatest impact on manatee population growth and resilience. Elimination of this single threat would greatly reduce the probability of quasi-extinction. Loss of warm-water is also a significant threat, particularly over the long-term. Red tide and entanglement, while noticeable threats, have had less of an impact on the manatee population. The effect of water control structures may have already been largely mitigated. We did not, however, consider an exhaustive list of threats. Other threats (e.g., reduction of food resources due to storms and development) may play a

  9. Threshold amounts of organic carbon needed to initiate reductive dechlorination in groundwater systems

    Science.gov (United States)

    Chapelle, Francis H.; Thomas, Lashun K.; Bradley, Paul M.; Rectanus, Heather V.; Widdowson, Mark A.

    2012-01-01

    Aquifer sediment and groundwater chemistry data from 15 Department of Defense facilities located throughout the United States were collected and analyzed with the goal of estimating the amount of natural organic carbon needed to initiate reductive dechlorination in groundwater systems. Aquifer sediments were analyzed for hydroxylamine and NaOH-extractable organic carbon, yielding a probable underestimate of potentially bioavailable organic carbon (PBOC). Aquifer sediments were also analyzed for total organic carbon (TOC) using an elemental combustion analyzer, yielding a probable overestimate of bioavailable carbon. Concentrations of PBOC correlated linearly with TOC with a slope near one. However, concentrations of PBOC were consistently five to ten times lower than TOC. When mean concentrations of dissolved oxygen observed at each site were plotted versus PBOC, it showed that anoxic conditions were initiated at approximately 200 mg/kg of PBOC. Similarly, the accumulation of reductive dechlorination daughter products relative to parent compounds increased at a PBOC concentration of approximately 200 mg/kg. Concentrations of total hydrolysable amino acids (THAA) in sediments also increased at approximately 200 mg/kg, and bioassays showed that sediment CO2 production correlated positively with THAA. The results of this study provide an estimate for threshold amounts of bioavailable carbon present in aquifer sediments (approximately 200 mg/kg of PBOC; approximately 1,000 to 2,000 mg/kg of TOC) needed to support reductive dechlorination in groundwater systems.

  10. Stress-induced cortisol facilitates threat-related decision making among police officers.

    Science.gov (United States)

    Akinola, Modupe; Mendes, Wendy Berry

    2012-02-01

    Previous research suggests that cortisol can affect cognitive functions such as memory, decision making, and attentiveness to threat-related cues. Here, we examine whether increases in cortisol, brought on by an acute social stressor, influence threat-related decision making. Eighty-one police officers completed a standardized laboratory stressor and then immediately completed a computer simulated decision-making task designed to examine decisions to accurately shoot or not shoot armed and unarmed Black and White targets. Results indicated that police officers who had larger cortisol increases to the social-stress task subsequently made fewer errors when deciding to shoot armed Black targets relative to armed White targets, suggesting that hypothalamic pituitary adrenal (HPA) activation may exacerbate vigilance for threat cues. We conclude with a discussion of the implications of threat-initiated decision making.

  11. One Health Perspectives on Emerging Public Health Threats

    Directory of Open Access Journals (Sweden)

    Sukhyun Ryu

    2017-11-01

    Full Text Available Antimicrobial resistance and emerging infectious diseases, including avian influenza, Ebola virus disease, and Zika virus disease have significantly affected humankind in recent years. In the premodern era, no distinction was made between animal and human medicine. However, as medical science developed, the gap between human and animal science grew deeper. Cooperation among human, animal, and environmental sciences to combat emerging public health threats has become an important issue under the One Health Initiative. Herein, we presented the history of One Health, reviewed current public health threats, and suggested opportunities for the field of public health through better understanding of the One Health paradigm.

  12. Improving Visual Threat Detection: Research to Validate the Threat Detection Skills Trainer

    Science.gov (United States)

    2013-08-01

    26 Threat Detection and Mitigation Strategies...quicker when identifying threats in relevant locations. This task utilized the Flicker paradigm (Rensink, O’Regan, & Clark, 1997; Scholl, 2000...the meaning and implication of threats, why cues were relevant, strategies used to detect and mitigate threats, and challenges when attempting to

  13. Prevent, Counter, and Respond - A Strategic Plan to Reduce Global Nuclear Threats (FY 2016-FY2020)

    Energy Technology Data Exchange (ETDEWEB)

    None

    2015-03-01

    NNSA’s second core mission is reducing global nuclear dangers by preventing the acquisition of nuclear weapons or weapons-usable materials, countering efforts to acquire such weapons or materials, and responding to nuclear or radiological incidents. In 2015, NNSA reorganized its nonproliferation activities based on core competencies and realigned its counterterrorism and counterproliferation functions to more efficiently address both current and emerging threats and challenges. The reorganization accompanied the March 2015 release of the first ever Prevent, Counter, and Respond – A Strategic Plan to Reduce Global Nuclear Threats. This report, which NNSA will update annually, highlights key nuclear threat trends and describes NNSA’s integrated threat reduction strategy.

  14. 42 CFR 433.113 - Reduction of FFP for failure to operate a system and obtain initial approval.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 4 2010-10-01 2010-10-01 false Reduction of FFP for failure to operate a system... ADMINISTRATION Mechanized Claims Processing and Information Retrieval Systems § 433.113 Reduction of FFP for failure to operate a system and obtain initial approval. (a) Except as waived under § 433.130 or 433.131...

  15. Identifying and Mitigating Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.

    2011-01-01

    Organisations face many threats that coarsely can be separated in inside threats and outside threats. Threats from insiders are especially hard to counter since insiders have special knowledge and privileges. Therefore, malicious insider actions are hard to distinguish from benign actions. After ...... discussing new definitions of insiders and insider threats, this article gives an overview of how to mitigate insider threats and discusses conflicting goals when dealing with insider threats....

  16. Examining perceived stereotype threat among overweight/obese adults using a multi-threat framework.

    Science.gov (United States)

    Carels, Robert A; Domoff, Sarah E; Burmeister, Jacob M; Koball, Afton M; Hinman, Nova G; Davis, Alan K; Wagner Oehlhof, Marissa; Leroy, Michelle; Bannon, Erin; Hoffmann, Debra A

    2013-01-01

    The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group) and source (i.e., the self or others). This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64) years and mean BMI was 31.6 (SD 7.5) kg/m². Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI) and individual factors (i.e., group identity, stigma consciousness, fear of fat). Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes. Copyright © 2013 S. Karger GmbH, Freiburg

  17. Examining Perceived Stereotype Threat among Overweight/Obese Adults Using a Multi-Threat Framework

    Directory of Open Access Journals (Sweden)

    Robert A. Carels

    2013-05-01

    Full Text Available Objective: The Multi-Threat Framework accounts for potentially different forms of stereotype threat that differ in target (i.e., the individual or the group and source (i.e., the self or others. This investigation examined how these different forms of perceived stereotype threat were related to concepts, such as group identity, stereotype endorsement, stigma consciousness, etc., among overweight and obese individuals. Method: 216 adults completed an online survey. Participants' mean age was 23.6 (SD 10.1; range 18-64 years and mean BMI was 31.6 (SD 7.5 kg/m2. Results: Participants reported a history of feeling threatened by stereotypes related to weight. When reflecting on past experiences of perceived stereotype threat, participants reported greater levels of self/own stereotype threat compared to group stereotype threat. Level of stereotype threat was related to a number of personal characteristics (i.e., sex, BMI and individual factors (i.e., group identity, stigma consciousness, fear of fat. Conclusion: Individuals who are overweight report a history of being threatened by negative stereotypes. The findings support the Multi-Threat Framework for stereotype threat based on body weight. Overweight individuals' susceptibility to stereotype threat may vary systematically depending on several factors. Future research should examine weight-related stereotypes' impact on cognitive and behavioral outcomes.

  18. Fuzzy Similarity Measures Approach in Benchmarking Taxonomies of Threats against SMEs in Developing Economies

    DEFF Research Database (Denmark)

    Yeboah-Boateng, Ezer Osei

    2013-01-01

    There are various threats that militate against SMEs in developing economies. However, most SMEs fall on the conservative “TV News Effect” of most-publicized cyber-threats or incidences, with disproportionate mitigation measures. This paper endeavors to establish a taxonomy of threat agents to fill...... in the void. Various fuzzy similarity measures based on multi-attribute decision-making techniques have been employed in the evaluation. The taxonomy offers a panoramic view of cyber-threats in assessing mission-critical assets, and serves as a benchmark for initiating appropriate mitigation strategies. SMEs...... in developing economies were strategically interviewed for their expert opinions on various business and security metrics. The study established that natural disasters, which are perennial in most developing economies, are the most critical cyber-threat agent, whilst social engineering is the least critical...

  19. Are all interventions created equal? A multi-threat approach to tailoring stereotype threat interventions.

    Science.gov (United States)

    Shapiro, Jenessa R; Williams, Amy M; Hambarchyan, Mariam

    2013-02-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on the abilities of one's group-and self-as-target stereotype threats-concerns that a stereotype-relevant performance will reflect poorly on one's own abilities. The present experiments explored Black college students' performance on diagnostic intelligence tests (Experiments 1 and 3) and women's interest (Experiment 2) and performance (Experiment 4) in science, technology, engineering, and math (STEM). Across the 4 experiments, participants were randomly assigned to experience either a group-as-target or self-as-target stereotype threat. Experiments 1 and 2 revealed that role model interventions were successful at protecting only against group-as-target stereotype threats, and Experiments 3 and 4 revealed that self-affirmation interventions were successful at protecting only against self-as-target stereotype threats. The present research provides an experimental test of the Multi-Threat Framework across different negatively stereotyped groups (Black students, female students), different negatively stereotyped domains (general intelligence, STEM), and different outcomes (test performance, career interest). This research suggests that interventions should address the range of possible stereotype threats to effectively protect individuals against these threats. Through an appreciation of the distinct forms of stereotype threats and the ways in which interventions work to reduce them, this research aims to facilitate a more complete understanding of stereotype threat. (c) 2013 APA, all rights reserved.

  20. On the experience of feeling powerful: perceived power moderates the effect of stereotype threat on women's math performance.

    Science.gov (United States)

    Van Loo, Katie J; Rydell, Robert J

    2013-03-01

    This research examined whether feeling powerful can eliminate the deleterious effect of stereotype threat (i.e., concerns about confirming a negative self-relevant stereotype) on women's math performance. In Experiments 1 and 2, priming women with high power buffered them from reduced math performance in response to stereotype threat instructions, whereas women in the low and control power conditions showed poorer math performance in response to threat. Experiment 3 found that working memory capacity is one mechanism through which power moderates the effect of threat on women's math performance. In the low and control power conditions, women showed reduced working memory capacity in response to stereotype threat, accounting for threat's effect on performance. In contrast, women in the high power condition did not show reductions in working memory capacity or math performance in response to threat. This work demonstrates that perceived power moderates stereotype threat-based performance effects and explains why this occurs.

  1. Endogenous Pain Modulation Induced by Extrinsic and Intrinsic Psychological Threat in Healthy Individuals.

    Science.gov (United States)

    Gibson, William; Moss, Penny; Cheng, Tak Ho; Garnier, Alexandre; Wright, Anthony; Wand, Benedict M

    2018-03-01

    Many factors interact to influence threat perception and the subsequent experience of pain. This study investigated the effect of observing pain (extrinsic threat) and intrinsic threat of pain to oneself on pressure pain threshold (PPT). Forty socially connected pairs of healthy volunteers were threat-primed and randomly allocated to experimental or control roles. An experimental pain modulation paradigm was applied, with non-nociceptive threat cues used as conditioning stimuli. In substudy 1, the extrinsic threat to the experimental participant was observation of the control partner in pain. The control participant underwent hand immersion in noxious and non-noxious water baths in randomized order. Change in the observing participant's PPT from baseline to mid- and postimmersion was calculated. A significant interaction was found for PPT between conditions and test time (F 2,78  = 24.9, P Extrinsic and intrinsic threat of pain, in the absence of any afferent input therefore influences pain modulation. This may need to be considered in studies that use noxious afferent input with populations who show dysfunctional pain modulation. The effect on endogenous analgesia of observing another's pain and of threat of pain to oneself was investigated. Extrinsic as well as intrinsic threat cues, in the absence of any afferent input, increased pain thresholds, suggesting that mere threat of pain may initiate analgesic effects in traditional noxious experimental paradigms. Copyright © 2017 The American Pain Society. Published by Elsevier Inc. All rights reserved.

  2. Threats to economic security of the region

    Directory of Open Access Journals (Sweden)

    Y. A. Salikov

    2017-01-01

    Full Text Available Various aspects of economic security are in sight of the researchers for more than two decades. Today in the economic literature widely presents the conceptual aspects of economic safety of the state. Theoretical and methodological foundations of the study of this multifaceted problem lies in the researches of many domestic and foreign scientists, which are the basic levels of economic security. Among the priority levels include, in our view, the regional level (meso-level and actual problems of economic security studied to date lack detail. Economic development regions of the country has its own specifics, which is projected to the achieving of regional and national economic security. The article summarizes the approaches to definition of essence of the category “economic security of the region” and was given its author’s interpretation, considers the reasons of appearance and development of crisis situations causing threats to the economic security of the region. Given that the prevention of threats and reduction of their consequences is the basis of regional economic security, the article identifies the main threats to economic security, as well as the peculiarities of their manifestations (for example, the most significant threats to economic security of the Voronezh region, as well as the proposed activities in support of regional economic security and stated objectives of regional economic policy, the solution of which is aimed at ensuring the economic security of the region. In addition, it is proved that the actual problems of economic security must be constantly in sight of the regional leadership and find its solution in government documents and policy programmes promising socio-economic development of the region.

  3. Helping Parents Cope with Suicide Threats: An Approach Based on Nonviolent Resistance.

    Science.gov (United States)

    Omer, Haim; Dolberger, Dan Isaac

    2015-09-01

    Parent training in nonviolent resistance was adapted to deal with situations of suicide threat by children, adolescents, and young adults. The approach aims at reducing the risk potential and the mutual distress surrounding the threat-interaction. Parent training in nonviolent resistance has been shown to help parents move from helplessness to presence, from isolation to connectedness, from submission to resistance, from escalation to self-control, and from mutual distancing and hostility to care and support. Those emphases can be crucial for the diminution of suicide risk. Parents show good ability to implement the approach and report gains on various areas over and beyond the reduction in suicide threat. A particular advantage is that the method can be used also in cases where the young person threatening suicide is not willing to cooperate. © 2015 Family Process Institute.

  4. Order Reduction in High-Order Runge-Kutta Methods for Initial Boundary Value Problems

    OpenAIRE

    Rosales, Rodolfo Ruben; Seibold, Benjamin; Shirokoff, David; Zhou, Dong

    2017-01-01

    This paper studies the order reduction phenomenon for initial-boundary-value problems that occurs with many Runge-Kutta time-stepping schemes. First, a geometric explanation of the mechanics of the phenomenon is provided: the approximation error develops boundary layers, induced by a mismatch between the approximation error in the interior and at the boundaries. Second, an analysis of the modes of the numerical scheme is conducted, which explains under which circumstances boundary layers pers...

  5. The concept of ego threat in social and personality psychology: is ego threat a viable scientific construct?

    Science.gov (United States)

    Leary, Mark R; Terry, Meredith L; Batts Allen, Ashley; Tate, Eleanor B

    2009-08-01

    Although widely invoked as an explanation for psychological phenomena, ego threat has been conceptualized and induced in a variety of ways. Most contemporary research conceptualizes ego threat as a threat to a person's self-image or self-esteem, but experimental operationalizations of ego threat usually confound threats to self-esteem with threats to public image or decreased control over negative events, leading to an inability to distinguish the effects of threats to people's personal egos from threats to public image or threats to feelings of control. This article reviews research on ego threat, discusses experimental manipulations that confound ego threat with other processes, and makes recommendations regarding the use of ego threat as a construct in personality and social psychology.

  6. An integrated approach to risk assessment and mitigating the CBRN threat

    International Nuclear Information System (INIS)

    Bokan, S.

    2009-01-01

    CBRN mass casualty events threat mitigation remains today the highest international priority. Although significant progress has been made, the national security requirements for efforts to combat Weapons of Mass Destruction and Weapons of Mass Disruption will be of the highest national priority in the near future. An integration of a number of approaches is essential in the risk assessment and mitigating the CBRN treat. Preparedness measures and procedures, engineering, science and technology, policy, medical, and emergency response are essential to reduce the threat from the proliferation and use of weapons of mass destruction (WMD). Improved coordination between international, public and private security entities is also essential task to hopefully prevent the terrorist attacks. In this lecture, it will be presented very important scientific approach to risk assessment of potential use of nuclear, radiological, biological or chemical weapons in terrorist actions. An integrated approach for mitigating the CBRN threat, crisis management and preparedness measures for prevention and reduction of potential consequences, will be presented.(author)

  7. Classifying threats with a 14-MeV neutron interrogation system.

    Science.gov (United States)

    Strellis, Dan; Gozani, Tsahi

    2005-01-01

    SeaPODDS (Sea Portable Drug Detection System) is a non-intrusive tool for detecting concealed threats in hidden compartments of maritime vessels. This system consists of an electronic neutron generator, a gamma-ray detector, a data acquisition computer, and a laptop computer user-interface. Although initially developed to detect narcotics, recent algorithm developments have shown that the system is capable of correctly classifying a threat into one of four distinct categories: narcotic, explosive, chemical weapon, or radiological dispersion device (RDD). Detection of narcotics, explosives, and chemical weapons is based on gamma-ray signatures unique to the chemical elements. Elements are identified by their characteristic prompt gamma-rays induced by fast and thermal neutrons. Detection of RDD is accomplished by detecting gamma-rays emitted by common radioisotopes and nuclear reactor fission products. The algorithm phenomenology for classifying threats into the proper categories is presented here.

  8. THE THREATS TO THE ECONOMIC SAFETY OF STAVROPOL REGION

    Directory of Open Access Journals (Sweden)

    I.V. Novikova

    2009-12-01

    Full Text Available The article deals with defining of threats to the economic safety of Stavropol region in food, manufacturing, infrastructural, financial, social and innovative industries of the region. Among these threats besides those relating to the Russian Federation on the whole there are also specific regional threats. They are: extremis; resource depletion; uncivilized redistribution of property; the reduction of tax potential; the destruction of the regional agro-industrial sector; the depletion of agricultural (arable land; the low level of competitiveness of processing industries; the breakdown of social welfare in rural areas; the price and tariff increases exceeding the population income growth; the increasing differentiation of population income and its poverty level; the high level of unemployment; the decline in material and technical and financial opportunities of businesses in procedure implementation and innovation mastering; the drain on workers from the region and the dismantling of sector research; the drop in all kinds of financing; the decline of research and development activities efficiency; regular lowering of domestic innovative markets; the low level of innovative infrastructure development; the availability of high investment risks; low effectiveness of carried out scientific and technological programmers and projects.

  9. The cyber security threat stops in the boardroom.

    Science.gov (United States)

    Scully, Tim

    The attitude that 'it won't happen to me' still prevails in the boardrooms of industry when senior executives consider the threat of targeted cyber intrusions. Not much has changed in the commercial world of cyber security over the past few years; hackers are not being challenged to find new ways to steal companies' intellectual property and confidential information. The consequences of even major security breaches seem not to be felt by the leaders of victim companies. Why is this so? Surely IT security practitioners are seeking new ways to detect and prevent targeted intrusions into companies' networks? Are the consequences of targeted intrusions so insignificant that the captains of industry tolerate them? Or do only others feel the pain of their failure? This paper initially explores the failure of cyber security in industry and contends that, while industry leaders should not be alone in accepting responsibility for this failure, they must take the initiative to make life harder for cyber threat actors. They cannot wait for government leadership on policy, strategy or coordination. The paper then suggests some measures that a CEO can adopt to build a new corporate approach to cyber security.

  10. Electroless silver plating on PET fabric initiated by in situ reduction of polyaniline

    Energy Technology Data Exchange (ETDEWEB)

    Mu, Shipeng; Xie, Huayang [College of Chemistry, Chemical Engineering and Biotechnology, Donghua University, Shanghai 201620 (China); Wang, Wei [College of Chemistry, Chemical Engineering and Biotechnology, Donghua University, Shanghai 201620 (China); Key Lab of Eco-Textile, Ministry of Education, Donghua University, Shanghai 201620 (China); Yu, Dan, E-mail: yudan@dhu.edu.cn [College of Chemistry, Chemical Engineering and Biotechnology, Donghua University, Shanghai 201620 (China); Key Lab of Eco-Textile, Ministry of Education, Donghua University, Shanghai 201620 (China)

    2015-10-30

    Graphical abstract: - Highlights: • We propose a method to initiate electroless plating by reduction of PANI. • The shielding effective of the silver-plated fabric reaches 50–90 dB. • The silver-plated fabric has good antibacterial activity. - Abstract: Novel electroless silver plating poly(ethylene terephthalate) (PET) fabric was prepared by a two-step procedure. In the first step, the in situ polymerized polyaniline (PANI) occurred on the fabric surface in the presence of ammonium persulfate (APS). Then, Ag(0) species reduced from silver nitrate (AgNO{sub 3}) by in situ reduction of PANI were used as catalyst to initiate electroless silver plating. Hence, this composite material was prepared by conductive polymer combined with electroless plating. The silver layer on PET fabric surface was characterized by scanning electron microscopy (SEM), X-ray diffraction (XRD) and energy dispersive spectroscopy (EDX) as well as X-ray photoelectron spectroscopy (XPS). The results showed that the silver layer was plated uniformly and compactly with surface resistance about 0.1 Ω/sq on average. The shielding effectiveness (SE) of silver-plated PET fabric was around 50–90 dB, which was considered to have potential applications in electromagnetic shielding materials. Thermogravimetric (TG) analysis was carried out to study thermal stability. The antibacterial tests demonstrated that the silver-plated fabric exhibited excellent antibacterial activity against Staphylococcus aureus and Escherichia coli both with 100%.

  11. Insiders and Insider Threats

    DEFF Research Database (Denmark)

    Hunker, Jeffrey; Probst, Christian W.

    2011-01-01

    Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go on to disc......Threats from the inside of an organization’s perimeters are a significant problem, since it is difficult to distinguish them from benign activity. In this overview article we discuss defining properties of insiders and insider threats. After presenting definitions of these terms, we go...

  12. Poland and Global Threats

    Science.gov (United States)

    Kleer, Jerzy

    2016-01-01

    This essay seeks to present the specifics of global threats, as well as the reasons for them being universal in nature, and for their persistence. A certain classification of the threats is also engaged in. At the same time, an attempt is made to show the specific threats present - irrespective of their global counterparts - in different regions, and even in different states. The genesis and nature of the latter are demonstrated in a somewhat ad hoc manner by reference to the threats considered to face Poland. If the global threats are truly universal, and arise out of the changes taking place around the world in the last half-century (primarily around the twin phenomena of globalisation and the information revolution), a specific reverse kind of situation applies to decolonisation, plus the collapse of the communist system and the transformation into market economies that apply to formerly communist countries. Equally, some at least of the threats facing Poland may have even a longer history, given that they are very much influenced by past economic and political development, as well as the dominant cultural system.

  13. Cyber security information exchange to gain insight into the effects of cyber threats and incidents

    NARCIS (Netherlands)

    Fransen, F.; Smulders, A.C.M.; Kerkdijk, H.

    2015-01-01

    The last couple of years we have seen an increase in interests and initiatives in establishing threat intelligence sharing communities, and on the development of standards and platforms for automated cyber security information sharing. These initiatives are focused on helping organisations to

  14. Are All Interventions Created Equal? A Multi-Threat Approach to Tailoring Stereotype Threat Interventions

    OpenAIRE

    Shapiro, Jenessa R.; Williams, Amy M.; Hambarchyan, Mariam

    2012-01-01

    To date, stereotype threat interventions have been considered interchangeable. Across 4 experiments, the present research demonstrates that stereotype threat interventions need to be tailored to the specific form of experienced stereotype threat to be effective. The Multi-Threat Framework (Shapiro & Neuberg, 2007) distinguishes between group-as-target stereotype threats—concerns that a stereotype-relevant performance will reflect poorly on the abilities of one’s group—and self-as-target stere...

  15. Terrorism threats and preparedness in Canada: the perspective of the Canadian public.

    Science.gov (United States)

    Gibson, Stacey; Lemyre, Louise; Clément, Mélanie; Markon, Marie-Pierre L; Lee, Jennifer E C

    2007-06-01

    Although Canada has not experienced a major terrorist attack, an increased global pending threat has put preparedness at the top of the Canadian government's agenda. Given its strong multicultural community and close proximity to the recently targeted United States, the Canadian experience is unique. However, minimal research exists on the public's reactions to terrorism threats and related preparedness strategies. In order for response initiatives to be optimally effective, it is important that the public's opinions regarding terrorism and preparedness be considered. This qualitative study examined perceptions of terrorism threats among Canadians living in Central and Eastern Canada (N = 75) in the fall of 2004. Conceptualizations of terrorism threat, psychosocial impacts, and sense of preparedness were explored in a series of qualitative interviews. Findings revealed that the majority of Canadians did not feel overly threatened by terrorist attacks, due in part to a perception of terrorist threats as related to global sociopolitical events and a positive Canadian identity. In addition, while most respondents did not feel they were individually affected by the threat of terrorism, there was some concern regarding larger societal impacts, such as increased paranoia, discrimination, and threats to civil liberties. Participants' views on preparedness focused largely on the utility of emergency preparedness strategies and the factors that could mitigate or inhibit preparedness at the individual and institutional levels, with a specific focus on education. Finally, the significant relevance of these findings in shaping terrorism preparedness, both in Canada and generally, is discussed.

  16. Threat modeling designing for security

    CERN Document Server

    Shostack, Adam

    2014-01-01

    Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat modeling experts in the world. Now, he is sharing his considerable expertise into this unique book. With pages of specific actionable advice, he details how to build better security into the design of systems, software, or services from the outset. You'll explore various threat modeling approaches, find out how to test your designs against threats, and learn effective ways to address threats that have been validated at Microsoft and other top companies. Systems secur

  17. 42 CFR 409.63 - Reduction of inpatient psychiatric benefit days available in the initial benefit period.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 2 2010-10-01 2010-10-01 false Reduction of inpatient psychiatric benefit days available in the initial benefit period. 409.63 Section 409.63 Public Health CENTERS FOR MEDICARE & MEDICAID SERVICES, DEPARTMENT OF HEALTH AND HUMAN SERVICES MEDICARE PROGRAM HOSPITAL INSURANCE BENEFITS Scope of...

  18. 75 FR 20578 - Availability of the Fiscal Year 2008 Defense Threat Reduction Agency Services Contracts Inventory

    Science.gov (United States)

    2010-04-20

    ... DEPARTMENT OF DEFENSE Office of the Secretary Availability of the Fiscal Year 2008 Defense Threat... amended by the National Defense Authorization Act for Fiscal Year 2008 (NDAA 08) section 807, the Director of DTRA and the Office of the Director, Defense Procurement and Acquisition Policy, Office of...

  19. Nuclear threat initiative - Kazakhstan project on elimination of high-enriched uranium. 8 October 2005, Ust Kamenogorsk, Kazakhstan

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    Since its establishment in 2001, NTI (Nuclear Threat Initiative) has made important contributions towards securing weapon-usable nuclear material and reducing the threat of nuclear terrorism. Shortly after the terrorist attacks of September 2001, NTI pledged $1.15 million to the Agency?s Nuclear Security Fund, which has been used to achieve tangible nuclear security improvements: upgrades to physical protection of nuclear facilities and nuclear and radioactive material; urgently needed training in nuclear security for national officials; enhanced detection capabilities at border crossings; and improved national and international readiness for responding to terrorist acts. NTI has consistently sought to target its contributions to address areas of high priority. A primary point of focus has been to secure (and, where possible, eliminate) material that could be diverted for weapons purposes. In P roject Vinca , NTI committed $5 million in 2002 to help remove high enriched uranium fuel from a research reactor near Belgrade, for return to Russia. With support from Russia, the United States and NTI, seven transfers of fresh fuel back to Russia have been made since 2002 - a total of 112 kilograms of HEU. Current plans foresee further shipments of fresh HEU from another three countries in the next 15 months. The IAEA is also continuing to work on arrangements for the repatriation of spent research reactor fuel of Russian origin. In 2001, Sam Nunn and NTI president Charles Curtis approached the Kazakh Government to offer support for the safe transportation of the unused nuclear fuel from the shutdown BN-350 reactor - nearly 3000 kilograms - to the Ulba Metallurgical Plant JSC (UMP), where it could be dismantled and down-blended into LEU (NTI-Kazakhstan project). By the end of this year, 2897 kilograms of HEU - enough to produce dozens of nuclear bombs - will have been down-blended to LEU and placed in safe storage. Throughout the project, the IAEA has been implementing

  20. Threats to safety during sedation outside of the operating room and the death of Michael Jackson.

    Science.gov (United States)

    Webster, Craig S; Mason, Keira P; Shafer, Steven L

    2016-03-01

    From an understanding of human psychology and the reliability of high-technology systems, this review considers critical threats to the safety of patients undergoing sedation outside of the operating room, and will stratify these threats along what we define as the 'Patient Risk Continuum'. We then consider interventions suitable for addressing identified risks. The technology, organization and delivery of healthcare continue to become more complex, highlighting the importance of maintaining the safety of patients. Sedation outside of the operating room is known to be associated with higher rates of adverse events. However, a number of recent safety initiatives have shown benefit in improving patient safety. The following threats to patients undergoing sedation, in increasing order of risk, are discussed: equipment and environmental factors, known patient risks, poor team performance, combinatorial problems and egregious violations. To address these threats, we discuss a number of approaches consistent with the systems approach to safety, namely: encouraging functions, forcing functions, cognitive safety nets, information sharing, recovery strategies and regulatory change. Demonstrating improvement with any safety initiative relies critically on quality data collected on the problem area in question.

  1. Countering Insider Threats

    DEFF Research Database (Denmark)

    Probst, Christian W.; Hunker, Jeffrey; Gollmann, Dieter

    threat, and to develop a common vision of how an insider can be categorized as well as an integrated approach that allows a qualitative reasoning about the threat and the possibilities of attacks. This report gives an overview of the discussions and presentations during the week, as well as the outcome...

  2. PORT SECURITY-Threats and Vulnerabilities

    OpenAIRE

    Kusi, Bernard

    2015-01-01

    The main objective of this thesis is to identify the threats and the vulnerabilities concerning Takoradi port, and finally recommend measure to overcome the identified threats and vul-nerabilities. Various categories of potential threats and vulnerabilities have been studied throughout the literature review. However, because each port presents a unique sets of threats and vulnerabilities, there was a need to look critically into how Takoradi port operations are being conducted in other to ide...

  3. An examination of age-based stereotype threat about cognitive decline: Implications for stereotype threat research and theory development

    Science.gov (United States)

    Barber, Sarah J.

    2017-01-01

    “Stereotype threat” is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Using Shapiro and Neuberg's (2007) Multi-Threat Framework, I first provide evidence that this is a self-concept threat, and not a group-reputation threat. Because this differs from the form(s) of threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the form(s) of threat elicited, this review also provides evidence that the mechanisms underlying stereotype threat effects may vary across the lifespan. Due to age-related improvements in emotion regulation abilities, stereotype threat does not seem to reduce older adults' executive control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity. This will allow us to design more effective stereotype threat interventions. It will also shed light on why certain effects “fail to replicate” across domains or groups. PMID:28073332

  4. Augmenting Probabilistic Risk Assesment with Malevolent Initiators

    International Nuclear Information System (INIS)

    Smith, Curtis; Schwieder, David

    2011-01-01

    As commonly practiced, the use of probabilistic risk assessment (PRA) in nuclear power plants only considers accident initiators such as natural hazards, equipment failures, and human error. Malevolent initiators are ignored in PRA, but are considered the domain of physical security, which uses vulnerability assessment based on an officially specified threat (design basis threat). This paper explores the implications of augmenting and extending existing PRA models by considering new and modified scenarios resulting from malevolent initiators. Teaming the augmented PRA models with conventional vulnerability assessments can cost-effectively enhance security of a nuclear power plant. This methodology is useful for operating plants, as well as in the design of new plants. For the methodology, we have proposed an approach that builds on and extends the practice of PRA for nuclear power plants for security-related issues. Rather than only considering 'random' failures, we demonstrated a framework that is able to represent and model malevolent initiating events and associated plant impacts.

  5. Today's threat and tomorrow's reaction

    International Nuclear Information System (INIS)

    Moore, L.R.

    2002-01-01

    Full text: The events of September 11 have only confirmed our past nightmares and warnings to industries, agencies, and governments. The threat of even more significant catastrophic attacks, using nuclear materials, was just as real ten years ago, as it is today. In many cases, our vulnerability remains the same as years ago. There is a dire need for all organizations to agree upon threats and vulnerabilities, and to implement appropriate protections, for nuclear materials or other 'means' to achieve an event of mass destruction. All appropriate organizations (industries, agencies, and governments) should be able to define, assess, and recognize international threats and vulnerabilities in the same manner. In complimentary fashion, the organizations should be able to implement safeguards against this consistent generic threat. On an international scale the same threats, and most vulnerabilities, pose high risks to all of these organizations and societies. Indeed, in today's world, the vulnerabilities of one nation may clearly pose great risk to another nation. Once threats and vulnerabilities are consistently recognized, we can begin to approach their mitigation in a more 'universal' fashion by the application of internationally recognized and accepted security measures. The path to recognition of these security measures will require agreement on many diverse issues. However, once there is general agreement, we can then proceed to the acquisition of diverse national and international resources with which to implement the security measures 'universally' to eliminate 'weak-links' in the chain of nuclear materials, on a truly international scale. I would like to discuss: developing a internationally acceptable 'generic' statement of threat, vulnerability assessment process, and security measure; proposing this international statement of threat, vulnerability assessment process, and appropriate security measures to organizations (industries, agencies, and governments

  6. Chronology of awareness about US National Park external threats.

    Science.gov (United States)

    Shafer, Craig L

    2012-12-01

    The objective of this paper is to raise understanding of the history of protected area external threat awareness in the United States and at World Protected Area Congresses. The earliest concerns about external threats to US national parks began in the late nineteenth century: a potential railroad transgression of Yellowstone National Park in the 1880s. During the early and mid 1930s, George Wright and colleagues focused on outside boundary concerns like of hunting and trapping of furbearers, grazing, logging, disease and hybridization between species. In the 1960s, a worldwide recognition began about the role of outside habitat fragmentation/isolation on nature reserves and human generated stressors crossing their boundaries. The State of the Park Report 1980 added a plethora of threats: oil/gas and geothermal exploration and development, hydropower and reclamation projects, urban encroachment, roads, resorts, and recreational facilities. The early 1980s ushered in political interference with NPS threats abatement efforts as well as Congressional legislative initiatives to support the abatement challenges of the agency. By 1987, the Government Accounting Office issued its first report on National Park Service (NPS) progress in dealing with external threats. Climate change impacts on parks, especially in terms of animals adjusting their temperature and moisture requirements by latitude and altitude, surfaced in the technical literature by the mid-1980s. By 1992, the world parks community stressed the need to integrate protected areas into the surrounding landscape and human community. The importance of the matrix has gradually gained appreciation in the scientific community. This chronology represents one example of national park and protected areas' institutional history contributing to the breath of modern conservation science.

  7. Forecasting Lightning Threat using Cloud-Resolving Model Simulations

    Science.gov (United States)

    McCaul, Eugene W., Jr.; Goodman, Steven J.; LaCasse, Katherine M.; Cecil, Daniel J.

    2008-01-01

    simulations can be in error. Although these model shortcomings presently limit the precision of lightning threat forecasts from individual runs of current generation models,the techniques proposed herein should continue to be applicable as newer and more accurate physically-based model versions, physical parameterizations, initialization techniques and ensembles of forecasts become available.

  8. Counter-terrorism threat prediction architecture

    Science.gov (United States)

    Lehman, Lynn A.; Krause, Lee S.

    2004-09-01

    This paper will evaluate the feasibility of constructing a system to support intelligence analysts engaged in counter-terrorism. It will discuss the use of emerging techniques to evaluate a large-scale threat data repository (or Infosphere) and comparing analyst developed models to identify and discover potential threat-related activity with a uncertainty metric used to evaluate the threat. This system will also employ the use of psychological (or intent) modeling to incorporate combatant (i.e. terrorist) beliefs and intent. The paper will explore the feasibility of constructing a hetero-hierarchical (a hierarchy of more than one kind or type characterized by loose connection/feedback among elements of the hierarchy) agent based framework or "family of agents" to support "evidence retrieval" defined as combing, or searching the threat data repository and returning information with an uncertainty metric. The counter-terrorism threat prediction architecture will be guided by a series of models, constructed to represent threat operational objectives, potential targets, or terrorist objectives. The approach would compare model representations against information retrieved by the agent family to isolate or identify patterns that match within reasonable measures of proximity. The central areas of discussion will be the construction of an agent framework to search the available threat related information repository, evaluation of results against models that will represent the cultural foundations, mindset, sociology and emotional drive of typical threat combatants (i.e. the mind and objectives of a terrorist), and the development of evaluation techniques to compare result sets with the models representing threat behavior and threat targets. The applicability of concepts surrounding Modeling Field Theory (MFT) will be discussed as the basis of this research into development of proximity measures between the models and result sets and to provide feedback in support of model

  9. Stereotype threat and female communication styles.

    Science.gov (United States)

    von Hippel, Courtney; Wiryakusuma, Cindy; Bowden, Jessica; Shochet, Megan

    2011-10-01

    A large body of research has documented the performance-debilitating effects of stereotype threat for individuals, but there is a paucity of research exploring interpersonal consequences of stereotype threat. Two experiments tested the hypothesis that stereotype threat would change the style in which women communicate. Results indicate that women who experience stereotype threat regarding leadership abilities react against the stereotype by adopting a more masculine communication style. Study 2 provides evidence that self-affirmation eliminates this effect of stereotype threat on women's communication styles. A third study demonstrates an ironic consequence of this effect of stereotype threat on women's communication--when women under stereotype threat adopt a more masculine communication style, they are rated as less warm and likeable, and evaluators indicate less willingness to comply with their requests. Theoretical and practical implications of these findings are discussed.

  10. Fear, threat and efficacy in threat appeals: message involvement as a key mediator to message acceptance.

    Science.gov (United States)

    Cauberghe, Verolien; De Pelsmacker, Patrick; Janssens, Wim; Dens, Nathalie

    2009-03-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts, on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement. Message involvement is a full mediator between evoked fear, perceived threat and efficacy perception on the one hand, and attitudes towards the message and behavioral intention to accept the message on the other. Speeding experience has a significantly negative impact on anti-speeding attitudes. Message and medium context threat levels and context thematic congruency have a significant effect on evoked fear and to a lesser extent on perceived threat.

  11. Evolution of the perception of the threats to security in Spain

    Directory of Open Access Journals (Sweden)

    Rafael Grasa

    1993-07-01

    Full Text Available security was internal, in other words, subversion and opposition to the regime. Public opinion, however, revealed that characteristics very different to those in the context of the western block existed, such as a void perception of the soviet threat as opposed to a marked antiamericanism for its support of the regime.This legacy of threats weighed heavily during the transition together with the existence of a cleavage between the armed forces, the political actors and public opinion regarding the real necessity of intergration into NATO. In the eighties there exists a clear differentiation between the threats perceived by public opinion and those considered by the political elites. With regard to the former,serious threats to Spain do not exist. only certain concerns when the subject of security took on importance in the field of public opinion, such as during the referendum campaign over NATO in 1986 which was mixed with the scarce perception of the soviet threat, theconstant danger represented by the United States and the slight rise in those who believed in the Moroccan threat, and the impact of the Gulf War in 1991 and the consequent increase of the threat represented by the arab countries. For the political actors, the mainthreat contemplated was the protection of territorial integrity on a stage closer to the western Mediterranean instead of a global threat to the western block something only considered at a theoretical level with the strategic concept of Spanish defence within the framework of participation in NATO.From 1992 onwards with the Defence Directive, the threat concept is replaced by that of risk and which recovers the importance given over to North Africa. It is argued in the belief that security is indivisible and must be shared not only with the European members. A greater convergence is also initiated in the nineties between the political actors and public opinion with respect to considering what are the risks in a global

  12. Stimulus threat and exposure context modulate the effect of mere exposure on approach behaviors

    Directory of Open Access Journals (Sweden)

    Steven Young

    2016-11-01

    Full Text Available Mere-exposure research has found that initially neutral objects made familiar are preferred relative to novel objects. Recent work extends these preference judgments into the behavioral domain by illustrating that mere exposure prompts approach-oriented behavior toward familiar stimuli. However, no investigations have examined the effect of mere exposure on approach-oriented behavior toward threatening stimuli. The current work examines this issue and also explores how exposure context interacts with stimulus threat to influence behavioral tendencies. In two experiments participants were presented with both mere-exposed and novel stimuli and approach speed was assessed. In the first experiment, when stimulus threat was presented in a homogeneous format (i.e., participants viewed exclusively neutral or threatening stimuli, mere-exposure potentiated approach behaviors for both neutral and threatening stimuli. However, in the second experiment, in which stimulus threat was presented in a heterogeneous fashion (i.e., participants viewed both neutral and threatening stimuli, mere exposure facilitated approach only for initially neutral stimuli. These results suggest that mere-exposure effects on approach behaviors are highly context sensitive and depend on both stimulus valence and exposure context. Further implications of these findings for the mere-exposure literature are discussed.

  13. Stimulus Threat and Exposure Context Modulate the Effect of Mere Exposure on Approach Behaviors.

    Science.gov (United States)

    Young, Steven G; Jones, Isaiah F; Claypool, Heather M

    2016-01-01

    Mere-exposure (ME) research has found that initially neutral objects made familiar are preferred relative to novel objects. Recent work extends these preference judgments into the behavioral domain by illustrating that mere exposure prompts approach-oriented behavior toward familiar stimuli. However, no investigations have examined the effect of mere exposure on approach-oriented behavior toward threatening stimuli. The current work examines this issue and also explores how exposure context interacts with stimulus threat to influence behavioral tendencies. In two experiments participants were presented with both mere-exposed and novel stimuli and approach speed was assessed. In the first experiment, when stimulus threat was presented in a homogeneous format (i.e., participants viewed exclusively neutral or threatening stimuli), ME potentiated approach behaviors for both neutral and threatening stimuli. However, in the second experiment, in which stimulus threat was presented in a heterogeneous fashion (i.e., participants viewed both neutral and threatening stimuli), mere exposure facilitated approach only for initially neutral stimuli. These results suggest that ME effects on approach behaviors are highly context sensitive and depend on both stimulus valence and exposure context. Further implications of these findings for the ME literature are discussed.

  14. Security Requirements for New Threats at International Airports

    Directory of Open Access Journals (Sweden)

    Gabriel Nowacki

    2018-03-01

    Full Text Available The paper refers to security requirements for new threats international airports, taking specifically into consideration current challenges within processing of passengers, in light of types of current major threats, in a way ensuring positive passenger experience within their journey. In addition, within the scope of this paper, presented initial outcome of study research among professional aviation stakeholder?s environment, on current threats in the area of security and protection of airport infrastructure. The airports are a very demanding environment: seasonal traffic, fluctuating passenger volumes and last minute changes mean there is a lot of flexibility required in order to meet specific needs of airport authorities and their clients or the passengers (Dolnik, 2009. Therefore, security in aviation sector has been a big issue for civil aviation authorities, as airports are susceptible targets for terrorist attacks. The list of incidents is extensive and gets longer every year despite strict security measures. Within decades, aviation has become the backbone of our global economy bringing people to business, tourists to vacation destinations and products to markets. Statistically flying remains the safest mode of travelling compared to other modes of transportation. However, simultaneously terrorists and criminals continue in their quest to explore new ways of disrupting air transportation and the challenge to secure airports and airline assets remain real. This calls for greater awareness of security concerns in the aviation sector. The key element, how to protects against terrorist modus operandi, is to stay ahead of recent threats, incidents and breaches occurring worldwide. It requires implementation of effective data sharing systems, in order to proactively monitor potential risks and vulnerabilities within different type of aviation ecosystems.

  15. Bio-threat microparticle simulants

    Science.gov (United States)

    Farquar, George Roy; Leif, Roald N

    2012-10-23

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  16. Bio-threat microparticle simulants

    Energy Technology Data Exchange (ETDEWEB)

    Farquar, George Roy; Leif, Roald

    2014-09-16

    A bio-threat simulant that includes a carrier and DNA encapsulated in the carrier. Also a method of making a simulant including the steps of providing a carrier and encapsulating DNA in the carrier to produce the bio-threat simulant.

  17. DOE site-specific threat assessment

    International Nuclear Information System (INIS)

    West, D.J.; Al-Ayat, R.A.; Judd, B.R.

    1985-01-01

    A facility manager faced with the challenges of protecting a nuclear facility against potential threats must consider the likelihood and consequences of such threats, know the capabilities of the facility safeguards and security systems, and make informed decisions about the cost-effectivness of safeguards and security upgrades. To help meet these challenges, the San Francisco Operations Office of the Department of Energy, in conjunction with the Lawrence Livermore Laboratory, has developed a site-specific threat assessment approach and a quantitative model to improve the quality and consistency of site-specific threat assessment and resultant security upgrade decisions at sensitive Department of Energy facilities. 5 figs

  18. Threats of school violence in Pennsylvania after media coverage of the Columbine High School massacre: examining the role of imitation.

    Science.gov (United States)

    Kostinsky, S; Bixler, E O; Kettl, P A

    2001-09-01

    Following the April 20, 1999, massacre at Columbine High School, Littleton, Colo, school administrators, law enforcement officials, and the media reported a rash of successive bomb threats and threats of school violence that were attributed to imitation. To establish that the clustering of threats of school violence following the Columbine massacre was initiated by imitation. A database of threats of school violence reported to the Pennsylvania Emergency Management Agency, Harrisburg, during the 50 days following the Columbine incident was examined to determine the daily frequency of threats. To determine factors that predict the occurrence of these threats, counties and school districts in which threats occurred were noted. Pennsylvania school districts reported 354 threats of school violence during the 50 days after the Columbine massacre, far exceeding the 1 or 2 threats per year estimated by school administrators before 1999. The frequency of these threats over time demonstrated a crescendo-decrescendo pattern. Fifty-six percent of the threats were made on or before day 10 after the incident, and more than one third occurred on days 8, 9, and 10. Factors that predicted the likelihood of a school's receiving a threat after the massacre included a greater proportion of white students and larger school enrollment. Successive threats of violence follow a publicized act of school violence. The media should recognize that imitation threats can occur and craft their stories accordingly.

  19. Prototyping of CBRN threat assessment system. Phase 1

    International Nuclear Information System (INIS)

    Ina, Shinichiro; Suzuki, Tomoyuki; Maeno, Akihiro; Sakaue, Motoki

    2015-01-01

    Recently, chemical, biological, radiological and nuclear threats, that is, CBRN threats have emerged. In order to support the Japan Self Defense Forces unit coping with the CBRN threats, it is important to take measures against these invisible threats. Our CBRN threat assessment system will make invisible CBRN threats visible. This report describes a prototyping of the CBRN threat assessment system (PHASE 1) carried out from fiscal year 2012-2014. (author)

  20. Psychoanalysis and the nuclear threat

    Energy Technology Data Exchange (ETDEWEB)

    Levine, H.B.; Jacobs, D.; Rubin, L.J.

    1988-01-01

    {ital Psychoanalysis and the Nuclear Threat} provides coverage of the dynamic and clinical considerations that follow from life in the nuclear age. Of special clinical interest are chapters dealing with the developmental consequences of the nuclear threat in childhood, adolescence, and adulthood, and those exploring the technical issues raised by the occurrence in analytic and psychotherapeutic hours of material related to the nuclear threat. Additional chapters bring a psychoanalytic perspective to bear on such issues as the need to have enemies, silence as the real crime, love, work, and survival in the nuclear age, the relationship of the nuclear threat to issues of mourning and melancholia, apocalyptic fantasies, the paranoid process, considerations of the possible impact of gender on the nuclear threat, and the application of psychoanalytic thinking to nuclear arms strategy. Finally, the volume includes the first case report in the English language---albeit a brief psychotherapy---involving the treatment of a Hiroshima survivor.

