Sample records for placa vulnerable solitaria

  1. Tunicamycin Prevents Cellulose Microfibril Formation in Oocystis solitaria.

    PubMed

    Quader, H

    1984-07-01

    The effect of tunicamycin (TM) on the development of the cell wall in Oocystis solitaria has been investigated. It was found that 10 micromolar TM completely stops the assembly of new microfibrils as observed at the ultrastructural level. During cell wall formation, freeze fracture replicas of the E-face of the plasma membrane reveal two major substructures: the terminal complexes (TC), paired and unpaired, and the microfibril imprints extending from unpaired TCs. In cells treated for 3 hours or longer with TM, the TCs are no longer visible, whereas microfibril imprints are still present. Because of the reported highly selective mode of action of TM, our results implicate a role for lipid-intermediates in cellulose synthesis in O. solitaria. It is assumed that TM prevents the formation of a glycoprotein which probably is a fundamental part of the TCs and may act as a primer for the assembly of the microfibrils.

  2. Archivo de placas astrométricas del Observatorio de La Plata

    NASA Astrophysics Data System (ADS)

    di Sisto, R.; Orellana, R. B.

    Se ha realizado una base de datos con las placas fotográficas obtenidas con el Astrográfico del Observatorio de La Plata. Se han clasificado un total de 3000 placas obtenidas para asteroides y cometas. El acceso a la base de datos se hará por FTP y la misma contendrá la siguiente información: fecha y tiempo de exposición, coordenadas del centro de placa, tipo de emulsión fotográfica, estado de la placa, objeto fotografiado.

  3. Medición de placas astrométricas obtenidas con el telescopio Astrográfico de La Plata

    NASA Astrophysics Data System (ADS)

    di Sisto, R. P.; Orellana, R.

    El Observatorio de La Plata cuenta con un gran número de placas de asteroides y cometas obtenidas con el telescopio astrográfico, que cubren gran parte del cielo del hemisferio sur. En 1996 se recopilaron y clasificaron 2187 placas (Beca para estudiantes de la AAA 1996) de las cuales 2031 corresponden a asteroides. Los datos de cada placa se volcaron en una base de datos creada para facilitar su manejo y preservar la información. A partir de este trabajo se revisaron los MPC electrónicos y se identificaron aquellas placas de asteroides pertenecientes a nuestra base de datos cuyos resultados no fueron publicados en los mismos. De un total de 400 placas que no aparecían publicadas sobresalía un paquete constituído por 40 placas obtenidas en 1977. Estas últimas fueron reducidas utilizando las posiciones y movimientos propios de las estrellas de referencia obtenidas del catálogo SAO 2000 dadas para el sistema FK5. Las posiciones calculadas fueron enviadas y publicadas en los Minor Planet Circulars (MPC).

  4. Vulnerability

    NASA Technical Reports Server (NTRS)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  5. Vulnerability survival analysis: a novel approach to vulnerability management

    NASA Astrophysics Data System (ADS)

    Farris, Katheryn A.; Sullivan, John; Cybenko, George

    2017-05-01

    Computer security vulnerabilities span across large, enterprise networks and have to be mitigated by security engineers on a routine basis. Presently, security engineers will assess their "risk posture" through quantifying the number of vulnerabilities with a high Common Vulnerability Severity Score (CVSS). Yet, little to no attention is given to the length of time by which vulnerabilities persist and survive on the network. In this paper, we review a novel approach to quantifying the length of time a vulnerability persists on the network, its time-to-death, and predictors of lower vulnerability survival rates. Our contribution is unique in that we apply the cox proportional hazards regression model to real data from an operational IT environment. This paper provides a mathematical overview of the theory behind survival analysis methods, a description of our vulnerability data, and an interpretation of the results.

  6. Topological Vulnerability Analysis

    NASA Astrophysics Data System (ADS)

    Jajodia, Sushil; Noel, Steven

    Traditionally, network administrators rely on labor-intensive processes for tracking network configurations and vulnerabilities. This requires a great deal of expertise, and is error prone because of the complexity of networks and associated security data. The interdependencies of network vulnerabilities make traditional point-wise vulnerability analysis inadequate. We describe a Topological Vulnerability Analysis (TVA) approach that analyzes vulnerability dependencies and shows all possible attack paths into a network. From models of the network vulnerabilities and potential attacker exploits, we compute attack graphs that convey the impact of individual and combined vulnerabilities on overall security. TVA finds potential paths of vulnerability through a network, showing exactly how attackers may penetrate a network. From this, we identify key vulnerabilities and provide strategies for protection of critical network assets.