  1. Culture, threat, and mental illness stigma: identifying culture-specific threat among Chinese-American groups.

    Science.gov (United States)

    Yang, Lawrence H; Purdie-Vaughns, Valerie; Kotabe, Hiroki; Link, Bruce G; Saw, Anne; Wong, Gloria; Phelan, Jo C

    2013-07-01

    We incorporate anthropological insights into a stigma framework to elucidate the role of culture in threat perception and stigma among Chinese groups. Prior work suggests that genetic contamination that jeopardizes the extension of one's family lineage may comprise a culture-specific threat among Chinese groups. In Study 1, a national survey conducted from 2002 to 2003 assessed cultural differences in mental illness stigma and perceptions of threat in 56 Chinese-Americans and 589 European-Americans. Study 2 sought to empirically test this culture-specific threat of genetic contamination to lineage via a memory paradigm. Conducted from June to August 2010, 48 Chinese-American and 37 European-American university students in New York City read vignettes containing content referring to lineage or non-lineage concerns. Half the participants in each ethnic group were assigned to a condition in which the illness was likely to be inherited (genetic condition) and the rest read that the illness was unlikely to be inherited (non-genetic condition). Findings from Study 1 and 2 were convergent. In Study 1, culture-specific threat to lineage predicted cultural variation in stigma independently and after accounting for other forms of threat. In Study 2, Chinese-Americans in the genetic condition were more likely to accurately recall and recognize lineage content than the Chinese-Americans in the non-genetic condition, but that memorial pattern was not found for non-lineage content. The identification of this culture-specific threat among Chinese groups has direct implications for culturally-tailored anti-stigma interventions. Further, this framework might be implemented across other conditions and cultural groups to reduce stigma across cultures. Copyright © 2013 Elsevier Ltd. All rights reserved.

  2. Sensor-guided threat countermeasure system

    Science.gov (United States)

    Stuart, Brent C.; Hackel, Lloyd A.; Hermann, Mark R.; Armstrong, James P.

    2012-12-25

    A countermeasure system for use by a target to protect against an incoming sensor-guided threat. The system includes a laser system for producing a broadband beam and means for directing the broadband beam from the target to the threat. The countermeasure system comprises the steps of producing a broadband beam and directing the broad band beam from the target to blind or confuse the incoming sensor-guided threat.

  3. Transweb - real time transportation threat assessment analysis tool: look what the future may bring for energy related infrastructure?

    International Nuclear Information System (INIS)

    Dilger, F.; Ballard, J.D.

    2005-01-01

    Full text: Transweb is envisioned as a transportation threat assessment program and this real time GIS based web assessment too (a.k.a., GTA for GIS threat assessment) can be used to plan railroad or highway shipments of hazardous waste (e.g., toxic industrial chemicals - TIC's) and high-level nuclear waste materials (e.g., like those destined for Yucca Mountain - HLW) that may be used in energy production facilities. Transweb will become a vulnerability mapping and analysis tool that can be used by transportation planners, emergency response personnel, security/safety managers, and law enforcement to route such shipments, make contingency plans in the event of altered road or rail conditions, and/or to assist in the response to an accident or human initiated event like terrorism. The initial phase of the project will seek to establish the protocol on highway shipments and follow up phases will focus on rail GTA's. This paper will report on the initial development of this analytical technique, define the problems associated with such analysis, and offer examples of its analytical possibilities for threat assessment relative to energy related facilities like nuclear power generation stations. (author)

  4. New Initiatives for Management of Red Palm Weevil Threats to Historical Arabian Date Palms *

    KAUST Repository

    Mukhtar, Muhammad

    2011-12-01

    The date palm is an important part of the religious, cultural, and economic heritage of the Arabian Peninsula. This heritage is threatened by the recent invasion of the red palm weevil (RPW) from Southeast Asia. In Saudi Arabia, a national campaign for control of RPW by containment/destruction of infested plants, injection and spraying of biochemical and chemical pesticide treatments in heavily infested and newly infested areas, and the use of pheromone/ kairomone traps for monitoring and reduction of RPW populations has been only partially successful in controlling its spread. New methods are needed to help manage the RPW populations. At a workshop in Riyadh in March 2010, plans were recommended to 1) devise and test new biological, chemical, and biotechnological methods to manage RPW in farms and urban palms; 2) compare the economic and logistic feasibility of acoustic and other detection methods against RPW larvae; and 3) develop biosensor indicators of RPW infestation in date palms. If these initiatives are successful, they will be of great assistance to landscape and orchard managers dealing with such a challenging pest of a highly valuable tree.

  5. Autobiographical memory sources of threats in dreams.

    Science.gov (United States)

    Lafrenière, Alexandre; Lortie-Lussier, Monique; Dale, Allyson; Robidoux, Raphaëlle; De Koninck, Joseph

    2018-02-01

    Temporal sources of dream threats were examined through the paradigm of the Threat Simulation Theory. Two groups of young adults (18-24 years old), who did not experience severe threatening events in the year preceding their dream and reported a dream either with or without threats, were included. Participants (N = 119) kept a log of daily activities and a dream diary, indicating whether dream components referred to past experiences. The occurrence of oneiric threats correlated with the reporting of threats in the daily logs, their average severity, and the stress level experienced the day preceding the dream. The group whose dreams contained threats had significantly more references to temporal categories beyond one year than the group with dreams without threats. Our findings suggest that in the absence of recent highly negative emotional experiences, the threat simulation system selects memory traces of threatening events experienced in the past. Copyright © 2017 Elsevier Inc. All rights reserved.

  6. Acceptability of mental health stigma-reduction training and initial effects on awareness among military personnel.

    Science.gov (United States)

    Hurtado, Suzanne L; Simon-Arndt, Cynthia M; McAnany, Jennifer; Crain, Jenny A

    2015-01-01

    The purpose of this paper is to report on the development of a mental health stigma reduction toolkit and training, and the acceptability and level of stigma awareness following the stigma-reduction training for military personnel. The overall aims of the training were to provide discussion tools highlighting the experiences of Marines seeking help for stress concerns, improve communication between leaders and their Marines around the issue of help seeking, and familiarize Marines with behavioral health treatment. Senior enlisted leaders and officers (N = 52) from a Marine Corps battalion participated in a pretest, 2-h stigma-reduction training and immediate posttest. Acceptability of the training was measured by querying participants about the usefulness and helpfulness of the training among other factors, and stigma awareness was measured with 10 items about mental health stigma. The stigma-reduction training and materials were well accepted by participants. In addition, there was a significant improvement in four of ten stigma-reduction awareness concepts measured before and immediately after the training, which included an increase in agreement that mental health treatments are usually effective in reducing stress reactions [t(51) = -3.35, p = 0.002], and an increase in disagreement that seeking counseling after a deployment will jeopardize future deployments [t(51) = -3.05, p = 0.004]. Level of agreement with several statements including those regarding perceptions of invincibility, and malingering, among others, did not change significantly after the training. The stigma-reduction training containing educational and contact strategies was highly acceptable to the leaders and may have promise for initially dispelling myths associated with seeking help for stress concerns among military service members; however, results indicate that there is clearly more work to be done in combatting stigma.

  7. An Analysis of Campus Violence Threat Assessment Policy Implementation at Michigan Community Colleges

    Science.gov (United States)

    Panico, Russell T., Jr.

    2016-01-01

    This dissertation evaluated campus violence threat assessment policy and procedure implementation at the community college level of higher education. The importance of this topic was to provide a manageable and collaborative initiative for leadership at institutions of higher learning to identify, develop, implement, and evaluate a policy that can…

  8. Air sea ratio reduction initiative

    Energy Technology Data Exchange (ETDEWEB)

    Oberle, Jean

    2010-09-15

    Airfreight is the most expensive mode of transportation as well as the most impacting in terms of CO{sup 2} emissions. It is 7 times more expensive on average to ship by air than shipping by sea 1. Airfreight transportation mode emits 30 times more CO{sup 2} than sea freight mode 2. These elements provided a compelling platform to design a global logistics program to initiate a modal shift from air to sea freight without compromising service to customers.

  9. Peste des Petits Ruminants virus: an emerging threat to goat farming in Pakistan.

    Science.gov (United States)

    Abubakar, M; Munir, M

    2014-08-01

    Pakistan at present is having more than 60 million head of goats, which consist of about 37 well-recognized breeds found in different regions of the country. Although the goat farming on commercial level is escalating in Pakistan, there are threats, which result this initiative into a loss. Among these threats, Peste des Petits Ruminants (PPR) outbreaks are causing huge economic damages. In this study, three outbreaks of PPR were confirmed at three different commercial farms in various regions of Punjab province and their economic impact on small ruminants farming was calculated. The disease started after 1-2 months of the establishment of these farms as the animals were purchased from different livestock markets. Disease started with sudden onset of respiratory and enteric clinical signs and spreads quickly. Disease caused mortality and morbidity of 10-15% and 20-40%, respectively, within a time period of 01-03 weeks. At these three farms, 116 of 365 animals exhibited the clinical disease, with an overall morbidity rate of 31.78%. A total of 43 animals died with mortality rate of 11.78% (43/365) causing a direct financial loss of $4300 (Pakistan Rupees 430,000/-), while the indirect cost due to treatment, loss of animal body condition, reduction in market value, increase veterinary services and labour was $7911 (Pak Rs. 791,100/-). Taken together, the results demonstrate that there is an urgent need to assess the economic impact of the disease throughout the country and to give proper emphasis for controlling PPR in sensitive regions where it is discouraging the investment in goat farming. © 2014 Blackwell Verlag GmbH.

  10. Threat in Context: School Moderation of the Impact of Social Identity Threat on Racial/Ethnic Achievement Gaps

    Science.gov (United States)

    Hanselman, Paul; Bruch, Sarah K.; Gamoran, Adam; Borman, Geoffrey D.

    2014-01-01

    Schools with very few and relatively low-performing marginalized students may be most likely to trigger social identity threats (including stereotype threats) that contribute to racial disparities. We test this hypothesis by assessing variation in the benefits of a self-affirmation intervention designed to counteract social identity threat in a…

  11. Fear, threat and efficacy in threat appeals: Message involvement as a key mediator to message acceptance

    OpenAIRE

    Cauberghe, Verolien; De Pelsmacker, Patrick; JANSSENS, Wim; Dens, Nathalie

    2009-01-01

    In a sample of 170 youngsters, the effect of two versions of a public service announcement (PSA) threat appeal against speeding, placed in four different contexts. on evoked fear, perceived threat (severity and probability of occurrence), perceived response efficacy and self-efficacy, message involvement and anti-speeding attitude and anti-speeding intention is investigated. Evoked fear and perceived threat and efficacy independently influence message involvement...

  12. Effect of evaluation threat on procrastination behavior.

    Science.gov (United States)

    Bui, Ngoc H

    2007-06-01

    The author evaluated the effects of evaluation apprehension and trait procrastination on behaviors. The author examined private university students from southern California (N = 72) on two independent variables: evaluation threat (manipulated) and trait procrastination (nonmanipulated). The author found a significant interaction effect between type of evaluation threat and level of trait procrastination on the number of days to complete an assigned essay. Post hoc analyses showed high trait procrastinators in the high evaluation threat group significantly delayed returning essays compared with those in the low evaluation threat group. Also, in the low evaluation threat group, low trait procrastinators delayed more than did high trait procrastinators. These results suggest that educators can reduce behavioral delays by increasing evaluation threat, depending on a student's level of trait procrastination.

  13. Does imminent threat capture and hold attention?

    Science.gov (United States)

    Koster, Ernst H W; Crombez, Geert; Van Damme, Stefaan; Verschuere, Bruno; De Houwer, Jan

    2004-09-01

    According to models of attention and emotion, threat captures and holds attention. In behavioral tasks, robust evidence has been found for attentional holding but not for attentional capture by threat. An important explanation for the absence of attentional capture effects is that the visual stimuli used posed no genuine threat. The present study investigated whether visual cues that signal an aversive white noise can elicit attentional capture and holding effects. Cues presented in an attentional task were simultaneously provided with a threat value through an aversive conditioning procedure. Response latencies showed that threatening cues captured and held attention. These results support recent views on attention to threat, proposing that imminent threat captures attention in everyone. (c) 2004 APA, all rights reserved

  14. Insider Threat to Computer Security at Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-29

    After completing this session, you should be able to: Describe the Insider Threat; Characterize the cyber insider threat; Describe preventive measures against the insider threat; Describe protective measures against the insider threat.

  15. Use of High-Resolution WRF Simulations to Forecast Lightning Threat

    Science.gov (United States)

    McCaul, E. W., Jr.; LaCasse, K.; Goodman, S. J.; Cecil, D. J.

    2008-01-01

    Recent observational studies have confirmed the existence of a robust statistical relationship between lightning flash rates and the amount of large precipitating ice hydrometeors aloft in storms. This relationship is exploited, in conjunction with the capabilities of cloud-resolving forecast models such as WRF, to forecast explicitly the threat of lightning from convective storms using selected output fields from the model forecasts. The simulated vertical flux of graupel at -15C and the shape of the simulated reflectivity profile are tested in this study as proxies for charge separation processes and their associated lightning risk. Our lightning forecast method differs from others in that it is entirely based on high-resolution simulation output, without reliance on any climatological data. short [6-8 h) simulations are conducted for a number of case studies for which three-dmmensional lightning validation data from the North Alabama Lightning Mapping Array are available. Experiments indicate that initialization of the WRF model on a 2 km grid using Eta boundary conditions, Doppler radar radial velocity fields, and METAR and ACARS data y&eld satisfactory simulations. __nalyses of the lightning threat fields suggests that both the graupel flux and reflectivity profile approaches, when properly calibrated, can yield reasonable lightning threat forecasts, although an ensemble approach is probably desirable in order to reduce the tendency for misplacement of modeled storms to hurt the accuracy of the forecasts. Our lightning threat forecasts are also compared to other more traditional means of forecasting thunderstorms, such as those based on inspection of the convective available potential energy field.

  16. Harm reduction - a historical view from the left.

    Science.gov (United States)

    Friedman, S R.; Southwell, M; Bueno, R; Paone, D; Byrne, J; Crofts, N

    2001-04-01

    The harm reduction movement formed during a period in which social movements of the working class and the excluded were weak, neo-liberalism ideologically triumphant, and potential opposition movements were viewed as offering "tinkering" with the system rather than a total social alternative. This climate shaped and limited the perspectives, strategies, and tactics of harm reductionists almost everywhere. In many countries, this period was also marked by a "political economy of scapegoating" that often targeted drug users as the cause of social woes. This scapegoating took the form of "divide and rule" political initiatives by business and political leaderships to prevent social unrest in a long period of worldwide economic trends toward lowered profit rates and toward increasing income inequality. However, times have changed. Mass strikes and other labor struggles, opposition to the World Trade Organisation and other agencies of neo-liberalism, community-based protests against belt-tightening, and other forms of social unrest have been increasing in many countries. This opens up the possibility of new allies for the harm reduction movement, but also poses difficult problems for which we need to develop answers. On-the-ground experience in alliance formation needs to be combined with careful discussion of and research about what approaches work to convince other movements to work for and with harm reduction, and which approaches do not. Class differences within the harm reduction movement are likely to become more salient in terms of (a) creating internal tensions, (b) increasingly, opening up new ways in which working class harm reductionists can organize within their own communities and workplaces, and (c) producing different strategic orientations that will need to be discussed and debated. As a movement, we will need to find ways to accommodate and discuss differing perspectives, needs, and assessments of opportunities and threats without paralyzing harm

  17. How Is Existential Threat Related to Intergroup Conflict? Introducing the Multidimensional Existential Threat (MET) Model

    Science.gov (United States)

    Hirschberger, Gilad; Ein-Dor, Tsachi; Leidner, Bernhard; Saguy, Tamar

    2016-01-01

    Existential threat lies at the heart of intergroup conflict, but the literature on existential concerns lacks clear conceptualization and integration. To address this problem, we offer a new conceptualization and measurement of existential threat. We establish the reliability and validity of our measure, and to illustrate its utility, we examine whether different existential threats underlie the association between political ideology and support for specific political policies. Study 1 (N = 798) established the construct validity of the scale, and revealed four distinct existential threats: personal death (PD), physical collective annihilation (PA), symbolic collective annihilation (SA), and past victimization (PV). Study 2 (N = 424) confirmed the 4-factor structure, and the convergent and discriminant validity of the scale. Study 3 (N = 170) revealed that the association between a hawkish political ideology and support for hardline policies was mediated by PV, whereas the association between a dovish political ideology and conciliatory policies was mediated by concerns over collective symbolic annihilation. Study 4 (N = 503) conceptually replicated the pattern of findings found in Study 3, and showed that at times of conflict, PA concerns also mediate the relationship between hawkish ideologies and support for hardline policies. In both Studies 3 and 4, when controlling for other threats, PD did not play a significant role. These results underscore the need to consider the multidimensional nature of existential threat, especially in the context of political conflict. PMID:27994561

  18. Initial Reduction of CO2 on Pd-, Ru-, and Cu-Doped CeO2(111) Surfaces: Effects of Surface Modification on Catalytic Activity and Selectivity.

    Science.gov (United States)

    Guo, Chen; Wei, Shuxian; Zhou, Sainan; Zhang, Tian; Wang, Zhaojie; Ng, Siu-Pang; Lu, Xiaoqing; Wu, Chi-Man Lawrence; Guo, Wenyue

    2017-08-09

    Surface modification by metal doping is an effective treatment technique for improving surface properties for CO 2 reduction. Herein, the effects of doped Pd, Ru, and Cu on the adsorption, activation, and reduction selectivity of CO 2 on CeO 2 (111) were investigated by periodic density functional theory. The doped metals distorted the configuration of a perfect CeO 2 (111) by weakening the adjacent Ce-O bond strength, and Pd doping was beneficial for generating a highly active O vacancy. The analyses of adsorption energy, charge density difference, and density of states confirmed that the doped metals were conducive for enhancing CO 2 adsorption, especially for Cu/CeO 2 (111). The initial reductive dissociation CO 2 → CO* + O* on metal-doped CeO 2 (111) followed the sequence of Cu- > perfect > Pd- > Ru-doped CeO 2 (111); the reductive hydrogenation CO 2 + H → COOH* followed the sequence of Cu- > perfect > Ru- > Pd-doped CeO 2 (111), in which the most competitive route on Cu/CeO 2 (111) was exothermic by 0.52 eV with an energy barrier of 0.16 eV; the reductive hydrogenation CO 2 + H → HCOO* followed the sequence of Ru- > perfect > Pd-doped CeO 2 (111). Energy barrier decomposition analyses were performed to identify the governing factors of bond activation and scission along the initial CO 2 reduction routes. Results of this study provided deep insights into the effect of surface modification on the initial reduction mechanisms of CO 2 on metal-doped CeO 2 (111) surfaces.

  19. RCRA facility stabilization initiative

    International Nuclear Information System (INIS)

    1995-02-01

    The RCRA Facility Stabilization Initiative was developed as a means of implementing the Corrective Action Program's management goals recommended by the RIS for stabilizing actual or imminent releases from solid waste management units that threaten human health and the environment. The overall goal of stabilization is to, as situations warrant, control or abate threats to human health and/or the environment from releases at RCRA facilities, and/or to prevent or minimize the further spread of contamination while long-term remedies are pursued. The Stabilization initiative is a management philosophy and should not be confused with stabilization technologies

  20. Stereotype threat spillover: how coping with threats to social identity affects aggression, eating, decision making, and attention.

    Science.gov (United States)

    Inzlicht, Michael; Kang, Sonia K

    2010-09-01

    Stereotype threat spillover is a situational predicament in which coping with the stress of stereotype confirmation leaves one in a depleted volitional state and thus less likely to engage in effortful self-control in a variety of domains. We examined this phenomenon in 4 studies in which we had participants cope with stereotype and social identity threat and then measured their performance in domains in which stereotypes were not "in the air." In Study 1 we examined whether taking a threatening math test could lead women to respond aggressively. In Study 2 we investigated whether coping with a threatening math test could lead women to indulge themselves with unhealthy food later on and examined the moderation of this effect by personal characteristics that contribute to identity-threat appraisals. In Study 3 we investigated whether vividly remembering an experience of social identity threat results in risky decision making. Finally, in Study 4 we asked whether coping with threat could directly influence attentional control and whether the effect was implemented by inefficient performance monitoring, as assessed by electroencephalography. Our results indicate that stereotype threat can spill over and impact self-control in a diverse array of nonstereotyped domains. These results reveal the potency of stereotype threat and that its negative consequences might extend further than was previously thought. (PsycINFO Database Record (c) 2010 APA, all rights reserved).

  1. Power and threat in intergroup conflict : How emotional and behavioral responses depend on amount and content of threat

    NARCIS (Netherlands)

    Kamans, Elanor; Otten, Sabine; Gordijn, Ernestine H.

    We propose that in intergroup conflict threat content is important in understanding the reactions of those who experience threats the most: the powerless. Studies 1 and 2 show that powerless groups experience more threat than powerful groups, resulting in the experience of both more anger and fear.

  2. Insular threat associations within taxa worldwide.

    Science.gov (United States)

    Leclerc, Camille; Courchamp, Franck; Bellard, Céline

    2018-04-23

    The global loss of biodiversity can be attributed to numerous threats. While pioneer studies have investigated their relative importance, the majority of those studies are restricted to specific geographic regions and/or taxonomic groups and only consider a small subset of threats, generally in isolation despite their frequent interaction. Here, we investigated 11 major threats responsible for species decline on islands worldwide. We applied an innovative method of network analyses to disentangle the associations of multiple threats on vertebrates, invertebrates, and plants in 15 insular regions. Biological invasions, wildlife exploitation, and cultivation, either alone or in association, were found to be the three most important drivers of species extinction and decline on islands. Specifically, wildlife exploitation and cultivation are largely associated with the decline of threatened plants and terrestrial vertebrates, whereas biological invasions mostly threaten invertebrates and freshwater fish. Furthermore, biodiversity in the Indian Ocean and near the Asian coasts is mostly affected by wildlife exploitation and cultivation compared to biological invasions in the Pacific and Atlantic insular regions. We highlighted specific associations of threats at different scales, showing that the analysis of each threat in isolation might be inadequate for developing effective conservation policies and managements.

  3. Forecasting Lightning Threat Using WRF Proxy Fields

    Science.gov (United States)

    McCaul, E. W., Jr.

    2010-01-01

    Objectives: Given that high-resolution WRF forecasts can capture the character of convective outbreaks, we seek to: 1. Create WRF forecasts of LTG threat (1-24 h), based on 2 proxy fields from explicitly simulated convection: - graupel flux near -15 C (captures LTG time variability) - vertically integrated ice (captures LTG threat area). 2. Calibrate each threat to yield accurate quantitative peak flash rate densities. 3. Also evaluate threats for areal coverage, time variability. 4. Blend threats to optimize results. 5. Examine sensitivity to model mesh, microphysics. Methods: 1. Use high-resolution 2-km WRF simulations to prognose convection for a diverse series of selected case studies. 2. Evaluate graupel fluxes; vertically integrated ice (VII). 3. Calibrate WRF LTG proxies using peak total LTG flash rate densities from NALMA; relationships look linear, with regression line passing through origin. 4. Truncate low threat values to make threat areal coverage match NALMA flash extent density obs. 5. Blend proxies to achieve optimal performance 6. Study CAPS 4-km ensembles to evaluate sensitivities.

  4. Potential Applicability of Persuasive Communication to Light-Glow Reduction Efforts: A Case Study of Marine Turtle Conservation

    Science.gov (United States)

    Kamrowski, Ruth L.; Sutton, Stephen G.; Tobin, Renae C.; Hamann, Mark

    2014-09-01

    Artificial lighting along coastlines poses a significant threat to marine turtles due to the importance of light for their natural orientation at the nesting beach. Effective lighting management requires widespread support and participation, yet engaging the public with light reduction initiatives is difficult because benefits associated with artificial lighting are deeply entrenched within modern society. We present a case study from Queensland, Australia, where an active light-glow reduction campaign has been in place since 2008 to protect nesting turtles. Semi-structured questionnaires explored community beliefs about reducing light and evaluated the potential for using persuasive communication techniques based on the theory of planned behavior (TPB) to increase engagement with light reduction. Respondents ( n = 352) had moderate to strong intentions to reduce light. TPB variables explained a significant proportion of variance in intention (multiple regression: R 2 = 0.54-0.69, P benefits to the local economy" ( P Selective legislation and commitment strategies may be further useful strategies to increase community light reduction. As artificial light continues to gain attention as a pollutant, our methods and findings will be of interest to anyone needing to manage public artificial lighting.

  5. Global initiatives to prevent nuclear terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    The fight against nuclear and radiological terrorism - someone to blow up a nuclear weapon or spread radioactive material as a 'dirty bomb' that act of terrorism - is one of the most serious threats to international security. The Global Initiative to prevent nuclear terrorism is a Norwegian-sponsored initiative that is aimed directly at combating terrorism by non-state actors. NRPA follow up Norwegian measures, including in Kazakhstan, and verifies that they are implemented and functioning as intended. (AG)

  6. Establishing 'design basis threat' in Norway

    International Nuclear Information System (INIS)

    Maerli, M.B.; Naadland, E.; Reistad, O.

    2002-01-01

    Full text: INFCIRC 225 (Rev. 4) assumes that a state's physical protection system should be based on the state's evaluation of the threat, and that this should be reflected in the relevant legislation. Other factors should also be considered, including the state's emergency response capabilities and the existing and relevant measures of the state's system of accounting for and control of nuclear material. A design basis threat developed from an evaluation by the state of the threat of unauthorized removal of nuclear material and of sabotage of nuclear material and nuclear facilities is an essential element of a state's system of physical protection. The state should continuously review the threat, and evaluate the implications of any changes in that threat for the required levels and the methods of physical protection. As part of a national design basis threat assessment, this paper evaluates the risk of nuclear or radiological terrorism and sabotage in Norway. Possible scenarios are presented and plausible consequences are discussed with a view to characterize the risks. The need for more stringent regulatory requirements will be discussed, together with the (positive) impact of improved systems and procedures of physical protection on nuclear emergency planning. Special emphasis is placed on discussing the design basis threat for different scenarios in order to systemize regulatory efforts to update the current legislation, requirement for operators' contingency planning, response efforts and the need for emergency exercises. (author)

  7. Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Rodriquez, Jose [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2008-01-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt theft of nuclear materials. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat.

  8. Linking terrestrial and marine conservation planning and threats analysis.

    Science.gov (United States)

    Tallis, Heather; Ferdaña, Zach; Gray, Elizabeth

    2008-02-01

    The existence of the Gulf of Mexico dead zone makes it clear that marine ecosystems can be damaged by terrestrial inputs. Marine and terrestrial conservation planning need to be aligned in an explicit fashion to fully represent threats to marine systems. To integrate conservation planning for terrestrial and marine systems, we used a novel threats assessment that included 5 cross-system threats in a site-prioritization exercise for the Pacific Northwest coast ecoregion (U.S.A.). Cross-system threats are actions or features in one ecological realm that have effects on species in another realm. We considered bulkheads and other forms of shoreline hardening threats to terrestrial systems and roads, logging, agriculture, and urban areas threats to marine systems. We used 2 proxies of freshwater influence on marine environments, validated against a mechanistic model and field observations, to propagate land-based threats into marine sites. We evaluated the influence of cross-system threats on conservation priorities by comparing MARXAN outputs for 3 scenarios that identified terrestrial and marine priorities simultaneously: (1) no threats, (2) single-system threats, and (3) single- and cross-system threats. Including cross-system threats changed the threat landscape dramatically. As a result the best plan that included only single-system threats identified 323 sites (161,500 ha) at risk from cross-system threats. Including these threats changed the location of best sites. By comparing the best and sum solutions of the single- and cross-system scenarios, we identified areas ideal for preservation or restoration through integrated management. Our findings lend quantitative support to the call for explicitly integrated decision making and management action in terrestrial and marine ecosystems.

  9. Bomb Threat Assessments. Fact Sheet

    Science.gov (United States)

    Tunkel, Ronald F.

    2010-01-01

    This information provides a brief, summary outline of how investigators should assess anonymous bomb threats at schools. Applying these principles may help administrators and law enforcement personnel accurately assess the viability and credibility of a threat and appropriately gauge their response. Any credible evidence provided by teachers or…

  10. Stereotype threat in classroom settings: the interactive effect of domain identification, task difficulty and stereotype threat on female students' maths performance.

    Science.gov (United States)

    Keller, Johannes

    2007-06-01

    Stereotype threat research revealed that negative stereotypes can disrupt the performance of persons targeted by such stereotypes. This paper contributes to stereotype threat research by providing evidence that domain identification and the difficulty level of test items moderate stereotype threat effects on female students' maths performance. The study was designed to test theoretical ideas derived from stereotype threat theory and assumptions outlined in the Yerkes-Dodson law proposing a nonlinear relationship between arousal, task difficulty and performance. Participants were 108 high school students attending secondary schools. Participants worked on a test comprising maths problems of different difficulty levels. Half of the participants learned that the test had been shown to produce gender differences (stereotype threat). The other half learned that the test had been shown not to produce gender differences (no threat). The degree to which participants identify with the domain of maths was included as a quasi-experimental factor. Maths-identified female students showed performance decrements under conditions of stereotype threat. Moreover, the stereotype threat manipulation had different effects on low and high domain identifiers' performance depending on test item difficulty. On difficult items, low identifiers showed higher performance under threat (vs. no threat) whereas the reverse was true in high identifiers. This interaction effect did not emerge on easy items. Domain identification and test item difficulty are two important factors that need to be considered in the attempt to understand the impact of stereotype threat on performance.

  11. Threats Management Throughout the Software Service Life-Cycle

    Directory of Open Access Journals (Sweden)

    Erlend Andreas Gjære

    2014-04-01

    Full Text Available Software services are inevitably exposed to a fluctuating threat picture. Unfortunately, not all threats can be handled only with preventive measures during design and development, but also require adaptive mitigations at runtime. In this paper we describe an approach where we model composite services and threats together, which allows us to create preventive measures at design-time. At runtime, our specification also allows the service runtime environment (SRE to receive alerts about active threats that we have not handled, and react to these automatically through adaptation of the composite service. A goal-oriented security requirements modelling tool is used to model business-level threats and analyse how they may impact goals. A process flow modelling tool, utilising Business Process Model and Notation (BPMN and standard error boundary events, allows us to define how threats should be responded to during service execution on a technical level. Throughout the software life-cycle, we maintain threats in a centralised threat repository. Re-use of these threats extends further into monitoring alerts being distributed through a cloud-based messaging service. To demonstrate our approach in practice, we have developed a proof-of-concept service for the Air Traffic Management (ATM domain. In addition to the design-time activities, we show how this composite service duly adapts itself when a service component is exposed to a threat at runtime.

  12. An overview of non-traditional nuclear threats

    International Nuclear Information System (INIS)

    Geelhood, B.D.; Wogman, N.A.

    2005-01-01

    In view of the terrorist threats to the United States, the country needs to consider new vectors and weapons related to nuclear and radiological threats against our homeland. The traditional threat vectors, missiles and bombers, have expanded to include threats arriving through the flow of commerce. The new commerce-related vectors include: sea cargo, truck cargo, rail cargo, air cargo, and passenger transport. The types of weapons have also expanded beyond nuclear warheads to include radiation dispersal devices (RDD) or 'dirty' bombs. The consequences of these nuclear and radiological threats are both economic and life threatening. The defense against undesirable materials entering our borders involves extensive radiation monitoring at ports of entry. The radiation and other signatures of potential nuclear and radiological threats are examined along with potential sensors to discover undesirable items in the flow of commerce. Techniques to improve radiation detection are considered. A strategy of primary and secondary screening is proposed to rapidly clear most cargo and carefully examine suspect cargo. (author)

  13. Stereotype threat can reduce older adults' memory errors.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-01-01

    Stereotype threat often incurs the cost of reducing the amount of information that older adults accurately recall. In the current research, we tested whether stereotype threat can also benefit memory. According to the regulatory focus account of stereotype threat, threat induces a prevention focus in which people become concerned with avoiding errors of commission and are sensitive to the presence or absence of losses within their environment. Because of this, we predicted that stereotype threat might reduce older adults' memory errors. Results were consistent with this prediction. Older adults under stereotype threat had lower intrusion rates during free-recall tests (Experiments 1 and 2). They also reduced their false alarms and adopted more conservative response criteria during a recognition test (Experiment 2). Thus, stereotype threat can decrease older adults' false memories, albeit at the cost of fewer veridical memories, as well.

  14. Stereotype Threat, Test Anxiety, and Mathematics Performance

    Science.gov (United States)

    Tempel, Tobias; Neumann, Roland

    2014-01-01

    We investigated the combined effects of stereotype threat and trait test anxiety on mathematics test performance. Stereotype threat and test anxiety interacted with each other in affecting performance. Trait test anxiety predicted performance only in a diagnostic condition that prevented stereotype threat by stereotype denial. A state measure of…

  15. Invasive and native plant responses to shrubland fuel reduction: comparing prescribed fire, mastication, and treatment season

    Science.gov (United States)

    Jennifer B. Potts; Scott L. Stephens

    2009-01-01

    Fuel reduction in the wildland–urban interface is a widely used international strategy for assisting human communities regarding wildfire threats, but very little research has examined whether certain fuel reduction methods and their seasonal timing promote nonnative invasion. To...

  16. CLASSIFICATION OF THREATS OF ECONOMIC SECURITY OF TAJIKISTAN

    Directory of Open Access Journals (Sweden)

    Blinichkina N. Yu.

    2016-06-01

    Full Text Available Ensuring of the state economic security suggests the fight against threats to such security. At the same time it is extremely important, firstly, to understand the essence of a threat to economic security and, secondly, to identify the common characteristics of threats allowing to systematize them and to determine the necessary measures to neutralize them on this basis. The traditional approach offers a classification of economic security threats depending on areas of their origin but it is impossible to determine the gravity of the threat to the economy and ways of neutralizing it.In this context we propose allocation of the economic threats to five groups depends on a number of characteristics that determine the level of their negative impact to the economy. Such classification of threats to economic security of Tajikistan helped to determine neutralization of which of them requires outside support, what requires priority within the framework of the strategy of economic security and national economic policy, and what does not require serious government efforts and may be neutralized automatically during neutralization of the other threats.

  17. Forecasting Lightning Threat using Cloud-resolving Model Simulations

    Science.gov (United States)

    McCaul, E. W., Jr.; Goodman, S. J.; LaCasse, K. M.; Cecil, D. J.

    2009-01-01

    quantitatively realistic fields of lightning threat. However, because models tend to have more difficulty in correctly predicting the instantaneous placement of storms, forecasts of the detailed location of the lightning threat based on single simulations can be in error. Although these model shortcomings presently limit the precision of lightning threat forecasts from individual runs of current generation models, the techniques proposed herein should continue to be applicable as newer and more accurate physically-based model versions, physical parameterizations, initialization techniques and ensembles of cloud-allowing forecasts become available.

  18. 49 CFR 1544.303 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1544.303 Section 1544... AND COMMERCIAL OPERATORS Threat and Threat Response § 1544.303 Bomb or air piracy threats. (a) Flight.... (d) Notification. Upon receipt of any bomb threat against the security of a flight or facility, or...

  19. Stereotype threat affects financial decision making.

    Science.gov (United States)

    Carr, Priyanka B; Steele, Claude M

    2010-10-01

    The research presented in this article provides the first evidence that one's decision making can be influenced by concerns about stereotypes and the devaluation of one's identity. Many studies document gender differences in decision making, and often attribute these differences to innate and stable factors, such as biological and hormonal differences. In three studies, we found that stereotype threat affected decision making and led to gender differences in loss-aversion and risk-aversion behaviors. In Study 1, women subjected to stereotype threat in academic and business settings were more loss averse than both men and women who were not facing the threat of being viewed in light of negative stereotypes. We found no gender differences in loss-aversion behavior in the absence of stereotype threat. In Studies 2a and 2b, we found the same pattern of effects for risk-aversion behavior that we had observed for loss-aversion behavior. In addition, in Study 2b, ego depletion mediated the effects of stereotype threat on women's decision making. These results suggest that individuals' decision making can be influenced by stereotype concerns.

  20. Cyber threats within civil aviation

    Science.gov (United States)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  1. GLOBAL WARMING: IS A NEW THREAT?

    Energy Technology Data Exchange (ETDEWEB)

    Ayca Eminoglu

    2008-09-30

    In the Post Cold War era, the concepts of ''security'', ''national security'', and ''international security'' have changed with regard to their contents and meanings. Such developments made states to renew their national security policies. Security is a special form of politics as well. All security issues are political problems but not all political conflicts are security issues. In the Post Cold War era, differentiating and increasing numbers of elements that constitutes threat changed the concept of threat and widen the capacity of security. In this term, many elements lost its effect of being a threat but also new threatening elements emerged. Environmental problems, human rights, mass migration, micro nationalism, ethnic conflicts, religious fundamentalism, contagious diseases, international terrorism, economic instabilities, drug and weapon smuggling and human trafficking are the new problems emerged in international security agenda. Environmental problems no longer take place in security issues and can be mentioned as a ''low security'' issue. They are threats to the global commons i.e. the oceans, the seas, the ozone layer and the climate system, which are life supports for mankind as a whole. Global warming is one of the most important environmental issues of our day that effects human life in every field and can be defined as a 'serious threat to international security'. Because of global warming, environmental changes will occur and these changes will cause conflicting issues in international relations. Because of global warming dwindling freshwater supplies, food shortages, political instability and other conflicts may take place. Some IR scholars see a need for global cooperation in order to face the threat. At the background of global warming and its effects, states have to get preventive measures and normally, each state form its own measures, therefore as a

  2. Cyber Threats to Nuclear Infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Paul Moskowitz; Mark Schanfein; Trond Bjornard; Curtis St. Michel

    2010-07-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  3. Cyber Threats to Nuclear Infrastructures

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Moskowitz, Paul; Schanfein, Mark; Bjornard, Trond; St. Michel, Curtis

    2010-01-01

    Nuclear facility personnel expend considerable efforts to ensure that their facilities can maintain continuity of operations against both natural and man-made threats. Historically, most attention has been placed on physical security. Recently however, the threat of cyber-related attacks has become a recognized and growing world-wide concern. Much attention has focused on the vulnerability of the electric grid and chemical industries to cyber attacks, in part, because of their use of Supervisory Control and Data Acquisition (SCADA) systems. Lessons learned from work in these sectors indicate that the cyber threat may extend to other critical infrastructures including sites where nuclear and radiological materials are now stored. In this context, this white paper presents a hypothetical scenario by which a determined adversary launches a cyber attack that compromises the physical protection system and results in a reduced security posture at such a site. The compromised security posture might then be malevolently exploited in a variety of ways. The authors conclude that the cyber threat should be carefully considered for all nuclear infrastructures.

  4. Effects of Cold Rolling Reduction and Initial Goss Grains Orientation on Texture Evolution and Magnetic Performance of Ultra-thin Grain-oriented Silicon Steel

    Directory of Open Access Journals (Sweden)

    LIANG Rui-yang

    2017-06-01

    Full Text Available The ultra-thin grain-oriented silicon steel strips with a thickness of 0.06-0.12mm were produced by one-step-rolling methods with different Goss-orientation of grain-oriented silicon steel sheets. The effect of cold rolling reduction and initial Goss-orientation of samples on texture evolution and magnetic performance of ultra-thin grain-oriented silicon steel strips was studied by EBSD. The result shows that with the increase of cold rolling reduction and decrease of strips thickness, the recrystallization texture is enhanced after annealing.When the cold rolling reduction is 70%,RD//〈001〉 recrystallization texture is the sharpest, and the magnetic performance is the best. The higher degree of Goss orientation in initial sample is, the better magnetic performance of ultra-thin grain-oriented silicon steel.Therefore, for producing an ultra-thin grain-oriented silicon steel with high performance, a material with a concentrated orientation of Goss grains can be used.

  5. E-cigarette initiation and associated changes in smoking cessation and reduction: the Population Assessment of Tobacco and Health Study, 2013-2015.

    Science.gov (United States)

    Berry, Kaitlyn M; Reynolds, Lindsay M; Collins, Jason M; Siegel, Michael B; Fetterman, Jessica L; Hamburg, Naomi M; Bhatnagar, Aruni; Benjamin, Emelia J; Stokes, Andrew

    2018-03-24

    The role of electronic cigarettes (e-cigarettes) in product transitions has been debated. We used nationally representative data from the Population Assessment of Tobacco and Health Study waves 1 (2013-2014) and 2 (2014-2015) to investigate the associations between e-cigarette initiation and cigarette cessation/reduction in the USA. We limited the sample to current cigarette smokers aged 25+ years who were not current e-cigarette users at wave 1. We modelled 30-day cigarette cessation and substantial reduction in cigarette consumption as a function of e-cigarette initiation between surveys using multivariable logistic regression. Between waves 1 and 2, 6.9% of cigarette smokers who were not current e-cigarette users transitioned to former smokers. After adjusting for covariates, cigarette smokers who initiated e-cigarette use between waves and reported they used e-cigarettes daily at wave 2 had 7.88 (95% CI 4.45 to 13.95) times the odds of 30-day cigarette cessation compared with non-users of e-cigarettes at wave 2. Cigarette smokers who began using e-cigarettes every day and did not achieve cessation had 5.70 (95% CI 3.47 to 9.35) times the odds of reducing their average daily cigarette use by at least 50% between waves 1 and 2 compared with e-cigarette non-users. Daily e-cigarette initiators were more likely to have quit smoking cigarettes or reduced use compared with non-users. However, less frequent e-cigarette use was not associated with cigarette cessation/reduction. These results suggest incorporating frequency of e-cigarette use is important for developing a more thorough understanding of the association between e-cigarette use and cigarette cessation. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2018. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  6. Threat Assessment in College Settings

    Science.gov (United States)

    Cornell, Dewey

    2010-01-01

    In 2007, the landscape of campus safety changed abruptly with the Virginia Tech shooting and the subsequent wave of anonymous threats in colleges across the country. In response to the tragedy, the Virginia state legislature mandated that every public institution of higher education establish a "threat assessment team." Both the FBI and the U.S.…

  7. An earlier time of scan is associated with greater threat-related amygdala reactivity.

    Science.gov (United States)

    Baranger, David A A; Margolis, Seth; Hariri, Ahmad R; Bogdan, Ryan

    2017-08-01

    Time-dependent variability in mood and anxiety suggest that related neural phenotypes, such as threat-related amygdala reactivity, may also follow a diurnal pattern. Here, using data from 1,043 young adult volunteers, we found that threat-related amygdala reactivity was negatively coupled with time of day, an effect which was stronger in the left hemisphere (β = -0.1083, p-fdr = 0.0012). This effect was moderated by subjective sleep quality (β = -0.0715, p-fdr = 0.0387); participants who reported average and poor sleep quality had relatively increased left amygdala reactivity in the morning. Bootstrapped simulations suggest that similar cross-sectional samples with at least 300 participants would be able to detect associations between amygdala reactivity and time of scan. In control analyses, we found no associations between time and V1 activation. Our results provide initial evidence that threat-related amygdala reactivity may vary diurnally, and that this effect is potentiated among individuals with average to low sleep quality. More broadly, our results suggest that considering time of scan in study design or modeling time of scan in analyses, as well as collecting additional measures of circadian variation, may be useful for understanding threat-related neural phenotypes and their associations with behavior, such as fear conditioning, mood and anxiety symptoms, and related phenotypes. © The Author (2017). Published by Oxford University Press.

  8. Implementation of a referral to discharge glycemic control initiative for reduction of surgical site infections in gynecologic oncology patients.

    Science.gov (United States)

    Hopkins, Laura; Brown-Broderick, Jennifer; Hearn, James; Malcolm, Janine; Chan, James; Hicks-Boucher, Wendy; De Sousa, Filomena; Walker, Mark C; Gagné, Sylvain

    2017-08-01

    To evaluate the frequency of surgical site infections before and after implementation of a comprehensive, multidisciplinary perioperative glycemic control initiative. As part of a CUSP (Comprehensive Unit-based Safety Program) initiative, between January 5 and December 18, 2015, we implemented comprehensive, multidisciplinary glycemic control initiative to reduce SSI rates in patients undergoing major pelvic surgery for a gynecologic malignancy ('Group II'). Key components of this quality of care initiative included pre-operative HbA1c measurement with special triage for patients meeting criteria for diabetes or pre-diabetes, standardization of available intraoperative insulin choices, rigorous pre-op/intra-op/post-op glucose monitoring with control targets set to maintain BG ≤10mmol/L (180mg/dL) and communication/notification with primary care providers. Effectiveness was evaluated against a similar control group of patients ('Group I') undergoing surgery in 2014 prior to implementation of this initiative. We studied a total of 462 patients. Subjects in the screened (Group II) and comparison (Group I) groups were of similar age (avg. 61.0, 60.0years; p=0.422) and BMI (avg. 31.1, 32.3kg/m 2 ; p=0.257). Descriptive statistics served to compare surgical site infection (SSI) rates and other characteristics across groups. Women undergoing surgery prior to implementation of this algorithm (n=165) had an infection rate of 14.6%. Group II (n=297) showed an over 2-fold reduction in SSI compared to Group I [5.7%; p=0.001, adjRR: 0.45, 95% CI: (0.25, 0.81)]. Additionally, approximately 19% of Group II patients were newly diagnosed with either prediabetes (HbA1C 6.0-6.4) or diabetes (HbA1C≥6.5) and were referred to family or internal medicine for appropriate management. Implementation of a comprehensive multidisciplinary glycemic control initiative can lead to a significant reduction in surgical site infections in addition to early identification of an important health

  9. How you perceive threat determines your behavior

    Directory of Open Access Journals (Sweden)

    Orlando Fernandes Junior

    2013-10-01

    Full Text Available The prioritization of processing emotional stimuli usually produces deleterious effects on task performance when it distracts from a task. One common explanation is that brain resources are consumed by emotional stimuli, diverting resources away from executing the task. Viewing unpleasant stimuli also generates defensive reactions, and these responses may be at least partially responsible for the effect of the emotional modulation observed in various reaction time (RT paradigms. We investigated whether modulatory effects on RT vary if we presented threat stimuli to prompt different defensive responses. To trigger different responses, we manipulated threat perception by moving the direction of threatening stimuli. Threatening or neutral stimuli were presented as distractors during a bar orientation discrimination task. The results demonstrated that threat stimuli directed towards the observer produced a decrease in RT; in contrast, threat stimuli directed away from the observer produced an increase in RT, when compared to neutral stimuli. Accelerated RT during direct threat stimuli was attributed to increased motor preparation resulting from strong activation of the defense response cascade. In contrast, no direct threat stimuli likely activated the defense cascade, but less intensively, prompting immobility. Different threat stimuli produced varying effects, which was interpreted as evidence that the modulation of RT by emotional stimuli represents the summation of attentional and motivational effects. Additionally, participants who had been previously exposed to diverse types of violent crime were more strongly influenced by direct threat stimuli. In sum, our data support the concept that emotions are indeed action tendencies.

  10. Neural predictors and mechanisms of cognitive behavioral therapy on threat processing in social anxiety disorder.

    Science.gov (United States)

    Klumpp, Heide; Fitzgerald, Daniel A; Phan, K Luan

    2013-08-01

    Cognitive behavioral therapy (CBT) is "gold standard" psychotherapy for social anxiety disorder (SAD). Cognitive models posit that preferential processing of threat mediates excessive forms of anxiety, which is supported by exaggerated amygdala, insula, and cortical reactivity to threatening socio-emotional signals in SAD. However, little is known about neural predictors of CBT success or the mechanisms by which CBT exerts its therapeutic effects. Functional magnetic resonance imaging (fMRI) was conducted during responses to social signals of threat (fearful/angry faces) against positive signals (happy faces) in 14 patients with SAD before and after 12 weeks of CBT. For comparison, 14 healthy control (HC) participants also underwent two fMRI scans, 12 weeks apart. Whole-brain voxel-wise analyses showed therapeutic success was predicted by enhanced pre-treatment activation to threatening faces in higher-order visual (superior and middle temporal gyrus), cognitive, and emotion processing areas (dorsal anterior cingulate cortex, dorsomedial prefrontal cortex). Moreover, a group by time interaction was revealed in prefrontal regions (dorsomedial, medial gyrus) and insula. The interaction was driven by relatively greater activity during threat processing in SAD, which significantly reduced after CBT but did not significantly predict response to CBT. Therefore, pre-treatment cortical hyperactivity to social threat signals may serve as a prognostic indicator of CBT success in SAD. Collectively, CBT-related brain changes involved a reduction in activity in insula, prefrontal, and extrastriate regions. Results are consistent with cognitive models, which associate decreases in threat processing bias with recovery. Copyright © 2013 Elsevier Inc. All rights reserved.

  11. Information security practices emerging threats and perspectives

    CERN Document Server

    Awad, Ahmed; Woungang, Isaac

    2017-01-01

    This book introduces novel research targeting technical aspects of protecting information security and establishing trust in the digital space. New paradigms, and emerging threats and solutions are presented in topics such as application security and threat management; modern authentication paradigms; digital fraud detection; social engineering and insider threats; cyber threat intelligence; intrusion detection; behavioral biometrics recognition; hardware security analysis. The book presents both the important core and the specialized issues in the areas of protection, assurance, and trust in information security practice. It is intended to be a valuable resource and reference for researchers, instructors, students, scientists, engineers, managers, and industry practitioners. .

  12. An Examination of Age-Based Stereotype Threat About Cognitive Decline.

    Science.gov (United States)

    Barber, Sarah J

    2017-01-01

    "Stereotype threat" is often thought of as a singular construct, with moderators and mechanisms that are stable across groups and domains. However, this is not always true. To illustrate this, the current review focuses on the stereotype threat that older adults face about their cognitive abilities. Drawing upon the multithreat framework, I first provide evidence that this is a self-concept threat and not a group-reputation threat. Because this differs from the forms of stereotype threat experienced by other groups (e.g., the threat that minority students face about their intellectual abilities), the moderators of stereotype threat observed in other groups (i.e., group identification) do not always generalize to age-based stereotype threat about cognitive decline. Looking beyond the forms of stereotype threat elicited, this review also provides evidence that the mechanisms underlying stereotype-threat effects may vary across the adult life span. Because of age-related improvements in emotion-regulation abilities, stereotype threat does not seem to reduce older adults' executive-control resources. Overall, this review highlights the need to approach the concept of stereotype threat with more granularity, allowing researchers to design more effective stereotype-threat interventions. It will also shed light on why certain stereotype threat effects "fail to replicate" across domains or groups.

  13. SIP threats detection system

    OpenAIRE

    Vozňák, Miroslav; Řezáč, Filip

    2010-01-01

    The paper deals with detection of threats in IP telephony, the authors developed a penetration testing system that is able to check up the level of protection from security threats in IP telephony. The SIP server is a key komponent of VoIP infrastructure and often becomes the aim of attacks and providers have to ensure the appropriate level of security. We have developed web-based penetration system which is able to check the SIP server if can face to the most common attacks.The d...

  14. Reducing the Threat of Nuclear Terrorism- A Report Card on the Obama Administration’s Efforts

    Science.gov (United States)

    2016-12-01

    using methods that did not require HEU and the recovery of roughly 750 radioisotope thermoelectric...Office of Management and Budget, Paperwork Reduction Project (0704-0188) Washington, DC 20503. 1. AGENCY USE ONLY (Leave blank) 2. REPORT DATE ...December 2016 3. REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE REDUCING THE THREAT OF NUCLEAR TERRORISM—A REPORT CARD ON

  15. Defining the new initiatives of struggle against the proliferation of arms of massive destruction

    International Nuclear Information System (INIS)

    Hautecouverture, Benjamin

    2007-01-01

    The author discusses the various terms of the concept of 'new initiatives of struggle against arms of massive destruction' by discussing how these initiatives are new, how they address new threats (State-based proliferation of AMD, terrorism of massive destruction). He comments the background of these initiatives which may be launched to respond to a specific threat or to implement specific means of struggle. He identifies the main characteristics of these political or institutional initiatives: they are pragmatic, functional, instrumental, have different scopes, are based on an institutional flexibility, and on cooperation and partnership. For different of these initiatives (Proliferation Security Initiative, Container Security Initiative, Global Initiative to Combat Nuclear Terrorism, and so on), the author indicates whether they are unilateral, bilateral, supported by regional organisations, by the UN, by operational international organisations, or inter-governmental groups. He finally outlines questions raised by these initiatives: how to assess their impact? Must they be more integrated? Can they or must they have a better defined role in the global regime of non proliferation and disarmament?

  16. Airborne Particulate Threat Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Patrick Treado; Oksana Klueva; Jeffrey Beckstead

    2008-12-31

    Aerosol threat detection requires the ability to discern between threat agents and ambient background particulate matter (PM) encountered in the environment. To date, Raman imaging technology has been demonstrated as an effective strategy for the assessment of threat agents in the presence of specific, complex backgrounds. Expanding our understanding of the composition of ambient particulate matter background will improve the overall performance of Raman Chemical Imaging (RCI) detection strategies for the autonomous detection of airborne chemical and biological hazards. Improving RCI detection performance is strategic due to its potential to become a widely exploited detection approach by several U.S. government agencies. To improve the understanding of the ambient PM background with subsequent improvement in Raman threat detection capability, ChemImage undertook the Airborne Particulate Threat Assessment (APTA) Project in 2005-2008 through a collaborative effort with the National Energy Technology Laboratory (NETL), under cooperative agreement number DE-FC26-05NT42594. During Phase 1 of the program, a novel PM classification based on molecular composition was developed based on a comprehensive review of the scientific literature. In addition, testing protocols were developed for ambient PM characterization. A signature database was developed based on a variety of microanalytical techniques, including scanning electron microscopy, FT-IR microspectroscopy, optical microscopy, fluorescence and Raman chemical imaging techniques. An automated particle integrated collector and detector (APICD) prototype was developed for automated collection, deposition and detection of biothreat agents in background PM. During Phase 2 of the program, ChemImage continued to refine the understanding of ambient background composition. Additionally, ChemImage enhanced the APICD to provide improved autonomy, sensitivity and specificity. Deliverables included a Final Report detailing our

  17. Yellow Fever Remains a Potential Threat to Public Health.

    Science.gov (United States)

    Vasconcelos, Pedro F C; Monath, Thomas P

    2016-08-01

    Yellow fever (YF) remains a serious public health threat in endemic countries. The recent re-emergence in Africa, initiating in Angola and spreading to Democratic Republic of Congo and Uganda, with imported cases in China and Kenya is of concern. There is such a shortage of YF vaccine in the world that the World Health Organization has proposed the use of reduced doses (1/5) during emergencies. In this short communication, we discuss these and other problems including the risk of spread of YF to areas free of YF for decades or never before affected by this arbovirus disease.

  18. Applying the multi-threat framework of stereotype threat in the context of digital gaming

    OpenAIRE

    Pennington, C. R.; Kaye, L. K.; McCann, J. J.

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-targe...

  19. Microbial Threats to Health. Emerging Infections: Microbial Threats to Health in the United States.

    Science.gov (United States)

    1992-10-01

    and HIV in- fection. Although in the United States, HIV infection occurs predominately in male homosexuals and intravenous substance abusers, the rate...Davis. W. A., J. G. Kane, and V. G. Garagusi. 1978. Human Aerononas infections : a review of the literature and a case report of endocarditis ...AD-A257 841 AD____ GRANT NO: DAMD17-90-Z-0047 TITLE: MICROBIAL THREATS TO HEALTH SUBTITLE: REmerging Infections - Microbial Threats to Health in the

  20. The DANGERTOME Personal Risk Threat Assessment Scale: An Instrument to Help Aid Immediate Threat Assessment for Counselors, Faculty, and Teachers

    Science.gov (United States)

    Juhnke, Gerald A.

    2010-01-01

    Threats of violence are not uncommon to counselors, faculty, or teachers. Each must be taken seriously, quickly analyzed, and safety procedures implemented. Yet, there exists a paucity of brief, face-to-face, assessments designed to aid threat assessment. To address this paucity, the author created The DANGERTOME Personal Risk Threat Assessment…

  1. Hypersonic Threats to the Homeland

    Science.gov (United States)

    2017-03-28

    ADAM) system . This ground based system protects 7 soldiers against rocket threats and utilizes a 10 kW laser with an effective range out to...early warning systems for response to hypersonic threats . The integration of directed energy defensive systems with Space Based Infrared Sensors (SBIRS...and early warning radars already in operation will save costs. By capitalizing on Terminal High Altitude Area Defense (THAAD) system capabilities

  2. Key issues in body armour: threats, materials and design

    OpenAIRE

    Horsfall, Ian

    2012-01-01

    This chapter will examine the mechanics and materials of body armour in military, police and some security related applications to protect the wearer from penetrative threats. These threats will include battlefield threats such as shell fragments and high velocity bullets, and threats to law enforcement personnel such as handgun bullets and knives. Regardless of whether the threat is a high velocity bullet, or a knife, the essential requirements of body armour are the same; first an interacti...

  3. Terrorism: a public health threat with a trauma system response.

    Science.gov (United States)

    Jacobs, Lenworth M; Burns, Karyl J; Gross, Ronald I

    2003-12-01

    The threat of mass casualties and widespread infectious disease caused by terrorism is now a challenge for our government and public health system. Funds have been granted to the states by the Centers for Disease Control and Prevention and the Health Resources and Services Administration to establish bioterrorism preparedness and response capabilities. Hartford Hospital has been designated as a Center of Excellence for Bioterrorism Preparedness by the Commissioner of the Connecticut Department of Public Health. The Center of Excellence has implemented strategies to prepare for a possible bioterrorist attack. A unique model that combines epidemiology and traumatology is being used to guide the preparedness activities. Although the focus of the grant from the Connecticut Department of Public Health is bioterrorism, the application of the model can apply to preparation for all terrorist events. Implementation of strategies indicates that bioterrorism preparedness is well underway. Similar initiatives should be achievable by other trauma systems throughout the country. A Center of Excellence for Bioterrorism Preparedness in Connecticut is successfully modifying a trauma system to meet the challenge of a new public health threat, terrorism.

  4. Wood burning stoves and small boilers - particle emissions and reduction initiatives; Braendeovne og smae kedler - partikelemissioner og reduktionstiltag

    Energy Technology Data Exchange (ETDEWEB)

    Illerup, J B; Capral Henriksen, T; Lundhede, T [Danmarks Miljoeundersoegelser, Aarhus Universitet, Aarhus (Denmark); Breugel, C van; Zoellner Jensen, N [Miljoestyrelsen, Copenhagen (Denmark)

    2007-06-15

    Pollution from burning wood in private households, and the environmental and health consequences of this is determined in practice by a complicated interaction between a number of factors, including firing habits, fuel, type of stove/boiler, chimney and location of the chimney in relation to the surroundings. This report maps out the technologies used today for burning wood in private households, how these technologies contribute to particle emissions and which technologies may potentially reduce emissions of particles from burning wood in households in Denmark. Moreover, the possible emissions reductions and the financial costs incurred by consumers from different initiatives have been estimated. This report does not deal with possible initiatives for improvement of firing habits, fuel quality and chimneys. (au)

  5. Gender, Stereotype Threat and Mathematics Test Scores

    OpenAIRE

    Ming Tsui; Xiao Y. Xu; Edmond Venator

    2011-01-01

    Problem statement: Stereotype threat has repeatedly been shown to depress womens scores on difficult math tests. An attempt to replicate these findings in China found no support for the stereotype threat hypothesis. Our math test was characterized as being personally important for the student participants, an atypical condition in most stereotype threat laboratory research. Approach: To evaluate the effects of this personal demand, we conducted three experiments. Results: ...

  6. Geometric constraints in semiclassical initial value representation calculations in Cartesian coordinates: accurate reduction in zero-point energy.

    Science.gov (United States)

    Issack, Bilkiss B; Roy, Pierre-Nicholas

    2005-08-22

    An approach for the inclusion of geometric constraints in semiclassical initial value representation calculations is introduced. An important aspect of the approach is that Cartesian coordinates are used throughout. We devised an algorithm for the constrained sampling of initial conditions through the use of multivariate Gaussian distribution based on a projected Hessian. We also propose an approach for the constrained evaluation of the so-called Herman-Kluk prefactor in its exact log-derivative form. Sample calculations are performed for free and constrained rare-gas trimers. The results show that the proposed approach provides an accurate evaluation of the reduction in zero-point energy. Exact basis set calculations are used to assess the accuracy of the semiclassical results. Since Cartesian coordinates are used, the approach is general and applicable to a variety of molecular and atomic systems.

  7. Stereotype Threat Lowers Older Adults' Self-Reported Hearing Abilities.

    Science.gov (United States)

    Barber, Sarah J; Lee, Soohyoung Rain

    2015-01-01

    Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults' subjective assessments of their own abilities or to the impact of stereotype threat in noncognitive domains. Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adults' subjective hearing abilities. To test this, 115 adults (mean age 50.03 years, range 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40s and early 50s were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50s and 60s rated their hearing as being subjectively worse when under stereotype threat. The current study provides a clear demonstration that stereotype threat negatively impacts older adults' subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype threat-free testing environment and also include assessments of stereotype threat within their studies. © 2015 S. Karger AG, Basel.

  8. Stereotype threat lowers older adults’ self-reported hearing abilities

    Science.gov (United States)

    Barber, Sarah J.; Lee, Soohyoung Rain

    2016-01-01

    Background Although stereotype threat is a well-documented phenomenon, previous studies examining it in older adults have almost exclusively focused on objective cognitive outcomes. Considerably less attention has been paid to the impact of stereotype threat on older adults’ subjective assessments of their own abilities or to the impact of stereotype threat in non-cognitive domains. Objective Older adults are stereotyped as having experienced not only cognitive declines, but physical declines as well. The current study tested the prediction that stereotype threat can negatively influence older adult's subjective hearing abilities. Methods To test this, 115 adults (M age = 50.02, range = 41-67) read either a positive or negative description about how aging affects hearing. All participants then answered a questionnaire in which they assessed their own hearing abilities. Results The impact of stereotype threat on self-reported hearing was moderated by chronological age. Participants in their 40's and early 50's were unaffected by the stereotype threat manipulation. In contrast, participants in their late 50's and 60's rated their hearing as being subjectively worse when under stereotype threat. Conclusion The current study provides a clear demonstration that stereotype threat negatively impacts older adults’ subjective assessments of their own abilities. It is also the first study to demonstrate an effect of stereotype threat within the domain of hearing. These results have important implications for researchers investigating age-related hearing decline. Stereotype threat can lead to overestimation of the prevalence of age-related hearing decline. It can also serve as a confounding variable when examining the psychosocial correlates of hearing loss. Because of this, researchers studying age-related hearing loss should aim to provide a stereotype-threat free testing environment and also include assessments of stereotype threat within their studies. PMID:26461273

  9. Information Warfare, Threats and Information Security

    Directory of Open Access Journals (Sweden)

    Dmitriy Nikolaevich Bespalov

    2014-01-01

    Full Text Available The article presents the opposite, but dependent on each other's reality - Revolutionary War information,information security goals and objectives of their study within the scheme "challenge-response", methodological and analytical support, the role of elites and the information society in promoting information security. One of the features of contemporaneityis the global spread of ICT, combined with poor governance and other difficulties in the construction of innovation infrastructures that are based on them in some countries. This leads to the reproduction of threats, primarily related to the ability to use ICT for purposes that are inconsistent with the objectives of maintaining international peace and security, compliance with the principles of non-use of force, non-interference in the internal affairs of states, etc. In this regard, include such terms as "a threat of information warfare", "information terrorism" and so forth. Information warfare, which stay in the policy declared the struggle for existence, and relationships are defined in terms of "friend-enemy", "ours-foreign". Superiority over the opponent or "capture of its territory" is the aim of political activity. And information security, serving activities similar process of political control, including a set of components, is a technology until their humanitarian. From the context and the decision itself is the ratio of the achieved results of information and political influence to the target - a positive image of Russia. Bringing its policy in line with the demands of a healthy public opinion provides conductivity of theauthorities initiatives in the country and increases the legitimacy of the Russian Federation actions in the world.

  10. 49 CFR 1546.301 - Bomb or air piracy threats.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Bomb or air piracy threats. 1546.301 Section 1546... Threat Response § 1546.301 Bomb or air piracy threats. No foreign air carrier may land or take off an airplane in the United States after receiving a bomb or air piracy threat against that airplane, unless the...

  11. From Threat to Relief: Expressing Prejudice toward Atheists as a Self-Regulatory Strategy Protecting the Religious Orthodox from Threat

    Science.gov (United States)

    Kossowska, Małgorzata; Szwed, Paulina; Czernatowicz-Kukuczka, Aneta; Sekerdej, Maciek; Wyczesany, Miroslaw

    2017-01-01

    We claim that religious orthodoxy is related to prejudice toward groups that violate important values, i.e., atheists. Moreover, we suggest that expressing prejudice may efficiently reduce the threat posed by this particular group among people who hold high levels, but not low levels, of orthodox belief. We tested these assumptions in an experimental study in which, after being exposed to atheistic worldviews (value-threat manipulation), high and low orthodox participants were allowed (experimental condition) or not (control condition) to express prejudice toward atheists. Threat was operationalized by cardiovascular reactivity, i.e., heart rate (HR); the higher the HR index, the higher the threat. The results found that people who hold high (vs. low) levels of orthodox belief responded with increased HR after the threat manipulation. However, we observed decreased HR after the expression of prejudice toward atheists among highly orthodox participants compared to the control condition. We did not find this effect among people holding low levels of orthodox belief. Thus, we conclude that expressing prejudice toward this particular group may be an efficient strategy to cope with the threat posed by this group for highly orthodox people. The results are discussed in light of previous findings on religious beliefs and the self-regulatory function of prejudice. PMID:28611715

  12. Effects of a Community-Based HIV Risk Reduction Intervention Among HIV-Positive Individuals: Results of a Quasi-Experimental Study in Nepal.

    Science.gov (United States)

    Poudel, Krishna C; Buchanan, David R; Poudel-Tandukar, Kalpana

    2015-06-01

    We evaluated the efficacy of a sexual risk reduction intervention utilizing protection motivation and social cognitive theories to address knowledge, threat and coping appraisals, and condom use intentions among HIV-positive individuals in Nepal. Using a quasi-experimental research design, we assigned 277 participants to intervention (n=146) and control (n=131) groups. The intervention group received six sessions on sexual risk reduction strategies and the control group six sessions on medication adherence, smoking, and mental health. Data were collected at baseline and immediately after the intervention. Results indicate that the sexual risk reduction intervention produced a significant increase in HIV transmission knowledge, perceived threat and coping appraisals, and intentions to use condoms with regular, HIV-positive, and HIV-negative partners. The positive effects of the intervention remained significant after adjusting for baseline scores and other potential confounders. In conclusion, our theory-based sexual risk reduction intervention was effective in improving HIV transmission knowledge, perceived threat and coping appraisals, and condom use intentions. Further studies are needed to evaluate the long-term efficacy of the intervention in increasing protection motivation and maintaining preventive behaviors.

  13. The emerging threat of domestic terrorism: a systematic review of evolving needs, threats, and opportunities

    OpenAIRE

    Wright, Lynn M.

    2014-01-01

    Approved for public release; distribution is unlimited The domestic terrorist threat in the United States is active and complex, with ongoing threats from violent left- and right-wing extremist groups, and radicalization and recruitment efforts by international terrorist groups. In response, domestic intelligence agencies, at all levels of government, have instituted reforms and improvements since 9/11, but there are still gaps in information-sharing and community engagement. For example, ...

  14. Reduction - competitive tomorrow

    International Nuclear Information System (INIS)

    Worley, L.; Bargerstock, S.

    1995-01-01

    Inventory reduction is one of the few initiatives that represent significant cost-reduction potential that does not result in personnel reduction. Centerior Energy's Perry nuclear power plant has embarked on an aggressive program to reduce inventory while maintaining plant material availability. Material availability to the plant was above 98%, but at an unacceptable 1994 inventory book value of $47 million with inventory carrying costs calculated at 30% annually

  15. Digital Threat and Vulnerability Management: The SVIDT Method

    Directory of Open Access Journals (Sweden)

    Roland W. Scholz

    2017-04-01

    Full Text Available The Digital Revolution is inducing major threats to many types of human systems. We present the SVIDT method (a Strengths, Vulnerability, and Intervention Assessment related to Digital Threats for managing the vulnerabilities of human systems with respect to digital threats and changes. The method first performs a multilevel system–actor analysis for assessing vulnerabilities and strengths with respect to digital threats. Then, the method identifies threat scenarios that may become real. By constructing, evaluating, and launching interventions against all identified digital threats and their critical negative outcomes, the resilience of a specific human system can be improved. The evaluation of interventions is done when strengthening the adaptive capacity, i.e., a system’s capability to cope with negative outcomes that may take place in the future. The SVIDT method is embedded in the framework of coupled human–environment systems, the theory of risk and vulnerability assessment, types of adaptation (assimilation vs. accommodation, and a comprehensive sustainability evaluation. The SVIDT method is exemplarily applied to an enterprise (i.e., a Swiss casino for which online gaming has become an essential digital-business field. The discussion reflects on the specifics of digital threats and discusses both the potential benefits and limitations of the SVIDT method.

  16. IDENTIFICATION OF THE FREQUENCY AND THE INTENSITY OF THE THREATS IN THE FUNCTION OF DEVELOPMENT OF THE INFORMATION SYSTEM

    Directory of Open Access Journals (Sweden)

    Željko Hutinski

    2006-06-01

    Full Text Available In the process of development of the security system of the information system, the risk assessment is the foundation for selection of the security measures. The reduction of the level of risk and the amount of costs depend upon the adequate selection of the security measures. The quality of the risk assessment depends upon the adequate assessment of the form and the intensity of the threats. If the forms of threats are not monitored in the business system, it should make its own threat assessment, or use experience of others. The best, but also the most time-consuming solution is to develop own security system, while the fastest way is to use experience of others. However, there is the problem of migration of some other solution to our own system. Depending upon the question whether we are adopting the experiences of domestic or foreign business systems, the question of the applicability to the system from the different business environment becomes relevant. This happens because of the significant differences in the form and intensity of threats in certain local environments or different branches of industry.

  17. THE BIOTERRORISM THREAT: TECHNOLOGICAL AND POLITICAL CONSIDERATIONS

    Energy Technology Data Exchange (ETDEWEB)

    J. F. PILAT

    2000-03-01

    Bioterrorism--along with biowarfare, from which it may not always be distinguishable in practice--will be a feature of the strategic landscape in the 21st century and is high on the US national security agenda. Bioterrorism poses a potential threat to the US population, agriculture, interests, friends and allies, and military forces (asymmetric threats). Yet these possibilities have not been widely pursued or realized by terrorists. The perceived threat is far worse than anything experienced to date, and is largely technologically driven.

  18. Affirmative Action and Stereotype Threat

    OpenAIRE

    Cohen, Alma

    2015-01-01

    This paper provides experimental evidence on the effect of affirmative action (AA). In particular, we investigate whether affirmative action has a ”stereotype threat effect” – that is, whether AA cues a negative stereotype that leads individuals to conform to the stereotype and adversely affects their performance. Stereotype threat has been shown in the literature to be potentially significant for individuals who identify strongly with the domain of the stereotype and who engage in complex st...

  19. Reduction in language testing

    DEFF Research Database (Denmark)

    Dimova, Slobodanka; Jensen, Christian

    2013-01-01

    /video recorded speech samples and written reports produced by two experienced raters after testing. Our findings suggest that reduction or reduction-like pronunciation features are found in tested L2 speech, but whenever raters identify and comment on such reductions, they tend to assess reductions negatively......This study represents an initial exploration of raters' comments and actual realisations of form reductions in L2 test speech performances. Performances of three L2 speakers were selected as case studies and illustrations of how reductions are evaluated by the raters. The analysis is based on audio...

  20. Stereotype Threat Alters the Subjective Experience of Memory.

    Science.gov (United States)

    Mazerolle, Marie; Régner, Isabelle; Rigalleau, François; Huguet, Pascal

    2015-01-01

    There is now evidence that negative age-related stereotypes about memory reduce older adults' memory performance, and inflate age differences in this domain. Here, we examine whether stereotype threat may also influence the basic feeling that one is more or less able to remember. Using the Remember/Know paradigm, we demonstrated that stereotype threat conducted older adults to a greater feeling of familiarity with events, while failing to retrieve any contextual detail. This finding indicates that stereotype threat alters older adults' subjective experience of memory, and strengthens our understanding of the mechanisms underlying stereotype threat effects.

  1. Synthesis of uranium metal using laser-initiated reduction of uranium tetrafluoride by calcium metal

    International Nuclear Information System (INIS)

    West, M.H.; Martinez, M.M.; Nielsen, J.B.; Court, D.C.; Appert, Q.D.

    1995-09-01

    Uranium metal has numerous uses in conventional weapons (armor penetrators) and nuclear weapons. It also has application to nuclear reactor designs utilizing metallic fuels--for example, the former Integral Fast Reactor program at Argonne National Laboratory. Uranium metal also has promise as a material of construction for spent-nuclear-fuel storage casks. A new avenue for the production of uranium metal is presented that offers several advantages over existing technology. A carbon dioxide (CO 2 ) laser is used to initiate the reaction between uranium tetrafluoride (UF 4 ) and calcium metal. The new method does not require induction heating of a closed system (a pressure vessel) nor does it utilize iodine (I 2 ) as a chemical booster. The results of five reductions of UF 4 , spanning 100 to 200 g of uranium, are evaluated, and suggestions are made for future work in this area

  2. High-Resolution WRF Forecasts of Lightning Threat

    Science.gov (United States)

    Goodman, S. J.; McCaul, E. W., Jr.; LaCasse, K.

    2007-01-01

    Tropical Rainfall Measuring Mission (TRMM)lightning and precipitation observations have confirmed the existence of a robust relationship between lightning flash rates and the amount of large precipitating ice hydrometeors in storms. This relationship is exploited, in conjunction with the capabilities of the Weather Research and Forecast (WRF) model, to forecast the threat of lightning from convective storms using the output fields from the model forecasts. The simulated vertical flux of graupel at -15C is used in this study as a proxy for charge separation processes and their associated lightning risk. Initial experiments using 6-h simulations are conducted for a number of case studies for which three-dimensional lightning validation data from the North Alabama Lightning Mapping Array are available. The WRF has been initialized on a 2 km grid using Eta boundary conditions, Doppler radar radial velocity and reflectivity fields, and METAR and ACARS data. An array of subjective and objective statistical metrics is employed to document the utility of the WRF forecasts. The simulation results are also compared to other more traditional means of forecasting convective storms, such as those based on inspection of the convective available potential energy field.

  3. Eastern forest environmental threat assessment center

    Science.gov (United States)

    Southern Research Station. USDA Forest Service

    2010-01-01

    The Eastern Forest Environmental Threat Assessment Center (EFETAC) provides the latest research and expertise concerning threats to healthy forests – such as insects and disease, wildland loss, invasive species, wildland fire, and climate change – to assist forest landowners, managers and scientists throughout the East. Established in 2005, EFETAC is a joint effort of...

  4. The Nature of the Bioterrorism Threat

    Energy Technology Data Exchange (ETDEWEB)

    Regens, J. L.

    2003-02-25

    This analysis provides an overview of the nature of the bioterrorism threat. It identifies potential CDC Class A biological agents that are likely candidates for use in a terrorist incident and describes the known sources of vulnerability. The paper also summarizes S&T resources/needs and assesses response options for achieving effective biodefense against terrorist threats.

  5. Bomb Threats and Bomb Search Techniques.

    Science.gov (United States)

    Department of the Treasury, Washington, DC.

    This pamphlet explains how to be prepared and plan for bomb threats and describes procedures to follow once a call has been received. The content covers (1) preparation for bomb threats, (2) evacuation procedures, (3) room search methods, (4) procedures to follow once a bomb has been located, and (5) typical problems that search teams will…

  6. Self-Construal Priming Modulates Self-Evaluation under Social Threat

    Directory of Open Access Journals (Sweden)

    Tianyang Zhang

    2017-10-01

    Full Text Available Previous studies have shown that Westerners evaluate themselves in an especially flattering way when faced with a social-evaluative threat. The current study first investigated whether East Asians also have a similar pattern by recruiting Chinese participants and using social-evaluative threat manipulations in which participants perform self-evaluation tasks while adopting different social-evaluative feedbacks (Experiment 1. Then further examined whether the different response patterns can be modulated by different types of self-construal by using social-evaluative threat manipulations in conjunction with a self-construal priming task (Experiment 2. The results showed that, as opposed to Westerners' pattern, Chinese participants rated themselves as having significantly greater above-average effect only when faced with the nonthreatening feedback but not the social-evaluative threat. More importantly, we found that self-construal modulated the self-evaluation under social-evaluative threat: following independent self-construal priming, participants tended to show a greater above-average effect when faced with a social-evaluative threat. However, this pattern in conjunction with a social threat disappeared after participants received interdependent self-construal priming or neutral priming. These findings suggest that the effects of social-evaluative threat on self-evaluation are not culturally universal and is strongly modulated by self-construal priming.

  7. Mobile Health Initiatives in Vietnam: Scoping Study.

    Science.gov (United States)

    Lam, Jeffrey A; Dang, Linh Thuy; Phan, Ngoc Tran; Trinh, Hue Thi; Vu, Nguyen Cong; Nguyen, Cuong Kieu

    2018-04-24

    Mobile health (mHealth) offers a promising solution to the multitude of challenges the Vietnamese health system faces, but there is a scarcity of published information on mHealth in Vietnam. The objectives of this scoping study were (1) to summarize the extent, range, and nature of mHealth initiatives in Vietnam and (2) to examine the opportunities and threats of mHealth utilization in the Vietnamese context. This scoping study systematically identified and extracted relevant information from 20 past and current mHealth initiatives in Vietnam. The study includes multimodal information sources, including published literature, gray literature (ie, government reports and unpublished literature), conference presentations, Web-based documents, and key informant interviews. We extracted information from 27 records from the electronic search and conducted 14 key informant interviews, allowing us to identify 20 mHealth initiatives in Vietnam. Most of the initiatives were primarily funded by external donors (n=15), while other initiatives were government funded (n=1) or self-funded (n=4). A majority of the initiatives targeted vulnerable and hard-to-reach populations (n=11), aimed to prevent the occurrence of disease (n=12), and used text messaging (short message service, SMS) as part of their intervention (n=14). The study revealed that Vietnamese mHealth implementation has been challenged by factors including features unique to the Vietnamese language (n=4) and sociocultural factors (n=3). The largest threats to the popularity of mHealth initiatives are the absence of government policy, lack of government interest, heavy dependence on foreign funding, and lack of technological infrastructure. Finally, while current mHealth initiatives have already demonstrated promising opportunities for alternative models of funding, such as social entrepreneurship or private business models, sustainable mHealth initiatives outside of those funded by external donors have not yet been

  8. School Shooting : Threat Detection and Classification in Textual Leakage

    OpenAIRE

    Khan, Ajmal

    2013-01-01

    The continual occurrence of school shooting incidents underscores the need of taking preventive measures. Inductive measures of threat assessment have proved to be a bad strategy to solve the problem and new research is focusing on deductive approaches. Deductive threat assessment approaches are gaining ground and efforts are underway to mine text for automatic detection of threats in written text. Automatic detection and classification of threats in the digital world can help the decision ma...

  9. Cleanup Summary Report for the Defense Threat Reduction Agency Fiscal Year 2007, Task 6.7, U12u-Tunnel (Legacy Site), Nevada Test Site, Nevada

    International Nuclear Information System (INIS)

    2008-01-01

    This letter serves as notice of completion for cleanup of the U12u-Tunnel (Legacy Site) as specified in the Defense Threat Reduction Agency (DTRA) Fiscal Year 2007 Statement of Work, Task 6.7. The U12u-Tunnel Legacy Site is located near the intersection of the U12u-Tunnel access road and the U12n-Tunnel access road in Area 12 of the Nevada Test Site (see Figure 1). The site encompasses 1.2 acres and was used to store miscellaneous mining equipment and materials that were used to support DTRA testing in Area 12. Field activities commenced February 11, 2008, and were completed February 20, 2008. Radiological surveys were performed on a drill jumbo and all material stored at the site. The drill jumbo was relocated to U12p-Tunnel portal and consolidated with other critical mining equipment for future use or storage. Ten truck loads of solid waste (53 tons) were shipped to the Nevada Test Site, Area 9 U10c Sanitary Landfill for disposal. No hazardous or radiological waste was generated at this site

  10. Modeling and simulation of botnet based cyber-threats

    Directory of Open Access Journals (Sweden)

    Kasprzyk Rafał

    2017-01-01

    Full Text Available The paper presents an analysis of cyber-threats, with particular emphasis on the threats resulting from botnet activity. Botnets are the most common types of threats and often perceived as crucial in terms of national security. Their classification and methods of spreading are the basis for creating cyberspace model including the presence of different types of cyber-threats. A well-designed cyberspace model enables to construct an experimental environment that allows for the analysis of botnet characteristics, testing its resistance to various events and simulation of the spread and evolution. For this purpose, dedicated platforms with capabilities and functional characteristics to meet these requirements have been proposed.

  11. Distance Measurement Methods for Improved Insider Threat Detection

    Directory of Open Access Journals (Sweden)

    Owen Lo

    2018-01-01

    Full Text Available Insider threats are a considerable problem within cyber security and it is often difficult to detect these threats using signature detection. Increasing machine learning can provide a solution, but these methods often fail to take into account changes of behaviour of users. This work builds on a published method of detecting insider threats and applies Hidden Markov method on a CERT data set (CERT r4.2 and analyses a number of distance vector methods (Damerau–Levenshtein Distance, Cosine Distance, and Jaccard Distance in order to detect changes of behaviour, which are shown to have success in determining different insider threats.

  12. The opportunity-threat theory of decision-making under risk

    OpenAIRE

    Mohan Pandey

    2018-01-01

    A new theory of decision-making under risk, the Opportunity-Threat Theory is proposed. Analysis of risk into opportunity and threat components allows description of behavior as a combination of opportunity seeking and threat aversion. Expected utility is a special case of this model. The final evaluation is an integration of the impacts of opportunity and threat with this expectation. The model can account for basic results as well as several ``new paradoxes'' that refuted c...

  13. Pervasive competition between threat and reward in the brain.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Spechler, Philip; Pessoa, Luiz

    2014-06-01

    In the current functional MRI study, we investigated interactions between reward and threat processing. Visual cues at the start of each trial informed participants about the chance of winning monetary reward and/or receiving a mild aversive shock. We tested two competing hypothesis: according to the 'salience hypothesis', in the condition involving both reward and threat, enhanced activation would be observed because of increased salience; according to the 'competition hypothesis', the processing of reward and threat would trade-off against each other, leading to reduced activation. Analysis of skin conductance data during a delay phase revealed an interaction between reward and threat processing, such that the effect of reward was reduced during threat and the effect of threat was reduced during reward. Analysis of imaging data during the same task phase revealed interactions between reward and threat processing in several regions, including the midbrain/ventral tegmental area, caudate, putamen, bed nucleus of the stria terminalis, anterior insula, middle frontal gyrus and dorsal anterior cingulate cortex. Taken together, our findings reveal conditions during which reward and threat trade-off against each other across multiple sites. Such interactions are suggestive of competitive processes and may reflect the organization of opponent systems in the brain. © The Author (2013). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  14. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Science.gov (United States)

    Pennington, Charlotte R; Kaye, Linda K; McCann, Joseph J

    2018-01-01

    Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target) or gender group's ability (group-as-target) or would be non-diagnostic of gaming ability (control). In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source) or males (out-group source), or would be non-diagnostic of ability (control). Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  15. Applying the multi-threat framework of stereotype threat in the context of digital gaming.

    Directory of Open Access Journals (Sweden)

    Charlotte R Pennington

    Full Text Available Females often report experiencing stigmatisation pertaining to their competency in digital gaming communities. Employing the principles of the multi-threat framework of stereotype threat, the current research examined the impact of gender-related stereotypes on females' gaming performance and related self-perceptions. In Experiment 1, 90 females were assigned to one of three conditions in which they were primed that their performance would be either diagnostic of their personal (self-as-target or gender group's ability (group-as-target or would be non-diagnostic of gaming ability (control. In Experiment 2, 90 females were primed that their performance would be judged by a group of other females (in-group source or males (out-group source, or would be non-diagnostic of ability (control. Participants then completed a casual gaming task, as well as measures of competence beliefs, self-efficacy and self-esteem. Findings from Experiment 1 indicate that neither a self-as-target nor a group-as-target stereotype affected significantly gaming performance, or game-related self-efficacy, self-esteem and competency beliefs. Findings from Experiment 2 reveal further that females' gaming performance and associated self-perceptions were not impacted significantly by an in-group or out-group source of stereotype threat. The discussion turns to potential explanations for these findings, proposing that females may not perceive negative gender-gaming stereotypes to be an accurate representation of their personal or social group's gaming ability. We also discuss the implications of the experimental design and difficulty, as well as the potential for domain identification to moderate performance outcomes under stereotype threat.

  16. Initial substantial reduction in air dose rates of Cs origin and personal doses for residents owing to the Fukushima nuclear accident

    International Nuclear Information System (INIS)

    Yoshida, Hiroko; Saito, Junko; Hirasawa, Noriyasu; Kobayashi, Ikuo

    2013-01-01

    The initial substantial reduction in the air dose rate and personal dose equivalent [Hp(10)] for residents were compared between the Marumori and Kosugo regions for the period from September 2011 to September 2012 after the occurrence of the Fukushima nuclear accident. Marumori is a rural settlement, and Kosugo is a suburban city along a freeway. A similar tendency was observed in the Hp(10) results for Marumori residents and in the air dose rates for both regions: values dropped during the heavy snow season and a faster reduction in the air dose rate than the radioactive decay of 134 Cs and 137 Cs was observed after the snow had thawed. These reductions are considered to be caused by the weathering and/or migration of radionuclides down the soil column. However, neither a drop due to an accumulation of snow nor faster reduction was observed in Hp(10) for Kosugo residents. This discrepancy between the air dose rate and Hp(10) for Marumori and Kosugo residents might be caused by differences in their living environment. (author)

  17. Population structure, behavior, and current threats to the sarus crane (Grus antigone antigone in Nepal

    Directory of Open Access Journals (Sweden)

    Kamal Raj Gosai

    2016-09-01

    Full Text Available The sarus crane (Grus antigone antigone is listed as “vulnerable” in the International Union for Conservation of Nature (IUCN Red List of Threatened Species. Sarus cranes are distributed in the lowlands, but most live outside protected areas, especially in agricultural areas and wetlands of Nepal. The continuous expansion of agricultural land and the reduction of wetland habitats pose the greatest threats to the conservation of the species. We studied the sarus crane in the Rupandehi District of Nepal to understand their population structure, behavior, and current threats. We used the line (i.e., road transect method from August 2013 to February 2014. The study area contained 147 sarus cranes. Agricultural land and wetland areas contained the highest number of sarus cranes. Our analysis showed that the population of sarus crane in the area has declined since 2007. Most sarus cranes lived in pairs. A single flock contained 13 cranes at maximum. Sarus crane behavior was not significantly different before and after the breeding seasons. Human–sarus crane conflict began when cranes started utilizing agricultural areas. The main threats to the hatching success and survival of sarus cranes in the Rupendehi District are egg theft and the hunting of cranes for meat. The findings of this study establish baseline information on the overall conservation status, habitat availability, and ecological behavior of sarus cranes in the district. We propose regular surveys to monitor sarus crane population levels in the face of multiple anthropogenic threats to their survival.

  18. Stereotype threat in salary negotiations is mediated by reservation salary.

    Science.gov (United States)

    Tellhed, Una; Björklund, Fredrik

    2011-04-01

    Women are stereotypically perceived as worse negotiators than men, which may make them ask for less salary than men when under stereotype threat (Kray et al., 2001). However, the mechanisms of stereotype threat are not yet properly understood. The current study investigated whether stereotype threat effects in salary negotiations can be explained by motivational factors. A total of 116 business students negotiated salary with a confederate and were either told that this was diagnostic of negotiating ability (threat manipulation) or not. Measures of minimum (reservation) and ideal (aspiration) salary goals and regulatory focus were collected. The finding (Kray et al., 2001) that women make lower salary requests than men when under stereotype threat was replicated. Women in the threat condition further reported lower aspiration salary, marginally significantly lower reservation salary and less eagerness/more vigilance than men. Reservation salary mediated the stereotype threat effect, and there was a trend for regulatory focus to mediate the effect. Thus, reservation salary partly explains why women ask for less salary than men under stereotype threat. Female negotiators may benefit from learning that stereotype threat causes sex-differences in motivation. © 2010 The Authors. Scandinavian Journal of Psychology © 2010 The Scandinavian Psychological Associations.

  19. Insider threat to secure facilities: data analysis

    International Nuclear Information System (INIS)

    1980-01-01

    Three data sets drawn from industries that have experienced internal security breaches are analyzed. The industries and the insider security breaches are considered analogous in one or more respects to insider threats potentially confronting managers in the nuclear industry. The three data sets are: bank fraud and embezzlement (BF and E), computer-related crime, and drug theft from drug manufacturers and distributors. A careful analysis by both descriptive and formal statistical techniques permits certain general conclusions on the internal threat to secure industries to be drawn. These conclusions are discussed and related to the potential insider threat in the nuclear industry. 49 tabs

  20. A combined emitter threat assessment method based on ICW-RCM

    Science.gov (United States)

    Zhang, Ying; Wang, Hongwei; Guo, Xiaotao; Wang, Yubing

    2017-08-01

    Considering that the tradition al emitter threat assessment methods are difficult to intuitively reflect the degree of target threaten and the deficiency of real-time and complexity, on the basis of radar chart method(RCM), an algorithm of emitter combined threat assessment based on ICW-RCM (improved combination weighting method, ICW) is proposed. The coarse sorting is integrated with fine sorting in emitter combined threat assessment, sequencing the emitter threat level roughly accordance to radar operation mode, and reducing task priority of the low-threat emitter; On the basis of ICW-RCM, sequencing the same radar operation mode emitter roughly, finally, obtain the results of emitter threat assessment through coarse and fine sorting. Simulation analyses show the correctness and effectiveness of this algorithm. Comparing with classical method of emitter threat assessment based on CW-RCM, the algorithm is visual in image and can work quickly with lower complexity.

  1. Left-Wing Extremism: The Current Threat

    Energy Technology Data Exchange (ETDEWEB)

    Karl A. Seger

    2001-04-30

    Left-wing extremism is ''alive and well'' both in the US and internationally. Although the current domestic terrorist threat within the U. S. is focused on right-wing extremists, left-wing extremists are also active and have several objectives. Leftist extremists also pose an espionage threat to U.S. interests. While the threat to the U.S. government from leftist extremists has decreased in the past decade, it has not disappeared. There are individuals and organizations within the U.S. who maintain the same ideology that resulted in the growth of left-wing terrorism in this country in the 1970s and 1980s. Some of the leaders from that era are still communicating from Cuba with their followers in the U.S., and new leaders and groups are emerging.

  2. Emerging and Future Cyber Threats to Critical Systems

    OpenAIRE

    Djambazova , Edita; Almgren , Magnus; Dimitrov , Kiril; Jonsson , Erland

    2010-01-01

    Part 2: Adversaries; International audience; This paper discusses the emerging and future cyber threats to critical systems identified during the EU/FP7 project ICT-FORWARD. Threats were identified after extensive discussions with both domain experts and IT security professionals from academia, industry, and government organizations. The ultimate goal of the work was to identify the areas in which cyber threats could occur and cause serious and undesirable consequences, based on the character...

  3. Designing a Physical Security System for Risk Reduction in a Hypothetical Nuclear Facility

    International Nuclear Information System (INIS)

    Saleh, A.A.; Abd Elaziz, M.

    2017-01-01

    Physical security in a nuclear facility means detection, prevention and response to threat, the ft, sabotage, unauthorized access and illegal transfer involving radioactive and nuclear material. This paper proposes a physical security system designing concepts to reduce the risk associated with variant threats to a nuclear facility. This paper presents a study of the unauthorized removal and sabotage in a hypothetical nuclear facility considering deter, delay and response layers. More over, the study involves performing any required upgrading to the security system by investigating the nuclear facility layout and considering all physical security layers design to enhance the weakness for risk reduction

  4. [Health threats and health system crises. An approach to early warning and response. 2008 SESPAS Report].

    Science.gov (United States)

    Simón Soria, Fernando; Guillén Enríquez, Francisco Javier

    2008-04-01

    The world is changing more and faster than ever before. New diseases are coming to light each year, controlled diseases are reemerging as potential threats, and natural or man-made disasters are increasingly affecting human health. The "International Health Regulations (2005)" reflect the changes in the response of public health to this new situation. Surveillance of specific diseases and predefined control measures have been replaced by surveillance of public health events of international concern and control measures adapted to each situation. The public health events of international interest are characterized by their seriousness, predictability, the risk of international spread and potential for travel or trade restrictions. The development of the European Early Warning and Response System in 1998 and the creation of the European Center for Disease Prevention and Control in 2005 demonstrate political commitment in Europe, with early detection of and response to public health threats. However, timely risk evaluation and response at a national level requires improved data digitalization and accessibility, automatic notification processes, data analysis and dissemination of information, the combination of information from multiple sources and adaptation of public health services. The autonomous regions in Spain are initiating this adaptation process, but interoperability between systems and the development of guidelines for a coordinated response should be steered by the National Interregional Health Council and coordinated by the Ministry of Health. Efficient early warning systems of health threats that allow for a timely response and reduce uncertainty about information would help to minimize the risk of public health crises. The profile of public health threats is nonspecific. Early detection of threats requires access to information from multiple sources and efficient risk assessment. Key factors for improving the response to public health threats are the

  5. Game Theoretic Risk Analysis of Security Threats

    CERN Document Server

    Bier, Vicki M

    2008-01-01

    Introduces reliability and risk analysis in the face of threats by intelligent agents. This book covers applications to networks, including problems in both telecommunications and transportation. It provides a set of tools for applying game theory TO reliability problems in the presence of intentional, intelligent threats

  6. Advanced Insider Threat Mitigation Workshop Instructional Materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O' Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2009-02-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is an update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios. This report is a compilation of workshop materials consisting of lectures on technical and administrative measures used in Physical Protection (PP) and Material Control and Accounting (MC&A) and methods for analyzing their effectiveness against a postulated insider threat. The postulated threat includes both abrupt and protracted theft scenarios. Presentation is envisioned to be through classroom instruction and discussion. Several practical and group exercises are included for demonstration and application of the analysis approach contained in the lecture/discussion sessions as applied to a hypothetical nuclear facility.

  7. Implicit self-esteem compensation: automatic threat defense.

    Science.gov (United States)

    Rudman, Laurie A; Dohn, Matthew C; Fairchild, Kimberly

    2007-11-01

    Four experiments demonstrated implicit self-esteem compensation (ISEC) in response to threats involving gender identity (Experiment 1), implicit racism (Experiment 2), and social rejection (Experiments 3-4). Under conditions in which people might be expected to suffer a blow to self-worth, they instead showed high scores on 2 implicit self-esteem measures. There was no comparable effect on explicit self-esteem. However, ISEC was eliminated following self-affirmation (Experiment 3). Furthermore, threat manipulations increased automatic intergroup bias, but ISEC mediated these relationships (Experiments 2-3). Thus, a process that serves as damage control for the self may have negative social consequences. Finally, pretest anxiety mediated the relationship between threat and ISEC (Experiment 3), whereas ISEC negatively predicted anxiety among high-threat participants (Experiment 4), suggesting that ISEC may function to regulate anxiety. The implications of these findings for automatic emotion regulation, intergroup bias, and implicit self-esteem measures are discussed. (c) 2007 APA, all rights reserved.

  8. Stereotype threat can both enhance and impair older adults' memory.

    Science.gov (United States)

    Barber, Sarah J; Mather, Mara

    2013-12-01

    Negative stereotypes about aging can impair older adults' memory via stereotype threat; however, the mechanisms underlying this phenomenon are unclear. In two experiments, we tested competing predictions derived from two theoretical accounts of stereotype threat: executive-control interference and regulatory fit. Older adults completed a working memory test either under stereotype threat about age-related memory declines or not under such threat. Monetary incentives were manipulated such that recall led to gains or forgetting led to losses. The executive-control-interference account predicts that stereotype threat decreases the availability of executive-control resources and hence should impair working memory performance. The regulatory-fit account predicts that threat induces a prevention focus, which should impair performance when gains are emphasized but improve performance when losses are emphasized. Results were consistent only with the regulatory-fit account. Although stereotype threat significantly impaired older adults' working memory performance when remembering led to gains, it significantly improved performance when forgetting led to losses.

  9. The consequences of chronic stereotype threat: domain disidentification and abandonment.

    Science.gov (United States)

    Woodcock, Anna; Hernandez, Paul R; Estrada, Mica; Schultz, P Wesley

    2012-10-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s "leak" from each juncture of the academic scientific pipeline in disproportionately greater numbers than their White and Asian counterparts. Using structural equation modeling, we tested the stereotype threat-disidentification hypothesis across 3 academic years with a national longitudinal panel of undergraduate minority science students. Experience of stereotype threat was associated with scientific disidentification, which in turn predicted a significant decline in the intention to pursue a scientific career. Race/ethnicity moderated this effect, whereby the effect was evident for Hispanic/Latino(a) students but not for all African American students. We discuss findings in terms of understanding chronic stereotype threat.