  7. Software Vulnerability Taxonomy Consolidation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Polepeddi, Sriram S.

    2004-12-07

    In today's environment, computers and networks are increasing exposed to a number of software vulnerabilities. Information about these vulnerabilities is collected and disseminated via various large publicly available databases such as BugTraq, OSVDB and ICAT. Each of these databases, individually, do not cover all aspects of a vulnerability and lack a standard format among them, making it difficult for end-users to easily compare various vulnerabilities. A central database of vulnerabilities has not been available until today for a number of reasons, such as the non-uniform methods by which current vulnerability database providers receive information, disagreement over which features of amore » particular vulnerability are important and how best to present them, and the non-utility of the information presented in many databases. The goal of this software vulnerability taxonomy consolidation project is to address the need for a universally accepted vulnerability taxonomy that classifies vulnerabilities in an unambiguous manner. A consolidated vulnerability database (CVDB) was implemented that coalesces and organizes vulnerability data from disparate data sources. Based on the work done in this paper, there is strong evidence that a consolidated taxonomy encompassing and organizing all relevant data can be achieved. However, three primary obstacles remain: lack of referencing a common ''primary key'', un-structured and free-form descriptions of necessary vulnerability data, and lack of data on all aspects of a vulnerability. This work has only considered data that can be unambiguously extracted from various data sources by straightforward parsers. It is felt that even with the use of more advanced, information mining tools, which can wade through the sea of unstructured vulnerability data, this current integration methodology would still provide repeatable, unambiguous, and exhaustive results. Though the goal of coalescing all available data, which would be of use

  8. Vulnerability in patients and nurses and the mutual vulnerability in the patient-nurse relationship.

    PubMed

    Angel, Sanne; Vatne, Solfrid

    2017-05-01

    To examine the mutual vulnerability of patients and nurses, anticipating that an enhanced understanding of the phenomenon may help reduce vulnerability. Patient vulnerability is a key issue in nursing, aimed at protecting the patient from harm. In the literature, vulnerability is described both from a risk perspective and a subjective perspective. This implies that the objective dimension of patient vulnerability does not necessarily reflect the patient's own perception of being vulnerable. However, external judgment may influence internal perception. Adding to this complexity, attention has also been drawn to the vulnerability of the nurse. A definition deduced from central literature on vulnerability captures the complexity of objective versus subjective vulnerability. Based on the perspective of vulnerability in general, vulnerability in healthcare services shows how dependency may increase patient vulnerability. Further, despite education, training and supportive settings, patients may increase nurse vulnerability. The core of this mutuality is explored in the light of Martin Heidegger's philosophy of being. The patient's need for help from the nurse opens the patient to engage in supportive and/or harmful encounters. Thus, dependency adds to the vulnerability related to health issues. The nurse's vulnerability lies in her engagement in caring for the patient. If failing to provide proper care, the nurse's existence as 'a good nurse' is threatened. This is exacerbated if the patient turns against the nurse. Therefore, the core of vulnerability seems to lie in the fact that the patient and the nurse are both striving to be the persons they want to be, and the persons they have not yet become. Recognition of the mutual vulnerability in the patient-nurse relationship calls for collective acknowledgement of the demanding nature of caring relationships, for support and for a strengthening of professional skills. © 2016 John Wiley & Sons Ltd.

  9. National Vulnerability Database (NVD)

    National Institute of Standards and Technology Data Gateway

    National Vulnerability Database (NVD) (Web, free access)   NVD is a comprehensive cyber security vulnerability database that integrates all publicly available U.S. Government vulnerability resources and provides references to industry resources. It is based on and synchronized with the CVE vulnerability naming standard.

  10. Metadata for selecting or submitting generic seismic vulnerability functions via GEM's vulnerability database

    USGS Publications Warehouse

    Jaiswal, Kishor

    2013-01-01

    This memo lays out a procedure for the GEM software to offer an available vulnerability function for any acceptable set of attributes that the user specifies for a particular building category. The memo also provides general guidelines on how to submit the vulnerability or fragility functions to the GEM vulnerability repository, stipulating which attributes modelers must provide so that their vulnerability or fragility functions can be queried appropriately by the vulnerability database. An important objective is to provide users guidance on limitations and applicability by providing the associated modeling assumptions and applicability of each vulnerability or fragility function.