  10. 41 CFR 60-741.22 - Direct threat defense.

    Science.gov (United States)

    2010-07-01

    ... INDIVIDUALS WITH DISABILITIES Discrimination Prohibited § 60-741.22 Direct threat defense. The contractor may... individual or others in the workplace. (See § 60-741.2(y) defining direct threat.) ...

  11. Threat evaluation for impact assessment in situation analysis systems

    Science.gov (United States)

    Roy, Jean; Paradis, Stephane; Allouche, Mohamad

    2002-07-01

    Situation analysis is defined as a process, the examination of a situation, its elements, and their relations, to provide and maintain a product, i.e., a state of situation awareness, for the decision maker. Data fusion is a key enabler to meeting the demanding requirements of military situation analysis support systems. According to the data fusion model maintained by the Joint Directors of Laboratories' Data Fusion Group, impact assessment estimates the effects on situations of planned or estimated/predicted actions by the participants, including interactions between action plans of multiple players. In this framework, the appraisal of actual or potential threats is a necessary capability for impact assessment. This paper reviews and discusses in details the fundamental concepts of threat analysis. In particular, threat analysis generally attempts to compute some threat value, for the individual tracks, that estimates the degree of severity with which engagement events will potentially occur. Presenting relevant tracks to the decision maker in some threat list, sorted from the most threatening to the least, is clearly in-line with the cognitive demands associated with threat evaluation. A key parameter in many threat value evaluation techniques is the Closest Point of Approach (CPA). Along this line of thought, threatening tracks are often prioritized based upon which ones will reach their CPA first. Hence, the Time-to-CPA (TCPA), i.e., the time it will take for a track to reach its CPA, is also a key factor. Unfortunately, a typical assumption for the computation of the CPA/TCPA parameters is that the track velocity will remain constant. When a track is maneuvering, the CPA/TCPA values will change accordingly. These changes will in turn impact the threat value computations and, ultimately, the resulting threat list. This is clearly undesirable from a command decision-making perspective. In this regard, the paper briefly discusses threat value stabilization

  12. Identifying key conservation threats to Alpine birds through expert knowledge

    Science.gov (United States)

    Pedrini, Paolo; Brambilla, Mattia; Rolando, Antonio; Girardello, Marco

    2016-01-01

    Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds). For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community. PMID:26966659

  13. Identifying key conservation threats to Alpine birds through expert knowledge

    Directory of Open Access Journals (Sweden)

    Dan E. Chamberlain

    2016-02-01

    Full Text Available Alpine biodiversity is subject to a range of increasing threats, but the scarcity of data for many taxa means that it is difficult to assess the level and likely future impact of a given threat. Expert opinion can be a useful tool to address knowledge gaps in the absence of adequate data. Experts with experience in Alpine ecology were approached to rank threat levels for 69 Alpine bird species over the next 50 years for the whole European Alps in relation to ten categories: land abandonment, climate change, renewable energy, fire, forestry practices, grazing practices, hunting, leisure, mining and urbanization. There was a high degree of concordance in ranking of perceived threats among experts for most threat categories. The major overall perceived threats to Alpine birds identified through expert knowledge were land abandonment, urbanization, leisure and forestry, although other perceived threats were ranked highly for particular species groups (renewable energy and hunting for raptors, hunting for gamebirds. For groups of species defined according to their breeding habitat, open habitat species and treeline species were perceived as the most threatened. A spatial risk assessment tool based on summed scores for the whole community showed threat levels were highest for bird communities of the northern and western Alps. Development of the approaches given in this paper, including addressing biases in the selection of experts and adopting a more detailed ranking procedure, could prove useful in the future in identifying future threats, and in carrying out risk assessments based on levels of threat to the whole bird community.

  14. Cyber-Threat Assessment for the Air Traffic Management System: A Network Controls Approach

    Science.gov (United States)

    Roy, Sandip; Sridhar, Banavar

    2016-01-01

    Air transportation networks are being disrupted with increasing frequency by failures in their cyber- (computing, communication, control) systems. Whether these cyber- failures arise due to deliberate attacks or incidental errors, they can have far-reaching impact on the performance of the air traffic control and management systems. For instance, a computer failure in the Washington DC Air Route Traffic Control Center (ZDC) on August 15, 2015, caused nearly complete closure of the Centers airspace for several hours. This closure had a propagative impact across the United States National Airspace System, causing changed congestion patterns and requiring placement of a suite of traffic management initiatives to address the capacity reduction and congestion. A snapshot of traffic on that day clearly shows the closure of the ZDC airspace and the resulting congestion at its boundary, which required augmented traffic management at multiple locations. Cyber- events also have important ramifications for private stakeholders, particularly the airlines. During the last few months, computer-system issues have caused several airlines fleets to be grounded for significant periods of time: these include United Airlines (twice), LOT Polish Airlines, and American Airlines. Delays and regional stoppages due to cyber- events are even more common, and may have myriad causes (e.g., failure of the Department of Homeland Security systems needed for security check of passengers, see [3]). The growing frequency of cyber- disruptions in the air transportation system reflects a much broader trend in the modern society: cyber- failures and threats are becoming increasingly pervasive, varied, and impactful. In consequence, an intense effort is underway to develop secure and resilient cyber- systems that can protect against, detect, and remove threats, see e.g. and its many citations. The outcomes of this wide effort on cyber- security are applicable to the air transportation infrastructure

  15. Threat ≠ prevention, challenge ≠ promotion: the impact of threat, challenge and regulatory focus on attention to negative stimuli.

    Science.gov (United States)

    Sassenberg, Kai; Sassenrath, Claudia; Fetterman, Adam K

    2015-01-01

    The purpose of the current experiment was to distinguish between the impact of strategic and affective forms of gain- and loss-related motivational states on the attention to negative stimuli. On the basis of the counter-regulation principle and regulatory focus theory, we predicted that individuals would attend more to negative than to neutral stimuli in a prevention focus and when experiencing challenge, but not in a promotion focus and under threat. In one experiment (N = 88) promotion, prevention, threat, or challenge states were activated through a memory task, and a subsequent dot probe task was administered. As predicted, those in the prevention focus and challenge conditions had an attentional bias towards negative words, but those in promotion and threat conditions did not. These findings provide support for the idea that strategic mindsets (e.g., regulatory focus) and hot emotional states (e.g., threat vs. challenge) differently affect the processing of affective stimuli.

  16. Effects of threat management interactions on conservation priorities.

    Science.gov (United States)

    Auerbach, Nancy A; Wilson, Kerrie A; Tulloch, Ayesha I T; Rhodes, Jonathan R; Hanson, Jeffrey O; Possingham, Hugh P

    2015-12-01

    Decisions need to be made about which biodiversity management actions are undertaken to mitigate threats and about where these actions are implemented. However, management actions can interact; that is, the cost, benefit, and feasibility of one action can change when another action is undertaken. There is little guidance on how to explicitly and efficiently prioritize management for multiple threats, including deciding where to act. Integrated management could focus on one management action to abate a dominant threat or on a strategy comprising multiple actions to abate multiple threats. Furthermore management could be undertaken at sites that are in close proximity to reduce costs. We used cost-effectiveness analysis to prioritize investments in fire management, controlling invasive predators, and reducing grazing pressure in a bio-diverse region of southeastern Queensland, Australia. We compared outcomes of 5 management approaches based on different assumptions about interactions and quantified how investment needed, benefits expected, and the locations prioritized for implementation differed when interactions were taken into account. Managing for interactions altered decisions about where to invest and in which actions to invest and had the potential to deliver increased investment efficiency. Differences in high priority locations and actions were greatest between the approaches when we made different assumptions about how management actions deliver benefits through threat abatement: either all threats must be managed to conserve species or only one management action may be required. Threatened species management that does not consider interactions between actions may result in misplaced investments or misguided expectations of the effort required to mitigate threats to species. © 2015 The Authors. Conservation Biology published by Wiley Periodicals, Inc., on behalf of Society for Conservation Biology.

  17. Identifying the key personnel in a nurse-initiated hospital waste reduction program.

    Science.gov (United States)

    McDermott-Levy, Ruth; Fazzini, Carol

    2010-01-01

    Hospitals in the United States generate more than 6600 tons of trash a day and approximately 85% of the waste is nonhazardous solid waste such as food, cardboard, and plastic. Treatment and management of hospital waste can lead to environmental problems for the communities that receive the waste. One health system's shared governance model provided the foundation to develop a nurse-led hospital waste reduction program that focused on point-of-care waste management. Waste reduction program development required working with a variety of departments within and external to the health system. The interdisciplinary approach informed the development of the waste reduction program. This article identifies the key departments that were necessary to include when developing a hospital waste reduction program.

  18. The Consequences of Chronic Stereotype Threat: Domain Disidentification and Abandonment

    OpenAIRE

    Woodcock, Anna; Hernandez, Paul R.; Estrada, Mica; Schultz, P. Wesley

    2012-01-01

    Stereotype threat impairs performance across many domains. Despite a wealth of research, the long-term consequences of chronic stereotype threat have received little empirical attention. Beyond the immediate impact on performance, the experience of chronic stereotype threat is hypothesized to lead to domain disidentification and eventual domain abandonment. Stereotype threat is 1 explanation why African Americans and Hispanic/Latino(a)s “leak” from each juncture of the academic scientific pip...

  19. Risk reduction and the privatization option: First principles

    International Nuclear Information System (INIS)

    Bjornstad, D.J.; Jones, D.W.; Russell, M.; Cummings, R.C.; Valdez, G.; Duemmer, C.L.

    1997-01-01

    The Department of Energy's Office of Environmental Restoration and Waste Management (EM) faces a challenging mission. To increase efficiency, EM is undertaking a number of highly innovative initiatives--two of which are of particular importance to the present study. One is the 2006 Plan, a planning and budgeting process that seeks to convert the clean-up program from a temporally and fiscally open-ended endeavor to a strictly bounded one, with firm commitments over a decade-long horizon. The second is a major overhauling of the management and contracting practices that define the relationship between the Department and the private sector, aimed at cost reduction by increasing firms' responsibilities and profit opportunities and reducing DOE's direct participation in management practices and decisions. The goal of this paper is to provide an independent perspective on how EM should create new management practices to deal with private sector partners that are motivated by financial incentives. It seeks to ground this perspective in real world concerns--the background of the clean-up effort, the very difficult technical challenges it faces, the very real threats to environment, health and safety that have now been juxtaposed with financial drivers, and the constraints imposed by government's unique business practices and public responsibilities. The approach is to raise issues through application of first principles. The paper is targeted at the EM policy officer who must implement the joint visions of the 2006 plan and privatization within the context of the tradeoff between terminal risk reduction and interim risk management

  20. Risk reduction and the privatization option: First principles

    Energy Technology Data Exchange (ETDEWEB)

    Bjornstad, D.J.; Jones, D.W.; Russell, M. [Joint Inst. for Energy and Environment, Knoxville, TN (United States); Cummings, R.C.; Valdez, G. [Georgia State Univ., Atlanta, GA (United States); Duemmer, C.L. [Hull, Duemmer and Garland (United States)

    1997-06-25

    The Department of Energy`s Office of Environmental Restoration and Waste Management (EM) faces a challenging mission. To increase efficiency, EM is undertaking a number of highly innovative initiatives--two of which are of particular importance to the present study. One is the 2006 Plan, a planning and budgeting process that seeks to convert the clean-up program from a temporally and fiscally open-ended endeavor to a strictly bounded one, with firm commitments over a decade-long horizon. The second is a major overhauling of the management and contracting practices that define the relationship between the Department and the private sector, aimed at cost reduction by increasing firms` responsibilities and profit opportunities and reducing DOE`s direct participation in management practices and decisions. The goal of this paper is to provide an independent perspective on how EM should create new management practices to deal with private sector partners that are motivated by financial incentives. It seeks to ground this perspective in real world concerns--the background of the clean-up effort, the very difficult technical challenges it faces, the very real threats to environment, health and safety that have now been juxtaposed with financial drivers, and the constraints imposed by government`s unique business practices and public responsibilities. The approach is to raise issues through application of first principles. The paper is targeted at the EM policy officer who must implement the joint visions of the 2006 plan and privatization within the context of the tradeoff between terminal risk reduction and interim risk management.

  1. Reduction of Cr(VI) in aqueous solution with DC diaphragm glow discharge

    International Nuclear Information System (INIS)

    Wang, Xiaoyan; Jin, Xinglong; Zhou, Minghua; Chen, Zhenhai; Deng, Kai

    2013-01-01

    This paper investigated the reduction of Cr(VI) in aqueous solution with direct current diaphragm glow discharge (DGD). The glow discharge sustained around the hole on a quartz tube which divided the electrolyte cell into two parts. The reduction efficiencies of Cr(VI) under different applied voltages, initial conductivities, hole diameters, hole numbers, initial pH values and initial concentrations were systematically studied. The results showed that the reduction efficiency of Cr(VI) increased with the increase of applied voltage, initial conductivity, hole diameter and hole number. The different initial pH values showed less effects on the reduction of Cr(VI). The reduction efficiency decreased with the increasing initial concentration. In addition, the simultaneous reduction of Cr(VI) and decolorization of acid orange (AO) with DGD were also fulfilled. Furthermore, the energy efficiency for Cr(VI) reduction with DGD was calculated and compared with those in photocatalysis and other glow discharge reactor

  2. Resilient Cities Initiative on Climate Change in Latin America and ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Resilient Cities Initiative on Climate Change in Latin America and the Caribbean ... and Development Knowledge Network will help strengthen decision-making and ... represent a serious threat for fast-growing small- and medium-sized cities. ... guidance on how to integrate gender practices into climate resilient plans for ...

  3. The Smallpox Threat: The School Nurse's Role

    Science.gov (United States)

    Martin, Mary E.; Didion, Judy

    2003-01-01

    Today, with the threat of bioterrorism and war, there is a new dimension to the traditional role of the school nurse. The smallpox threat to public health will invoke the school nurse's role as an educator, liaison, and consultant in the community. This article discusses smallpox, the vaccination process, adverse effects, and postvaccination care.…

  4. Movements Indicate Threat Response Phases in Children at Risk for Anxiety.

    Science.gov (United States)

    McGinnis, Ellen W; McGinnis, Ryan S; Muzik, Maria; Hruschak, Jessica; Lopez-Duran, Nestor L; Perkins, Noel C; Fitzgerald, Kate; Rosenblum, Katherine L

    2017-09-01

    Temporal phases of threat response, including potential threat (anxiety), acute threat (startle, fear), and post-threat response modulation, have been identified as the underlying markers of anxiety disorders. Objective measures of response during these phases may help identify children at risk for anxiety; however, the complexity of current assessment techniques prevent their adoption in many research and clinical contexts. We propose an alternative technology, an inertial measurement unit (IMU), that enables noninvasive measurement of the movements associated with threat response, and test its ability to detect threat response phases in young children at a heightened risk for developing anxiety. We quantified the motion of 18 children (3-7 years old) during an anxiety-/fear-provoking behavioral task using an IMU. Specifically, measurements from a single IMU secured to the child's waist were used to extract root-mean-square acceleration and angular velocity in the horizontal and vertical directions, and tilt and yaw range of motion during each threat response phase. IMU measurements detected expected differences in child motion by threat phase. Additionally, potential threat motion was positively correlated to familial anxiety risk, startle range of motion was positively correlated with child internalizing symptoms, and response modulation motion was negatively correlated to familial anxiety risk. Results suggest differential theory-driven threat response phases and support previous literature connecting maternal child risk to anxiety with behavioral measures using more feasible objective methods. This is the first study demonstrating the utility of an IMU for characterizing the motion of young children to mark the phases of threat response modulation. The technique provides a novel and objective measure of threat response for mental health researchers.

  5. Toxicological Threats of Plastic

    Science.gov (United States)

    Plastics pose both physical (e.g., entanglement, gastrointestinal blockage, reef destruction) and chemical threats (e.g., bioaccumulation of the chemical ingredients of plastic or toxic chemicals sorbed to plastics) to wildlife and the marine ecosystem.

  6. External Threat Risk Assessment Algorithm (ExTRAA)

    Energy Technology Data Exchange (ETDEWEB)

    Powell, Troy C. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-08-01

    Two risk assessment algorithms and philosophies have been augmented and combined to form a new algorit hm, the External Threat Risk Assessment Algorithm (ExTRAA), that allows for effective and statistically sound analysis of external threat sources in relation to individual attack methods . In addition to the attack method use probability and the attack method employment consequence, t he concept of defining threat sources is added to the risk assessment process. Sample data is tabulated and depicted in radar plots and bar graphs for algorithm demonstration purposes. The largest success of ExTRAA is its ability to visualize the kind of r isk posed in a given situation using the radar plot method.

  7. Radiological threat, public and media: a psychosociological view

    Energy Technology Data Exchange (ETDEWEB)

    Arciszewski, T. [University Rene Descartes - Paris 5, 92 - Boulogne (France)

    2006-07-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  8. Radiological threat, public and media: a psychosociological view

    International Nuclear Information System (INIS)

    Arciszewski, T.

    2006-01-01

    Nuclear risk has become a major social communication along the 20. century because of its critical socio-political impact. That communication is not limited to expert speeches and simple acceptation. The way people understand that kind of threat is based on beliefs and on imaginary pictures. Consequently, and because it shapes people attitude, expectations and behaviours, their analysis is a key for policy and prevention. We will present, in the light of the research on risk perception and social psychology theoretical background, how people can manage with the nuclear fear. Some particular points will be studied: the nature of nuclear threat and fear, the cultural and media coverage and the consequences of this threat on behaviour. We will first focus on what a societal threat is and of which nature is the nuclear threat. We will rely on statistical data on risk perception. We have to consider the two main fields of information: first the nuclear threat as a mass destruction weapon and second, the radiological risk as a consequence of civil use of radiological material. Those two aspects, deeply related for most people, make the roots for the described fears. Then, the perception of the risks relative to nuclear is necessarily influenced by this representation. The representation of the nuclear power is and will be for next years, related to the nuclear mushroom as experimentally pointed o ut by Fiske, both with the abnormal children of Chernobyl. How can we change that vision? Not to be a liar, it will be hard work because it a old story, a long construction of what will be the future of mankind, something deeply influenced by media, movie, geopolitical facts like the cold war or technological accident like Three Mile Island or Chernobyl. It has to deal with the problem of media transmission of fears, which is a problem in itself, but due to the scientific base of our problem, particularly relevant. Moreover, there is a strong cultural background that maintains

  9. Threat affects risk preferences in movement decision making

    Science.gov (United States)

    O'Brien, Megan K.; Ahmed, Alaa A.

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks. PMID:26106311

  10. Threat affects risk preferences in movement decision making

    Directory of Open Access Journals (Sweden)

    Megan K. O'Brien

    2015-06-01

    Full Text Available Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching and whole-body leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory. Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the whole-body task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the whole-body movements than in arm-reaching at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects’ inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  11. Threat affects risk preferences in movement decision making.

    Science.gov (United States)

    O'Brien, Megan K; Ahmed, Alaa A

    2015-01-01

    Emotional states such as sadness, anger, and threat have been shown to play a critical role in decision-making processes. Here we addressed the question of whether risk preferences are influenced by postural threat and whether this influence generalizes across motor tasks. We examined risk attitudes in the context of arm-reaching (ARM) and whole-body (WB) leaning movements, expecting that increased postural threat would lead to proportionally similar changes in risk-sensitivity for each motor task. Healthy young adults were shown a series of two-alternative forced-choice lotteries, where they were asked to choose between a riskier lottery and a safer lottery on each trial. Our lotteries consisted of different monetary rewards and target sizes. Subjects performed each choice task at ground level and atop an elevated platform. In the presence of this postural threat, increased physiological arousal was correlated with decreased movement variability. To determine risk-sensitivity, we quantified the frequency with which a subject chose the riskier lottery and fit lottery responses to a choice model based on cumulative prospect theory (CPT). Subjects exhibited idiosyncratic changes in risk-sensitivity between motor tasks and between elevations. However, we found that overweighting of small probabilities increased with postural threat in the WB task, indicating a more cautious, risk-averse strategy is ascribed to the possibility of a fall. Subjects were also more risk-seeking in the WB movements than in ARM at low elevation; this behavior does not seem to derive from consistent distortions in utility or probability representations but may be explained by subjects' inaccurate estimation of their own motor variability. Overall, our findings suggest that implicit threat can modify risk attitudes in the motor domain, and the threat may induce risk-aversion in salient movement tasks.

  12. Can experience overcome stereotypes in times of terror threat?

    Directory of Open Access Journals (Sweden)

    Mirya R. Holman

    2017-02-01

    Full Text Available Research on evaluations of leaders has frequently found that female leaders receive lower ratings in times of national security crisis. However, less is known about countervailing factors. We contend that partisanship and leadership experience in relevant domains are two factors that can counteract the negative effects of terrorist threat on evaluations of female political leaders. To test this expectation, we implemented a national study in 2012 containing terrorist threat and non-threat conditions, and then asked participants to evaluate political leaders. The results show that Republican leaders, including women, are unaffected by terrorist threat; in contrast, Democratic leaders are punished during times of terrorist threat, but this negative effect is smaller for then-Secretary of State Hillary Clinton compared to Nancy Pelosi, who lacks similar experience. In short, Republican partisanship is a strong countervailing factor, while leadership experience in national security more modestly countervails.

  13. Relationships Among Attention Networks and Physiological Responding to Threat

    Science.gov (United States)

    Sarapas, Casey; Weinberg, Anna; Langenecker, Scott A.

    2016-01-01

    Although researchers have long hypothesized a relationship between attention and anxiety, theoretical and empirical accounts of this relationship have conflicted. We attempted to resolve these conflicts by examining relationships of attentional abilities with responding to predictable and unpredictable threat, related but distinct motivational process implicated in a number of anxiety disorders. Eighty-one individuals completed a behavioral task assessing efficiency of three components of attention – alerting, orienting, and executive control (Attention Network Test - Revised). We also assessed startle responding during anticipation of both predictable, imminent threat (of mild electric shock) and unpredictable contextual threat. Faster alerting and slower disengaging from non-emotional attention cues were related to heightened responding to unpredictable threat, whereas poorer executive control of attention was related to heightened responding to predictable threat. This double dissociation helps to integrate models of attention and anxiety and may be informative for treatment development. PMID:27816781

  14. Perceived control qualifies the effects of threat on prejudice.

    Science.gov (United States)

    Greenaway, Katharine H; Louis, Winnifred R; Hornsey, Matthew J; Jones, Janelle M

    2014-09-01

    People sometimes show a tendency to lash out in a prejudiced manner when they feel threatened. This research shows that the relationship between threat and prejudice is moderated by people's levels of perceived control: Threat leads to prejudice only when people feel concurrently low in control. In two studies, terrorist threat was associated with heightened prejudice among people who were low in perceived control over the threat (Study 1; N = 87) or over their lives in general (Study 2; N = 2,394), but was not associated with prejudice among people who were high in perceived control. Study 3 (N = 139) replicated this finding experimentally in the context of the Global Financial Crisis. The research identifies control as an important ingredient in threatening contexts that, if bolstered, can reduce general tendencies to lash out under threat. © 2013 The British Psychological Society.

  15. Does stereotype threat affect women in academic medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-04-01

    Multiple complex factors contribute to the slow pace of women's advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including (1) introducing the concept of stereotype threat to the academic medicine community, (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias, (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders, (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards, and (5) building leadership efficacy among female physicians and scientists.

  16. Counteracting effect of threat on reward enhancements during working memory.

    Science.gov (United States)

    Choi, Jong Moon; Padmala, Srikanth; Pessoa, Luiz

    2015-01-01

    Cognitive performance has been shown to be enhanced when performance-based rewards are at stake. On the other hand, task-irrelevant threat processing has been shown to have detrimental effects during several cognitive tasks. Crucially, the impact of reward and threat on cognition has been studied largely independently of one another. Hence, our understanding of how reward and threat simultaneously contribute to performance is incomplete. To fill in this gap, the present study investigated how reward and threat interact with one another during a cognitive task. We found that threat of shock counteracted the beneficial effect of reward during a working memory task. Furthermore, individual differences in self-reported reward-sensitivity and anxiety were linked to the extent to which reward and threat interacted during behaviour. Together, the current findings contribute to a limited but growing literature unravelling how positive and negative information processing jointly influence cognition.

  17. Assessment of Containment Structures Against Missile Impact Threats

    Institute of Scientific and Technical Information of China (English)

    LI Q M

    2006-01-01

    In order to ensure the highest safety requirements,nuclear power plant structures (the containment structures,the fuel storages and transportation systems) should be assessed against all possible internal and external impact threats.The internal impact threats include kinetic missiles generated by the failure of high pressure vessels and pipes,the failure of high speed rotating machineries and accidental drops.The external impact threats may come from airborne missiles,aircraft impact,explosion blast and fragments.The impact effects of these threats on concrete and steel structures in a nuclear power plant are discussed.Methods and procedures for the impact assessment of nuclear power plants are introduced.Recent studies on penetration and perforation mechanics as well as progresses on dynamic properties of concrete-like materials are presented to increase the understanding of the impact effects on concrete containment structures.

  18. [Strategies for reducing risks in smoking: opportunity or threat].

    Science.gov (United States)

    Córdoba, Rodrigo; Nerín, Isabel

    2009-12-01

    The smoking control policies recommended by the World Health Organisation have achieved a slight decrease in smoking prevalence in the developed countries, although associated mortality is still very high. The use of tobacco products other than cigarettes and even medicinal nicotine (known as nicotine replacement therapy (NRT)) has been proposed as a risk reduction strategy. Among the tobacco products with less individual risk than cigarettes would be any type of tobacco without smoke (smokeless) with a low content in nitrosamines and modified cigarettes; both forms included under the PREP (Potentially Reduced Exposure Products) concept. The idea would be to promote these products among those who cannot quit smoking or wish to reduce their risk without giving up nicotine intake. The possible effects of risk reduction strategies, including PREP, on the decreased prevalence and morbidity and mortality are reviewed, and the possible implications that this measure could have in our country are analysed. Tobacco control measures in Spain are recent and still insufficient. Therefore, the current priority in Spain is the development of policies of control that have shown to more than effective. The marketing and advertising of new tobacco products, even with reduced potential risk, seems more a serious threat than an opportunity for the development of smoking control policies.

  19. Unhealthy interactions: the role of stereotype threat in health disparities.

    Science.gov (United States)

    Aronson, Joshua; Burgess, Diana; Phelan, Sean M; Juarez, Lindsay

    2013-01-01

    Stereotype threat is the unpleasant psychological experience of confronting negative stereotypes about race, ethnicity, gender, sexual orientation, or social status. Hundreds of published studies show how the experience of stereotype threat can impair intellectual functioning and interfere with test and school performance. Numerous published interventions derived from this research have improved the performance and motivation of individuals targeted by low-ability stereotypes. Stereotype threat theory and research provide a useful lens for understanding and reducing the negative health consequences of interracial interactions for African Americans and members of similarly stigmatized minority groups. Here we summarize the educational outcomes of stereotype threat and examine the implications of stereotype threat for health and health-related behaviors.

  20. Unleashing Latent Ability: Implications of Stereotype Threat for College Admissions

    Science.gov (United States)

    Logel, Christine R.; Walton, Gregory M.; Spencer, Steven J.; Peach, Jennifer; Mark, Zanna P.

    2012-01-01

    Social-psychological research conducted over the past 15 years provides compelling evidence that pervasive psychological threats are present in common academic environments--especially threats that originate in negative intellectual stereotypes--and that these threats undermine the real-world academic performance of non-Asian ethnic minority…

  1. Protected areas in tropical Africa: assessing threats and conservation activities.

    Science.gov (United States)

    Tranquilli, Sandra; Abedi-Lartey, Michael; Abernethy, Katharine; Amsini, Fidèle; Asamoah, Augustus; Balangtaa, Cletus; Blake, Stephen; Bouanga, Estelle; Breuer, Thomas; Brncic, Terry M; Campbell, Geneviève; Chancellor, Rebecca; Chapman, Colin A; Davenport, Tim R B; Dunn, Andrew; Dupain, Jef; Ekobo, Atanga; Eno-Nku, Manasseh; Etoga, Gilles; Furuichi, Takeshi; Gatti, Sylvain; Ghiurghi, Andrea; Hashimoto, Chie; Hart, John A; Head, Josephine; Hega, Martin; Herbinger, Ilka; Hicks, Thurston C; Holbech, Lars H; Huijbregts, Bas; Kühl, Hjalmar S; Imong, Inaoyom; Yeno, Stephane Le-Duc; Linder, Joshua; Marshall, Phil; Lero, Peter Minasoma; Morgan, David; Mubalama, Leonard; N'Goran, Paul K; Nicholas, Aaron; Nixon, Stuart; Normand, Emmanuelle; Nziguyimpa, Leonidas; Nzooh-Dongmo, Zacharie; Ofori-Amanfo, Richard; Ogunjemite, Babafemi G; Petre, Charles-Albert; Rainey, Hugo J; Regnaut, Sebastien; Robinson, Orume; Rundus, Aaron; Sanz, Crickette M; Okon, David Tiku; Todd, Angelique; Warren, Ymke; Sommer, Volker

    2014-01-01

    Numerous protected areas (PAs) have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism) was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  2. Hindrances are not threats: advancing the multidimensionality of work stress.

    Science.gov (United States)

    Tuckey, Michelle R; Searle, Ben J; Boyd, Carolyn M; Winefield, Anthony H; Winefield, Helen R

    2015-04-01

    The challenge-hindrance framework has proved useful for explaining inconsistencies in relationships between work stressors and important outcomes. By introducing the distinction between threat and hindrance to this framework, we capture the potential for personal harm or loss (threat) associated with stressors, as distinct from the potential to block goal attainment (hindrance) or promote gain (challenge). In Study 1, survey data were collected from 609 retail workers, 220 of whom responded 6 months later. The results supported a 3-factor threat-hindrance-challenge stressor structure and showed that threat stressors are associated with increased psychological distress and emotional exhaustion, and reduced dedication, whereas hindrance stressors undermine dedication but may not be related to distress or exhaustion with threats included in the model. Study 2 utilized a diary study design, with data collected from 207 workers over 3 workdays. Findings revealed that the threat, hindrance, and challenge appraisals of individual workers are statistically distinct, and associated with stressors and well-being as anticipated: threats with role conflict and anxiety, hindrances with organizational constraints and fatigue, and challenges with skill demands and enthusiasm. Overall, moving to a 3-dimensional challenge-hindrance-threat framework for stressors and stress appraisals will support a more accurate picture regarding the nature, processes, and effects of stressors on individuals and organizations, and ensure prevention efforts are not misguided. (c) 2015 APA, all rights reserved).

  3. Protected areas in tropical Africa: assessing threats and conservation activities.

    Directory of Open Access Journals (Sweden)

    Sandra Tranquilli

    Full Text Available Numerous protected areas (PAs have been created in Africa to safeguard wildlife and other natural resources. However, significant threats from anthropogenic activities and decline of wildlife populations persist, while conservation efforts in most PAs are still minimal. We assessed the impact level of the most common threats to wildlife within PAs in tropical Africa and the relationship of conservation activities with threat impact level. We collated data on 98 PAs with tropical forest cover from 15 countries across West, Central and East Africa. For this, we assembled information about local threats as well as conservation activities from published and unpublished literature, and questionnaires sent to long-term field workers. We constructed general linear models to test the significance of specific conservation activities in relation to the threat impact level. Subsistence and commercial hunting were identified as the most common direct threats to wildlife and found to be most prevalent in West and Central Africa. Agriculture and logging represented the most common indirect threats, and were most prevalent in West Africa. We found that the long-term presence of conservation activities (such as law enforcement, research and tourism was associated with lower threat impact levels. Our results highlight deficiencies in the management effectiveness of several PAs across tropical Africa, and conclude that PA management should invest more into conservation activities with long-term duration.

  4. Interrelationships Among Men’s Threat Potential, Facial Dominance, and Vocal Dominance

    Directory of Open Access Journals (Sweden)

    Chengyang Han

    2017-03-01

    Full Text Available The benefits of minimizing the costs of engaging in violent conflict are thought to have shaped adaptations for the rapid assessment of others’ capacity to inflict physical harm. Although studies have suggested that men’s faces and voices both contain information about their threat potential, one recent study suggested that men’s faces are a more valid cue of their threat potential than their voices are. Consequently, the current study investigated the interrelationships among a composite measure of men’s actual threat potential (derived from the measures of their upper-body strength, height, and weight and composite measures of these men’s perceived facial and vocal threat potential (derived from dominance, strength, and weight ratings of their faces and voices, respectively. Although men’s perceived facial and vocal threat potential were positively correlated, men’s actual threat potential was related to their perceived facial, but not vocal, threat potential. These results present new evidence that men’s faces may be a more valid cue of these aspects of threat potential than their voices are.

  5. Functional effectiveness of threat appeals in exercise promotion messages

    Directory of Open Access Journals (Sweden)

    Olivier Mairesse

    2010-01-01

    Full Text Available As more than 70% of individuals in Western societies can be categorized as sedentary and inactivity has been recognized to lead to a series of serious physical and psychological disorders, the importance of physical activity promotion is ever more emphasized. Many social marketing campaigns use threat (or fear appeals to promote healthy behaviors. Theoretical models, such as the Extended Parallel Process Model integrate concepts as 'perceived threat' and 'perceived efficacy' to explain how such messages operate and can cause diverse behavioral reactions. It is however still not entirely clear how these different aspects are valuated and combined to determine desired versus undesired response behaviors in individuals. In a functional integration task, threat-appeal based exercise promotion messages varying in psychological threat and efficacy content were shown to sedentary employees in order to assess how they affect their intention to engage in physical exercise. Our results show that individuals can be categorized in 4 different clusters depending on the way they valuate threat and efficacy appeals: i.e. individuals sensitive to both types of cues, those sensitive to either the threat or the efficacy component in the message and those insensitive to either one of them. As different segments of receivers of the message react differently to threat and efficacy combinations, it is concluded that different approaches to designing effective mass media campaigns may be required for effective exercise promotion.

  6. Architectural model for crowdsourcing for human security threats ...

    African Journals Online (AJOL)

    Journal of Computer Science and Its Application ... Crowdsourcing for Human Security Threats Situation Information and Response System (CHSTSIRS) is proposed in this paper to report Human Security (HS) ... Keywords: Human security, Crowdsourcing, Threats, Situation Information, Agency, Google, Cloud Messaging ...

  7. Reduction operators of Burgers equation.

    Science.gov (United States)

    Pocheketa, Oleksandr A; Popovych, Roman O

    2013-02-01

    The solution of the problem on reduction operators and nonclassical reductions of the Burgers equation is systematically treated and completed. A new proof of the theorem on the special "no-go" case of regular reduction operators is presented, and the representation of the coefficients of operators in terms of solutions of the initial equation is constructed for this case. All possible nonclassical reductions of the Burgers equation to single ordinary differential equations are exhaustively described. Any Lie reduction of the Burgers equation proves to be equivalent via the Hopf-Cole transformation to a parameterized family of Lie reductions of the linear heat equation.

  8. CO2 reduction strategies for the Northern Netherlands

    NARCIS (Netherlands)

    Benders, Rene; Moll, Henk; Noorman, Klaas Jan; Wiersma, Gerwin

    2011-01-01

    The concern about global warming initiated ambitious CO2 reduction goals in cities and regions in the Netherlands. This article describes a study of such a local initiative for the Northern Netherlands. The research aimed to develop CO2 reduction scenarios for 2035 with national and international

  9. Kidnapping and abduction minimizing the threat and lessons in survival

    CERN Document Server

    Heard, Brian John

    2014-01-01

    Terrorist groups and organized crime cartels pose an increasing threat of kidnapping throughout many regions in the word. At the same time, international travel has become more commonplace for both business and leisure purposes. Kidnapping and Abduction: Minimizing the Threat and Lessons in Survival provides a practical guide on the precautions travelers can take to avoid being kidnapped or derail a kidnapping attempt in progress. In the event this cannot be avoided, the book supplies advice on how to ensure survival during captivity. Readers will learn: The basic elements of kidnapping and abduction The motivations and mechanisms of kidnappers The hotspots where kidnapping/hostage taking is prevalent Vehicles best suited for avoidance of kidnap threat and proposals for up-armoring an existing vehicle How to recognize immediate threats and precautions to be taken in assessing threat level The types of weapons most favored by kidnappers and their threat level Available bullet-resistant materials and their use ...

  10. The Bright Side of Threatened Narcissism: Improved Performance Following Ego Threat.

    Science.gov (United States)

    Nevicka, Barbora; Baas, Matthijs; Ten Velden, Femke S

    2016-12-01

    Narcissistic individuals have highly positive self-views and overestimate their abilities. Consequently, they tend to react aggressively whenever they receive information that does not match their high self-views (ego threat). We argue that focusing on aggression merely portrays a one-sided view of narcissistic individuals and the manner in which they counter ego threats. We propose that following ego threat, narcissism can also fuel performance. In four studies, we measured nonclinical narcissism and allocated Dutch undergraduate university students (N 1  = 175, N 2  = 142, N 3  = 159, N 4  = 174) to either an ego threat or a no ego threat condition. Ego threat involved negative feedback (Studies 1-2) or threat to uniqueness (Studies 3-4). We measured participants' intentions to complete a challenging task (Study 1), their creative performance (Studies 2-3), and their performance on an anagram task (Study 4). Across Studies 1-3, we consistently found that following ego threat, higher nonclinical narcissism was associated with greater willingness to perform tasks that enabled demonstration of abilities and enhanced creative performance. These results were confirmed using a meta-analysis. However, anagram performance was not enhanced following ego threat. We provide additional analyses that might help explain this. Our findings thus reveal a more positive side to the way narcissistic individuals manage threats to their self-image. © 2015 Wiley Periodicals, Inc.

  11. Electroless silver plating on PET fabric initiated by in situ reduction of polyaniline

    Science.gov (United States)

    Mu, Shipeng; Xie, Huayang; Wang, Wei; Yu, Dan

    2015-10-01

    Novel electroless silver plating poly(ethylene terephthalate) (PET) fabric was prepared by a two-step procedure. In the first step, the in situ polymerized polyaniline (PANI) occurred on the fabric surface in the presence of ammonium persulfate (APS). Then, Ag(0) species reduced from silver nitrate (AgNO3) by in situ reduction of PANI were used as catalyst to initiate electroless silver plating. Hence, this composite material was prepared by conductive polymer combined with electroless plating. The silver layer on PET fabric surface was characterized by scanning electron microscopy (SEM), X-ray diffraction (XRD) and energy dispersive spectroscopy (EDX) as well as X-ray photoelectron spectroscopy (XPS). The results showed that the silver layer was plated uniformly and compactly with surface resistance about 0.1 Ω/sq on average. The shielding effectiveness (SE) of silver-plated PET fabric was around 50-90 dB, which was considered to have potential applications in electromagnetic shielding materials. Thermogravimetric (TG) analysis was carried out to study thermal stability. The antibacterial tests demonstrated that the silver-plated fabric exhibited excellent antibacterial activity against Staphylococcus aureus and Escherichia coli both with 100%.

  12. Anxiety and Depression Symptom Dimensions Demonstrate Unique Relationships with the Startle Reflex in Anticipation of Unpredictable Threat in 8 to 14 Year-Old Girls

    Science.gov (United States)

    Nelson, Brady D.; Hajcak, Greg

    2016-01-01

    There is growing evidence that heightened sensitivity to unpredictability is a core mechanism of anxiety disorders. In adults, multiple anxiety disorders have been associated with a heightened startle reflex in anticipation of unpredictable threat. Child and adolescent anxiety has been linked to an increased startle reflex across baseline, safety, and threat conditions. However, it is unclear whether anxiety in youth is related to the startle reflex as a function of threat predictability. In a sample of 90 8 to 14 year-old girls, the present study examined the association between anxiety symptom dimensions and startle potentiation during a no, predictable, and unpredictable threat task. Depression symptom dimensions were also examined given their high comorbidity with anxiety and mixed relationship with the startle reflex and sensitivity to unpredictability. To assess current symptoms, participants completed the self-report Screen for Child Anxiety Related Emotional Disorders and Children’s Depression Inventory. Results indicated that social phobia symptoms were associated with heightened startle potentiation in anticipation of unpredictable threat and attenuated startle potentiation in anticipation of predictable threat. Negative mood and negative self-esteem symptoms were associated with attenuated and heightened startle potentiation in anticipation of unpredictable threat, respectively. All results remained significant after controlling for the other symptom dimensions. The present study provides initial evidence that anxiety and depression symptom dimensions demonstrate unique associations with the startle reflex in anticipation of unpredictable threat in children and adolescents. PMID:27224989

  13. Personality, threat and affective responses to cultural diversity

    NARCIS (Netherlands)

    Van der Zee, K.I.; Van Der Gang, Ineke

    The present study tried to reconcile assumptions from Terror Management Theory that individual differences in openness to diversity are enhanced by existential threat with own recent findings suggesting that individual differences are diminished by threat. A model was supported assuming that it is

  14. Outcome and Efficacy of Interventions by a Public Figure Threat Assessment and Management Unit: A Mirrored Study of Concerning Behaviors and Police Contacts Before and After Intervention.

    Science.gov (United States)

    James, David V; Farnham, Frank R

    2016-09-01

    Specialized units for the assessment and management of concerning behaviors towards public figures have been set up in various jurisdictions. Their efficacy has been demonstrated descriptively and in terms of reduction in concern rates. This study of 100 consecutive cases from the Fixated Threat Assessment Centre (FTAC) in the UK uses a novel measure of outcome in the form of reduction in behaviors of concern and in police call-outs/stops, using data culled from police and health service records. It adopts a mirrored design, comparing individuals over 12-month and 2-year periods before and after FTAC intervention. It demonstrates significant reductions in both numbers of individuals involved in, and number of actual incidents of, concerning communication and problematic approach, as well as police call-outs/stops. Most results are consistent across subgroups with regard to gender, previous convictions, concern level, compulsory hospitalization and grievance-driven behavior. Such threat assessment units reduce risky behavior and save police time and, possibly, costs. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd.

  15. Web threat and its implication for E-business in Nigeria ...

    African Journals Online (AJOL)

    Web threat is any threat that uses the internet to facilitate identity theft , fraud, espionage and intelligence gathering. Web -based vulnerabilities now outnumber traditional computer security concerns. Such threats use multiple types of malware and fraud, all of which utilize HTTP or HTTPS protocols, but may also employ ...

  16. An Examination of Stereotype Threat Effects on Girls' Mathematics Performance

    Science.gov (United States)

    Ganley, Colleen M.; Mingle, Leigh A.; Ryan, Allison M.; Ryan, Katherine; Vasilyeva, Marina; Perry, Michelle

    2013-01-01

    Stereotype threat has been proposed as 1 potential explanation for the gender difference in standardized mathematics test performance among high-performing students. At present, it is not entirely clear how susceptibility to stereotype threat develops, as empirical evidence for stereotype threat effects across the school years is inconsistent. In…

  17. Non-lethal heat treatment of cells results in reduction of tumor initiation and metastatic potential

    International Nuclear Information System (INIS)

    Kim, Yoo-Shin; Lee, Tae Hoon; O'Neill, Brian E.

    2015-01-01

    Non-lethal hyperthermia is used clinically as adjuvant treatment to radiation, with mixed results. Denaturation of protein during hyperthermia treatment is expected to synergize with radiation damage to cause cell cycle arrest and apoptosis. Alternatively, hyperthermia is known to cause tissue level changes in blood flow, increasing the oxygenation and radiosensitivity of often hypoxic tumors. In this study, we elucidate a third possibility, that hyperthermia alters cellular adhesion and mechanotransduction, with particular impact on the cancer stem cell population. We demonstrate that cell heating results in a robust but temporary loss of cancer cell aggressiveness and metastatic potential in mouse models. In vitro, this heating results in a temporary loss in cell mobility, adhesion, and proliferation. Our hypothesis is that the loss of cellular adhesion results in suppression of cancer stem cells and loss of tumor virulence and metastatic potential. Our study suggests that the metastatic potential of cancer is particularly reduced by the effects of heat on cellular adhesion and mechanotransduction. If true, this could help explain both the successes and failures of clinical hyperthermia, and suggest ways to target treatments to those who would most benefit. - Highlights: • Non-lethal hyperthermia treatment of cancer cells is shown to cause a reduction in rates of tumor initiation and metastasis. • Dynamic imaging of cells during heat treatment shows temporary changes in cell shape, cell migration, and cell proliferation. • Loss of adhesion may lead to the observed effect, which may disproportionately impact the tumor initiating cell fraction. • Loss or suppression of the tumor initiating cell fraction results in the observed loss of metastatic potential in vivo. • This result may lead to new approaches to synergizing hyperthermia with surgery, radiation, and chemotherapy

  18. Non-lethal heat treatment of cells results in reduction of tumor initiation and metastatic potential

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Yoo-Shin; Lee, Tae Hoon; O' Neill, Brian E., E-mail: BEOneill@houstonmethodist.org

    2015-08-14

    Non-lethal hyperthermia is used clinically as adjuvant treatment to radiation, with mixed results. Denaturation of protein during hyperthermia treatment is expected to synergize with radiation damage to cause cell cycle arrest and apoptosis. Alternatively, hyperthermia is known to cause tissue level changes in blood flow, increasing the oxygenation and radiosensitivity of often hypoxic tumors. In this study, we elucidate a third possibility, that hyperthermia alters cellular adhesion and mechanotransduction, with particular impact on the cancer stem cell population. We demonstrate that cell heating results in a robust but temporary loss of cancer cell aggressiveness and metastatic potential in mouse models. In vitro, this heating results in a temporary loss in cell mobility, adhesion, and proliferation. Our hypothesis is that the loss of cellular adhesion results in suppression of cancer stem cells and loss of tumor virulence and metastatic potential. Our study suggests that the metastatic potential of cancer is particularly reduced by the effects of heat on cellular adhesion and mechanotransduction. If true, this could help explain both the successes and failures of clinical hyperthermia, and suggest ways to target treatments to those who would most benefit. - Highlights: • Non-lethal hyperthermia treatment of cancer cells is shown to cause a reduction in rates of tumor initiation and metastasis. • Dynamic imaging of cells during heat treatment shows temporary changes in cell shape, cell migration, and cell proliferation. • Loss of adhesion may lead to the observed effect, which may disproportionately impact the tumor initiating cell fraction. • Loss or suppression of the tumor initiating cell fraction results in the observed loss of metastatic potential in vivo. • This result may lead to new approaches to synergizing hyperthermia with surgery, radiation, and chemotherapy.

  19. Early Glycemic Control and Magnitude of HbA1c Reduction Predict Cardiovascular Events and Mortality: Population-Based Cohort Study of 24,752 Metformin Initiators.

    Science.gov (United States)

    Svensson, Elisabeth; Baggesen, Lisbeth M; Johnsen, Søren P; Pedersen, Lars; Nørrelund, Helene; Buhl, Esben S; Haase, Christiane L; Thomsen, Reimar W

    2017-06-01

    We investigated the association of early achieved HbA 1c level and magnitude of HbA 1c reduction with subsequent risk of cardiovascular events or death in patients with type 2 diabetes who initiate metformin. This was a population-based cohort study including all metformin initiators with HbA 1c tests in Northern Denmark, 2000-2012. Six months after metformin initiation, we classified patients by HbA 1c achieved (<6.5% or higher) and by magnitude of HbA 1c change from the pretreatment baseline. We used Cox regression to examine subsequent rates of acute myocardial infarction, stroke, or death, controlling for baseline HbA 1c and other confounding factors. We included 24,752 metformin initiators (median age 62.5 years, 55% males) with a median follow-up of 2.6 years. The risk of a combined outcome event gradually increased with rising levels of HbA 1c achieved compared with a target HbA 1c of <6.5%: adjusted hazard ratio (HR) 1.18 (95% CI 1.07-1.30) for 6.5-6.99%, HR 1.23 (1.09-1.40) for 7.0-7.49%, HR 1.34 (1.14-1.57) for 7.5-7.99%, and HR 1.59 (1.37-1.84) for ≥8%. Results were consistent for individual outcome events and robust by age-group and other patient characteristics. A large absolute HbA 1c reduction from baseline also predicted outcome: adjusted HR 0.80 (0.65-0.97) for Δ = -4, HR 0.98 (0.80-1.20) for Δ = -3, HR 0.92 (0.78-1.08) for Δ = -2, and HR 0.99 (0.89-1.10) for Δ = -1 compared with no HbA 1c change (Δ = 0). A large initial HbA 1c reduction and achievement of low HbA 1c levels within 6 months after metformin initiation are associated with a lower risk of cardiovascular events and death in patients with type 2 diabetes. © 2017 by the American Diabetes Association.

  20. Does Stereotype Threat Affect Women in Academic Medicine?

    Science.gov (United States)

    Burgess, Diana Jill; Joseph, Anne; van Ryn, Michelle; Carnes, Molly

    2012-01-01

    Multiple complex factors contribute to the slow pace of women’s advancement into leadership positions in academic medicine. In this article, the authors propose that stereotype threat--under which individuals who are members of a group characterized by negative stereotypes in a particular domain perform below their actual abilities in that domain when group membership is emphasized--may play an important role in the underrepresentation of women in leadership positions in academic medicine. Research to objectively assess the impact of stereotype threat for women in academic medicine is feasible and necessary to confirm this hypothesis. Still, a number of conditions present in the academic medicine community today have been shown to trigger stereotype threat in other settings, and stereotype threat fits with existing research on gender in academic medicine. In the meantime, academic health centers should implement relatively simple measures supported by experimental evidence from other settings to reduce the risk of stereotype threat, including: (1) introducing the concept of stereotype threat to the academic medicine community; (2) engaging all stakeholders, male and female, to promote identity safety by enacting and making faculty aware of policies to monitor potential instances of discrimination, and training faculty to provide performance feedback that is free of gender bias; (3) counteracting the effects of sex segregation at academic health centers by increasing exposure to successful female leaders; (4) reducing gender stereotype priming by avoiding stereotypically male criteria for promotion, grants, and awards; and (5) building leadership efficacy among female physicians and scientists. PMID:22361794

  1. Cognitive and affective components of challenge and threat states.

    Science.gov (United States)

    Meijen, Carla; Jones, Marc V; McCarthy, Paul J; Sheffield, David; Allen, Mark S

    2013-01-01

    We explored the cognitive and affective components of the Theory of Challenge and Threat States in Athletes (TCTSA) using a cross-sectional design. One hundred and seventy-seven collegiate athletes indicated how they typically approached an important competition on measures of self-efficacy, perceived control, achievement goals, emotional states and interpretation of emotional states. Participants also indicated to what extent they typically perceived the important competition as a challenge and/or a threat. The results suggest that a perception of challenge was not predicted by any of the cognitive components. A perception of threat was positively predicted by avoidance goals and negatively predicted by self-efficacy and approach goals. Both challenge and threat had a positive relationship with anxiety. Practical implications of this study are that an avoidance orientation appeared to be related to potentially negative constructs such as anxiety, threat and dejection. The findings may suggest that practitioners and researchers should focus on reducing an avoidance orientation, however the results should be treated with caution in applied settings, as this study did not examine how the combination of constructs exactly influences sport performance. The results provided partial support for the TCTSA with stronger support for proposed relationships with threat rather than challenge states.

  2. Examining the Effects of Stereotype Threat on Test-Taking Behaviors

    Science.gov (United States)

    Scherbaum, Charles A.; Blanshetyn, Victoria; Marshall-Wolp, Elizabeth; McCue, Elizabeth; Strauss, Ross

    2011-01-01

    This study examines the relationship between stereotype threat and individual test-taking behaviors. Previous research has examined the impact of stereotype threat on test scores, but little research has examined the impact of stereotype threat on the test-taking behaviors impacting those scores. Using a pre-post experimental design, stereotype…

  3. Threat and efficacy in Malaysia’s cancer news coverage

    Directory of Open Access Journals (Sweden)

    Collin Jerome

    2017-12-01

    Full Text Available Background: The news media plays important roles not only in creating and disseminating health messages, but also in influencing people’s perceptions of health and their health behaviours. However, much more needs to be known about the creation process, particularly how health messages are created with the goal of raising awareness and knowledge, and changing people’s attitudes and behaviours. This paper presents a study aimed at examining cancer risk messages in Malaysia’s leading newspapers. Methods: Our search identified count the total 73 articles related to cancer which were published in three leading Malaysian English dailies in 2012 – September 2017. Of these, 10 were selected for a content analysis using the Extended Parallel Process (EPPM Model. The analysis focused on the presence and the levels of two important components required for designing effective health risk message: threat (severity and susceptibility and efficacy (responses efficacy and self-efficacy. The language used in the news articles was also analysed to see whether it helped enhance the threat-efficacy levels which are crucial for increasing message acceptance and yielding behaviour change. Results: Present study shows that the varying presence of threat and efficacy in the articles as evidenced by messages that focused on threat alone with no efficacy and messages that highlighted both threat and efficacy. Results also show contrasting levels of threat and efficacy as evidenced by messages that possessed high levels of threat and efficacy and messages that revealed a high level of threat and a low level of efficacy. Furthermore, the contents were composed differently in terms of language use: some articles used neutral language while others used vivid and descriptive language in addressing the topic and target audience. These have implication on message acceptance and behaviour change where high levels of threat and efficacy, and the ways in which vivid

  4. Interfacing a biosurveillance portal and an international network of institutional analysts to detect biological threats.

    Science.gov (United States)

    Riccardo, Flavia; Shigematsu, Mika; Chow, Catherine; McKnight, C Jason; Linge, Jens; Doherty, Brian; Dente, Maria Grazia; Declich, Silvia; Barker, Mike; Barboza, Philippe; Vaillant, Laetitia; Donachie, Alastair; Mawudeku, Abla; Blench, Michael; Arthur, Ray

    2014-01-01

    The Early Alerting and Reporting (EAR) project, launched in 2008, is aimed at improving global early alerting and risk assessment and evaluating the feasibility and opportunity of integrating the analysis of biological, chemical, radionuclear (CBRN), and pandemic influenza threats. At a time when no international collaborations existed in the field of event-based surveillance, EAR's innovative approach involved both epidemic intelligence experts and internet-based biosurveillance system providers in the framework of an international collaboration called the Global Health Security Initiative, which involved the ministries of health of the G7 countries and Mexico, the World Health Organization, and the European Commission. The EAR project pooled data from 7 major internet-based biosurveillance systems onto a common portal that was progressively optimized for biological threat detection under the guidance of epidemic intelligence experts from public health institutions in Canada, the European Centre for Disease Prevention and Control, France, Germany, Italy, Japan, the United Kingdom, and the United States. The group became the first end users of the EAR portal, constituting a network of analysts working with a common standard operating procedure and risk assessment tools on a rotation basis to constantly screen and assess public information on the web for events that could suggest an intentional release of biological agents. Following the first 2-year pilot phase, the EAR project was tested in its capacity to monitor biological threats, proving that its working model was feasible and demonstrating the high commitment of the countries and international institutions involved. During the testing period, analysts using the EAR platform did not miss intentional events of a biological nature and did not issue false alarms. Through the findings of this initial assessment, this article provides insights into how the field of epidemic intelligence can advance through an

  5. Reducing our Carbon Footprint - an initial action plan for Northern Ireland

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-11-14

    In the Energy White Paper, Our Energy Future - Creating a low carbon economy, the UK Government accepted the Royal Commission on Environmental Pollution's (RCEP) recommendations on how the UK should address the threat of climate change. These recommendations included the early development of a concerted, coordinated and integrated strategy across all Government Departments that would put the UK economy on an early path to reducing carbon dioxide (CO{sub 2}) emissions by at least 60% by 2050. Responding to this challenge, the Carbon Trust and Invest NI sponsored a project to develop an action plan that will set Northern Ireland on the path to realising the deep reductions in carbon emissions needed to reach this target. During the project, the prospects for reducing CO{sub 2} emissions (or carbon emissions) in five key sectors of the economy were examined. The main conclusion of this work was that it was possible to realise a 60% reduction in carbon emissions by 2050, provided early action is taken to set Northern Ireland on the path to a low carbon economy. The project also prepared an initial action plan to help initiate change. This consists of: Immediate actions, including encouraging the uptake of energy efficiency measures, revising building regulations and changing public procurement procedures. Developing options for the future, by supporting the exploitation of renewable resources, modifying the regulatory scheme to support combined heat and power (CHP) and encouraging additional investment in low carbon technologies. Cross-cutting actions, including developing planning procedures that take account of sustainability, marketing campaigns to capture hearts and minds, developing a skills base in low carbon technologies and exploring more radical ways of cutting carbon emissions. (UK)

  6. Towards an Enhancement of Organizational Information Security through Threat Factor Profiling (TFP) Model

    Science.gov (United States)

    Sidi, Fatimah; Daud, Maslina; Ahmad, Sabariah; Zainuddin, Naqliyah; Anneisa Abdullah, Syafiqa; Jabar, Marzanah A.; Suriani Affendey, Lilly; Ishak, Iskandar; Sharef, Nurfadhlina Mohd; Zolkepli, Maslina; Nur Majdina Nordin, Fatin; Amat Sejani, Hashimah; Ramadzan Hairani, Saiful

    2017-09-01

    Information security has been identified by organizations as part of internal operations that need to be well implemented and protected. This is because each day the organizations face a high probability of increase of threats to their networks and services that will lead to information security issues. Thus, effective information security management is required in order to protect their information assets. Threat profiling is a method that can be used by an organization to address the security challenges. Threat profiling allows analysts to understand and organize intelligent information related to threat groups. This paper presents a comparative analysis that was conducted to study the existing threat profiling models. It was found that existing threat models were constructed based on specific objectives, thus each model is limited to only certain components or factors such as assets, threat sources, countermeasures, threat agents, threat outcomes and threat actors. It is suggested that threat profiling can be improved by the combination of components found in each existing threat profiling model/framework. The proposed model can be used by an organization in executing a proactive approach to incident management.

  7. A Probabilistic Analysis Framework for Malicious Insider Threats

    DEFF Research Database (Denmark)

    Chen, Taolue; Kammuller, Florian; Nemli, Ibrahim

    2015-01-01

    Malicious insider threats are difficult to detect and to mitigate. Many approaches for explaining behaviour exist, but there is little work to relate them to formal approaches to insider threat detection. In this work we present a general formal framework to perform analysis for malicious insider...

  8. Investigating Hypervigilance for Social Threat of Lonely Children

    Science.gov (United States)

    Qualter, Pamela; Rotenberg, Ken; Barrett, Louise; Henzi, Peter; Barlow, Alexandra; Stylianou, Maria; Harris, Rebecca A.

    2013-01-01

    The hypothesis that lonely children show hypervigilance for social threat was examined in a series of three studies that employed different methods including advanced eye-tracking technology. Hypervigilance for social threat was operationalized as hostility to ambiguously motivated social exclusion in a variation of the hostile attribution…

  9. Towards Formal Analysis of Insider Threats for Auctions

    DEFF Research Database (Denmark)

    Kammueller, Florian; Kerber, Manfred; Probst, Christian W.

    2016-01-01

    is meaningful to prove correctness and scrutinize vulnerability to security and privacy attacks. Surveying the threats in auctions and insider collusions, we present an approach to model and analyze auction protocols for insider threats using the interactive theorem prover Isabelle. As a case study, we use...

  10. SECURITY THREATS IN CENTRAL ASIA

    Directory of Open Access Journals (Sweden)

    Çağla Gül Yesevi

    2013-07-01

    Full Text Available This study will analyze main security threats in Central Asia. It is obvious thatsince the end of Cold War, there have been many security threats in Central Asiaas internal weakness of Central Asian states, terrorism, transnational crime,economic insecurity, environmental issues, drug trafficking, ethnic violence,regional instability. This study will propose thatwith increasing interdependence,states need each other to solve these global security problems. In that sense,regional and sub-regional cooperation between Central Asian states and with otherregional actors has been witnessed. It is clear that the withdrawal of NATO fromAfghanistan will destabilize Central Asia. This study will investigate overallsecurity situation in Central Asia and affects andcontributions of regionalorganizations to Eurasian security

  11. Solutions to the new threats to academic freedom?

    Science.gov (United States)

    Tooley, Michael

    2014-05-01

    In my commentary on Francesca Minerva's article 'New Threats to Academic Freedom', I agree with her contention that the existence of the Internet has given rise to new and very serious threats to academic freedom. I think that it is crucial that we confront those threats, and find ways to eliminate them, which I believe can be done. The threats in question involve both authors and editors. In the case of authors, I argue that the best solution is not anonymous publication, but publication using pseudonyms, and I describe how that would work. In the case of editors, my proposal is a website that a number of journals would have access to, where papers that editors judge to be clearly worthy of publication, but whose publication seems likely to set off a firestorm of public and media protest, could be published without any indication of the journal that had accepted the paper for publication. © 2014 John Wiley & Sons Ltd.

  12. Prefrontal inhibition of threat processing protects working memory from interference.

    Directory of Open Access Journals (Sweden)

    Robert James Clarke

    2013-05-01

    Full Text Available Bottom-up processes can interrupt ongoing cognitive processing in order to adaptively respond to emotional stimuli of high potential significance, such as those that threaten wellbeing. However it is vital that this interference can be modulated in certain contexts to focus on current tasks. Deficits in the ability to maintain the appropriate balance between cognitive and emotional demands can severely impact on day-to-day activities. This fMRI study examined this interaction between threat processing and cognition; 18 adult participants performed a visuospatial working memory (WM task with two load conditions, in the presence and absence of anxiety induction by threat of electric shock. Threat of shock interfered with performance in the low cognitive load condition; however interference was eradicated under high load, consistent with engagement of emotion regulation mechanisms. Under low load the amygdala showed significant activation to threat of shock that was modulated by high cognitive load. A directed top-down control contrast identified two regions associated with top-down control; ventrolateral PFC and dorsal ACC. Dynamic causal modelling provided further evidence that under high cognitive load, top-down inhibition is exerted on the amygdala and its outputs to prefrontal regions. Additionally, we hypothesised that individual differences in a separate, non-emotional top-down control task would predict the recruitment of dorsal ACC and ventrolateral PFC during top-down control of threat. Consistent with this, performance on a separate dichotic listening task predicted dorsal ACC and ventrolateral PFC activation during high WM load under threat of shock, though activation in these regions did not directly correlate with WM performance. Together, the findings suggest that under high cognitive load and threat, top-down control is exerted by dACC and vlPFC to inhibit threat processing, thus enabling WM performance without threat

  13. The threats

    International Nuclear Information System (INIS)

    Brunel, S.; Touchard, P.; Ferrandery, J.L.

    2005-01-01

    Second chapter of the book on the geopolitics of the sustainable development, this chapter deals with the threats of the climatic change on the earth and the humans. the authors analyze the consequences of the climatic change on the developing countries of the South and the necessity of a sustainable development implementation in the North. They inform on the resources depletion, the water problem, the nuclear activities and the public health and the french government policy facing the sustainable management of the territory. (A.L.B.)

  14. Bio-Terrorism Threat and Casualty Prevention

    Energy Technology Data Exchange (ETDEWEB)

    NOEL,WILLIAM P.

    2000-01-01

    The bio-terrorism threat has become the ''poor man's'' nuclear weapon. The ease of manufacture and dissemination has allowed an organization with only rudimentary skills and equipment to pose a significant threat with high consequences. This report will analyze some of the most likely agents that would be used, the ease of manufacture, the ease of dissemination and what characteristics of the public health response that are particularly important to the successful characterization of a high consequence event to prevent excessive causalities.

  15. Anxiety and Depression Symptom Dimensions Demonstrate Unique Relationships with the Startle Reflex in Anticipation of Unpredictable Threat in 8 to 14 Year-Old Girls.

    Science.gov (United States)

    Nelson, Brady D; Hajcak, Greg

    2017-02-01

    There is growing evidence that heightened sensitivity to unpredictability is a core mechanism of anxiety disorders. In adults, multiple anxiety disorders have been associated with a heightened startle reflex in anticipation of unpredictable threat. Child and adolescent anxiety has been linked to an increased startle reflex across baseline, safety, and threat conditions. However, it is unclear whether anxiety in youth is related to the startle reflex as a function of threat predictability. In a sample of 90 8 to 14 year-old girls, the present study examined the association between anxiety symptom dimensions and startle potentiation during a no, predictable, and unpredictable threat task. Depression symptom dimensions were also examined given their high comorbidity with anxiety and mixed relationship with the startle reflex and sensitivity to unpredictability. To assess current symptoms, participants completed the self-report Screen for Child Anxiety Related Emotional Disorders and Children's Depression Inventory. Results indicated that social phobia symptoms were associated with heightened startle potentiation in anticipation of unpredictable threat and attenuated startle potentiation in anticipation of predictable threat. Negative mood and negative self-esteem symptoms were associated with attenuated and heightened startle potentiation in anticipation of unpredictable threat, respectively. All results remained significant after controlling for the other symptom dimensions. The present study provides initial evidence that anxiety and depression symptom dimensions demonstrate unique associations with the startle reflex in anticipation of unpredictable threat in children and adolescents.

  16. Growing threat of intense tropical cyclones to East Asia over the period 1977–2010

    International Nuclear Information System (INIS)

    Park, Doo-Sun R; Ho, Chang-Hoi; Kim, Joo-Hong

    2014-01-01

    The threat of intense tropical cyclones (TCs) to East Asia has increased in recent decades. Integrated analyses of five available TC data sets for the period 1977–2010 revealed that the growing threat of TCs primarily results from the significant shift that the spatial positions of the maximum intensity of TCs moved closer to East Asian coastlines from Vietnam to Japan. This shift incurs a robust increase in landfall intensity over east China, Korea and Japan. In contrast, an increase of TC genesis frequency over the northern part of the South China Sea leads to a reduction in the maximum TC intensity before landfall, because of their short lifetime; thus, there are no clear tendencies in the landfall intensity across Vietnam, south China and Taiwan. All changes are related to the strengthening of the Pacific Walker circulation, closely linked with the recent manifestation that the warming trend of sea surface temperature in the tropical western Pacific is much higher than that in the central to eastern Pacific. (paper)

  17. Adrenocortical responses to offspring-directed threats in two open-nesting birds.

    Science.gov (United States)

    Butler, Luke K; Bisson, Isabelle-Anne; Hayden, Timothy J; Wikelski, Martin; Romero, L Michael

    2009-07-01

    Dependent young are often easy targets for predators, so for many parent vertebrates, responding to offspring-directed threats is a fundamental part of reproduction. We tested the parental adrenocortical response of the endangered black-capped vireo (Vireo atricapilla) and the common white-eyed vireo (V. griseus) to acute and chronic threats to their offspring. Like many open-nesting birds, our study species experience high offspring mortality. Parents responded behaviorally to a predator decoy or human 1-2m from their nests, but, in contrast to similar studies of cavity-nesting birds, neither these acute threats nor chronic offspring-directed threats altered plasma corticosterone concentrations of parents. Although parents in this study showed no corticosterone response to offspring-directed threats, they always increased corticosterone concentrations in response to capture. To explain these results, we propose that parents perceive their risk of nest-associated death differently depending on nest type, with cavity-nesting adults perceiving greater risk to themselves than open-nesters that can readily detect and escape from offspring-directed threats. Our results agree with previous studies suggesting that the hypothalamic-pituitary-adrenal axis, a major physiological mechanism for coping with threats to survival, probably plays no role in coping with threats to offspring when risks to parents and offspring are not correlated. We extend that paradigm by demonstrating that nest style may influence how adults perceive the correlation between offspring-directed and self-directed threats.

  18. Advanced insider threat mitigation workshop instructional materials

    Energy Technology Data Exchange (ETDEWEB)

    Gibbs, Philip [Brookhaven National Lab. (BNL), Upton, NY (United States); Larsen, Robert [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); O Brien, Mike [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Edmunds, Tom [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2008-11-01

    Insiders represent a formidable threat to nuclear facilities. This set of workshop materials covers methodologies to analyze and approaches to mitigate the threat of an insider attempting abrupt and protracted theft of nuclear materials. This particular set of materials is a n update of a January 2008 version to add increased emphasis on Material Control and Accounting and its role with respect to protracted insider nuclear material theft scenarios.

  19. A Model for Situation and Threat Assessment

    Science.gov (United States)

    2006-12-01

    CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD 20855 UNITED STATES steinberg@cubrc.org A model is presented for situation and threat assessment...PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Subject Matter Expert (SME) Calspan-UB Research Center ( CUBRC , Inc.) 8151 Needwood #T103 Derwood, MD...1 A Model for Situation and Threat Assessment Alan Steinberg CUBRC , Inc. steinberg@cubrc.org November, 2005 2 Objectives • Advance the state-of

  20. The space between us: stereotype threat and distance in interracial contexts.

    Science.gov (United States)

    Goff, Phillip Atiba; Steele, Claude M; Davies, Paul G

    2008-01-01

    Four studies investigate the role that stereotype threat plays in producing racial distancing behavior in an anticipated conversation paradigm. It was hypothesized that the threat of appearing racist may have the ironic effect of causing Whites to distance themselves from Black conversation partners. In Study 1, participants distanced themselves more from Black partners under conditions of threat, and this distance correlated with the activation of a "White racist" stereotype. In Study 2, it was demonstrated that Whites' interracial distancing behavior was not predicted by explicit or implicit prejudice. Study 3 provides evidence that conceiving of interracial interactions as opportunities to learn may attenuate the negative consequences of threat for Whites. Study 4 found that Whites have conscious access to their experience of stereotype threat and that this awareness may mediate the relationship between threat and distance. These results are discussed within a broader discourse of racial distancing and the possibility that certain identity threats may be as important as prejudice in determining the outcomes of interracial interactions. Copyright 2008 APA, all rights reserved.

  1. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  2. Introduction to Administrative Programs that Mitigate the Insider Threat

    Energy Technology Data Exchange (ETDEWEB)

    Gerke, Gretchen K.; Rogers, Erin; Landers, John; DeCastro, Kara

    2012-09-01

    This presentation begins with the reality of the insider threat, then elaborates on these tools to mitigate the insider threat: Human Reliability Program (HRP); Nuclear Security Culture (NSC) Program; Employee Assistance Program (EAP).

  3. Interaction of threat and verbal working memory in adolescents.

    Science.gov (United States)

    Patel, Nilam; Vytal, Katherine; Pavletic, Nevia; Stoodley, Catherine; Pine, Daniel S; Grillon, Christian; Ernst, Monique

    2016-04-01

    Threat induces a state of sustained anxiety that can disrupt cognitive processing, and, reciprocally, cognitive processing can modulate an anxiety response to threat. These effects depend on the level of cognitive engagement, which itself varies as a function of task difficulty. In adults, we recently showed that induced anxiety impaired working memory accuracy at low and medium but not high load. Conversely, increasing the task load reduced the physiological correlates of anxiety (anxiety-potentiated startle). The present work examines such threat-cognition interactions as a function of age. We expected threat to more strongly impact working memory in younger individuals by virtue of putatively restricted cognitive resources and weaker emotion regulation. This was tested by examining the influence of age on the interaction of anxiety and working memory in 25 adolescents (10 to 17 years) and 25 adults (22 to 46 years). Working memory load was manipulated using a verbal n-back task. Anxiety was induced using the threat of an aversive loud scream and measured via eyeblink startle. Findings revealed that, in both age groups, accuracy was lower during threat than safe conditions at low and medium but not high load, and reaction times were faster during threat than safe conditions at high load but did not differ at other loads. Additionally, anxiety-potentiated startle was greater during low and medium than high load. Thus, the interactions of anxiety with working memory appear similar in adolescents and adults. Whether these similarities reflect common neural mechanisms would need to be assessed using functional neuroimaging. Published 2015. This article is a U.S. Government work and is in the public domain in the USA.

  4. Age differences in the underlying mechanisms of stereotype threat effects.

    Science.gov (United States)

    Popham, Lauren E; Hess, Thomas M

    2015-03-01

    The goals of the present study were to (a) examine whether age differences exist in the mechanisms underlying stereotype threat effects on cognitive performance and (b) examine whether emotion regulation abilities may buffer against threat effects on performance. Older and younger adults were exposed to positive or negative age-relevant stereotypes, allowing us to examine the impact of threat on regulatory focus and working memory. Self-reported emotion regulation measures were completed prior to the session. Older adults' performance under threat suggested a prevention-focused approach to the task, indexed by increased accuracy and reduced speed. The same pattern was observed in younger adults, but the effects were not as strong. Age differences emerged when examining the availability of working memory resources under threat, with young adults showing decrements, whereas older adults did not. Emotion regulation abilities moderated threat effects in young adults but not in older adults. The results provide support for the notion that stereotype threat may lead to underperformance through somewhat different pathways in older and younger adults. Future research should further examine whether the underlying reason for this age difference is rooted in age-related improvements in emotion regulation. © The Author 2013. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  5. A Category Based Threat Evaluation Model Using Platform Kinematics Data

    Directory of Open Access Journals (Sweden)

    Mustafa Çöçelli

    2017-08-01

    Full Text Available Command and control (C2 systems direct operators to make accurate decisions in the stressful atmosphere of the battlefield at the earliest. There are powerful tools that fuse various instant piece of information and brings summary of those in front of operators. Threat evaluation is one of the important fusion method that provides these assistance to military people. However, C2 systems could be deprived of valuable data source due to the absence of capable equipment. This situation has a bad unfavorable influence on the quality of tactical picture in front of C2 operators. In this paper, we study on the threat evaluation model that take into account these deficiencies. Our method extracts threat level of various targets mostly from their kinematics in two dimensional space. In the meantime, classification of entities around battlefield is unavailable. Only, category of targets are determined as a result of sensors process, which is the information of whether entities belong to air or surface environment. Hereby, threat evaluation model is consist of three fundamental steps that runs on entities belongs to different environment separately: the extraction of threat assessment cues, threat selection based on Bayesian Inference and the calculation of threat assessment rating. We have evaluated performance of proposed model by simulating a set of synthetic scenarios.

  6. Finding optimal exact reducts

    KAUST Repository

    AbouEisha, Hassan M.

    2014-01-01

    The problem of attribute reduction is an important problem related to feature selection and knowledge discovery. The problem of finding reducts with minimum cardinality is NP-hard. This paper suggests a new algorithm for finding exact reducts with minimum cardinality. This algorithm transforms the initial table to a decision table of a special kind, apply a set of simplification steps to this table, and use a dynamic programming algorithm to finish the construction of an optimal reduct. I present results of computer experiments for a collection of decision tables from UCIML Repository. For many of the experimented tables, the simplification steps solved the problem.

  7. Truck bomb and insider threats to nuclear facilities

    International Nuclear Information System (INIS)

    Hirsch, D.

    1987-01-01

    In the nuclear field, two the these weak links in the security chain are the truck bomb threat and the insider threat. The risks associated with terrorist use of vehicular bombs against nuclear targets surfaced (actually, resurfaced) followed the terrorist attacks on the US Embassy annex and the Marine compound in Leb Concern was expressed that similar attacks against nuclear facilities could result in substantial damage and release of radioactivity. Since the current regulations of the NRC require licensees to protect only against attacks on foot (and even then, only against very small attacking forces), shortly after the Lebanon bombings, that agency commenced an urgent rulemaking to require its licensees to protect against truck bombs. Inexplicably, that rulemaking was called off after research results indicated that the truck bomb threat to nuclear facilities was even more serious than previously thought. Even were nuclear facilities adequately protected against external attack, be the aim theft or sabotage, the greatest security risk to these sites - the threat of action by insiders - would remain. The traditional methods of protecting against the insider threat - such as the two-person rule, strict compartmentalization of vital areas, and design features that make damage to two or more redundant systems by one individual difficult - are generally expensive and have encountered substantial resistance from the nuclear industry, which has restrained the NRC from requiring them

  8. NATIONAL SECURITY IMPLICATIONS OF CYBER THREATS

    Directory of Open Access Journals (Sweden)

    ALEJANDRO AMIGO TOSSI

    2017-09-01

    Full Text Available Cyber threat is one of the main risks for security in developing countries, as well in States on the development path, such as ours. This phenomena is a challenge to national security, that needs the adoption of a paramount approach in its analysis, that have to consider all the aspects that had transformed the actors and malevolent actions in this environment in one of the most important challenges to the security of governmental as well as private organizations all over the world. States, hackers, cyber activists, and cyber criminals have been main actors in several situations that had shaped a new dimension for international and national security. The purpose of this article is to propose topics that could be included in the national assessment of cyber threats to the Chilean national security, based upon several conceptual definitions, cyber attacks already executed to state and military organization’s in Chile, and lastly, considerations over cyber threats included in the National Security Strategies of some western powers.

  9. MLDS: Multi-Layer Defense System for Preventing Advanced Persistent Threats

    Directory of Open Access Journals (Sweden)

    Daesung Moon

    2014-12-01

    Full Text Available Here we report on the issue of Advanced Persistent Threats (APT, which use malware for the purpose of leaking the data of large corporations and government agencies. APT attacks target systems continuously by utilizing intelligent and complex technologies. To overthrow the elaborate security network of target systems, it conducts an attack after undergoing a pre-reconnaissance phase. An APT attack causes financial loss, information leakage, etc. They can easily bypass the antivirus system of a target system. In this paper, we propose a Multi-Layer Defense System (MLDS that can defend against APT. This system applies a reinforced defense system by collecting and analyzing log information and various information from devices, by installing the agent on the network appliance, server and end-user. It also discusses how to detect an APT attack when one cannot block the initial intrusion while continuing to conduct other activities. Thus, this system is able to minimize the possibility of initial intrusion and damages of the system by promptly responding through rapid detection of an attack when the target system is attacked.

  10. The threat of proliferation

    International Nuclear Information System (INIS)

    Palme, Olof.

    1986-01-01

    The paper on the threat of proliferation, is a keynote speech delivered to the Colloquium on Nuclear War, Nuclear Proliferation and their Consequences, Geneva, 1985. Topics discussed in the address include: nuclear weapons, nuclear war, terrorists, Non-Proliferation Treaty, nuclear disarmament, and leadership in world affairs. (UK)

  11. Defense against Insider Threat: a Framework for Gathering Goal-based Requirements

    NARCIS (Netherlands)

    Nunes Leal Franqueira, V.; van Eck, Pascal; Pernici, B; Gulla, J.A.

    2007-01-01

    Insider threat is becoming comparable to outsider threat in frequency of security events. This is a worrying situation, since insider attacks have a high probability of success because insiders have authorized access and legitimate privileges. Despite their importance, insider threats are still not

  12. Increasing Awareness of Insider Information Security Threats in Human Resource Department

    OpenAIRE

    Burcin Cetin Karabat; Cagatay Karabat

    2012-01-01

    An insider threat for companies is defined as a threat caused by malicious user who is an employee company. In recent years, there are number of work on insider threats in information security technologies. These works shows that companies should increasingly and seriously should take into account these threats. Human factors in companies constitute one of the weakest links in information security technology and its products used in human resource (HR) management departments. In the literatur...

  13. Iraqi adolescents: self-regard, self-derogation, and perceived threat in war.

    Science.gov (United States)

    Carlton-Ford, Steve; Ender, Morten G; Tabatabai, Ahoo

    2008-02-01

    A year into the 2003 US-Iraq war, how were adolescents in Baghdad faring? Conflict-related events typically lower psychological well-being; in contrast, investment in and protection of threatened identities should lead to self-esteem striving and, presumably, better well-being. How threatened do Iraqi adolescents feel? Is their self-esteem related to their sense of threat? Do age, religion, ethnicity, and gender alter the link between perceived threat and self-esteem? We use data from 1000 randomly selected adolescents living in Baghdad during July 2004. Iraqi adolescents reported high levels of threat; those feeling more threatened reported higher levels of self-esteem. Social background correlates with both self-esteem and perceived threat, but controlling for social background does not eliminate the relationship between self-esteem and perceived threat. We interpret our results in light of theory and research concerning social identity, mortality threats, and war trauma.

  14. The Financial Arm Of The FARC: A Threat Finance Perspective

    Directory of Open Access Journals (Sweden)

    Thomas Cook

    2011-01-01

    Full Text Available The FARC (Fuerzas Armadas Revolucionarias de Colombia or Revolutionary Armed Forces of Colombia transformed from a traditional guerrilla group into a full-fledged insurgency because of its ability to effectively convert the proceeds derived from illegal narcotic trafficking into operational funds. Those financial capabilities allowed the FARC to challenge government authority in large swathes of the Colombian state. The FARC moved into the drug trade, initially controlling production territory and subsequently engaging in trafficking, which allowed the organization to increase its war-fighting capabilities. This paper only scratches the surface of the mechanism by which the FARC utilized its coca revenue in order to fund its community reinvestment programs, engage in large scale military buildup, and buy political support throughout the region. The exploration of the financial side of the FARC adds to our understanding of how insurgencies become successful. Based on open source information, Threat Finance and financial investigative techniques are underutilized in foreign policy, law enforcement, and intelligence. The critical role played by financing in the rise of the FARC suggests that Threat Finance efforts can be most effective when used to track terrorist and criminal networks. American law enforcement and intelligence agencies should be given bigger budgets and tasked earlier to shut down or disrupt financial networks of foreign insurgencies, such as the FARC.

  15. "Exclusive Dealing Contract and Inefficient Entry Threat"

    OpenAIRE

    Noriyuki Yanagawa; Ryoko Oki

    2008-01-01

    This paper examines the effects of exclusive dealing contracts in a simple model with manufacturers-distributors relations. We consider entrants in both manufacturing and distribution sectors. It is well-known that a potential entry threat is welfare increasing under homogenous price competition, even though the potential entrant is less productive. This paper reexamines this intuition by employing the above model. We show that the entry threat of a less-productive manufacturer is welfare dec...

  16. Phishing - A Growing Threat to E-Commerce

    OpenAIRE

    Banday, M. Tariq; Qadri, Jameel A.

    2011-01-01

    In today's business environment, it is difficult to imagine a workplace without access to the web, yet a variety of email born viruses, spyware, adware, Trojan horses, phishing attacks, directory harvest attacks, DoS attacks, and other threats combine to attack businesses and customers. This paper is an attempt to review phishing - a constantly growing and evolving threat to Internet based commercial transactions. Various phishing approaches that include vishing, spear phishng, pharming, keyl...

  17. Exciting fear in adolescence: Does pubertal development alter threat processing?

    Directory of Open Access Journals (Sweden)

    Jeffrey M. Spielberg

    2014-04-01

    Full Text Available Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala, but also regions associated with reward pursuit (i.e., nucleus accumbens. These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues—which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences.

  18. Exciting fear in adolescence: does pubertal development alter threat processing?

    Science.gov (United States)

    Spielberg, Jeffrey M; Olino, Thomas M; Forbes, Erika E; Dahl, Ronald E

    2014-04-01

    Adolescent development encompasses an ostensible paradox in threat processing. Risk taking increases dramatically after the onset of puberty, contributing to a 200% increase in mortality. Yet, pubertal maturation is associated with increased reactivity in threat-avoidance systems. In the first part of this paper we propose a heuristic model of adolescent affective development that may help to reconcile aspects of this paradox, which focuses on hypothesized pubertal increases in the capacity to experience (some) fear-evoking experiences as an exciting thrill. In the second part of this paper, we test key features of this model by examining brain activation to threat cues in a longitudinal study that disentangled pubertal and age effects. Pubertal increases in testosterone predicted increased activation to threat cues, not only in regions associated with threat avoidance (i.e., amygdala), but also regions associated with reward pursuit (i.e., nucleus accumbens). These findings are consistent with our hypothesis that puberty is associated with a maturational shift toward more complex processing of threat cues--which may contribute to adolescent tendencies to explore and enjoy some types of risky experiences. Copyright © 2014 The Authors. Published by Elsevier Ltd.. All rights reserved.

  19. Potential Threats of Information Disclosure in Social Media: a Systematic Literature Review

    Directory of Open Access Journals (Sweden)

    Budi Yulianto

    2016-09-01

    Full Text Available Along with the growth of social media, a variety of potential threats to users is also increasing. These kinds of threats often occur because the users accidentally or unknowingly disclose their information or identity on social media. Threats resulted from the disclosure of information are needed to be known so that the users can understand the risks that arise and take precautions. This research was aimed to summarize the potential threats arising from the information disclosure in social media. The research method used was a systematic literature review to explore and summarize the literatures that discuss the specific topic. The research results show that the potential threats are mostly social threats and identity theft. 

  20. Performance Assessment of Communication Enhancement Devices TEA HI Threat Headset

    Science.gov (United States)

    2015-08-01

    AFRL-RH-WP-TR-2015-0076 Performance Assessment of Communication Enhancement Devices: TEA HI Threat Headset Hilary L. Gallagher...of Communication Enhancement Devices: TEA HI Threat Headset 5a. CONTRACT NUMBER FA8650-14-D-6501 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER...technology in military applications. Objective performance data provided an assessment of the performance of these devices. The TEA HI Threat headset

  1. The Threat Among Us: Insiders Intensify Aviation Terrorism

    Energy Technology Data Exchange (ETDEWEB)

    Krull, Katie E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2016-08-19

    Aviation terrorism is powerful and symbolic, and will likely remain a staple target for terrorists aiming to inflict chaos and cause mass casualties similar to the 9/11 attacks on the U.S. The majority of international and domestic aviation terrorist attacks involves outsiders, or people who do not have direct access to or affiliation with a target through employment. However, several significant attacks and plots against the industry involved malicious employees motivated by suicide or devotion to a terrorist organization. Malicious insiders’ access and knowledge of aviation security, systems, networks, and infrastructure is valuable to terrorists, providing a different pathway for attacking the industry through the insider threat. Indicators and warnings of insider threats in these cases exist, providing insight into how security agencies, such as the Transportation Security Administration, can better predict and identify insider involvement. Understanding previous aviation insider threat events will likely aid in stimulating proactive security measures, rather than reactive responses. However, similar to traditional airport security measures, there are social, political, and economic challenges in protecting against the insider threat, including privacy concerns and cost-benefit analysis.

  2. Exploring the function of selective attention and hypervigilance for threat in anxiety.

    Science.gov (United States)

    Richards, Helen J; Benson, Valerie; Donnelly, Nick; Hadwin, Julie A

    2014-02-01

    Theoretical frameworks of anxiety propose that attentional biases to threat-related stimuli cause or maintain anxious states. The current paper draws on theoretical frameworks and key empirical studies to outline the distinctive attentional processes highlighted as being important in understanding anxiety. We develop a conceptual framework to make a distinction between two attentional biases: selective attention to threat and hypervigilance for threat. We suggest that these biases each have a different purpose and can account for the typical patterns of facilitated and impaired attention evident in anxious individuals. The framework is novel in its specification of the eye movement behavior associated with these attentional biases. We highlight that selective attention involves narrowing overt attention onto threat to ensure that these stimuli receive processing priority, leading to rapid engagement with task-relevant threat and delayed disengagement from task-irrelevant threat. We show that hypervigilance operates in the presence and absence of threat and involves monitoring for potential dangers via attentional broadening or excessive scanning of the environment with numerous eye movements, leading to improved threat detection and increased distraction from task-irrelevant threat. We conclude that future research could usefully employ eye movement measures to more clearly understand the diverse roles of attention in anxiety. Copyright © 2013 Elsevier Ltd. All rights reserved.

  3. Assessment of terrorist threats to the Canadian energy sector

    Energy Technology Data Exchange (ETDEWEB)

    Shull, A. [Carleton Univ., Ottawa, ON (Canada). Norman Paterson School of International Affairs]|[Ottawa Univ., ON (Canada). Faculty of Law

    2006-03-15

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs.

  4. Assessment of terrorist threats to the Canadian energy sector

    International Nuclear Information System (INIS)

    Shull, A.

    2006-01-01

    A critical terrorist threat assessment of Canadian energy systems was presented, as well as an analysis of integrated continental systems. Recent responses to heightened threat levels on the part of the Canadian government have ranged from information sharing to emergency preparedness and disaster mitigation strategies. This paper examined threats that the energy sector has traditionally encountered and argued that response capabilities do not match current threats posed by terrorism. The potential of a terrorist attack on the Canadian energy infrastructure is significant and has been referred to as a possible target by terrorist organizations. Actions taken by the Canadian government in response to heightened threat levels were examined. A review of energy industry security measures included outlines of: the natural gas industry, the electric sector, and nuclear reactors and waste. It was noted that not all elements of the critical energy infrastructure share the same level of risk. Recommendations included increased information sharing between government agencies and the private sector; resiliency standards in densely populated areas; and insulating the energy grid against a cascading blackout through the use of DC rather than AC lines. 59 refs

  5. The cyber threat landscape: Challenges and future research directions

    Science.gov (United States)

    Gil, Santiago; Kott, Alexander; Barabási, Albert-László

    2014-07-01

    While much attention has been paid to the vulnerability of computer networks to node and link failure, there is limited systematic understanding of the factors that determine the likelihood that a node (computer) is compromised. We therefore collect threat log data in a university network to study the patterns of threat activity for individual hosts. We relate this information to the properties of each host as observed through network-wide scans, establishing associations between the network services a host is running and the kinds of threats to which it is susceptible. We propose a methodology to associate services to threats inspired by the tools used in genetics to identify statistical associations between mutations and diseases. The proposed approach allows us to determine probabilities of infection directly from observation, offering an automated high-throughput strategy to develop comprehensive metrics for cyber-security.

  6. Nuclear power threats, public opposition and green electricity adoption: Effects of threat belief appraisal and fear arousal

    International Nuclear Information System (INIS)

    Hartmann, Patrick; Apaolaza, Vanessa; D'Souza, Clare; Echebarria, Carmen; Barrutia, Jose M.

    2013-01-01

    This study analyses the extent to which willingness to oppose nuclear power and intention to adopt green electricity are related to the cognitive and emotional appraisal of threats deriving from nuclear power. The analysis draws on a theoretical framework which introduces emotional fear arousal as a direct behavioural antecedent of coping behaviour into a model based on cognitive centred Protection Motivation Theory (PMT, Maddux and Rogers, 1983; Rogers, 1983) and the Extended Parallel Processing Model (EPPM, Witte, 1992, 1998). Hypothesized relations are tested in a nationally representative online study conducted in April and May 2012, one year after the Fukushima accident. Results support the hypothesized influences of perceived threat, fear arousal and perceived coping efficacy. Support for the proposed effects of fear control is rather limited. Findings contribute to extending previous knowledge on the role of cognitive and emotional appraisal processes induced by awareness of threats from nuclear power as behavioural antecedents of both opposing nuclear power and adopting green electricity. Findings of the study have implications for nuclear power policy and activism, as well as for institutional and commercial promoters of voluntary residential green electricity adoption. - Highlights: • Nationally representative online survey on nuclear power conducted in Spain in April and May 2012. • Opposition to nuclear power and green electricity adoption are related to threat beliefs. • Emotional fear arousal motivates nuclear opposition and green electricity uptake. • Significant behavioural effects of coping efficacy are confirmed. • Influences of fear control on behaviour intentions are rather weak

  7. Think Globally, Act Locally -- Global Maritime Partnership Initiative and the Necessity for Cooperation and Coalition

    National Research Council Canada - National Science Library

    Reller, Jason S

    2008-01-01

    ... to "police the global commons and suppress common threats." The Global Maritime Partnership Initiative, or GMPI, is intended to play a major role in this effort as one embodiment of the cooperation envisioned...

  8. The Convergence of Virtual Reality and Social Networks: Threats to Privacy and Autonomy.

    Science.gov (United States)

    O'Brolcháin, Fiachra; Jacquemard, Tim; Monaghan, David; O'Connor, Noel; Novitzky, Peter; Gordijn, Bert

    2016-02-01

    The rapid evolution of information, communication and entertainment technologies will transform the lives of citizens and ultimately transform society. This paper focuses on ethical issues associated with the likely convergence of virtual realities (VR) and social networks (SNs), hereafter VRSNs. We examine a scenario in which a significant segment of the world's population has a presence in a VRSN. Given the pace of technological development and the popularity of these new forms of social interaction, this scenario is plausible. However, it brings with it ethical problems. Two central ethical issues are addressed: those of privacy and those of autonomy. VRSNs pose threats to both privacy and autonomy. The threats to privacy can be broadly categorized as threats to informational privacy, threats to physical privacy, and threats to associational privacy. Each of these threats is further subdivided. The threats to autonomy can be broadly categorized as threats to freedom, to knowledge and to authenticity. Again, these three threats are divided into subcategories. Having categorized the main threats posed by VRSNs, a number of recommendations are provided so that policy-makers, developers, and users can make the best possible use of VRSNs.

  9. Space Station Program threat and vulnerability analysis

    Science.gov (United States)

    Van Meter, Steven D.; Veatch, John D.

    1987-01-01

    An examination has been made of the physical security of the Space Station Program at the Kennedy Space Center in a peacetime environment, in order to furnish facility personnel with threat/vulnerability information. A risk-management approach is used to prioritize threat-target combinations that are characterized in terms of 'insiders' and 'outsiders'. Potential targets were identified and analyzed with a view to their attractiveness to an adversary, as well as to the consequentiality of the resulting damage.

  10. Cultural adaptations to the differential threats posed by hot versus cold climates.

    Science.gov (United States)

    Murray, Damian R

    2013-10-01

    Hot and cold climates have posed differential threats to human survival throughout history. Cold temperatures can pose direct threats to survival in themselves, whereas hot temperatures may pose threats indirectly through higher prevalence of infectious disease. These differential threats yield convergent predictions for the relationship between more demanding climates and freedom of expression, but divergent predictions for freedom from discrimination.

  11. Analyzing Cyber-Physical Threats on Robotic Platforms.

    Science.gov (United States)

    Ahmad Yousef, Khalil M; AlMajali, Anas; Ghalyon, Salah Abu; Dweik, Waleed; Mohd, Bassam J

    2018-05-21

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBot TM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  12. Analyzing Cyber-Physical Threats on Robotic Platforms

    Directory of Open Access Journals (Sweden)

    Khalil M. Ahmad Yousef

    2018-05-01

    Full Text Available Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  13. Stereotype threat reduces false recognition when older adults are forewarned.

    Science.gov (United States)

    Wong, Jessica T; Gallo, David A

    2016-01-01

    Exposing older adults to ageing stereotypes can reduce their memory for studied information--a phenomenon attributed to stereotype threat--but little is known about stereotype effects on false memory. Here, we assessed ageing stereotype effects on the Deese-Roediger-McDermott false memory illusion. Older adults studied lists of semantically associated words, and then read a passage about age-related memory decline (threat condition) or an age-neutral passage (control condition). They then took a surprise memory test with a warning to avoid false recognition of non-studied associates. Relative to the control condition, activating stereotype threat reduced the recognition of both studied and non-studied words, implicating a conservative criterion shift for associated test words. These results indicate that stereotype threat can reduce false memory, and they help to clarify mixed results from prior ageing research. Consistent with the regulatory focus hypothesis, threat motivates older adults to respond more conservatively when error-prevention is emphasised at retrieval.

  14. Benefits of integrating complementarity into priority threat management.

    Science.gov (United States)

    Chadés, Iadine; Nicol, Sam; van Leeuwen, Stephen; Walters, Belinda; Firn, Jennifer; Reeson, Andrew; Martin, Tara G; Carwardine, Josie

    2015-04-01

    Conservation decision tools based on cost-effectiveness analysis are used to assess threat management strategies for improving species persistence. These approaches rank alternative strategies by their benefit to cost ratio but may fail to identify the optimal sets of strategies to implement under limited budgets because they do not account for redundancies. We devised a multiobjective optimization approach in which the complementarity principle is applied to identify the sets of threat management strategies that protect the most species for any budget. We used our approach to prioritize threat management strategies for 53 species of conservation concern in the Pilbara, Australia. We followed a structured elicitation approach to collect information on the benefits and costs of implementing 17 different conservation strategies during a 3-day workshop with 49 stakeholders and experts in the biodiversity, conservation, and management of the Pilbara. We compared the performance of our complementarity priority threat management approach with a current cost-effectiveness ranking approach. A complementary set of 3 strategies: domestic herbivore management, fire management and research, and sanctuaries provided all species with >50% chance of persistence for $4.7 million/year over 20 years. Achieving the same result cost almost twice as much ($9.71 million/year) when strategies were selected by their cost-effectiveness ranks alone. Our results show that complementarity of management benefits has the potential to double the impact of priority threat management approaches. © 2014 Society for Conservation Biology.

  15. The threat from without

    Directory of Open Access Journals (Sweden)

    Lassi Saressalo

    1987-01-01

    Full Text Available Of greatest importance in ethnic folklore are the recognised and unrecognised elements that are used when founding identity on tradition. For the aim of ethnic identification is to note and know the cultural features that connect me with people like me and separate me from people who are not like me. Every group and each of its members thus needs an opponent, a contact partner in order to identify itself. What about the Lapps? The ethnocentric values of ethnic folklore provide a model for this generalising comparison. 'They' are a potential danger, are unknown, strange, a threat from beyond the fells. They are sufficiently common for the group's ethnic feeling. It is here that we find tradition, folk tales, describing the community's traditional enemies, describing the threat from without, engendering preconceived ideas, conflicts and even war. The Lapps have never had an empire, they have never conquered others' territory, they have never engaged in systematic warfare against other peoples. For this reason Lapp tradition lacks an offensive ethnic folklore proper with emphasis on aggression, power, violence, heroism and an acceptance of the ideology of subordinating others. On the contrary,Lapp folklore is familiar with a tradition in which strangers are always threatening the Lapps' existence, plundering their territories, burning and destroying. The Lapp has always had to fight against alien powers, to give in or to outwit the great and powerful enemy. In the Lapp tradition the staalo represents an outside threat that cannot be directly concretised. If foes are regarded as concrete enemies that may be defeated in physical combat or that can be made to look ridiculous, a staalo is more mythical, more supranormal, more vague. One basic feature of the staalo tradition is that it only appears as one party to a conflict. The stories about the Lapp who succeeds in driving away a staalo threatening the community, to outwit the stupid giant or to kill

  16. Threat driven modeling framework using petri nets for e-learning system.

    Science.gov (United States)

    Khamparia, Aditya; Pandey, Babita

    2016-01-01

    Vulnerabilities at various levels are main cause of security risks in e-learning system. This paper presents a modified threat driven modeling framework, to identify the threats after risk assessment which requires mitigation and how to mitigate those threats. To model those threat mitigations aspects oriented stochastic petri nets are used. This paper included security metrics based on vulnerabilities present in e-learning system. The Common Vulnerability Scoring System designed to provide a normalized method for rating vulnerabilities which will be used as basis in metric definitions and calculations. A case study has been also proposed which shows the need and feasibility of using aspect oriented stochastic petri net models for threat modeling which improves reliability, consistency and robustness of the e-learning system.

  17. Age Differences in Selective Memory of Goal-Relevant Stimuli Under Threat.

    Science.gov (United States)

    Durbin, Kelly A; Clewett, David; Huang, Ringo; Mather, Mara

    2018-02-01

    When faced with threat, people often selectively focus on and remember the most pertinent information while simultaneously ignoring any irrelevant information. Filtering distractors under arousal requires inhibitory mechanisms, which take time to recruit and often decline in older age. Despite the adaptive nature of this ability, relatively little research has examined how both threat and time spent preparing these inhibitory mechanisms affect selective memory for goal-relevant information across the life span. In this study, 32 younger and 31 older adults were asked to encode task-relevant scenes, while ignoring transparent task-irrelevant objects superimposed onto them. Threat levels were increased on some trials by threatening participants with monetary deductions if they later forgot scenes that followed threat cues. We also varied the time between threat induction and a to-be-encoded scene (i.e., 2 s, 4 s, 6 s) to determine whether both threat and timing effects on memory selectivity differ by age. We found that age differences in memory selectivity only emerged after participants spent a long time (i.e., 6 s) preparing for selective encoding. Critically, this time-dependent age difference occurred under threatening, but not neutral, conditions. Under threat, longer preparation time led to enhanced memory for task-relevant scenes and greater memory suppression of task-irrelevant objects in younger adults. In contrast, increased preparation time after threat induction had no effect on older adults' scene memory and actually worsened memory suppression of task-irrelevant objects. These findings suggest that increased time to prepare top-down encoding processes benefits younger, but not older, adults' selective memory for goal-relevant information under threat. (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  18. Using Motivational Interviewing to reduce threats in conversations about environmental behavior

    Directory of Open Access Journals (Sweden)

    Florian Erik Klonek

    2015-07-01

    Full Text Available Human behavior contributes to a waste of environmental resources and our society is looking for ways to reduce this problem. However, humans may perceive feedback about their environmental behavior as threatening. According to self-determination theory (SDT, threats decrease intrinsic motivation for behavior change. According to self-affirmation theory (SAT, threats can harm individuals’ self-integrity. Therefore, individuals should show self-defensive biases, e.g., in terms of presenting counter-arguments when presented with environmental behavior change. The current study examines how change recipients respond to threats from change agents in interactions about environmental behavior change. Moreover, we investigate how Motivational Interviewing (MI—an intervention aimed at increasing intrinsic motivation—can reduce threats at both the social and cognitive level. We videotaped 68 dyadic interactions with change agents who either did or did not use MI (control group. We coded agents verbal threats and recipients’ verbal expressions of motivation. Recipients also rated agents’ level of confrontation and empathy (i.e., cognitive reactions. As hypothesized, threats were significantly lower when change agents used MI. Perceived confrontations converged with observable social behavior of change agents in both groups. Moreover, behavioral threats showed a negative association with change recipients’ expressed motivation (i.e., reasons to change. Contrary to our expectations, we found no relation between change agents’ verbal threats and change recipients’ verbally expressed self-defenses (i.e., sustain talk. Our results imply that MI reduces the adverse impact of threats in conversations about environmental behavior change on both the social and cognitive level. We discuss theoretical implications of our study in the context of SAT and SDT and suggest practical implications for environmental change agents in organizations.

  19. Using Motivational Interviewing to reduce threats in conversations about environmental behavior.

    Science.gov (United States)

    Klonek, Florian E; Güntner, Amelie V; Lehmann-Willenbrock, Nale; Kauffeld, Simone

    2015-01-01

    Human behavior contributes to a waste of environmental resources and our society is looking for ways to reduce this problem. However, humans may perceive feedback about their environmental behavior as threatening. According to self-determination theory (SDT), threats decrease intrinsic motivation for behavior change. According to self-affirmation theory (SAT), threats can harm individuals' self-integrity. Therefore, individuals should show self-defensive biases, e.g., in terms of presenting counter-arguments when presented with environmental behavior change. The current study examines how change recipients respond to threats from change agents in interactions about environmental behavior change. Moreover, we investigate how Motivational Interviewing (MI) - an intervention aimed at increasing intrinsic motivation - can reduce threats at both the social and cognitive level. We videotaped 68 dyadic interactions with change agents who either did or did not use MI (control group). We coded agents verbal threats and recipients' verbal expressions of motivation. Recipients also rated agents' level of confrontation and empathy (i.e., cognitive reactions). As hypothesized, threats were significantly lower when change agents used MI. Perceived confrontations converged with observable social behavior of change agents in both groups. Moreover, behavioral threats showed a negative association with change recipients' expressed motivation (i.e., reasons to change). Contrary to our expectations, we found no relation between change agents' verbal threats and change recipients' verbally expressed self-defenses (i.e., sustain talk). Our results imply that MI reduces the adverse impact of threats in conversations about environmental behavior change on both the social and cognitive level. We discuss theoretical implications of our study in the context of SAT and SDT and suggest practical implications for environmental change agents in organizations.

  20. Strategic threat management: an exploration of nursing strategies in the pediatric intensive care unit.

    Science.gov (United States)

    Durso, Francis T; Ferguson, Ashley N; Kazi, Sadaf; Cunningham, Charlene; Ryan, Christina

    2015-03-01

    Part of the work of a critical care nurse is to manage the threats that arise that could impede efficient and effective job performance. Nurses manage threats by employing various strategies to keep performance high and workload manageable. We investigated strategic threat management by using the Threat-Strategy Interview. Threats frequently involved technology, staff, or organizational components. The threats were managed by a toolbox of multifaceted strategies, the most frequent of which involved staff-, treatment- (patient + technology), examination- (patient + clinician), and patient-oriented strategies. The profile of strategies for a particular threat often leveraged work facets similar to the work facet that characterized the threat. In such cases, the nurse's strategy was directed at eliminating the threat (not working around it). A description at both a domain invariant level - useful for understanding strategic threat management generally - and a description at an operational, specific level - useful for guiding interventions-- are presented. A structural description of the relationship among threats, strategies, and the cues that trigger them is presented in the form of an evidence accumulation framework of strategic threat management. Copyright © 2014 Elsevier Ltd and The Ergonomics Society. All rights reserved.

  1. Attentional bias towards health-threat information in chronic fatigue syndrome.

    Science.gov (United States)

    Hou, Ruihua; Moss-Morris, Rona; Bradley, Brendan P; Peveler, Robert; Mogg, Karin

    2008-07-01

    To investigate whether individuals with chronic fatigue syndrome (CFS) show an attentional bias towards health-threat information. Attentional bias (AB) was assessed in individuals with CFS and healthy controls using a visual probe task which presented health-threat and neutral words and pictures for 500 ms. Self-report questionnaires were used to assess CFS symptoms, depression, anxiety, and social desirability. Compared to a healthy control group, the CFS group showed an enhanced AB towards heath-threat stimuli relative to neutral stimuli. The AB was not influenced by the type of stimulus (pictures vs. words). The finding of an AB towards health-threat information in individuals with CFS is supportive of models of CFS which underlie cognitive behavior therapy.

  2. Psychoneurometric operationalization of threat sensitivity: Relations with clinical symptom and physiological response criteria.

    Science.gov (United States)

    Yancey, James R; Venables, Noah C; Patrick, Christopher J

    2016-03-01

    The National Institute of Mental Health's Research Domain Criteria (RDoC) initiative calls for the incorporation of neurobiological approaches and findings into conceptions of mental health problems through a focus on biobehavioral constructs investigated across multiple domains of measurement (units of analysis). Although the constructs in the RDoC system are characterized in "process terms" (i.e., as functional concepts with brain and behavioral referents), these constructs can also be framed as dispositions (i.e., as dimensions of variation in biobehavioral functioning across individuals). Focusing on one key RDoC construct, acute threat or "fear," the current article illustrates a construct-oriented psychoneurometric strategy for operationalizing this construct in individual difference terms-as threat sensitivity (THT+). Utilizing data from 454 adult participants, we demonstrate empirically that (a) a scale measure of THT+ designed to tap general fear/fearlessness predicts effectively to relevant clinical problems (i.e., fear disorder symptoms), (b) this scale measure shows reliable associations with physiological indices of acute reactivity to aversive visual stimuli, and (c) a cross-domain factor reflecting the intersection of scale and physiological indicators of THT+ predicts effectively to both clinical and neurophysiological criterion measures. Results illustrate how the psychoneurometric approach can be used to create a dimensional index of a biobehavioral trait construct, in this case THT+, which can serve as a bridge between phenomena in domains of psychopathology and neurobiology. Implications and future directions are discussed with reference to the RDoC initiative and existing report-based conceptions of psychological traits. © 2016 Society for Psychophysiological Research.

  3. Unreliability as a Threat to Understanding Psychopathology: The Cautionary Tale of Attentional Bias

    Science.gov (United States)

    Rodebaugh, Thomas L.; Scullin, Rachel B.; Langer, Julia K.; Dixon, David J.; Huppert, Jonathan D.; Bernstein, Amit; Zvielli, Ariel; Lenze, Eric J.

    2016-01-01

    The use of unreliable measures constitutes a threat to our understanding of psychopathology, because advancement of science using both behavioral and biologically-oriented measures can only be certain if such measurements are reliable. Two pillars of NIMH’s portfolio – the Research Domain Criteria (RDoC) initiative for psychopathology and the target engagement initiative in clinical trials – cannot succeed without measures that possess the high reliability necessary for tests involving mediation and selection based on individual differences. We focus on the historical lack of reliability of attentional bias measures as an illustration of how reliability can pose a threat to our understanding. Our own data replicate previous findings of poor reliability for traditionally-used scores, which suggests a serious problem with the ability to test theories regarding attentional bias. This lack of reliability may also suggest problems with the assumption (in both theory and the formula for the scores) that attentional bias is consistent and stable across time. In contrast, measures accounting for attention as a dynamic process in time show good reliability in our data. The field is sorely in need of research reporting findings and reliability for attentional bias scores using multiple methods, including those focusing on dynamic processes over time. We urge researchers to test and report reliability of all measures, considering findings of low reliability not just as a nuisance but as an opportunity to modify and improve upon the underlying theory. Full assessment of reliability of measures will maximize the possibility that RDoC (and psychological science more generally) will succeed. PMID:27322741

  4. Defense Threat Reduction Agency > Careers

    Science.gov (United States)

    Integration Command Senior Enlisted Leader Media News News Archive Strategic Plan Videos Mission Research Support Center Contact Us FAQ Sheet Links Success Stories Contracts Business Opportunities Current Justifications & Approvals Careers Who We Are Our Values Strategic Recruiting Programs Professional

  5. Disaster risk reduction in the Omusati and Oshana regions of Namibia

    Directory of Open Access Journals (Sweden)

    Elina Amadhila

    2013-08-01

    Full Text Available Namibia often experiences heavy rains in the north and north-eastern parts of the country, which results in severe flooding. For this reason, the country has endorsed the Hyogo Framework for Action (HFA which seeks to develop the resilience of nations and communities to disasters and to assist countries to move away from the approach of emergency response to one of integrated disaster risk reduction. The aim of this article is to assess the resilience of the communities within the identified regions. A quantitative questionnaire was designed to assess people at risk of disaster related impacts. The questionnaire used 20 indicators to measure the level of progress at local level and how local governance plays a role in the mitigation and management of disasters. Analysis of data was done on a limited number of descriptors such as age, gender and local governance involvement, amongst others. There was generally a very high perception of threat (38% in the study regions. Women perceived threat more accurately (mean = 4.09 than men. The community perceived threat more accurately than local government and civil society (mean = 4.08.

  6. A threat analysis framework as applied to critical infrastructures in the Energy Sector.

    Energy Technology Data Exchange (ETDEWEB)

    Michalski, John T.; Duggan, David Patrick

    2007-09-01

    The need to protect national critical infrastructure has led to the development of a threat analysis framework. The threat analysis framework can be used to identify the elements required to quantify threats against critical infrastructure assets and provide a means of distributing actionable threat information to critical infrastructure entities for the protection of infrastructure assets. This document identifies and describes five key elements needed to perform a comprehensive analysis of threat: the identification of an adversary, the development of generic threat profiles, the identification of generic attack paths, the discovery of adversary intent, and the identification of mitigation strategies.

  7. A simple strategy to reduce stereotype threat for orthopedic residents.

    Science.gov (United States)

    Gomez, Everlyne; Wright, James G

    2014-04-01

    Stereotype threat, defined as the predicament felt by people in either positive or negative learning experiences where they could conform to negative stereotypes associated with their own group membership, can interfere with learning. The purpose of this study was to determine if a simple orientation session could reduce stereotype threat for orthopedic residents. The intervention group received an orientation on 2 occasions focusing on their possible responses to perceived poor performance in teaching rounds and the operating room (OR). Participants completed a survey with 7 questions typical for stereotype threat evaluating responses to their experiences. The questions had 7 response options with a maximum total score of 49, where higher scores indicated greater degree of experiences typical of stereotype threat. Of the 84 eligible residents, 49 participated: 22 in the nonintervention and 27 in the intervention group. The overall scores were 29 and 29.4, and 26.2 and 25.8 in the nonintervention and intervention groups for their survey responses to perceived poor performance in teaching rounds (p = 0.85) and the OR (p = 0.84), respectively. Overall, responses typical of stereotype threat were greater for perceived poor performance at teaching rounds than in the OR (p = 0.001). Residents experience low self-esteem following perceived poor performance, particularly at rounds. A simple orientation designed to reduce stereotype threat was unsuccessful in reducing this threat overall. Future research will need to consider longer-term intervention as possible strategies to reduce perceived poor performance at teaching rounds and in the OR.

  8. Investigation of a Markov Model for Computer System Security Threats

    Directory of Open Access Journals (Sweden)

    Alexey A. A. Magazev

    2017-01-01

    Full Text Available In this work, a model for computer system security threats formulated in terms of Markov processes is investigated. In the framework of this model the functioning of the computer system is considered as a sequence of failures and recovery actions which appear as results of information security threats acting on the system. We provide a detailed description of the model: the explicit analytical formulas for the probabilities of computer system states at any arbitrary moment of time are derived, some limiting cases are discussed, and the long-run dynamics of the system is analysed. The dependence of the security state probability (i.e. the state for which threats are absent on the probabilities of threats is separately investigated. In particular, it is shown that this dependence is qualitatively different for odd and even moments of time. For instance, in the case of one threat the security state probability demonstrates non-monotonic dependence on the probability of threat at even moments of time; this function admits at least one local minimum in its domain of definition. It is believed that the mentioned feature is important because it allows to locate the most dangerous areas of threats where the security state probability can be lower then the permissible level. Finally, we introduce an important characteristic of the model, called the relaxation time, by means of which we construct the permitting domain of the security parameters. Also the prospects of the received results application to the problem of finding the optimal values of the security parameters is discussed.

  9. Stereotype Threat in Organizations: An Examination of its Scope, Triggers, and Possible Interventions

    OpenAIRE

    Kray, Laura J.; Shirako, Aiwa

    2009-01-01

    This chapter explores stereotype threat in organizational contexts. Building on the understanding that stereotype threat involves concerns about confirming a negative stereotype about one’s group, we begin by elucidating the scope of potential stereotype threat effects in organizations. We first examine the ubiquity of evaluations in organizations, which are at the heart of stereotype threat. Next we specify the potential psychological consequences of stereotype threat on targeted individua...

  10. Potential threats on pottery as local wisdom in Sitiwinangun Cirebon district

    Science.gov (United States)

    Putri, D. P.

    2018-05-01

    This study is aimed to find out the type of threats of pottery as a local wisdom of Sitiwinangun Village. The study used qualitative approach which included observation, interviews, direct involvement and literature study as technique to collect the data. The data was analyzed by descriptive exploratory analysis. The finding results showed that the production of Sitiwinangun pottery, in the technique and motifs, were still produced according to the ancestors. Pottery has a closed-relationship to agrarian culture of Sitiwinangun's society. In cultivating season, the soil was used not only used to cultivate rice and palawija (crops planted as second crop in dry season) but it was also used to dig a layer of soil as the raw material of pottery. There were some potential threats on Sitiwinangun Pottery such as a reduction in raw material because of the land-settlement, slow regeneration, and consumers' preferred on household appliance made of plastic. Nevertheless, it never decreases the spirit of Sitiwinangun society to maintain the pottery as their local wisdom. They keep on their principle that the nature gives the value on their life and the value is an ancestral heritage that must be maintained in modern era in order to preserve the environment. Furthermore, the most important is that pottery is not only made as the functional object for human activity but it is made as the local knowledge of Sitiwinagun that very allows to be learnt intact and sustainable.

  11. Inferring the nature of anthropogenic threats from long-term abundance records.

    Science.gov (United States)

    Shoemaker, Kevin T; Akçakaya, H Resit

    2015-02-01

    Diagnosing the processes that threaten species persistence is critical for recovery planning and risk forecasting. Dominant threats are typically inferred by experts on the basis of a patchwork of informal methods. Transparent, quantitative diagnostic tools would contribute much-needed consistency, objectivity, and rigor to the process of diagnosing anthropogenic threats. Long-term census records, available for an increasingly large and diverse set of taxa, may exhibit characteristic signatures of specific threatening processes and thereby provide information for threat diagnosis. We developed a flexible Bayesian framework for diagnosing threats on the basis of long-term census records and diverse ancillary sources of information. We tested this framework with simulated data from artificial populations subjected to varying degrees of exploitation and habitat loss and several real-world abundance time series for which threatening processes are relatively well understood: bluefin tuna (Thunnus maccoyii) and Atlantic cod (Gadus morhua) (exploitation) and Red Grouse (Lagopus lagopus scotica) and Eurasian Skylark (Alauda arvensis) (habitat loss). Our method correctly identified the process driving population decline for over 90% of time series simulated under moderate to severe threat scenarios. Successful identification of threats approached 100% for severe exploitation and habitat loss scenarios. Our method identified threats less successfully when threatening processes were weak and when populations were simultaneously affected by multiple threats. Our method selected the presumed true threat model for all real-world case studies, although results were somewhat ambiguous in the case of the Eurasian Skylark. In the latter case, incorporation of an ancillary source of information (records of land-use change) increased the weight assigned to the presumed true model from 70% to 92%, illustrating the value of the proposed framework in bringing diverse sources of

  12. Photocatalytic Reduction of Hexavalent Chromium Induced by Photolysis of Ferric/tartrate Complex

    Energy Technology Data Exchange (ETDEWEB)

    Feng, Xianghua; Ding, Shimin; Zhang, Lixian [Yangtze Normal Univ., Fuling (China)

    2012-11-15

    Photocatalytic reduction of hexavalent chromium (Cr(VI)) in ferric-tartrate system under irradiation of visible light was investigated. Effects of light resources, initial pH value and initial concentration of various reactants on Cr(VI) photocatalytic reduction were studied. Photoreaction kinetics was discussed and a possible photochemical pathway was proposed. The results indicate that Fe(III)-tartrate system is able to rapidly and effectively photocatalytically reduce Cr(VI) utilizing visible light. Initial pH variations results in the concentration changes of Fe(III)-tartrate complex in this system, and pH at 3.0 is optimal for Cr(VI) photocatalytic reduction. Efficiency of Cr(VI) photocatalytic reduction increases with increasing initial concentrations of Cr(VI), Fe(III) and tartrate. Kinetics analysis indicates that initial Fe(III) concentration affects Cr(VI) photoreduction most significantly.

  13. Photocatalytic Reduction of Hexavalent Chromium Induced by Photolysis of Ferric/tartrate Complex

    International Nuclear Information System (INIS)

    Feng, Xianghua; Ding, Shimin; Zhang, Lixian

    2012-01-01

    Photocatalytic reduction of hexavalent chromium (Cr(VI)) in ferric-tartrate system under irradiation of visible light was investigated. Effects of light resources, initial pH value and initial concentration of various reactants on Cr(VI) photocatalytic reduction were studied. Photoreaction kinetics was discussed and a possible photochemical pathway was proposed. The results indicate that Fe(III)-tartrate system is able to rapidly and effectively photocatalytically reduce Cr(VI) utilizing visible light. Initial pH variations results in the concentration changes of Fe(III)-tartrate complex in this system, and pH at 3.0 is optimal for Cr(VI) photocatalytic reduction. Efficiency of Cr(VI) photocatalytic reduction increases with increasing initial concentrations of Cr(VI), Fe(III) and tartrate. Kinetics analysis indicates that initial Fe(III) concentration affects Cr(VI) photoreduction most significantly

  14. Bomb Threat Becomes Real News.

    Science.gov (United States)

    Gastaldo, Evann

    1999-01-01

    Discusses how the staff of the newspaper at Camarillo High School (California) covered a bomb threat at their school. Describes how they, overnight, conducted interviews, took and developed photographs, produced the layout, and published the newspaper. (RS)

  15. Reactivity to unpredictable threat as a treatment target for fear-based anxiety disorders.

    Science.gov (United States)

    Gorka, S M; Lieberman, L; Klumpp, H; Kinney, K L; Kennedy, A E; Ajilore, O; Francis, J; Duffecy, J; Craske, M G; Nathan, J; Langenecker, S; Shankman, S A; Phan, K L

    2017-10-01

    Heightened reactivity to unpredictable threat (U-threat) is a core individual difference factor underlying fear-based psychopathology. Little is known, however, about whether reactivity to U-threat is a stable marker of fear-based psychopathology or if it is malleable to treatment. The aim of the current study was to address this question by examining differences in reactivity to U-threat within patients before and after 12-weeks of selective serotonin reuptake inhibitors (SSRIs) or cognitive-behavioral therapy (CBT). Participants included patients with principal fear (n = 22) and distress/misery disorders (n = 29), and a group of healthy controls (n = 21) assessed 12-weeks apart. A well-validated threat-of-shock task was used to probe reactivity to predictable (P-) and U-threat and startle eyeblink magnitude was recorded as an index of defensive responding. Across both assessments, individuals with fear-based disorders displayed greater startle magnitude to U-threat relative to healthy controls and distress/misery patients (who did not differ). From pre- to post-treatment, startle magnitude during U-threat decreased only within the fear patients who received CBT. Moreover, within fear patients, the magnitude of decline in startle to U-threat correlated with the magnitude of decline in fear symptoms. For the healthy controls, startle to U-threat across the two time points was highly reliable and stable. Together, these results indicate that startle to U-threat characterizes fear disorder patients and is malleable to treatment with CBT but not SSRIs within fear patients. Startle to U-threat may therefore reflect an objective, psychophysiological indicator of fear disorder status and CBT treatment response.

  16. Measuring Transnational Organized Crime Threats to US National Security

    Science.gov (United States)

    2016-05-26

    interests. These threats were separate from traditional regional or state-centered threats, and included such diverse issues as terrorism, mass migrations ...organizations as examples of TOC; the Sinaloa Cartel, the Yakuza, the Camorra. This conceptual framework leads to the conclusion that the best way to deal

  17. Modeling and Verification of Insider Threats Using Logical Analysis

    DEFF Research Database (Denmark)

    Kammuller, Florian; Probst, Christian W.

    2017-01-01

    and use a common trick from the formal verification of security protocols, showing that it is applicable to insider threats. We introduce briefly a three-step process of social explanation, illustrating that it can be applied fruitfully to the characterization of insider threats. We introduce the insider...

  18. Threat Assessment: Do Lone Terrorists Differ from Other Lone Offenders?

    OpenAIRE

    Diane M. Zierhoffer

    2014-01-01

    This study evaluates the viability of a threat assessment model developed to calculate the risk of targeted violence as a predictor of violence by potential lone terrorists. There is no profile, to date, which would assist in the identification of a lone terrorist prior to an attack. The threat assessment model developed by Borum, Fein, Vossekuil, and Berglund and described in “Threat Assessment: Defining an approach for evaluating risk of targeted violence” (1999) poses ten questions about t...

  19. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Directory of Open Access Journals (Sweden)

    Lindberg Nina

    2012-12-01

    Full Text Available Abstract Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic.

  20. Adolescents expressing school massacre threats online: something to be extremely worried about?

    Science.gov (United States)

    2012-01-01

    Background Peer groups identified through the Internet have played an important role in facilitating school shootings. The aim of the present study was to determine whether the adolescents who had expressed a school massacre threat online differed from those who had expressed one offline. Methods A nationwide explorative study was conducted on a group of 77 13- to 18-year-old adolescents sent for adolescent psychiatric evaluation between November 2007 and June 2009 by their general practitioners because they had threatened to carry out a school massacre. According to the referrals and medical files, 17 adolescents expressed the threat online and 60 did so offline. Results The adolescents who expressed their threats online were more likely to be bullied and depressed, had more often pronounced the threat with clear intention and had more often made preparations to carry out the act. In contrast, the adolescents who expressed their threats offline were more likely to have problems with impulse control and had showed delinquent behavior prior to the massacre threats. Conclusions The Finnish adolescents who expressed their massacre threats online could be considered a riskier group than the group who expressed the threats offline. Further studies with larger sample sizes are needed to elucidate this important topic. PMID:23241433

  1. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    Directory of Open Access Journals (Sweden)

    Bettina J Casad

    2016-01-01

    Full Text Available Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace.

  2. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    Science.gov (United States)

    Casad, Bettina J.; Bryant, William J.

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace. PMID:26834681

  3. Hot or cold: is communicating anger or threats more effective in negotiation?

    Science.gov (United States)

    Sinaceur, Marwan; Van Kleef, Gerben A; Neale, Margaret A; Adam, Hajo; Haag, Christophe

    2011-09-01

    Is communicating anger or threats more effective in eliciting concessions in negotiation? Recent research has emphasized the effectiveness of anger communication, an emotional strategy. In this article, we argue that anger communication conveys an implied threat, and we document that issuing threats is a more effective negotiation strategy than communicating anger. In 3 computer-mediated negotiation experiments, participants received either angry or threatening messages from a simulated counterpart. Experiment 1 showed that perceptions of threat mediated the effect of anger (vs. a control) on concessions. Experiment 2 showed that (a) threat communication elicited greater concessions than anger communication and (b) poise (being confident and in control of one's own feelings and decisions) ascribed to the counterpart mediated the positive effect of threat compared to anger on concessions. Experiment 3 replicated this positive effect of threat over anger when recipients had an attractive alternative to a negotiated agreement. These findings qualify previous research on anger communication in negotiation. Implications for the understanding of emotion and negotiation are discussed. PsycINFO Database Record (c) 2011 APA, all rights reserved

  4. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology.

    Science.gov (United States)

    Casad, Bettina J; Bryant, William J

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, stereotype threat can reduce domain identification, job engagement, career aspirations, and receptivity to feedback. Stereotype threat has consequences in other relevant domains including leadership, entrepreneurship, negotiations, and competitiveness. Several institutional and individual level intervention strategies that have been field-tested and are easy to implement show promise for practitioners including: addressing environmental cues, valuing diversity, wise feedback, organizational mindsets, reattribution training, reframing the task, values-affirmation, utility-value, belonging, communal goal affordances, interdependent worldviews, and teaching about stereotype threat. This review integrates criticisms and evidence into one accessible source for practitioners and provides recommendations for implementing effective, low-cost interventions in the workplace.

  5. Addressing Stereotype Threat is Critical to Diversity and Inclusion in Organizational Psychology

    OpenAIRE

    Casad, Bettina J.; Bryant, William J.

    2016-01-01

    Recently researchers have debated the relevance of stereotype threat to the workplace. Critics have argued that stereotype threat is not relevant in high stakes testing such as in personnel selection. We and others argue that stereotype threat is highly relevant in personnel selection, but our review focused on underexplored areas including effects of stereotype threat beyond test performance and the application of brief, low-cost interventions in the workplace. Relevant to the workplace, ste...

  6. Self-Models and Relationship Threat

    Directory of Open Access Journals (Sweden)

    Máire B. Ford

    2015-07-01

    Full Text Available This study investigated a key claim of risk regulation theory, namely, that psychological internalizing of a relationship threat will serve as a mediator of the link between self-models (self-esteem and attachment anxiety and relationship responses (moving closer to a partner vs. distancing from a partner. Participants (N = 101 received feedback that threatened their current romantic relationship (or no feedback and then completed measures of internal–external focus, relationship closeness–distancing, and acceptance–rejection of the feedback. Results showed that participants with negative self-models responded to the relationship threat by becoming more internally focused and by distancing from their partners, whereas those with positive self-models became more externally focused and moved closer to their partners. Mediation analyses indicated that the link between self-models and relationship closeness–distancing was partially explained by internal focus.

  7. Physical threat and self-evaluative emotions in smoking cessation

    NARCIS (Netherlands)

    Dijkstra, A; Den Dijker, L

    Negative self-evaluative emotions (e.g., feeling dissatisfied with oneself, feeling stupid) are considered to indicate a threat to the self that can be caused by an external physical threat (e.g., smoking). A sample of 363 smokers was tested twice, with an interval of 8 months. Prospective analyses

  8. Identifying species threat hotspots from global supply chains.

    Science.gov (United States)

    Moran, Daniel; Kanemoto, Keiichiro

    2017-01-04

    Identifying hotspots of species threat has been a successful approach for setting conservation priorities. One important challenge in conservation is that, in many hotspots, export industries continue to drive overexploitation. Conservation measures must consider not just the point of impact, but also the consumer demand that ultimately drives resource use. To understand which species threat hotspots are driven by which consumers, we have developed a new approach to link a set of biodiversity footprint accounts to the hotspots of threatened species on the IUCN Red List of Threatened Species. The result is a map connecting consumption to spatially explicit hotspots driven by production on a global scale. Locating biodiversity threat hotspots driven by consumption of goods and services can help to connect conservationists, consumers, companies and governments in order to better target conservation actions.

  9. Leveraging lean principles in creating a comprehensive quality program: The UCLA health readmission reduction initiative.

    Science.gov (United States)

    Afsar-Manesh, Nasim; Lonowski, Sarah; Namavar, Aram A

    2017-12-01

    UCLA Health embarked to transform care by integrating lean methodology in a key clinical project, Readmission Reduction Initiative (RRI). The first step focused on assembling a leadership team to articulate system-wide priorities for quality improvement. The lean principle of creating a culture of change and accountability was established by: 1) engaging stakeholders, 2) managing the process with performance accountability, and, 3) delivering patient-centered care. The RRI utilized three major lean principles: 1) A3, 2) root cause analyses, 3) value stream mapping. Baseline readmission rate at UCLA from 9/2010-12/2011 illustrated a mean of 12.1%. After the start of the RRI program, for the period of 1/2012-6/2013, the readmission rate decreased to 11.3% (p<0.05). To impact readmissions, solutions must evolve from smaller service- and location-based interventions into strategies with broader approach. As elucidated, a systematic clinical approach grounded in lean methodologies is a viable solution to this complex problem. Copyright © 2017 Elsevier Inc. All rights reserved.

  10. Threats to the Human Capacity of Regional Higher Education Institutions

    Directory of Open Access Journals (Sweden)

    Evgeny Valentinovich Romanov

    2018-03-01

    Full Text Available In recent years, the sphere of science and education in Russia undergoes significant reforms. However, the existing framework guiding the development of the higher education contradict the Strategy of Scientific and Technological Development of Russia. These contradictions concern the conditions for building an integral system of personnel reserve and recruitment, which is necessary for the scientific and technological development of the country. The change of the funding model and the transition to two-tier higher education contribute to the outflow of talented youth to the cities where branded universities are concentrated. It creates threats to the human capacity of regional higher education institutions (both regarding staffing number, and regarding personnel reserve. Decreasing trend in number of students because of the federal budget appropriation and the existing system of per capita funding for regional higher education institutions are the threats for regional higher education. These threats can result in permanent reduction of the number of academic teaching staff and in potential decline in quality of education due to increasing teachers’ workloads. The transition to the two-tier model of university education has changed the approach to evaluating the efficiency of scientific research. The number of publications in the journals, which are indexed in the Web of Science and Scopus, has increased, but the patent activity of the leading higher education institutions has decreased many times. The ratio of number of articles to the number of the granted patents in the leading Russian universities significantly exceeds a similar indicator of the leading foreign universities. It can be regarded as «brain drain». Furthermore, this fact explains why the specific weight of income from the results of intellectual activity in total income in the majority of the Russian universities is close to zero. Regional higher education institutions need

  11. Planning a radar system for protection from the airborne threat

    International Nuclear Information System (INIS)

    Greneker, E.F.; McGee, M.C.

    1986-01-01

    A planning methodology for developing a radar system to protect nuclear materials facilities from the airborne threat is presented. Planning for physical security to counter the airborne threat is becoming even more important because hostile acts by terrorists are increasing and airborne platforms that can be used to bypass physical barriers are readily available. The comprehensive system planning process includes threat and facility surveys, defense hardening, analysis of detection and early warning requirements, optimization of sensor mix and placement, and system implementation considerations

  12. The effects of takeover threats of shareholders and firm value

    OpenAIRE

    Haan, Marco; Riyanto, Yohanes

    2000-01-01

    We study the role of takeover threats as a corporate control mechanism using Aghion and Tirole's (1997) model of formal and real authority. Shareholders do not monitor the manager's actions, since ownership is widely dispersed. A corporate raider may monitor, and steps in if a profit opportunity exists. In our model, a takeover threat decreases the manager's effort and does not benefit shareholders. The effect of a takeover threat on the expected value of the firm is ambiguous. It is in the i...

  13. Are ranger patrols effective in reducing poaching-related threats within protected areas?

    Science.gov (United States)

    Moore, Jennnifer F.; Mulindahabi, Felix; Masozera, Michel K.; Nichols, James; Hines, James; Turikunkiko, Ezechiel; Oli, Madan K.

    2018-01-01

    Poaching is one of the greatest threats to wildlife conservation world-wide. However, the spatial and temporal patterns of poaching activities within protected areas, and the effectiveness of ranger patrols and ranger posts in mitigating these threats, are relatively unknown.We used 10 years (2006–2015) of ranger-based monitoring data and dynamic multi-season occupancy models to quantify poaching-related threats, to examine factors influencing the spatio-temporal dynamics of these threats and to test the efficiency of management actions to combat poaching in Nyungwe National Park (NNP), Rwanda.The probability of occurrence of poaching-related threats was highest at lower elevations (1,801–2,200 m), especially in areas that were close to roads and tourist trails; conversely, occurrence probability was lowest at high elevation sites (2,601–3,000 m), and near the park boundary and ranger posts. The number of ranger patrols substantially increased the probability that poaching-related threats disappear at a site if threats were originally present (i.e. probability of extinction of threats). Without ranger visits, the annual probability of extinction of poaching-related threats was an estimated 7%; this probability would increase to 20% and 57% with 20 and 50 ranger visits per year, respectively.Our results suggest that poaching-related threats can be effectively reduced in NNP by adding ranger posts in areas where they do not currently exist, and by increasing the number of patrols to sites where the probability of poaching activities is high.Synthesis and applications. Our application of dynamic occupancy models to predict the probability of presence of poaching-related threats is novel, and explicitly considers imperfect detection of illegal activities. Based on the modelled relationships, we identify areas that are most vulnerable to poaching, and offer insights regarding how ranger patrols can be optimally deployed to reduce poaching-related threats and

  14. Alert but less alarmed: a pooled analysis of terrorism threat perception in Australia

    Directory of Open Access Journals (Sweden)

    Barr Margo

    2011-10-01

    has moderated and may reflect habituation to this threat. Key sub-groups remain disproportionately concerned, notably those with lower education and migrant groups. The dissonance observed in findings relating to Australians of migrant background appears to reflect wider socio-cultural concerns associated with this issue. Disparities in community concerns regarding terrorism-related threat require active policy consideration and specific initiatives to reduce the vulnerabilities of known risk groups, particularly in the aftermath of future incidents.

  15. The Practice of Campus-Based Threat Assessment: An Overview

    Science.gov (United States)

    Pollard, Jeffrey W.; Nolan, Jeffrey J.; Deisinger, Eugene R. D.

    2012-01-01

    This article provides an overview of threat assessment and management as implemented on campuses of higher education. Standards of practice and state calls for implementation are cited. An overview of some of the basic principles for threat assessment and management implementation is accompanied by examples of how they are utilized. Pitfalls…

  16. The Influence of Social Threat on Pain, Aggression, and Empathy in Women.

    Science.gov (United States)

    Karos, Kai; Meulders, Ann; Goubert, Liesbet; Vlaeyen, Johan W S

    2018-03-01

    Only one published study has investigated the effect of a threatening social context on the perception and expression of pain, showing that social threat leads to increased pain reports but reduced nonverbal pain expression. The current study aimed to replicate and extend these findings to further explore the effects of a threatening social context. Healthy, female participants (N = 71) received 10 electrocutaneous stimuli delivered by a confederate. They were led to believe that the confederate was requested to administer 10 painful stimuli (control group) or that the confederate deliberately chose to deliver 10 painful stimuli when given the choice to deliver between 1 to 10 painful stimuli (social threat group). Self-reported pain intensity, unpleasantness, threat value of pain, and painful facial expression were assessed. Additionally, empathy and aggression toward the confederate were investigated. Social threat did not affect painful facial expression or self-reported pain intensity, but led to increased aggression toward the confederate. Moreover, perceived social threat predicted the threat value of pain and reduced empathy toward the confederate. We were not able to replicate the previously reported dissociation between pain reports and pain expression as a result of social threat. However, social threat was associated with an increased threat value of pain, increased aggression, and reduced empathy. A threatening social context affects how threatening pain is perceived and has interpersonal consequences such as increased aggression and reduced empathy, thereby creating a double burden on the individual suffering from pain. Copyright © 2017 The American Pain Society. Published by Elsevier Inc. All rights reserved.

  17. The effects of physical threat on team processes during complex task performance

    NARCIS (Netherlands)

    Kamphuis, W.; Gaillard, A.W.K.; Vogelaar, A.L.W.

    2011-01-01

    Teams have become the norm for operating in dangerous and complex situations. To investigate how physical threat affects team performance, 27 threeperson teams engaged in a complex planning and problem-solving task, either under physical threat or under normal conditions. Threat consisted of the

  18. Twenty Years of Stereotype Threat Research: A Review of Psychological Mediators.

    Science.gov (United States)

    Pennington, Charlotte R; Heim, Derek; Levy, Andrew R; Larkin, Derek T

    2016-01-01

    This systematic literature review appraises critically the mediating variables of stereotype threat. A bibliographic search was conducted across electronic databases between 1995 and 2015. The search identified 45 experiments from 38 articles and 17 unique proposed mediators that were categorized into affective/subjective (n = 6), cognitive (n = 7) and motivational mechanisms (n = 4). Empirical support was accrued for mediators such as anxiety, negative thinking, and mind-wandering, which are suggested to co-opt working memory resources under stereotype threat. Other research points to the assertion that stereotype threatened individuals may be motivated to disconfirm negative stereotypes, which can have a paradoxical effect of hampering performance. However, stereotype threat appears to affect diverse social groups in different ways, with no one mediator providing unequivocal empirical support. Underpinned by the multi-threat framework, the discussion postulates that different forms of stereotype threat may be mediated by distinct mechanisms.

  19. Threat from Emerging Vectorborne Viruses

    Centers for Disease Control (CDC) Podcasts

    2016-06-09

    Reginald Tucker reads an abridged version of the commentary by CDC author Ronald Rosenberg, Threat from Emerging Vectorborne Viruses.  Created: 6/9/2016 by National Center for Emerging and Zoonotic Infectious Diseases (NCEZID).   Date Released: 6/9/2016.

  20. Girls can play ball: Stereotype threat reduces variability in a motor skill.

    Science.gov (United States)

    Huber, Meghan E; Brown, Adam J; Sternad, Dagmar

    2016-09-01

    The majority of research on stereotype threat shows what is expected: threat debilitates performance. However, facilitation is also possible, although seldom reported. This study investigated how stereotype threat influences novice females when performing the sensorimotor task of bouncing a ball to a target. We tested the predictions of two prevailing accounts for debilitation and facilitation due to sterotype threat effects: working memory and mere effort. Experimental results showed that variability in performance decreased more in stigmatized females than in control females, consistent with the prediction of the mere effort account, but inconsistent with the working memory account. These findings suggest that stereotype threat effects may be predicated upon the correctness of the dominant motor behavior, rather than on a novice-expert distinction or task difficulty. Further, a comprehensive understanding should incorporate the fact that stereotype threat can facilitate, as well as debilitate, performance. Copyright © 2016 Elsevier B.V. All rights reserved.

  1. Ransomware - Threats Vulnerabilities And Recommendations

    Directory of Open Access Journals (Sweden)

    Nadeem Shah

    2017-06-01

    Full Text Available Attack methodologies transform with the transforming dynamics of technology. Consequently it becomes imperative that individuals and organization implement the highest levels of security within their devices and infrastructure for optimal protection against these rapidly evolving attacks. Ransomware is one such attack that never fails to surprise in terms of its ability to identify vulnerabilities and loopholes in technology. This paper discusses the categories of ransomware its common attack vectors and provides a threat landscape with the aim to highlight the true potential and destructive nature of such malware based attacks. In this paper we also present the most current ransomware attack that is still a potential threat and also provide recommendations and strategies for prevention and protection against these attacks. A novel solution is also discussed that could be further worked upon in the future by other researchers and vendors of security devices.

  2. Asymmetric threat data mining and knowledge discovery

    Science.gov (United States)

    Gilmore, John F.; Pagels, Michael A.; Palk, Justin

    2001-03-01

    Asymmetric threats differ from the conventional force-on- force military encounters that the Defense Department has historically been trained to engage. Terrorism by its nature is now an operational activity that is neither easily detected or countered as its very existence depends on small covert attacks exploiting the element of surprise. But terrorism does have defined forms, motivations, tactics and organizational structure. Exploiting a terrorism taxonomy provides the opportunity to discover and assess knowledge of terrorist operations. This paper describes the Asymmetric Threat Terrorist Assessment, Countering, and Knowledge (ATTACK) system. ATTACK has been developed to (a) data mine open source intelligence (OSINT) information from web-based newspaper sources, video news web casts, and actual terrorist web sites, (b) evaluate this information against a terrorism taxonomy, (c) exploit country/region specific social, economic, political, and religious knowledge, and (d) discover and predict potential terrorist activities and association links. Details of the asymmetric threat structure and the ATTACK system architecture are presented with results of an actual terrorist data mining and knowledge discovery test case shown.

  3. Cyber threat model for tactical radio networks

    Science.gov (United States)

    Kurdziel, Michael T.

    2014-05-01

    The shift to a full information-centric paradigm in the battlefield has allowed ConOps to be developed that are only possible using modern network communications systems. Securing these Tactical Networks without impacting their capabilities has been a challenge. Tactical networks with fixed infrastructure have similar vulnerabilities to their commercial counterparts (although they need to be secure against adversaries with greater capabilities, resources and motivation). However, networks with mobile infrastructure components and Mobile Ad hoc Networks (MANets) have additional unique vulnerabilities that must be considered. It is useful to examine Tactical Network based ConOps and use them to construct a threat model and baseline cyber security requirements for Tactical Networks with fixed infrastructure, mobile infrastructure and/or ad hoc modes of operation. This paper will present an introduction to threat model assessment. A definition and detailed discussion of a Tactical Network threat model is also presented. Finally, the model is used to derive baseline requirements that can be used to design or evaluate a cyber security solution that can be scaled and adapted to the needs of specific deployments.

  4. Toddlers’ Duration of Attention towards Putative Threat

    Science.gov (United States)

    Kiel, Elizabeth J.; Buss, Kristin A.

    2010-01-01

    Although individual differences in reactions to novelty in the toddler years have been consistently linked to risk for developing anxious behavior, toddlers’ attention towards a novel, putatively threatening stimulus while in the presence of other enjoyable activities has rarely been examined as a precursor to such risk. The current study examined how attention towards an angry-looking gorilla mask in a room with alternative opportunities for play in 24-month-old toddlers predicted social inhibition when children entered kindergarten. Analyses examined attention to threat above and beyond and in interaction with both proximity to the mask and fear of novelty observed in other situations. Attention to threat interacted with proximity to the mask to predict social inhibition, such that attention to threat most strongly predicted social inhibition when toddlers stayed furthest from the mask. This relation occurred above and beyond the predictive relation between fear of novelty and social inhibition. Results are discussed within the broader literature of anxiety development and attentional processes in young children. PMID:21373365

  5. Islam and harm reduction.

    Science.gov (United States)

    Kamarulzaman, A; Saifuddeen, S M

    2010-03-01

    Although drugs are haram and therefore prohibited in Islam, illicit drug use is widespread in many Islamic countries throughout the world. In the last several years increased prevalence of this problem has been observed in many of these countries which has in turn led to increasing injecting drug use driven HIV/AIDS epidemic across the Islamic world. Whilst some countries have recently responded to the threat through the implementation of harm reduction programmes, many others have been slow to respond. In Islam, The Quran and the Prophetic traditions or the Sunnah are the central sources of references for the laws and principles that guide the Muslims' way of life and by which policies and guidelines for responses including that of contemporary social and health problems can be derived. The preservation and protection of the dignity of man, and steering mankind away from harm and destruction are central to the teachings of Islam. When viewed through the Islamic principles of the preservation and protection of the faith, life, intellect, progeny and wealth, harm reduction programmes are permissible and in fact provide a practical solution to a problem that could result in far greater damage to the society at large if left unaddressed. Copyright (c) 2009. Published by Elsevier B.V.

  6. Does Manipulating Stereotype Threat Condition Change Performance Goal State

    Science.gov (United States)

    Simmons, Cecil Max

    2010-01-01

    This study tested whether the Stereotype Threat effect is mediated by achievement goals, in particular performance-avoidance goals. Threat level was altered before a difficult math test to observe how the endorsement by females of various achievement goal dimensions was affected. 222 people (96 females) in a pre-calculus class at a Mid-Western…

  7. Science priorities for reducing the threat of invasive species

    Science.gov (United States)

    E. A. Chornesky; A. M. Bartuska; G. H. Aplet; J. Cummings-Carlson; F. W. Davis; J. Eskow; D. R. Gordon; K. W. Gottschalk; R. A. Haack; A. J. Hansen; R. N. Mack; F. J. Rahel; M. A. Shannon; L. A. Wainger; T. B. Wigley

    2005-01-01

    Invasive species pose a major, yet poorly addressed, threat to sustainable forestry. Here we set forth an interdisciplinary science strategy of research, development, and applications to reduce this threat. To spur action by public and private entities that too often are slow, reluctant, or unable to act, we recommend (a) better integrating invasive species into...

  8. Final report from the NKS NordThreat seminar in Asker

    Energy Technology Data Exchange (ETDEWEB)

    Eikelmann, I M.H.; Selnaes, OE G [eds.; Norwegian Radiation Protection Authority (Norway)

    2009-11-15

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaard in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  9. Modulation of the startle reflex by heat pain: does threat play a role?

    Science.gov (United States)

    Horn-Hofmann, C; Lautenbacher, S

    2015-02-01

    Previous studies have indicated that the startle reflex is potentiated by phasic, but not by tonic, heat pain, although the latter is seen as more strongly associated with emotional responses and more similar to clinical pain. The threat value of pain might be a decisive variable, which is not influenced alone by stimulus duration. This study aimed at comparing startle responses to tonic heat pain stimulation with varying degrees of threat. We hypothesized that the expectation of unpredictable temperature increases would evoke higher threat and thereby potentiate startle compared with the expectation of constant stimulation. Healthy, pain-free subjects (n = 40) underwent painful stimulation in two conditions (low/high threat) in balanced order. The only difference between the two conditions was that in the high-threat condition 50% of the trials were announced to include a short further noxious temperature increase at the end. Startle tones were presented prior to this temperature increase still in the phase of anticipation. We observed startle potentiation in the high-threat compared with the low-threat condition, but only in those participants who took part first in the high-threat condition. Habituation could not account for these findings, as we detected no significant decline of startle responses in the course of both conditions. Our results suggest that subjective threat might indeed be decisive for the action of pain on startle; the threat level appears not only influenced by actual expectations but also by previous experiences with pain as threatening or not. © 2014 European Pain Federation - EFIC®

  10. Too dog tired to avoid danger: self-control depletion in canines increases behavioral approach toward an aggressive threat.

    Science.gov (United States)

    Miller, Holly C; DeWall, C Nathan; Pattison, Kristina; Molet, Mikaël; Zentall, Thomas R

    2012-06-01

    This study investigated whether initial self-control exertion by dogs would affect behavioral approach toward an aggressive threat. Dogs were initially required to exert self-control (sit still for 10 min) or not (caged for 10 min) before they were walked into a room in which a barking, growling dog was caged. Subject dogs spent 4 min in this room but were free to choose where in the room they spent their time. Approaching the unfamiliar conspecific was the predisposed response, but it was also the riskier choice (Lindsay, 2005). We found that following the exertion of self-control (in comparison with the control condition), dogs spent greater time in proximity to the aggressor. This pattern of behavior suggests that initial self-control exertion results in riskier and more impulsive decision making by dogs.

  11. Insider Threat Security Reference Architecture

    Science.gov (United States)

    2012-04-01

    this challenge. CMU/SEI-2012-TR-007 | 2 2 The Components of the ITSRA Figure 2 shows the four layers of the ITSRA. The Business Security layer......organizations improve their level of preparedness to address the insider threat. Business Security Architecture Data Security Architecture

  12. Distracted by the Unthought - Suppression and Reappraisal of Mind Wandering under Stereotype Threat.

    Science.gov (United States)

    Schuster, Carolin; Martiny, Sarah E; Schmader, Toni

    2015-01-01

    Previous research has found that subtle reminders of negative stereotypes about one's group can lead individuals to underperform on stereotype-relevant tests (e.g., women in math, ethnic minorities on intelligence tests). This so called stereotype threat effect can contribute to systematic group differences in performance that can obscure the true abilities of certain social groups and thereby sustain social inequalities. In the present study, we examined processes underlying stereotype threat effects on women's math performance, specifically focusing on the role of suppression of mind wandering (i.e., task-irrelevant thinking) in stereotype threat (ST) and no threat (NT) situations. Based on a process model of stereotype threat effects on performance, we hypothesized that women under stereotype threat spontaneously suppress mind wandering, and that this suppression impairs performance. An alternative regulation strategy that prevents suppression (i.e., reappraising task-irrelevant thoughts as normal) was predicted to prevent stereotype threat effects on performance. We manipulated stereotype threat (ST vs. NT) and cognitive regulation strategy (suppression, reappraisal, or no strategy) and measured women's performance on a math and a concentration task (N = 113). We expected three groups to perform relatively more poorly: Those in ST with either no strategy or suppression and those in NT with a suppression strategy. We tested the performance of these groups against the remaining three groups hypothesized to perform relatively better: those in NT with no strategy or reappraisal and those in ST with reappraisal. The results showed the expected pattern for participants' math performance, but not for concentration achievement. This pattern suggests that ineffective self-regulation by suppressing mind wandering can at least partly explain stereotype threat effects on performance, whereas a reappraisal strategy can prevent this impairment. We discuss implications for

  13. The neurobiology of safety and threat learning in infancy.

    Science.gov (United States)

    Debiec, Jacek; Sullivan, Regina M

    2017-09-01

    What an animal needs to learn to survive is altered dramatically as they change from dependence on the parent for protection to independence and reliance on self-defense. This transition occurs in most altricial animals, but our understanding of the behavioral neurobiology has mostly relied on the infant rat. The transformation from dependence to independence occurs over three weeks in pups and is accompanied by complex changes in responses to both natural and learned threats and the supporting neural circuitry. Overall, in early life, the threat system is quiescent and learning is biased towards acquiring attachment related behaviors to support attachment to the caregiver and proximity seeking. Caregiver-associated cues learned in infancy have the ability to provide a sense of safety throughout lifetime. This attachment/safety system is activated by learning involving presumably pleasurable stimuli (food, warmth) but also painful stimuli (tailpinch, moderate shock). At about the midway point to independence, pups begin to have access to the adult-like amygdala-dependent threat system and amygdala-dependent responses to natural dangers such as predator odors. However, pups have the ability to switch between the infant and adult-like system, which is controlled by maternal presence and modification of stress hormones. Specifically, if the pup is alone, it will learn fear but if with the mother it will learn attachment (10-15days of age). As pups begin to approach weaning, pups lose access to the attachment system and rely only on the amygdala-dependent threat system. However, pups learning system is complex and exhibits flexibility that enables the mother to override the control of the attachment circuit, since newborn pups may acquire threat responses from the mother expressing fear in their presence. Together, these data suggest that the development of pups' threat learning system is not only dependent upon maturation of the amygdala, but it is also exquisitely

  14. The threat in Iran and United States of America criminal law

    Directory of Open Access Journals (Sweden)

    Mohammad Ali Mahdavi Sabet

    2017-06-01

    Full Text Available Iran criminal law and United States of America have considered the threat as a crime and have imposed the penalty for it. The threat importance is considered in where that from one side the persons and civilians in accordance with domestic laws and international documents are involved very important right entitled of "Freedom of speech" and the mentioned rights violation is associated with domestic and foreign criminal sanctions and on the other hand, the expression of some words or commit a certain attitude with them and in accordance with the same laws are prohibited and to be considered as the criminal threat. However, the laws of both countries have adopted different approaches regarding the circumstances realization of the mentioned crime and some of its examples, although in some criminal threat characteristics such as lack of necessity to apply the means are unlawful and have similarity in its intentionality. In order to detailed understanding of the similarities and differences of criminal threats in Iran and America laws, which leads to the identification of existing disadvantages and advantages and providing the strategies regarding the deficiencies of the current laws and trends, so we are investigating the structure and threat features in criminal law of both countries.

  15. The effect of stereotype threat on performance of a rhythmic motor skill.

    Science.gov (United States)

    Huber, Meghan E; Seitchik, Allison E; Brown, Adam J; Sternad, Dagmar; Harkins, Stephen G

    2015-04-01

    Many studies using cognitive tasks have found that stereotype threat, or concern about confirming a negative stereotype about one's group, debilitates performance. The few studies that documented similar effects on sensorimotor performance have used only relatively coarse measures to quantify performance. This study tested the effect of stereotype threat on a rhythmic ball bouncing task, where previous analyses of the task dynamics afforded more detailed quantification of the effect of threat on motor control. In this task, novices hit the ball with positive racket acceleration, indicative of unstable performance. With practice, they learn to stabilize error by changing their ball-racket impact from positive to negative acceleration. Results showed that for novices, stereotype threat potentiated hitting the ball with positive racket acceleration, leading to poorer performance of stigmatized females. However, when the threat manipulation was delivered after having acquired some skill, reflected by negative racket acceleration, the stigmatized females performed better. These findings are consistent with the mere effort account that argues that stereotype threat potentiates the most likely response on the given task. The study also demonstrates the value of identifying the control mechanisms through which stereotype threat has its effects on outcome measures. (c) 2015 APA, all rights reserved.

  16. The effects of patients initiated aggression on Chinese medical students' career planning.

    Science.gov (United States)

    Xie, Zhonghui; Li, Jing; Chen, Yuhua; Cui, Kaijun

    2017-12-28

    Patient initiated aggression is common among Chinese health-care workers, reaching over 10,000 incidents annually (Jinyang web. http://6d.dxy.cn/article/55497 . 2013), and the tense doctor-patient relationship generates stress among medical students. Because of the paucity of data (few surveys pay attention to the effects of violence perpetrated by patients on medical students), this study aimed to characterize patient initiated aggression against medical students. In this cross-sectional survey conducted at a medical school in West China in 2015, 157 medical students completed a self-administered questionnaire and the Short Form-36, which assesses quality of life. The associations between patient initiated aggression exposure and medical students' career planning or quality of life were assessed using a chi-square test. Of the 157 medical students, 48 (30.6%) reported having suffered patient initiated aggression at least once during the previous year in the form of mental abuse (20.4%), offensive threat (14.6%), physical violence (8.3%), sexual harassment (verbal: 8.3% or physical: 1.6%), and extreme violence (physical violence leading to surgical treatment or hospitalization) (0.6%). Insufficient communication was the primary reason cited (27.2%). Emotional attack (mental abuse and offensive threat) occurrence differed among age groups (χ 2  = 9.786, P = 0.020) and was ubiquitous among those aged >30 years old. Women were more likely than men to suffer physical violence (χ 2  = 6.796, P = 0.009). Patient initiated aggression was not significantly associated with medical students' career planning or quality of life. In this study, patient initiated aggression, albeit common, as in the rest of China, did not appear to be associated with medical students' career planning or quality of life. However, the characteristics described can inform policymaking and the design of programs to minimize patient initiated aggression occurrence.

  17. Physician office readiness for managing Internet security threats.

    Science.gov (United States)

    Keshavjee, K; Pairaudeau, N; Bhanji, A

    2006-01-01

    Internet security threats are evolving toward more targeted and focused attacks.Increasingly, organized crime is involved and they are interested in identity theft. Physicians who use Internet in their practice are at risk for being invaded. We studied 16 physician practices in Southern Ontario for their readiness to manage internet security threats. Overall, physicians have an over-inflated sense of preparedness. Security practices such as maintaining a firewall and conducting regular virus checks were not consistently done.

  18. Early Warnings of Cyber Threats in Online Discussions

    OpenAIRE

    Sapienza, Anna; Bessi, Alessandro; Damodaran, Saranya; Shakarian, Paulo; Lerman, Kristina; Ferrara, Emilio

    2018-01-01

    We introduce a system for automatically generating warnings of imminent or current cyber-threats. Our system leverages the communication of malicious actors on the darkweb, as well as activity of cyber security experts on social media platforms like Twitter. In a time period between September, 2016 and January, 2017, our method generated 661 alerts of which about 84% were relevant to current or imminent cyber-threats. In the paper, we first illustrate the rationale and workflow of our system,...

  19. Prejudice towards Muslims in The Netherlands : Testing integrated threat theory

    NARCIS (Netherlands)

    Velasco González, Karina; Verkuyten, Maykel; Weesie, Jeroen; Poppe, Edwin

    2008-01-01

    This study uses integrated threat theory to examine Dutch adolescents’ (N ¼ 1; 187) prejudice towards Muslim minorities. One out of two participants was found to have negative feelings towards Muslims. Perceived symbolic and realistic threat and negative stereotypes were examined as mediators

  20. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  1. The Millennial generation as an insider threat: high risk or overhyped?

    OpenAIRE

    Fisher, David J.

    2015-01-01

    Approved for public release; distribution is unlimited Cyber security experts agree that insider threats are and will continue to be a threat to every organization. These threats come from trusted co-workers who, for one reason or another, betray their organizations and steal data, disrupt information systems, or corrupt the data. Millennials are commonly thought of as entitled, high maintenance, and less trustworthy than the older generations; in other words, they have personality traits ...

  2. Analyzing Cyber-Physical Threats on Robotic Platforms †

    Science.gov (United States)

    2018-01-01

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications. PMID:29883403

  3. Understanding Cyber Threats and Vulnerabilities

    NARCIS (Netherlands)

    Luiijf, H.A.M.

    2012-01-01

    This chapter reviews current and anticipated cyber-related threats to the Critical Information Infrastructure (CII) and Critical Infrastructures (CI). The potential impact of cyber-terrorism to CII and CI has been coined many times since the term was first coined during the 1980s. Being the

  4. The threat of soil salinity

    NARCIS (Netherlands)

    Daliakopoulos, I.N.; Tsanis, I.K.; Koutroulis, A.; Kourgialas, N.N.; Varouchakis, A.E.; Karatzas, G.P.; Ritsema, C.J.

    2016-01-01

    Soil salinisation is one of the major soil degradation threats occurring in Europe. The effects of salinisation can be observed in numerous vital ecological and non-ecological soil functions. Drivers of salinisation can be detected both in the natural and man-made environment, with climate and

  5. Temperature-dependent elimination efficiency on Phaeocystis globosa by different initial population sizes of rotifer Brachionus plicatilis.

    Science.gov (United States)

    Sun, Yunfei; Wang, Yuanyuan; Lei, Jin; Qian, Chenchen; Zhu, Xuexia; Akbar, Siddiq; Huang, Yuan; Yang, Zhou

    2018-07-01

    Due to sea water eutrophication and global warming, the harmful Phaeocystis blooms outbreak frequently in coastal waters, which cause a serious threat to marine ecosystem. The application of rotifer to control the harmful alga is a promising way. To investigate the influence of initial rotifer density and temperature on the ability of rotifer Brachionus plicatilis to eliminate Phaeocystis globosa population, we cultured P. globosa with different initial rotifer densities (1, 3, 5 inds mL -1 ) at 19, 22, 25, 28, and 31 °C for 9-16 d. Results showed that the population of rotifer feeding on Phaeocystis increased rapidly and higher temperatures favored the growth of P. globosa and B. plicatilis. With increased initial rotifer density and temperature, both the clearance rate of rotifer and the reduction rate of P. globosa increased, and thus P. globosa were eliminated earlier. Both temperature and initial rotifer density had significant effects on clearance rate of rotifer and the time to Phaeocystis extinction, and there was a significant interaction between the two factors on the two parameters, i.e., the effect of initial rotifer density on eliminating Phaeocystis decreased with increasing temperature. The rotifer in 5 inds mL -1 at 28 °C eliminated P. globosa in 4 d, whereas the rotifer in 1 ind mL -1 at 19 °C spent about 16 d on eliminating P. globosa. In conclusion, higher temperature and bigger initial rotifer density promote rotifer to eliminate the harmful P. globosa, and the optimal temperature for rotifer to clear P. globosa is 28 °C. Copyright © 2018 Elsevier Ltd. All rights reserved.

  6. Healthcare Stereotype Threat in Older Adults in the Health and Retirement Study.

    Science.gov (United States)

    Abdou, Cleopatra M; Fingerhut, Adam W; Jackson, James S; Wheaton, Felicia

    2016-02-01

    Healthcare stereotype threat is the threat of being personally reduced to group stereotypes that commonly operate within the healthcare domain, including stereotypes regarding unhealthy lifestyles and inferior intelligence. The objective of this study was to assess the extent to which people fear being judged in healthcare contexts on several characteristics, including race/ethnicity and age, and to test predictions that experience of such threats would be connected with poorer health and negative perceptions of health care. Data were collected as part of the 2012 Health and Retirement Study (HRS). A module on healthcare stereotype threat, designed by the research team, was administered to a random subset (n=2,048 of the total 20,555) of HRS participants. The final sample for the present healthcare stereotype threat experiment consists of 1,479 individuals. Logistic regression was used to test whether healthcare stereotype threat was associated with self-rated health, reported hypertension, and depressive symptoms, as well as with healthcare-related outcomes, including physician distrust, dissatisfaction with health care, and preventative care use. Seventeen percent of respondents reported healthcare stereotype threat with respect to one or more aspects of their identities. As predicted, healthcare stereotype threat was associated with higher physician distrust and dissatisfaction with health care, poorer mental and physical health (i.e., self-rated health, hypertension, and depressive symptoms), and lower odds of receiving the influenza vaccine. The first of its kind, this study demonstrates that people can experience healthcare stereotype threat on the basis of various stigmatized aspects of social identity, and that these experiences can be linked with larger health and healthcare-related outcomes, thereby contributing to disparities among minority groups. Copyright © 2016. Published by Elsevier Inc.

  7. Friendship Characteristics, Threat Appraisals, and Varieties of Jealousy About Romantic Partners’ Friendships

    Directory of Open Access Journals (Sweden)

    Timothy R. Worley

    2014-12-01

    Full Text Available This study examined the role of friendship sex composition, friendship history, and threat appraisals in the experience of jealousy about a romantic partner’s involvement in extradyadic friendships. Using a survey, 201 individuals responded to scenarios describing a romantic partner’s involvement in a significant friendship outside the romantic dyad. A partner’s involvement in a cross-sex friendship was associated with greater perceptions of threat to both the existence and quality of the romantic relationship than was a partner’s involvement in a same-sex friendship. Further, the specific forms of jealousy experienced about partners’ friendships were dependent on the threat appraisals individuals associated with the friendships. Appraisals of relational existence threat mediated the influence of friendship characteristics (i.e., sex composition and history on sexual jealousy and companionship jealousy, while appraisals of relational quality threat mediated the influence of friendship characteristics on intimacy jealousy, power jealousy, and companionship jealousy. This study points toward the central role of threat appraisals in mediating associations between rival characteristics and various forms of jealousy about a partner’s friendships.

  8. Smelting reduction of MgO in molten slag by liquid ferrosilicon

    Energy Technology Data Exchange (ETDEWEB)

    Tang, Q.; Gao, J.; Chen, X.; Wei, X.

    2016-10-01

    The smelting reduction of magnesium oxide was researched in this paper. The effect of molten slag composition and reduction temperature on percent reduction of magnesium oxide were discussed, and kinetics of smelting reduction of magnesium oxide in molten slag was studied. The results showed that the reduction extent of magnesium oxide increased by increasing either one of the following factors: the initial mass ratio of Al{sub 2}O{sub 3}/SiO{sub 2}, the addition of CaF{sub 2}, the initial molar ratio of Si/2MgO, and reaction temperature. The overall smelting reduction was controlled by mass transfer in slag with an apparent activation energy 586 kJ mol{sup -}1. (Author)

  9. Security Evaluation of the Cyber Networks under Advanced Persistent Threats

    NARCIS (Netherlands)

    Yang, L.; Li, Pengdeng; Yang, Xiaofan; Tang, Yuan Yan

    2017-01-01

    Advanced persistent threats (APTs) pose a grave threat to cyberspace, because they deactivate all the conventional cyber defense mechanisms. This paper addresses the issue of evaluating the security of the cyber networks under APTs. For this purpose, a dynamic model capturing the APT-based

  10. Global initiatives to prevent nuclear terrorism; Globalt initiativ for aa hindre nukleaer terrorisme

    Energy Technology Data Exchange (ETDEWEB)

    2010-07-01

    The fight against nuclear and radiological terrorism - someone to blow up a nuclear weapon or spread radioactive material as a 'dirty bomb' that act of terrorism - is one of the most serious threats to international security. The Global Initiative to prevent nuclear terrorism is a Norwegian-sponsored initiative that is aimed directly at combating terrorism by non-state actors. NRPA follow up Norwegian measures, including in Kazakhstan, and verifies that they are implemented and functioning as intended. (AG)

  11. Electrochemical reduction of NiO in a composite electrode

    DEFF Research Database (Denmark)

    Hu, Qiang; Jacobsen, Torben; Hansen, Karin Vels

    2013-01-01

    a lower overpotential. Microstructures of NiO with different reduction degrees are shown. Electrochemical impedance spectroscopy is carried out during the reduction process. Electrochemical reduction of NiO may need an induction period. When NiO is reduced at a constant voltage the current initially...

  12. If it bleeds, it leads: separating threat from mere negativity.

    Science.gov (United States)

    Kveraga, Kestutis; Boshyan, Jasmine; Adams, Reginald B; Mote, Jasmine; Betz, Nicole; Ward, Noreen; Hadjikhani, Nouchine; Bar, Moshe; Barrett, Lisa F

    2015-01-01

    Most theories of emotion hold that negative stimuli are threatening and aversive. Yet in everyday experiences some negative sights (e.g. car wrecks) attract curiosity, whereas others repel (e.g. a weapon pointed in our face). To examine the diversity in negative stimuli, we employed four classes of visual images (Direct Threat, Indirect Threat, Merely Negative and Neutral) in a set of behavioral and functional magnetic resonance imaging studies. Participants reliably discriminated between the images, evaluating Direct Threat stimuli most quickly, and Merely Negative images most slowly. Threat images evoked greater and earlier blood oxygen level-dependent (BOLD) activations in the amygdala and periaqueductal gray, structures implicated in representing and responding to the motivational salience of stimuli. Conversely, the Merely Negative images evoked larger BOLD signal in the parahippocampal, retrosplenial, and medial prefrontal cortices, regions which have been implicated in contextual association processing. Ventrolateral as well as medial and lateral orbitofrontal cortices were activated by both threatening and Merely Negative images. In conclusion, negative visual stimuli can repel or attract scrutiny depending on their current threat potential, which is assessed by dynamic shifts in large-scale brain network activity. © The Author (2014). Published by Oxford University Press. For Permissions, please email: journals.permissions@oup.com.

  13. Managing threats from emerging technologies: can safeguards show the way?

    International Nuclear Information System (INIS)

    Leffer, Teri N.

    2014-01-01

    The system of international nuclear safeguards implemented by the International Atomic Energy Agency (IAEA) is primarily a means of verification of states’ commitments under various legal instruments, principally the Nuclear Non‑Proliferation Treaty (NPT), to utilize controlled nuclear fission for peaceful purposes only. However, the safeguards system can also be seen as a mechanism through which states acted to reduce the threat posed by a new technology that had a transformative impact on existing national security paradigms when it emerged in the twentieth century. In the twenty‑first century, new technologies with equally profound national security implications are emerging. These include biotechnology and synthetic biology, nano technology, information technology, cognitive science, robotics and artificial intelligence. Throughout its history, the safeguards system has evolved to accommodate new technologies, new undertakings and new threats. Because multiple emerging technologies now constitute potential national security threats, it is appropriate to consider whether and how the lessons and successes of the safeguards system, including its capacity to evolve in response to changing requirements, could be leveraged to mitigate the threat posed by these new technologies. This paper addresses the possibility of re‑imagining safeguards in a way that makes them applicable to a broader range of technology‑based threats without compromising their effectiveness for their original purpose.

  14. The Threat Effect of Active Labor Market Programs: A Systematic Review

    DEFF Research Database (Denmark)

    Filges, Trine; Hansen, Anne Toft

    2017-01-01

    This paper is a systematic review of the threat effect of active labor market programs for unemployed individuals. The threat effect is the induced change in the hazard rate of leaving unemployment prior to program participation. Studies included in the review all estimated a threat effect...... a hazard rate of 1.27 for the pooled estimate. It has thus been concluded that active labor market programs constitute a significant threat effect......., with the participants in all cases being unemployed individuals in receipt of benefit of some kind during their tenure of unemployment. Seven of these studies have been included in a meta-analysis: The meta-analysis, which has been carried out using a random effects model to account for heterogeneity, indicated...

  15. Terrorism: Current and Long Term Threats

    National Research Council Canada - National Science Library

    Jenkins, Brian

    2001-01-01

    Despite the high level of anxiety the American people are currently experiencing, we may still not fully comprehend the seriousness of the current and near-term threats we confront or the longer-term...

  16. Assessment of wind erosion threat for soils in cadastral area of Hajske

    International Nuclear Information System (INIS)

    Muchova, Z.; Stredanska, A.

    2008-01-01

    This contribution illustrates the application of methods of erosion threat assessment in lan adaptation projects. Calculations of the soil erosion index of particular soil blocks are demonstrated for the cadastral area of Hajske. Two methods for assessment of erosion threat have been applied. First the assessment based on the ecological soil-quality units (ESQU) has been performed. Next, the Pasak method for a detailed analysis of the soil erosion threat was applied. Both of the mentioned approaches are recommended for the land adaption projects. Based on the results, the soil blocks have been ranked by their soil erosion threat. (authors)

  17. BUILDING UP STATE STRATEGIC RESISTANCE AGAINST HYBRID THREATS

    Directory of Open Access Journals (Sweden)

    Miroslaw Banasik

    2017-11-01

    Full Text Available Hybrid warfare, conducted in Ukraine since 2014, has become a new geopolitical phenomenon which threatens the Euro-Atlantic security that appeared after the collapse of the bipolar world. The paper discusses how the Russian Federation takes advantage of hybrid warfare to achieve its political objectives and to further its own interests. The paper also contains an assessment of the threat of hybrid warfare in Poland and determines what undertakings are necessary to effectively counter threats coming from Russia.

  18. Policing cyber hate, cyber threat and cyber terrorism

    OpenAIRE

    Chambers-Jones, C.

    2013-01-01

    In late August 2012 the Government Forum of Incident Response and Cyber security Teams (GFIRST) gathered in Atlanta to discuss cyber threats and how new realities are emerging and how new forms of regulation are needed. At the same time Policing cyber hate, cyber threat and cyber terrorism was published. This comprehensive book brings together a divergent problem and tackles each with a candid exploration. The book has ten chapters and covers aspects such as extortion via the internet, the ps...

  19. The sound of danger: threat sensitivity to predator vocalizations, alarm calls, and novelty in gulls.

    Directory of Open Access Journals (Sweden)

    Sarah A MacLean

    Full Text Available The threat sensitivity hypothesis predicts that organisms will evaluate the relative danger of and respond differentially to varying degrees of predation threat. Doing so allows potential prey to balance the costs and benefits of anti-predator behaviors. Threat sensitivity has undergone limited testing in the auditory modality, and the relative threat level of auditory cues from different sources is difficult to infer across populations when variables such as background risk and experience are not properly controlled. We experimentally exposed a single population of two sympatric gull species to auditory stimuli representing a range of potential threats in order to compare the relative threat of heterospecific alarm calls, conspecific alarms calls, predator vocalizations, and novel auditory cues. Gulls were able to discriminate among a diverse set of threat indicators and respond in a graded manner commensurate with the level of threat. Vocalizations of two potential predators, the human voice and bald eagle call, differed in their threat level compared to each other and to alarm calls. Conspecific alarm calls were more threatening than heterospecfic alarm calls to the larger great black-backed gull, but the smaller herring gull weighed both equally. A novel cue elicited a response intermediate between known threats and a known non-threat in herring gulls, but not great black-backed gulls. Our results show that the relative threat level of auditory cues from different sources is highly species-dependent, and that caution should be exercised when comparing graded and threshold threat sensitive responses.

  20. Girls Can Play Ball: Stereotype Threat Reduces Variability in a Motor Skill

    Science.gov (United States)

    Huber, Meghan E.; Brown, Adam J.; Sternad, Dagmar

    2016-01-01

    The majority of research on stereotype threat shows what is expected: threat debilitates performance. However, facilitation is also possible, although seldom reported. This study investigated how stereotype threat influences novice females when performing the sensorimotor task of bouncing a ball to target. We tested the predictions of two prevailing accounts for debilitation and facilitation due to ST effects: working memory and mere effort. Experimental results showed that variability in performance decreased more in stigmatized females than in control females, consistent with the prediction of the mere effort account, but inconsistent with the working memory account. These findings suggest that stereotype threat effects may be predicated upon the correctness of the dominant motor behavior rather than on a novice-expert distinction or task difficulty. Further, a comprehensive understanding should incorporate the fact that stereotype threat can facilitate, as well as debilitate, performance. PMID:27249638

  1. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    Energy Technology Data Exchange (ETDEWEB)

    Suh, Young A; Yim, Man-Sung [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment.

  2. A New Framework to Minimize Insider Threats in Nuclear Power Operations

    International Nuclear Information System (INIS)

    Suh, Young A; Yim, Man-Sung

    2016-01-01

    In a 2008 report, IAEA presented preventive and protective measures against such threat. These are summarized as : (1) Exclude potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, prior to allowing them access; (2) Exclude further potential insiders by identifying undesirable behavior or characteristics, which may indicate motivation, after they have access; (3) Minimize opportunities for malicious acts by limiting access, authority and knowledge, and by other measures; (4) Detect, delay and respond to malicious acts. The nuclear security risk, i.e. insider threat, has concerned continuously because the existing physical protection system is only for outsider threats. In addition, with high possibility of use of multicultural workforce in newcomers' NPPs, the detection and prediction of insider threat is a hot potato. Thus, this paper suggested a new framework for predicting and detecting the insider threat. This framework integrates the behavioral indicators, stimulus monitoring and cognitive monitoring. This framework open a chance to detect and predict the insider before commits a crime accurately. This model can be direct application to reduce the security risks in multicultural environment

  3. China’s economic interests in the “One Belt, One Road” initiative

    Directory of Open Access Journals (Sweden)

    Silin Yakov

    2017-01-01

    Full Text Available The article examines the “One Belt – One Road” initiative of China aimed at the development of transport and logistics infrastructure on the trade route from China to Europe. The authors pay special attention to the history of the Silk Road, which serves as an ideological basis for the modern initiative. The scale of the new project allows the authors to expect that its impact on the international trade will be comparable with the contribution of the historical Silk Road to the development of the global economy as we know it. The authors analyze the prospects of the development and implementation of the initiative in terms of China’s economic interests. The most significant threats associated with the initiative are identified.

  4. Cyber threats to health information systems: A systematic review.

    Science.gov (United States)

    Luna, Raul; Rhine, Emily; Myhra, Matthew; Sullivan, Ross; Kruse, Clemens Scott

    2016-01-01

    Recent legislation empowering providers to embrace the electronic exchange of health information leaves the healthcare industry increasingly vulnerable to cybercrime. The objective of this systematic review is to identify the biggest threats to healthcare via cybercrime. The rationale behind this systematic review is to provide a framework for future research by identifying themes and trends of cybercrime in the healthcare industry. The authors conducted a systematic search through the CINAHL, Academic Search Complete, PubMed, and ScienceDirect databases to gather literature relative to cyber threats in healthcare. All authors reviewed the articles collected and excluded literature that did not focus on the objective. Researchers selected and examined 19 articles for common themes. The most prevalent cyber-criminal activity in healthcare is identity theft through data breach. Other concepts identified are internal threats, external threats, cyber-squatting, and cyberterrorism. The industry has now come to rely heavily on digital technologies, which increase risks such as denial of service and data breaches. Current healthcare cyber-security systems do not rival the capabilities of cyber criminals. Security of information is a costly resource and therefore many HCOs may hesitate to invest what is required to protect sensitive information.

  5. Threats to Feminist Identity and Reactions to Gender Discrimination.

    Science.gov (United States)

    Cichocka, Aleksandra; Golec de Zavala, Agnieszka; Kofta, Mirek; Rozum, Joanna

    2013-05-01

    The aim of this research was to examine conditions that modify feminists' support for women as targets of gender discrimination. In an experimental study we tested a hypothesis that threatened feminist identity will lead to greater differentiation between feminists and conservative women as victims of discrimination and, in turn, a decrease in support for non-feminist victims. The study was conducted among 96 young Polish female professionals and graduate students from Gender Studies programs in Warsaw who self-identified as feminists ( M age  = 22.23). Participants were presented with a case of workplace gender discrimination. Threat to feminist identity and worldview of the discrimination victim (feminist vs. conservative) were varied between research conditions. Results indicate that identity threat caused feminists to show conditional reactions to discrimination. Under identity threat, feminists perceived the situation as less discriminatory when the target held conservative views on gender relations than when the target was presented as feminist. This effect was not observed under conditions of no threat. Moreover, feminists showed an increase in compassion for the victim when she was portrayed as a feminist compared to when she was portrayed as conservative. Implications for the feminist movement are discussed.

  6. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Science.gov (United States)

    Page, Samantha K; Parker, Daniel M; Peinke, Dean M; Davies-Mostert, Harriet T

    2015-01-01

    This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus) as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices), education level (poorer education was synonymous with more positive threat indices), land use (wildlife ranching being the most negative) and land tenure (community respondents had more positive indices than private landowners). Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  7. Assessing the potential threat landscape of a proposed reintroduction site for carnivores.

    Directory of Open Access Journals (Sweden)

    Samantha K Page

    Full Text Available This study provides a framework to assess the feasibility of reintroducing carnivores into an area, using African wild dogs (Lycaon pictus as an example. The Great Fish River Nature Reserve in the Eastern Cape Province, South Africa, has been identified as a potential reserve to reintroduce wild dogs, and we applied this framework to provide a threat assessment of the surrounding area to determine potential levels of human-wildlife conflict. Although 56% of neighbouring landowners and local communities were positive about a wild dog reintroduction, data collected from questionnaire surveys revealed that human-wild dog conflict is a potential threat to wild dog survival in the area. Additional potential threats include diseases, snaring, poaching and hunting wild dogs for the use of traditional medicine. A threat index was developed to establish which properties harboured the greatest threats to wild dogs. This index was significantly influenced by the respondent's first language (isiXhosa had more positive indices, education level (poorer education was synonymous with more positive threat indices, land use (wildlife ranching being the most negative and land tenure (community respondents had more positive indices than private landowners. Although threats are present, they can be effectively mitigated through strategies such as carnivore education programs, vaccination campaigns and anti-snare patrols to promote a successful reintroduction of this endangered canid.

  8. Threat, prejudice and the impact of the riots in England.

    Science.gov (United States)

    de Rooij, Eline A; Goodwin, Matthew J; Pickup, Mark

    2015-05-01

    This paper examines how a major outbreak of rioting in England in 2011 impacted on prejudice toward three minority groups in Britain: Muslims, Black British and East Europeans. We test whether the riots mobilized individuals by increasing feelings of realistic and symbolic threat and ultimately prejudice, or whether the riots galvanized those already concerned about minorities, thus strengthening the relationship between threat and prejudice. We conducted three national surveys - before, after and one year on from the riots - and show that after the riots individuals were more likely to perceive threats to society's security and culture, and by extension express increased prejudice toward Black British and East European minorities. We find little evidence of a galvanizing impact. One year later, threat and prejudice had returned to pre-riots levels; however, results from a survey experiment show that priming memories of the riots can raise levels of prejudice. Copyright © 2015 Elsevier Inc. All rights reserved.

  9. Stereotype threat and social function in opioid substitution therapy patients.

    Science.gov (United States)

    von Hippel, Courtney; Henry, Julie D; Terrett, Gill; Mercuri, Kimberly; McAlear, Karen; Rendell, Peter G

    2017-06-01

    People with a history of substance abuse are subject to widespread stigmatization. It seems likely that this societal disapproval will result in feelings of stereotype threat, or the belief that one is the target of demeaning stereotypes. If so, stereotype threat has the potential to contribute to functional difficulties including poor social outcomes. Eighty drug users on opioid substitution therapy and 84 demographically matched controls completed measures of mental health and social function. The opioid substitution therapy group were additionally asked to complete a measure that focused on their feelings of stereotype threat in relation to their drug use history. Bivariate correlations and hierarchical regression analyses were conducted to establish the magnitude and specificity of the relationship between stereotype threat and social functioning. Relative to controls, the opioid substitution therapy group reported higher levels of negative affect and schizotypy, and poorer social functioning, with all three of these indices significantly correlated with their feelings of stereotype threat. The results also showed that stereotype threat contributed significant unique variance to social functioning in the opioid substitution therapy group, even after taking into account other background, clinical, and mental health variables. Social functioning is an important aspect of recovery, yet these data indicate that people with a history of drug abuse who believe they are the target of stereotypical attitudes have poorer social functioning. This relationship holds after controlling for the impact of other variables on social functioning, including mental health. The theoretical and practical implications of these findings are discussed. Concerns about being stereotyped can shape the social experiences of opioid substitution therapy patients. Opioid substitution therapy patients who feel negatively stereotyped experience greater social function deficits, and this

  10. Smoking Out a Deadly Threat: Tobacco Use in the LGBT Community

    Science.gov (United States)

    ... Out a Deadly Threat: Tobacco Use in the LGBT Community Disparities in Lung Health Series "Smoking Out a Deadly Threat: Tobacco Use in the LGBT Community" is part of the American Lung Association's ...

  11. Children's Threats: When Are They Serious?

    Science.gov (United States)

    ... mental illness, such as depression, mania, psychosis, or bipolar disorder use of alcohol or illicit drugs disciplinary problems ... mental health professional with experience evaluating children and adolescents. Evaluation of any serious threat must be done ...

  12. Enduring somatic threat perceptions and post-traumatic stress disorder symptoms in survivors of cardiac events.

    Science.gov (United States)

    Meli, Laura; Alcántara, Carmela; Sumner, Jennifer A; Swan, Brendan; Chang, Bernard P; Edmondson, Donald

    2017-04-01

    Post-traumatic stress disorder due to acute cardiovascular events may be uniquely defined by enduring perceptions of somatic threat. We tested whether post-traumatic stress disorder at 1 month post-acute coronary syndrome indeed required both high peritraumatic threat during the acute coronary syndrome and ongoing cardiac threat perceptions. We assessed peritraumatic threat during emergency department enrollment of 284 patients with a provisional acute coronary syndrome diagnosis and cardiac threat perceptions and post-traumatic stress disorder symptoms 1 month post-discharge. In a multiple regression model with adjustment for important covariates, emergency department threat perceptions were associated with higher 1 month post-traumatic stress disorder symptoms only among those with high levels of ongoing cardiac threat.

  13. Addressing the Cyber-security and Cyber-terrorism Threats [video

    OpenAIRE

    Robi Sen; Center for Homeland Defense and Security Naval Postgraduate School

    2015-01-01

    While cyber terrorism is a relatively new threat in the world of national defense, the security issues we face are not necessarily new as a genre. In this segment, Chief Science Officer Robi Sen draws on the changing attitudes towards the cyber world. Topics include cooperation between law enforcement and hackers, the major motivations behind criminal hacking, and the realistic threats of cyber terrorism.

  14. The importance of community consultation and social support in adhering to an obesity reduction program: results from the Healthy Weights Initiative

    Directory of Open Access Journals (Sweden)

    Lemstra M

    2015-10-01

    Full Text Available Mark Lemstra,1 Marla R Rogers2 1Alliance Wellness and Rehabilitation, Moose Jaw, 2College of Medicine, University of Saskatchewan, Saskatoon, SK, Canada Background: Few community-based obesity reduction programs have been evaluated. After 153 community consultations, the City of Moose Jaw, SK, Canada, decided to initiate a free comprehensive program. The initiative included 71 letters of support from the Mayor, every family physician, cardiologist, and internist in the city, and every relevant community group including the Heart and Stroke Foundation, the Canadian Cancer Society, and the Public Health Agency of Canada.Objective: To promote strong adherence while positively influencing a wide range of physical and mental health variables measured through objective assessment or validated surveys.Methods: The only inclusion criterion was that the individuals must be obese adults (body mass index >30 kg/m2. Participants were requested to sign up with a “buddy” who was also obese and identify three family members or friends to sign a social support contract. During the initial 12 weeks, each individual received 60 group exercise sessions, 12 group cognitive behavioral therapy sessions, and 12 group dietary sessions with licensed professionals. During the second 12-week period, maintenance therapy included 12 group exercise sessions (24 weeks in total.Results: To date, 243 people have been referred with 229 starting. Among those who started, 183 completed the program (79.9%, while 15 quit for medical reasons and 31 quit for personal reasons. Mean objective reductions included the following: 31.0 lbs of body fat, 3.9% body fat, 2.9 in from the waist, 2.3 in from the hip, blood cholesterol by 0.5 mmol/L, systolic blood pressure by 5.9 mmHg, and diastolic blood pressure by 3.2 mmHg (all P<0.000. There were no changes in blood sugar levels. There was also statistically significant differences in aerobic fitness, self-report health, quality of

  15. Women and computers: effects of stereotype threat on attribution of failure

    OpenAIRE

    Koch, Sabine C.; Müller, Stephanie M.; Sieverding, Monika

    2008-01-01

    This study investigated whether stereotype threat can influence women’s attributions of failure in a computer task. Male and female college-age students (n = 86, 16–21 years old) from Germany were asked to work on a computer task and were hinted beforehand that in this task, either (a) men usually perform better than women do (negative threat condition), or (b) women usually perform better than men do (positive condition), or (c) they received no threat or gender-related information (contr...

  16. Combining Generated Data Models with Formal Invalidation for Insider Threat Analysis

    DEFF Research Database (Denmark)

    Kammuller, Florian; Probst, Christian W.

    2014-01-01

    draw from recent insights into generation of insider data to complement a logic based mechanical approach. We show how insider analysis can be traced back to the early days of security verification and the Lowe-attack on NSPK. The invalidation of policies allows modelchecking organizational structures......In this paper we revisit the advances made on invalidation policies to explore attack possibilities in organizational models. One aspect that has so far eloped systematic analysis of insider threat is the integration of data into attack scenarios and its exploitation for analyzing the models. We...... to detect insider attacks. Integration of higher order logic specification techniques allows the use of data refinement to explore attack possibilities beyond the initial system specification. We illustrate this combined invalidation technique on the classical example of the naughty lottery fairy. Data...

  17. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Directory of Open Access Journals (Sweden)

    Laura S. Craig

    2017-12-01

    Full Text Available Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting

  18. Meeting the challenge of interacting threats in freshwater ecosystems: A call to scientists and managers

    Science.gov (United States)

    Craig, Laura S.; Olden, Julian D.; Arthington, Angela; Entrekin, Sally; Hawkins, Charles P.; Kelly, John J.; Kennedy, Theodore A.; Maitland, Bryan M.; Rosi, Emma J.; Roy, Allison; Strayer, David L.; Tank, Jennifer L.; West, Amie O.; Wooten, Matthew S.

    2017-01-01

    Human activities create threats that have consequences for freshwater ecosystems and, in most watersheds, observed ecological responses are the result of complex interactions among multiple threats and their associated ecological alterations. Here we discuss the value of considering multiple threats in research and management, offer suggestions for filling knowledge gaps, and provide guidance for addressing the urgent management challenges posed by multiple threats in freshwater ecosystems. There is a growing literature assessing responses to multiple alterations, and we build off this background to identify three areas that require greater attention: linking observed alterations to threats, understanding when and where threats overlap, and choosing metrics that best quantify the effects of multiple threats. Advancing science in these areas will help us understand existing ecosystem conditions and predict future risk from multiple threats. Because addressing the complex issues and novel ecosystems that arise from the interaction of multiple threats in freshwater ecosystems represents a significant management challenge, and the risks of management failure include loss of biodiversity, ecological goods, and ecosystem services, we also identify actions that could improve decision-making and management outcomes. These actions include drawing insights from management of individual threats, using threat attributes (e.g., causes and spatio-temporal dynamics) to identify suitable management approaches, testing management strategies that are likely to be successful despite uncertainties about the nature of interactions among threats, avoiding unintended consequences, and maximizing conservation benefits. We also acknowledge the broadly applicable challenges of decision-making within a socio-political and economic framework, and suggest that multidisciplinary teams will be needed to innovate solutions to meet the current and future challenge of interacting threats in

  19. Management of Patients Who Make Threats Against Elected Officials: A Case Report

    Directory of Open Access Journals (Sweden)

    Paulina Riess

    2018-05-01

    Full Text Available Federal law makes it a crime to threaten the President of the United States. The Secret Service conducts thousands of violence risk assessments each year. Literature suggests that 75% of individuals who make threats have been diagnosed with a mental illness (1. Studies show that prominent symptoms in presidential assassins include persecutory and grandiose delusions, hence falling into the category of psychotic disorders. We present a case of a patient diagnosed with Schizoaffective Disorder brought to CPEP (Comprehensive Psychiatric Emergency Program by the Secret Service for repeatedly dialing 911 and making threats to the President. In the past year the patient had been hospitalized three times for similar behavior. Initial presentation included acute symptoms of psychosis and mania including persecutory delusions, command auditory hallucinations, grandiosity, and thought disorder. Clinicians were faced with unique challenges and consulted the forensic service to navigate the role of the Secret Service and develop a plan to prevent future episodes. The patient was discharged with a court order for treatment, long acting medication, as well as an outpatient appointment. The treatment plan has been effective and the Secret Service has ceased their investigation. We aim to explore issues in patient confidentiality, duty to both report and protect. We will also provide strategies and recommendations for such patients on the inpatient unit.

  20. Content specificity of attention bias to threat in anxiety disorders: a meta-analysis.

    Science.gov (United States)

    Pergamin-Hight, Lee; Naim, Reut; Bakermans-Kranenburg, Marian J; van IJzendoorn, Marinus H; Bar-Haim, Yair

    2015-02-01

    Despite the established evidence for threat-related attention bias in anxiety, the mechanisms underlying this bias remain unclear. One important unresolved question is whether disorder-congruent threats capture attention to a greater extent than do more general or disorder-incongruent threat stimuli. Evidence for attention bias specificity in anxiety would implicate involvement of previous learning and memory processes in threat-related attention bias, whereas lack of content specificity would point to perturbations in more generic attention processes. Enhanced clarity of mechanism could have clinical implications for the stimuli types used in Attention Bias Modification Treatments (ABMT). Content specificity of threat-related attention bias in anxiety and potential moderators of this effect were investigated. A systematic search identified 37 samples from 29 articles (N=866). Relevant data were extracted based on specific coding rules, and Cohen's d effect size was used to estimate bias specificity effects. The results indicate greater attention bias toward disorder-congruent relative to disorder-incongruent threat stimuli (d=0.28, pattention tasks, or type of disorder-incongruent stimuli. No evidence of publication bias was observed. Implications for threat bias in anxiety and ABMT are discussed. Copyright © 2014 Elsevier Ltd. All rights reserved.

  1. 25 CFR 11.402 - Terroristic threats.

    Science.gov (United States)

    2010-04-01

    ... ORDER CODE Criminal Offenses § 11.402 Terroristic threats. A person is guilty of a misdemeanor if he or she threatens to commit any crime of violence with purpose to terrorize another or to cause evacuation...

  2. Emerging influenza virus: A global threat

    Indian Academy of Sciences (India)

    PRAKASH KUMAR

    Emerging influenza virus: A global threat. 475. J. Biosci. ... pathogens and are of major global health concern. Recently, ..... cases among persons in 14 countries in Asia, the Middle ... of influenza, investment in pandemic vaccine research and.

  3. EWAS: Modeling Application for Early Detection of Terrorist Threats

    Science.gov (United States)

    Qureshi, Pir Abdul Rasool; Memon, Nasrullah; Wiil, Uffe Kock

    This paper presents a model and system architecture for an early warning system to detect terrorist threats. The paper discusses the shortcomings of state-of-the-art systems and outlines the functional requirements that must to be met by an ideal system working in the counterterrorism domain. The concept of generation of early warnings to predict terrorist threats is presented. The model relies on data collection from open data sources, information retrieval, information extraction for preparing structured workable data sets from available unstructured data, and finally detailed investigation. The conducted investigation includes social network analysis, investigative data mining, and heuristic rules for the study of complex covert networks for terrorist threat indication. The presented model and system architecture can be used as a core framework for an early warning system.

  4. An algorithm for reduct cardinality minimization

    KAUST Repository

    AbouEisha, Hassan M.

    2013-12-01

    This is devoted to the consideration of a new algorithm for reduct cardinality minimization. This algorithm transforms the initial table to a decision table of a special kind, simplify this table, and use a dynamic programming algorithm to finish the construction of an optimal reduct. Results of computer experiments with decision tables from UCI ML Repository are discussed. © 2013 IEEE.

  5. An algorithm for reduct cardinality minimization

    KAUST Repository

    AbouEisha, Hassan M.; Al Farhan, Mohammed; Chikalov, Igor; Moshkov, Mikhail

    2013-01-01

    This is devoted to the consideration of a new algorithm for reduct cardinality minimization. This algorithm transforms the initial table to a decision table of a special kind, simplify this table, and use a dynamic programming algorithm to finish the construction of an optimal reduct. Results of computer experiments with decision tables from UCI ML Repository are discussed. © 2013 IEEE.

  6. Conceptualizing threats to tobacco control from international economic agreements: the Brazilian experience.

    Science.gov (United States)

    Drope, Jeffrey; McGrady, Benn; Bialous, Stella Aguinaga; Lencucha, Raphael; Silva, Vera Luiza da Costa E

    2017-10-19

    Using the results of dozens of interviews with key actors involved in tobacco control policymaking, we examine these actors' perceptions of threats to tobacco control policy efforts from international economic policies on trade and investment. We also evaluate, from a legal perspective, the genuine threats that exist or potential challenges that economic policies may pose to the Brazilian government's public health efforts. We find that most actors did not perceive these economic policies as a major threat to tobacco control. Objectively, we found that some threats do exist. For example, Brazil's attempt to ban most tobacco additives and flavorings continues to met resistance at the World Trade Organization.

  7. Toward a psychology of human survival: Psychological approaches to contemporary global threats

    International Nuclear Information System (INIS)

    Walsh, R.

    1989-01-01

    Nuclear weapons, population explosion, resource and food-supply depletion, and environmental deterioration have been posing increasing threats to human survival. Moreover, for the first time in history, all these major global threats are human caused and can, therefore, be traced in large part to psychological origins. After a brief overview of the nature and extent of current threats, this paper suggests criteria for an adequate psychology of human survival. The causes and effects of the threats are examined from various psychological perspectives and the psychological principles underlying effective responses are deduced. The ways in which mental health professionals may contribute to this most crucial task are discussed. 76 references

  8. Behavioral and ERP measures of attentional bias to threat in the dot-probe task: Poor reliability and lack of correlation with anxiety

    Directory of Open Access Journals (Sweden)

    Emily S. Kappenman

    2014-12-01

    Full Text Available The dot-probe task is often considered a gold standard in the field for investigating attentional bias to threat. However, serious issues with the task have been raised. Specifically, a number of studies have demonstrated that the traditional reaction time measure of attentional bias to threat in the dot-probe task has poor internal reliability and poor test-retest reliability. In addition, although threatening stimuli capture attention in other paradigms, attentional bias to threat has not usually been found in typical research participants in the dot-probe task. However, when attention is measured in the dot-probe task with the N2pc component of the event-related potential (ERP waveform, substantial attentional orienting to threat is observed, and the internal reliability is moderate. To provide a rigorous comparison of the reliability of this N2pc measure and the conventional behavioral measure, as well as to examine the relationship of these measures to anxiety, the present study examined the N2pc in conjunction with reaction time in the dot-probe task in a large sample of participants (N = 96. As in previous studies, reaction time showed no bias to threatening images across the sample and exhibited poor internal reliability. Moreover, this measure did not relate to trait anxiety. By contrast, the N2pc revealed a significant initial shift of attention to threat, and this measure was internally reliable. However, the N2pc was not correlated with trait anxiety, indicating that it does not provide a meaningful index of individual differences in anxiety in the dot-probe task. Together, these results indicate a serious need to develop new tasks and methods to more reliably investigate attentional bias to threat and its relationship to anxiety in both clinical and non-clinical populations.

  9. Threat Detection in Tweets with Trigger Patterns and Contextual Cues

    NARCIS (Netherlands)

    Spitters, M.M.; Eendebak, P.T.; Worm, D.T.H.; Bouma, H.

    2014-01-01

    Many threats in the real world can be related to activities in open sources on the internet. Early detection of threats based on internet information could assist in the prevention of incidents. However, the amount of data in social media, blogs and forums rapidly increases and it is time consuming

  10. Self-Esteem and threats to self: implications for self-construals and interpersonal perceptions.

    Science.gov (United States)

    Vohs, K D; Heatherton, T F

    2001-12-01

    In 4 studies, the authors examined interpersonal perceptions as a function of self-construals and ego threats for those with high and low self-esteem. Previous research (T. F. Heatherton & K. D. Vohs, 2000a) found that after threat, high self-esteem people were rated as less likable by an unacquainted dyad partner, whereas low self-esteem people were rated as more likable. Study I showed that after threat, high self-esteem people seek competency feedback, whereas low self-esteem people seek interpersonal feedback. Study 2 showed that high self-esteem people become more independent after threat, whereas low self-esteem people become more interdependent. Study 3 linked differences in independence versus interdependence to interpersonal evaluations. Study 4 found that differences in independent and interdependent self-construals statistically accounted for differences in likability and personality perceptions of high and low self-esteem people after threat. Thus, the combination of threat and self-esteem alters people's focus on different self-aspects, which consequently leads to different interpersonal appraisals.

  11. Feeling the Threat: Stereotype Threat as a Contextual Barrier to Women's Science Career Choice Intentions

    Science.gov (United States)

    Deemer, Eric D.; Thoman, Dustin B.; Chase, Justin P.; Smith, Jessi L.

    2014-01-01

    Social cognitive career theory (SCCT; Lent, Brown, & Hackett, 1994, 2000) holds that contextual barriers inhibit self-efficacy and goal choice intentions from points both near and far from the active career development situation. The current study examined the influence of one such proximal barrier, stereotype threat, on attainment of these…

  12. Threat and error management for anesthesiologists: a predictive risk taxonomy

    Science.gov (United States)

    Ruskin, Keith J.; Stiegler, Marjorie P.; Park, Kellie; Guffey, Patrick; Kurup, Viji; Chidester, Thomas

    2015-01-01

    Purpose of review Patient care in the operating room is a dynamic interaction that requires cooperation among team members and reliance upon sophisticated technology. Most human factors research in medicine has been focused on analyzing errors and implementing system-wide changes to prevent them from recurring. We describe a set of techniques that has been used successfully by the aviation industry to analyze errors and adverse events and explain how these techniques can be applied to patient care. Recent findings Threat and error management (TEM) describes adverse events in terms of risks or challenges that are present in an operational environment (threats) and the actions of specific personnel that potentiate or exacerbate those threats (errors). TEM is a technique widely used in aviation, and can be adapted for the use in a medical setting to predict high-risk situations and prevent errors in the perioperative period. A threat taxonomy is a novel way of classifying and predicting the hazards that can occur in the operating room. TEM can be used to identify error-producing situations, analyze adverse events, and design training scenarios. Summary TEM offers a multifaceted strategy for identifying hazards, reducing errors, and training physicians. A threat taxonomy may improve analysis of critical events with subsequent development of specific interventions, and may also serve as a framework for training programs in risk mitigation. PMID:24113268

  13. Concealed Threat Detection at Multiple Frames-per-second

    Energy Technology Data Exchange (ETDEWEB)

    Chang, J T

    2005-11-08

    In this LDRD project, our research purpose is to investigate the science and technology necessary to enable real-time array imaging as a rapid way to detect hidden threats through obscurants such as smoke, fog, walls, doors, and clothing. The goal of this research is to augment the capabilities of protective forces in concealed threat detection. In the current context, threats include people as well as weapons. In most cases, security personnel must make very fast assessments of a threat based upon limited amount of data. Among other attributes, UWB has been shown and quantified to penetrate and propagate through many materials (wood, some concretes, non-metallic building materials, some soils, etc.) while maintaining high range resolution. We have build collaborations with university partners and government agencies. We have considered the impact of psychometrics on target recognition and identification. Specifically we have formulated images in real-time that will engage the user's vision system in a more active way to enhance image interpretation capabilities. In this project, we are researching the use of real time (field programmable gate arrays) integrated with high resolution (cm scale), ultra wide band (UWB) electromagnetic signals for imaging personnel through smoke and walls. We evaluated the ability of real-time UWB imaging for detecting smaller objects, such as concealed weapons that are carried by the obscured personnel. We also examined the cognitive interpretation process of real time UWB electromagnetic images.

  14. Transmitting the sum of all fears: Iranian nuclear threat salience among offspring of Holocaust survivors.

    Science.gov (United States)

    Shrira, Amit

    2015-07-01

    Many Israelis are preoccupied with the prospect of a nuclear-armed Iran, frequently associating it with the danger of annihilation that existed during the Holocaust. The current article examined whether offspring of Holocaust survivors (OHS) are especially preoccupied and sensitive to the Iranian threat, and whether this susceptibility is a part of their increased general image of actual and potential threats, defined as the hostile world scenario (HWS). Study 1 (N = 106) showed that relative to comparisons, OHS reported more preoccupation with the Iranian nuclear threat. Moreover, the positive relationship between the salience of the Iranian threat and symptoms of anxiety was stronger among OHS. Study 2 (N = 450) replicated these findings, while focusing on the Iranian nuclear threat salience and symptoms of psychological distress. It further showed that OHS reported more negative engagement with the HWS (i.e., feeling that surrounding threats decrease one's sense of competence), which in turn mediated their increased preoccupation with the Iranian threat. The results suggest that intergenerational transmission of the Holocaust trauma includes heightened preoccupation with and sensitivity to potential threats of annihilation, and that the specific preoccupation with threats of annihilation reflects a part of a more general preoccupation with surrounding threats. (c) 2015 APA, all rights reserved).

  15. Software Requirement Specifications For ASocial Media Threat Assessment Tool

    Science.gov (United States)

    2017-12-01

    media means a much higher volume of threats than before, which taxes law enforcement’s ability to investigate each one. Complicating the investigation...Obtaining the identity of a Twitter account holder requires court paperwork based on probable cause or exigent circumstances. Second, social media...instant connectivity of social media means a much higher number of threats than before, which taxes law enforcement’s ability to investigate each one

  16. Distracted by the Unthought – Suppression and Reappraisal of Mind Wandering under Stereotype Threat

    Science.gov (United States)

    Schuster, Carolin; Martiny, Sarah E.; Schmader, Toni

    2015-01-01

    Previous research has found that subtle reminders of negative stereotypes about one’s group can lead individuals to underperform on stereotype-relevant tests (e.g., women in math, ethnic minorities on intelligence tests). This so called stereotype threat effect can contribute to systematic group differences in performance that can obscure the true abilities of certain social groups and thereby sustain social inequalities. In the present study, we examined processes underlying stereotype threat effects on women’s math performance, specifically focusing on the role of suppression of mind wandering (i.e., task-irrelevant thinking) in stereotype threat (ST) and no threat (NT) situations. Based on a process model of stereotype threat effects on performance, we hypothesized that women under stereotype threat spontaneously suppress mind wandering, and that this suppression impairs performance. An alternative regulation strategy that prevents suppression (i.e., reappraising task-irrelevant thoughts as normal) was predicted to prevent stereotype threat effects on performance. We manipulated stereotype threat (ST vs. NT) and cognitive regulation strategy (suppression, reappraisal, or no strategy) and measured women’s performance on a math and a concentration task (N = 113). We expected three groups to perform relatively more poorly: Those in ST with either no strategy or suppression and those in NT with a suppression strategy. We tested the performance of these groups against the remaining three groups hypothesized to perform relatively better: those in NT with no strategy or reappraisal and those in ST with reappraisal. The results showed the expected pattern for participants’ math performance, but not for concentration achievement. This pattern suggests that ineffective self-regulation by suppressing mind wandering can at least partly explain stereotype threat effects on performance, whereas a reappraisal strategy can prevent this impairment. We discuss

  17. A Study on OS Selection Using ANP Based Choquet Integral in Terms of Cyber Threats

    OpenAIRE

    Goztepe, Kerim

    2016-01-01

    Critical systems are today exposed to new kinds of security threats. Cyber security is determine with cyberspace safe from threats, it is called cyber-threats. Cyber-threats is applied the malicious use of information and communication technologies or the behaviour of attackers. Because of the importance of cyber threats, operating system (OS) selection is a critical decision that can significantly affect future competitiveness and performance of an organization. It is increasingly valuable i...

  18. A Statistical Model for Generating a Population of Unclassified Objects and Radiation Signatures Spanning Nuclear Threats

    International Nuclear Information System (INIS)

    Nelson, K.; Sokkappa, P.

    2008-01-01

    This report describes an approach for generating a simulated population of plausible nuclear threat radiation signatures spanning a range of variability that could be encountered by radiation detection systems. In this approach, we develop a statistical model for generating random instances of smuggled nuclear material. The model is based on physics principles and bounding cases rather than on intelligence information or actual threat device designs. For this initial stage of work, we focus on random models using fissile material and do not address scenarios using non-fissile materials. The model has several uses. It may be used as a component in a radiation detection system performance simulation to generate threat samples for injection studies. It may also be used to generate a threat population to be used for training classification algorithms. In addition, we intend to use this model to generate an unclassified 'benchmark' threat population that can be openly shared with other organizations, including vendors, for use in radiation detection systems performance studies and algorithm development and evaluation activities. We assume that a quantity of fissile material is being smuggled into the country for final assembly and that shielding may have been placed around the fissile material. In terms of radiation signature, a nuclear weapon is basically a quantity of fissile material surrounded by various layers of shielding. Thus, our model of smuggled material is expected to span the space of potential nuclear weapon signatures as well. For computational efficiency, we use a generic 1-dimensional spherical model consisting of a fissile material core surrounded by various layers of shielding. The shielding layers and their configuration are defined such that the model can represent the potential range of attenuation and scattering that might occur. The materials in each layer and the associated parameters are selected from probability distributions that span the

  19. Insider threats to cybersecurity

    CSIR Research Space (South Africa)

    Lakha, D

    2017-10-01

    Full Text Available ? Acting on opportunity Taking revenge for perceived injustice Making a statement Doing competitor s bidding Seeing themselves as a future competition INSIDER THREATS | Combating it! Darshan Lakha 7 5 January 2017 General Investigations...! Darshan Lakha 11 5 January 2017 Monitor user actions Use auditing to monitor access to files Examine cached Web files Monitor Web access at the firewall Monitor incoming and outgoing e-mail messages Control what software employees can install...

  20. Flexible training under threat.

    Science.gov (United States)

    Houghton, Anita; Eaton, Jennifer

    2002-10-01

    As the number of women in medicine and the general demand for a better work-life balance rises, flexible training is an increasingly important mechanism for maintaining the medical workforce. The new pay deal, together with entrenched cultural attitudes, are potential threats. Ways forward include more substantive part-time posts, more part-time opportunities at consultant level, and using positive experiences as a way of tackling attitudes in the less accepting specialties.

  1. When nasty breeds nice: threats of violence amplify agreeableness at national, individual, and situational levels.

    Science.gov (United States)

    White, Andrew Edward; Kenrick, Douglas T; Li, Yexin Jessica; Mortensen, Chad R; Neuberg, Steven L; Cohen, Adam B

    2012-10-01

    Humans have perennially faced threats of violence from other humans and have developed functional strategies for surviving those threats. Five studies examined the relation between threats of violence and agreeableness at the level of nations, individuals, and situations. People living in countries with higher military spending (Study 1) and those who chronically perceive threats from others (Study 2) were more agreeable. However, this threat-linked agreeableness was selective (Studies 3-5). Participants primed with threat were more agreeable and willing to help familiar others but were less agreeable and willing to help unfamiliar others. Additionally, people from large families, for whom affiliation may be a salient response to threat, were more likely than people from small families to shift in agreeableness. Returning to the national level, military spending was associated with increased trust in ingroup members but decreased trust in outgroups. Together, these findings demonstrate that agreeableness is selectively modulated by threats of violence.

  2. Stereotype Threat and Perceptions of Family-Friendly Policies among Female Employees.

    Science.gov (United States)

    von Hippel, Courtney; Kalokerinos, Elise K; Zacher, Hannes

    2016-01-01

    In their efforts to recruit and retain female employees, organizations often attempt to make their workplaces "family-friendly." Yet there is little research on how women view family-friendly policies, particularly women who experience gender-based stereotype threat, or the concern of being viewed through the lens of gender stereotypes at work. Pilot research with female managers ( N = 169) showed that women who experienced stereotype threat perceived more negative career consequences for utilizing family-friendly policies. We then conducted two studies to further probe this relationship. Study 1 replicated the relationship between stereotype threat and the perceived consequences of utilizing family-friendly policies among women who recently returned to work after the birth of a child ( N = 65). In Study 2 ( N = 473), female employees who reported feelings of stereotype threat perceived more negative consequences of utilizing family-friendly policies, but they also reported greater intentions to use these policies. Our findings suggest that female employees are susceptible to stereotype threat, which in turn is associated with more negative views of family-friendly policies. Thus, the mere provision of such policies may not create the kind of family-friendly workplaces that organizations are attempting to provide.

  3. Real-time threat evaluation in a ground based air defence environment

    Directory of Open Access Journals (Sweden)

    JN Roux

    2008-06-01

    Full Text Available In a military environment a ground based air defence operator is required to evaluate the tactical situation in real-time and protect Defended Assets (DAs on the ground against aerial threats by assigning available Weapon Systems (WSs to engage enemy aircraft. Since this aerial environment requires rapid operational planning and decision making in stress situations, the associated responsibilities are typically divided between a number of operators and computerized systems that aid these operators during the decision making processes. One such a Decision Support System (DSS, a threat evaluation and weapon assignment system, assigns threat values to aircraft (with respect to DAs in real-time and uses these values to propose possible engagements of observed enemy aircraft by anti-aircraft WSs. In this paper a design of the threat evaluation part of such a DSS is put forward. The design follows the structured approach suggested in [Roux JN & van Vuuren JH, 2007, Threat evaluation and weapon assignment decision support: A review of the state of the art, ORiON, 23(2, pp. 151-187], phasing in a suite of increasingly complex qualitative and quantitative model components as more (reliable data become available.

  4. Personal privacy, information assurance, and the threat posed by malware techology

    Science.gov (United States)

    Stytz, Martin R.; Banks, Sheila B.

    2006-04-01

    In spite of our best efforts to secure the cyber world, the threats posed to personal privacy by attacks upon networks and software continue unabated. While there are many reasons for this state of affairs, clearly one of the reasons for continued vulnerabilities in software is the inability to assess their security properties and test their security systems while they are in development. A second reason for this growing threat to personal privacy is the growing sophistication and maliciousness of malware coupled with the increasing difficulty of detecting malware. The pervasive threat posed by malware coupled with the difficulties faced when trying to detect its presence or an attempted intrusion make addressing the malware threat one of the most pressing issues that must be solved in order to insure personal privacy to users of the internet. In this paper, we will discuss the threat posed by malware, the types of malware found in the wild (outside of computer laboratories), and current techniques that are available for from a successful malware penetration. The paper includes a discussion of anti-malware tools and suggestions for future anti-malware efforts.

  5. Stereotype threat among older employees: relationship with job attitudes and turnover intentions.

    Science.gov (United States)

    von Hippel, Courtney; Kalokerinos, Elise K; Henry, Julie D

    2013-03-01

    Stereotype threat, or the belief that one may be the target of demeaning stereotypes, leads to acute performance decrements and reduced psychological well-being. The current research examined stereotype threat among older employees, a group that is the target of many negative stereotypes. Study 1 surveyed older workers in two different organizations regarding their experiences of stereotype threat, their job attitudes and work mental health, and their intentions to resign or retire. Across both samples, feelings of stereotype threat were related to more negative job attitudes and poorer work mental health. In turn, these negative job attitudes were associated with intentions to resign and (possibly) retire. In Study 2, younger and older employees were surveyed. The results indicated that only for older employees were feelings of stereotype threat negatively related to job attitudes, work mental health, and intentions to resign. The implications of these findings for understanding job attitudes and intentions among older workers are discussed. (PsycINFO Database Record (c) 2013 APA, all rights reserved).

  6. Final report from the NKS NordThreat seminar in Asker, Norway

    International Nuclear Information System (INIS)

    Eikelmann, I.M.H.; Selnaes, Oe.G.

    2009-11-01

    Changes in the international security environment have lead to an increased attention towards the need to revise various threat assessments in the Nordic countries. Together with recent events such as incidents at Nordic nuclear power plants, orphan sources and accidents involving nuclear powered vessels, this has given a good opportunity for an exchange of information and opinions. The NKS-B NordThreat seminar took place at Sem gjestegaerd in Asker outside Oslo, Norway on 30 - 31 October 2008. Main topics in the seminar were: 1) National threat assessments 2) Potential hazards 3) Experience from previous incidents 4) Public perception of nuclear and radiological threats and information challenges 5) Challenges for future preparedness. There were about 40 participants at the seminar. These were mainly members of the NKS organisations, invited speakers and representatives from various Norwegian emergency preparedness organisations. (author)

  7. Exploring the function of selective attention and hypervigilance for threat in anxiety

    OpenAIRE

    Richards, Helen J.; Benson, Valerie; Donnelly, Nick; Hadwin, Julie A.

    2014-01-01

    Theoretical frameworks of anxiety propose that attentional biases to threat-related stimuli cause or maintain anxious states. The current paper draws on theoretical frameworks and key empirical studies to outline the distinctive attentional processes highlighted as being important in understanding anxiety. We develop a conceptual framework to make a distinction between two attentional biases: selective attention to threat and hypervigilance for threat. We suggest that these biases each have a...

  8. Community Changes Address Common Health Threat

    Centers for Disease Control (CDC) Podcasts

    This podcast helps residents living in multiunit housing, like apartments and condos, understand the threat of secondhand smoke. It also helps residents understand what steps they can take to breathe a little easier if involuntarily exposed to secondhand smoke

  9. Women's Health: The Biggest Threats to Women's Health are often Preventable.

    Science.gov (United States)

    Healthy Lifestyle Women's health The biggest threats to women's health are often preventable. Here's what you need to know to live ... Clinic Staff Many of the leading threats to women's health can be prevented — if you know how. ...

  10. Terrorism: the threat of a radiological device

    International Nuclear Information System (INIS)

    Kingshott, B.F.

    2005-01-01

    Full text: This paper will discuss terrorism from the perspective of a terrorist organization building and detonating a 'dirty bomb' with a radiological component. The paper will discuss how such devices are made and how security of radiological material world wide will minimize the risk of such devices being used. It will discuss the threat assessments against nuclear waste processing and storage sites, threats to nuclear plants and other sites and the adequacy of current security. It will also discuss the phenomenon of suicide attacks by the bomb carriers and the role of the media in informing and educating the general public of the consequences should such a device be detonated. (author)

  11. Methotrexate Dosage Reduction Upon Adalimumab Initiation: Clinical and Ultrasonographic Outcomes from the Randomized Noninferiority MUSICA Trial.

    Science.gov (United States)

    Kaeley, Gurjit S; Evangelisto, Amy M; Nishio, Midori J; Goss, Sandra L; Liu, Shufang; Kalabic, Jasmina; Kupper, Hartmut

    2016-08-01

    To examine the clinical and ultrasonographic (US) outcomes of reducing methotrexate (MTX) dosage upon initiating adalimumab (ADA) in MTX-inadequate responders with moderately to severely active rheumatoid arthritis (RA). MUSICA (NCT01185288) was a double-blind, randomized, parallel-arm study of 309 patients with RA receiving MTX ≥ 15 mg/week for ≥ 12 weeks before screening. Patients were randomized to high dosage (20 mg/week) or low dosage (7.5 mg/week) MTX; all patients received 40 mg open-label ADA every other week for 24 weeks. The primary endpoint was Week 24 mean 28-joint Disease Activity Score based on C-reactive protein (DAS28-CRP) to test for noninferiority of low-dosage MTX using a 15% margin. US images were scored using a 10-joint semiquantitative system incorporating OMERACT definitions for pathology, assessing synovial hypertrophy, vascularity, and bony erosions. Rapid improvement in clinical indices was observed in both groups after addition of ADA. The difference in mean DAS28-CRP (0.37, 95% CI 0.07-0.66) comparing low-dosage (4.12, 95% CI 3.88-4.34) versus high-dosage MTX (3.75, 95% CI 3.52-3.97) was statistically significant and non-inferiority was not met. Statistically significant differences were not detected for most clinical, functional, and US outcomes. Pharmacokinetic and safety profiles were similar. In MUSICA, Week 24 mean DAS28-CRP, the primary endpoint, did not meet non-inferiority for the low-dosage MTX group. Although the differences between the 2 MTX dosage groups were small, our study findings did not support routine MTX reduction in MTX inadequate responders initiating ADA.

  12. MODERN THREATS OF SOCIAL SAFETY OF THE EDUCATION ENVIRONMENT AND THEIR PREVENTION

    Directory of Open Access Journals (Sweden)

    Павел Александрович Кисляков

    2013-04-01

    Full Text Available Purpose: identify modern threats of safety of the school and substantiate the direction of their prevention.Methodology: a theoretical analysis of psychological and pedagogical literature on the issues of safety of students.Results: on the basis of theoretical and empirical analysis identified the following threats of social safety of the education environment: criminal threats, threats of extremism and terrorism, physical and mental abuse, interpersonal conflicts, addictive behavior of students. Substantiates the necessity the design of social safety protection, including space of health, space of tolerance, psychologically comfortable space without violence also providing appropriate training of educators.Practical implications: the system of education.DOI: http://dx.doi.org/10.12731/2218-7405-2013-2-2

  13. Existential and psychological problems connected with Threat Predicting Process

    Directory of Open Access Journals (Sweden)

    Mamcarz Piotr

    2014-01-01

    Full Text Available The aim of the article is to present a very important phenomenon affecting human integrity and homeostasis that is Threat Prediction Process. This process can be defined as “experiencing apprehension concerning results of potential/ actual dangers,” (Mamcarz, 2015 oscillating in terminological area of anxiety, fear, stress, restlessness. Moreover, it highlights a cognitive process distinctive for listed phenomenon’s. The process accompanied with technological and organization changes increases number of health problems affecting many populations. Hard work conditions; changing life style; or many social and political threats have influence on people’s quality of life that are even greater and more dangerous than physical and psychological factors, which, in turn, have much more consequences for human normal functioning. The present article is based on chosen case studies of a qualitative analysis of threat prediction process

  14. Task demands moderate stereotype threat effects on memory performance.

    Science.gov (United States)

    Hess, Thomas M; Emery, Lisa; Queen, Tara L

    2009-06-01

    Previous research has demonstrated that older adults' memory performance is adversely affected by the explicit activation of negative stereotypes about aging. In this study, we examined the impact of stereotype threat on recognition memory, with specific interest in (a) the generalizability of previously observed effects, (b) the subjective experience of memory, and (c) the moderating effects of task demands. Older participants subjected to threat performed worse than did those in a nonthreat condition but only when performance constraints were high (i.e., memory decisions had to be made within a limited time frame). This effect was reflected in the subjective experience of memory, with participants in this condition having a lower ratio of "remember" to "know" responses. The absence of threat effects when constraints were minimal provides important boundary information regarding stereotype influences on memory performance.

  15. Responding to Globalization and Urban Conflict: Human Rights City Initiatives

    OpenAIRE

    Jackie Smith

    2018-01-01

    Expanding globalization and urbanization have intensified the threats to human rights for many vulnerable groups and have restricted resources available to the primary guarantors of these rights—local authorities. Human rights cities initiatives are bottom-up efforts to advance human rights implementation in local contexts. They are emerging around the world in response to the global pressures on cities that intensify urban inequality and conflict. In this article I discuss how global changes...

  16. The impact of Stereotype Threat on the simulated driving performance of older drivers.

    Science.gov (United States)

    Joanisse, Mélanie; Gagnon, Sylvain; Voloaca, Mihnea

    2013-01-01

    Older drivers are perceived as being dangerous and overly cautious by other drivers. We tested the hypothesis that this negative stereotype has a direct influence on the performance of older drivers. Based on the Stereotype Threat literature, we predicted that older driving performance would be altered after exposure to a Stereotype Threat. Sixty-one older drivers aged 65 and above completed a simulated driving assessment course. Prior to testing, half of the participants were told that the objective of the study was to investigate why older adults aged 65 and above were more implicated in on-road accidents (Stereotype Threat condition) and half were showed a neutral statement. Results confirmed that exposure to the threat significantly altered driving performance. Older adults in the Stereotype Threat condition made more driving mistakes than those in the control group. Interestingly, under a Stereotype Threat condition, older adults tended to commit more speeding infractions. We also observed that domain identification (whether driving is deemed important or not) moderated the impact of the threat. Taken together, these results support recent older drivers' performance models suggesting that the interaction between individual and social factors need to be considered when examining older drivers' performance. Copyright © 2012 Elsevier Ltd. All rights reserved.

  17. A Central Amygdala CRF Circuit Facilitates Learning about Weak Threats.

    Science.gov (United States)

    Sanford, Christina A; Soden, Marta E; Baird, Madison A; Miller, Samara M; Schulkin, Jay; Palmiter, Richard D; Clark, Michael; Zweifel, Larry S

    2017-01-04

    Fear is a graded central motive state ranging from mild to intense. As threat intensity increases, fear transitions from discriminative to generalized. The circuit mechanisms that process threats of different intensity are not well resolved. Here, we isolate a unique population of locally projecting neurons in the central nucleus of the amygdala (CeA) that produce the neuropeptide corticotropin-releasing factor (CRF). CRF-producing neurons and CRF in the CeA are required for discriminative fear, but both are dispensable for generalized fear at high US intensities. Consistent with a role in discriminative fear, CRF neurons undergo plasticity following threat conditioning and selectively respond to threat-predictive cues. We further show that excitability of genetically isolated CRF-receptive (CRFR1) neurons in the CeA is potently enhanced by CRF and that CRFR1 signaling in the CeA is critical for discriminative fear. These findings demonstrate a novel CRF gain-control circuit and show separable pathways for graded fear processing. Copyright © 2017 Elsevier Inc. All rights reserved.

  18. Instantaneous threat detection based on a semantic representation of activities, zones and trajectories

    NARCIS (Netherlands)

    Burghouts, G.J; Schutte, K; Hove, R.J.M. ten; Broek, S.P. van den; Baan, J.; Rajadell, O.; Huis, J.R. van; Rest, J.H.C. van; Hanckmann, P.; Bouma, H.; Sanroma, G.; Evans, M.; Ferryman, J.

    2014-01-01

    Threat detection is a challenging problem, because threats appear in many variations and differences to normal behaviour can be very subtle. In this paper, we consider threats on a parking lot, where theft of a truck’s cargo occurs. The theft takes place in very different forms, in the midst of many

  19. Al Qaeda: Profile and Threat Assessment

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2005-01-01

    .... interests abroad, and against Western countries. But many believe that the Al Qaeda organization and its leadership are no longer as relevant to assessing the global Islamic terrorist threat as they were on September 11, 2001. Some believe U.S...

  20. Counter-regulating on the Internet: Threat elicits preferential processing of positive information.

    Science.gov (United States)

    Greving, Hannah; Sassenberg, Kai; Fetterman, Adam

    2015-09-01

    The Internet is a central source of information. It is increasingly used for information search in self-relevant domains (e.g., health). Self-relevant topics are also associated with specific emotions and motivational states. For example, individuals may fear serious illness and feel threatened. Thus far, the impact of threat has received little attention in Internet-based research. The current studies investigated how threat influences Internet search. Threat is known to elicit the preferential processing of positive information. The self-directed nature of Internet search should particularly provide opportunities for such processing behavior. We predicted that during Internet search, more positive information would be processed (i.e., allocated more attention to) and more positive knowledge would be acquired under threat than in a control condition. Three experiments supported this prediction: Under threat, attention is directed more to positive web pages (Study 1) and positive links (Study 2), and more positive information is acquired (Studies 1 and 3) than in a control condition. Notably, the effect on knowledge acquisition was mediated by the effect on attention allocation during an actual Internet search (Study 1). Thus, Internet search under threat leads to selective processing of positive information and dampens threatened individuals' negative affect. (c) 2015 APA, all rights reserved).

  1. Computer security threats faced by small businesses in Australia

    OpenAIRE

    Hutchings, Alice

    2012-01-01

    In this paper, an overview is provided of computer security threats faced by small businesses. Having identified the threats, the implications for small business owners are described, along with countermeasures that can be adopted to prevent incidents from occurring. The results of the Australian Business Assessment of Computer User Security (ABACUS) survey, commissioned by the Australian Institute of Criminology (AIC), are drawn upon to identify key risks (Challice 2009; Richards 2009). Addi...

  2. Identifying the Species Threat Hotspots from Global Supply Chains

    OpenAIRE

    Moran, Daniel; Kanemoto, Keiichiro

    2016-01-01

    Identifying species threat hotspots has been a successful approach for setting conservation priorities. One major challenge in conservation is that in many hotspots export industries continue to drive overexploitation. Conservation measures must consider not just the point of impact, but also the consumer demand that ultimately drives resource use. To understand which species threat hotspots are driven by which consumers, we have developed a new approach to link a set of biodiversity footprin...

  3. Experimental estimation of snare detectability for robust threat monitoring

    OpenAIRE

    O Kelly, H. J.; Rowcliffe, M.; Durant, S.; Milner-Gulland, E. J.

    2018-01-01

    Hunting with wire snares is rife within many tropical forest systems, and constitutes one of the severest threats to a wide range of vertebrate taxa. As for all threats, reliable monitoring of snaring levels is critical for assessing the relative effectiveness of management interventions. However, snares pose a particular challenge in terms of tracking spatial or temporal trends in their prevalence because they are extremely difficult to detect, and are typically spread across large, inaccess...

  4. Susceptibility and hardening of electronic systems to fast transient threats: new challenges ahead

    Directory of Open Access Journals (Sweden)

    F. Sabath

    2004-01-01

    Full Text Available The field of susceptibility and hardening of electronic systems to transient threats has experienced a significant growth during the past ten years. Driven by the development in the area of non-lethal electromagnetic weapons it has become necessary to extend the classical set of transient threats, consisting of LEMP, ESD and NEMP, by a fast transient threat with an extreme bandwidth. The investigation of the susceptibility to those UWB threats, characterized by a bandwidth of more than a quarter of the center frequency, rise times of less than 200 ps and pulse durations in the ns regime, is of special interest. This paper presents an overview of current challenges of the hardening against UWB threats. It discusses recent research trends in transient susceptibility measurements, protection concepts and methods of analysis.

  5. Conservation threats and the phylogenetic utility of IUCN Red List rankings in Incilius toads.

    Science.gov (United States)

    Schachat, Sandra R; Mulcahy, Daniel G; Mendelson, Joseph R

    2016-02-01

    Phylogenetic analysis of extinction threat is an emerging tool in the field of conservation. However, there are problems with the methods and data as commonly used. Phylogenetic sampling usually extends to the level of family or genus, but International Union for Conservation of Nature (IUCN) rankings are available only for individual species, and, although different species within a taxonomic group may have the same IUCN rank, the species may have been ranked as such for different reasons. Therefore, IUCN rank may not reflect evolutionary history and thus may not be appropriate for use in a phylogenetic context. To be used appropriately, threat-risk data should reflect the cause of extinction threat rather than the IUCN threat ranking. In a case study of the toad genus Incilius, with phylogenetic sampling at the species level (so that the resolution of the phylogeny matches character data from the IUCN Red List), we analyzed causes of decline and IUCN threat rankings by calculating metrics of phylogenetic signal (such as Fritz and Purvis' D). We also analyzed the extent to which cause of decline and threat ranking overlap by calculating phylogenetic correlation between these 2 types of character data. Incilius species varied greatly in both threat ranking and cause of decline; this variability would be lost at a coarser taxonomic resolution. We found far more phylogenetic signal, likely correlated with evolutionary history, for causes of decline than for IUCN threat ranking. Individual causes of decline and IUCN threat rankings were largely uncorrelated on the phylogeny. Our results demonstrate the importance of character selection and taxonomic resolution when extinction threat is analyzed in a phylogenetic context. © 2015 Society for Conservation Biology.

  6. Bomb Threats Taking Financial Toll

    Science.gov (United States)

    Bowman, Darcia Harris

    2004-01-01

    Despite all its efforts to crack down on the bomb scares that disrupted classes again and again in 2003, North Carolina's Orange County district fell victim to yet another false alarm this school year, 2004. For some schools, bomb threats have become more routine than fire drills, with each incident ringing up multi-thousand-dollar tabs for…

  7. Authoritarian reactions to terrorist threat: who is being threatened, the Me or the We?

    Science.gov (United States)

    Asbrock, Frank; Fritsche, Immo

    2013-01-01

    Endorsement of authoritarian attitudes has been observed to increase under conditions of terrorist threat. However, it is not clear whether this effect is a genuine response to perceptions of personal or collective threat. We investigated this question in two experiments using German samples. In the first experiment (N = 144), both general and specific authoritarian tendencies increased after asking people to imagine that they were personally affected by terrorism. No such effect occurred when they were made to think about Germany as a whole being affected by terrorism. This finding was replicated and extended in a second experiment (N = 99), in which personal and collective threat were manipulated orthogonally. Authoritarian and ethnocentric (ingroup bias) reactions occurred only for people highly identified with their national ingroup under personal threat, indicating that authoritarian responses may operate as a group-level coping strategy for a threat to the personal self. Again, we found no effects for collective threat. In both studies, authoritarianism mediated the effects of personal threat on more specific authoritarian and ethnocentric reactions. These results suggest that the effects of terrorist threat on authoritarianism can, at least in part, be attributed to a sense of personal insecurity, raised under conditions of terrorist threat. We discuss the present findings with regard to basic sociomotivational processes (e.g., group-based control restoration, terror management) and how these may relate to recent models of authoritarianism.

  8. Inclusion of Premeditated Threats in the Safety Methodology for NPPs

    International Nuclear Information System (INIS)

    Levanon, I.

    2014-01-01

    During the last decade the global effort to prevent terrorism or to mitigate its harm, if prevention fails, has increased. The nuclear power community was involved in this effort trying to prevent terrorist attacks on NPPs (Nuclear Power Plants). A natural extension of terror restraining is the prevention of any premeditated damage to the plant, including acts of state. The pre-feasibility study of an Israeli NPP, conducted by the Ministry of National Infrastructures, has identified the risk of hostile damage to the NPP as a major obstacle to the establishment of nuclear power in Israel, second only to the refusal of nuclear exporting nations to sell an NPP to Israelv. The General Director of the Ministry and the Head of the IAEC (Israeli Atomic Energy Commission) have approved continuation of the pre-feasibility study. This synopsis presents a study, regarding premeditated threats to NPPs, commissioned by the Ministry of National Infrastructures as part of the continuation. It focuses on the safety aspect of premeditated threats originating outside the plant, although a significant part of the analysis can be extended to other subjects such as theft or diversion of strategic materials. The study deals only with methodology and does not encompass specific threats or protection measures. Conclusions and recommendations and marked by bold italics Arial font. The theory of nuclear safety regarding non-premeditated safety events (equipment failures, human errors, natural events, etc.) is well developed. The study refers to these events and the theory attached to them as c lassical , distinguishing them from premeditated events. The study defines two postulates, related to premeditated threats: Correspondence – We should adopt the classical methodology whenever possible. Regulation – The safety of an NPP from premeditated threats requires examination, approval and inspection by a regulator. Key issues of the methodology with substantial differences from the

  9. The Security Challenges of the “One Belt, One Road” Initiative and China’s Choices

    OpenAIRE

    Haiquan, Liu

    2017-01-01

    The Silk Road Economic Belt and the 21st Century Maritime Silk Road initiatives (“One Belt, One Road”) are of significance in enhancing China’s open economy. This article explores the dual security challenges faced by the “One Belt, One Road” initiative. These challenges include both traditional security challenges, such as great power competition, territorial and island disputes, and political turmoil in the region, as well as non-traditional threats such as terrorism, piracy, and transnatio...

  10. Raising consciousness about the nuclear threat through music

    Energy Technology Data Exchange (ETDEWEB)

    Ungerleider, J.H.

    1987-01-01

    This dissertation examines the use of music, in particular topical collaborative group song writing, as a tool for raising consciousness about the threat of nuclear war. Consciousness raising is one way to overcome the phenomenon of denial and to increase discussion and social action in response to the nuclear threat. This dissertation measures the impact of a group song writing workshop on developing critical problem-solving in adult groups; it reviews how music is applied in psychological research and clinical work, has been used historically as a tool in social-change movements in America, and is used in the contemporary field of peace education. The perspectives of several theorists who discuss the potential of music to contribute to social change are presented. It is concluded that consciousness about the nuclear threat - in terms of naming and analyzing - can be raised by working with music's potential for developing affective, expressive, and collaborative capabilities in individuals and groups. Potential applications of the group song writing workshop are in schools, with peace organizations, music groups, and in relation to other social issues.

  11. TANDI: threat assessment of network data and information

    Science.gov (United States)

    Holsopple, Jared; Yang, Shanchieh Jay; Sudit, Moises

    2006-04-01

    Current practice for combating cyber attacks typically use Intrusion Detection Sensors (IDSs) to passively detect and block multi-stage attacks. This work leverages Level-2 fusion that correlates IDS alerts belonging to the same attacker, and proposes a threat assessment algorithm to predict potential future attacker actions. The algorithm, TANDI, reduces the problem complexity by separating the models of the attacker's capability and opportunity, and fuse the two to determine the attacker's intent. Unlike traditional Bayesian-based approaches, which require assigning a large number of edge probabilities, the proposed Level-3 fusion procedure uses only 4 parameters. TANDI has been implemented and tested with randomly created attack sequences. The results demonstrate that TANDI predicts future attack actions accurately as long as the attack is not part of a coordinated attack and contains no insider threats. In the presence of abnormal attack events, TANDI will alarm the network analyst for further analysis. The attempt to evaluate a threat assessment algorithm via simulation is the first in the literature, and shall open up a new avenue in the area of high level fusion.

  12. Gender and poverty reduction strategy processes in Latin America

    OpenAIRE

    Dijkstra, Geske

    2007-01-01

    textabstractIn 1999, countries that wished to qualify for the Enhanced Initiative for the Heavily Indebted Poor Countries (HIPC initiative) had to elaborate Poverty Reduction Strategy Papers (PRSP) and had to do so with participation of civil society. Since then, the elaboration and subsequent implementation of PRSs (Poverty Reduction Strategies)have been seen as a tool for the international donor community to guarantee that not only debt relief, but also aid in general would be spent well. T...

  13. Non fisheries threats - Risk, status and trends of non-fisheries threats in the California Current to groundfish species

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — We are calculating the risk of focal groundfish species to non-fisheries related threats (e.g. shipping activity, inorganic pollution) and comparing the relative...

  14. Study on a Threat-Countermeasure Model Based on International Standard Information

    Directory of Open Access Journals (Sweden)

    Guillermo Horacio Ramirez Caceres

    2008-12-01

    Full Text Available Many international standards exist in the field of IT security. This research is based on the ISO/IEC 15408, 15446, 19791, 13335 and 17799 standards. In this paper, we propose a knowledge base comprising a threat countermeasure model based on international standards for identifying and specifying threats which affect IT environments. In addition, the proposed knowledge base system aims at fusing similar security control policies and objectives in order to create effective security guidelines for specific IT environments. As a result, a knowledge base of security objectives was developed on the basis of the relationships inside the standards as well as the relationships between different standards. In addition, a web application was developed which displays details about the most common threats to information systems, and for each threat presents a set of related security control policies from different international standards, including ISO/IEC 27002.

  15. Quantifying non-energy benefits of a carbon reduction initiative for a glassware company

    Energy Technology Data Exchange (ETDEWEB)

    Willoughb-y, Sheri (World Wildlife Fund (United States)); Guo, Stephan (IKEA Trading (Hongkong) Ltd. (China)); Dahlgren, Maja (IKEA Trading Services Sp. z o.o. (Poland)); Schaefer, Thomas (IKEA of Sweden (Sweden)); Jia, Hongming (Hongwei Glassware Co. Ltd. (China))

    2011-07-01

    A glassware company in Yuncheng, China, which supplies to IKEA, upgraded its furnaces and switched the fuel source from coal to natural gas as a participant in an IKEA and WWF-led carbon reduction project. In addition to reducing its greenhouse gas emissions by 35 % (approx7,000 tons CO{sub 2}e) between 2009 and 2010, the company realized numerous non-energy benefits (NEBs) which improved the business case for their investment. While many NEBs can be difficult to quantify, the company calculated that improvements in product quality related to switching the pot furnaces from coal to natural gas directly reduced cost of products by 17 %. This cost reduction was realized from two primary NEBs: 1. Rate of available material: For one product, improved temperature stability in the natural gas furnace increased the output rate from 1,200 to 1,350 pieces, reducing each product's cost 12.5 %. 2. Improvement of qualified rate (non-rejects): For another product output increased from 900 to 1,050 pieces and the qualified rate increased from 75 to 80 percent. This gain was also due to increased temperature stability in the natural gas furnace which made the melted color and the material quality more stable. This resulted in a cost reduction of 5 % compared to the daily output from the coal furnace. While the glassware company had not yet broke even on its investment in the first year, the management had a very favourable view on this project due to the NEBs listed above as well as increased labor productivity due to improved working conditions (cleaner and cooler) and reduced risk of fines due to environmental regulation of coal. If a source of biogas could be secured, further carbon reductions could be realized while maintaining the NEBs achieved by switching to natural gas. This paper will further examine these and other non-energy benefits realized by the glassware company through the IKEA-WWF carbon reduction project

  16. Modeling and Security Threat Assessments of Data Processed in Cloud Based Information Systems

    Directory of Open Access Journals (Sweden)

    Darya Sergeevna Simonenkova

    2016-03-01

    Full Text Available The subject of the research is modeling and security threat assessments of data processed in cloud based information systems (CBIS. This method allow to determine the current security threats of CBIS, state of the system in which vulnerabilities exists, level of possible violators, security properties and to generate recommendations for neutralizing security threats of CBIS.

  17. Altered brain activation and connectivity during anticipation of uncertain threat in trait anxiety.

    Science.gov (United States)

    Geng, Haiyang; Wang, Yi; Gu, Ruolei; Luo, Yue-Jia; Xu, Pengfei; Huang, Yuxia; Li, Xuebing

    2018-06-08

    In the research field of anxiety, previous studies generally focus on emotional responses following threat. A recent model of anxiety proposes that altered anticipation prior to uncertain threat is related with the development of anxiety. Behavioral findings have built the relationship between anxiety and distinct anticipatory processes including attention, estimation of threat, and emotional responses. However, few studies have characterized the brain organization underlying anticipation of uncertain threat and its role in anxiety. In the present study, we used an emotional anticipation paradigm with functional magnetic resonance imaging (fMRI) to examine the aforementioned topics by employing brain activation and general psychophysiological interactions (gPPI) analysis. In the activation analysis, we found that high trait anxious individuals showed significantly increased activation in the thalamus, middle temporal gyrus (MTG), and dorsomedial prefrontal cortex (dmPFC), as well as decreased activation in the precuneus, during anticipation of uncertain threat compared to the certain condition. In the gPPI analysis, the key regions including the amygdala, dmPFC, and precuneus showed altered connections with distributed brain areas including the ventromedial prefrontal cortex (vmPFC), dorsolateral prefrontal cortex (dlPFC), inferior parietal sulcus (IPS), insula, para-hippocampus gyrus (PHA), thalamus, and MTG involved in anticipation of uncertain threat in anxious individuals. Taken together, our findings indicate that during the anticipation of uncertain threat, anxious individuals showed altered activations and functional connectivity in widely distributed brain areas, which may be critical for abnormal perception, estimation, and emotion reactions during the anticipation of uncertain threat. © 2018 Wiley Periodicals, Inc.

  18. Current nuclear threats and possible responses

    Science.gov (United States)

    Lamb, Frederick K.

    2005-04-01

    Over the last 50 years, the United States has spent more than 100 billion developing and building a variety of systems intended to defend its territory against intercontinental-range ballistic missiles. Most of these systems never became operational and ultimately all were judged ineffective. The United States is currently spending about 10 billion per year developing technologies and systems intended to defend against missiles that might be acquired in the future by North Korea or Iran. This presentation will discuss these efforts ad whether they are likely to be more effective than those of the past. It will also discuss the proper role of anti-ballistic programs at a time when the threat of a nuclear attack on the U.S. by terrorists armed with nuclear weapons is thought to be much higher than the threat of an attack by nuclear-armed ballistic missles.

  19. A Lesson Not to Be Learned? Understanding Stereotype Threat Does Not Protect Women from Stereotype Threat

    Science.gov (United States)

    Tomasetto, Carlo; Appoloni, Sara

    2013-01-01

    This research examines whether reading a text presenting scientific evidence concerning the phenomenon of stereotype threat improves or disrupts women's performance in a subsequent math task. In two experimental conditions participants (N=118 ) read a text summarizing an experiment in which stereotypes, and not biological differences, were shown…

  20. Mindful maths: reducing the impact of stereotype threat through a mindfulness exercise.

    Science.gov (United States)

    Weger, Ulrich W; Hooper, Nic; Meier, Brian P; Hopthrow, Tim

    2012-03-01

    Individuals who experience stereotype threat - the pressure resulting from social comparisons that are perceived as unfavourable - show performance decrements across a wide range of tasks. One account of this effect is that the cognitive pressure triggered by such threat drains the same cognitive (or working-memory) resources that are implicated in the respective task. The present study investigates whether mindfulness can be used to moderate stereotype threat, as mindfulness has previously been shown to alleviate working-memory load. Our results show that performance decrements that typically occur under stereotype threat can indeed be reversed when the individual engages in a brief (5 min) mindfulness task. The theoretical implications of our findings are discussed. Crown Copyright © 2011. Published by Elsevier Inc. All rights reserved.