  11. [Aging and becoming vulnerable].

    PubMed

    Monod, Stéfanie; Sautebin, Annelore

    2009-11-18

    "The vulnerable are those whose autonomy, dignity and integrity are capable of being threatened". Based on this ethical definition of vulnerability, four risk factors of vulnerability might be identified among elderly persons, and are described in this article: the functional limitation, the loss of autonomy, the social precariousness and the restriction of access to medical care. A clinical case of elderly abuse is presented to illustrate vulnerability. Finally, some recommendations to lower the risk of vulnerability in elderly persons are proposed.

  12. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    NASA Astrophysics Data System (ADS)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    AN HOLISTIC VIEW ON AQUIFER VULNERABILITY BASED ON A DISTINCTION OF DIFFERENT TYPES OF VULNERABILITY D.A. De Luca1 , M. Lasagna1, E. Franchino1 1Department of Earth Sciences, University of Turin The concept of vulnerability is certainly useful in the field of groundwater protection. Nevertheless, within the scientific community, the definition of groundwater vulnerability is still debatable and not clear and conclusive. This is probably due to the fact that researchers often have very different experiences and education. A positive effect of it is a constant exchange of ideas, but there are also negative consequences and difficulties in deepening the issue. The different approaches are very important but they are usable only if the concept of vulnerability is standardized: thus, for the sake of clarity, a number of definitions should be laid down, based on the different types of vulnerability. These definitions can then provide the necessary holistic view for the aquifer vulnerability assessment. Nowadays vulnerability methods focus on the degree of vulnerability and the parameters needed for its evaluation, often neglecting to clarify what is the type of vulnerability the proposed methods are referred. The type of vulnerability, indeed, is both logically and hierarchically superior to the degree of vulnerability. More specifically the type of vulnerability represents the evaluation of the hydrogeological conditions considered in the vulnerability assessment and able to influence the way in which the contamination can take place. Currently the only distinction, based on of the type of vulnerability, is referred to intrinsic and specific vulnerability. Intrinsic vulnerability assesses the susceptibility of the receptor based on the natural properties of the land and subsurface; specific vulnerability also includes properties of the analyzed contaminant. This distinction is useful but not exhaustive. In addition to this, e.g., a distinction of vertical vulnerability

  13. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    NASA Astrophysics Data System (ADS)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  14. Are older people a vulnerable group? Philosophical and bioethical perspectives on ageing and vulnerability.

    PubMed

    Bozzaro, Claudia; Boldt, Joachim; Schweda, Mark

    2018-05-01

    The elderly are often considered a vulnerable group in public and academic bioethical debates and regulations. In this paper, we examine and challenge this assumption and its ethical implications. We begin by systematically delineating the different concepts of vulnerability commonly used in bioethics, before then examining whether these concepts can be applied to old age. We argue that old age should not, in and of itself, be used as a marker of vulnerability, since ageing is a process that can develop in a variety of different ways and is not always associated with particular experiences of vulnerability. We, therefore, turn to more fundamental phenomenological considerations in order to reconstruct from a first person perspective the intricate interconnections between the experiences of ageing and vulnerability. According to this account, ageing and old age are phenomena in which the basic anthropological vulnerability of human beings can manifest itself in an increased likelihood of harm and exploitation. Thus, we plead for a combined model of vulnerability that helps to avoid problems related to the current concepts of vulnerability. We conclude first that old age as such is not a sufficient criterion for being categorized as vulnerable in applied ethics, and second that reflections on ageing can help to develop a better understanding of the central role of vulnerability in human existence and in applied ethics. © 2018 John Wiley & Sons Ltd.

  15. Improving interprofessional practice for vulnerable older people: gaining a better understanding of vulnerability.

    PubMed

    Abley, Clare; Bond, John; Robinson, Louise

    2011-09-01

    A key focus for professionals working with older people in the community is on those who are vulnerable, although this vulnerability is not well defined. This study sought the views of health and social care professionals and older people on vulnerability, identifying significant differences between professional and older people's perspectives. It found that for older people, vulnerability is an emotional response to being in a specific situation, whereas for professionals, the vulnerability of those on their case loads relates to them having certain or a combination of characteristics (physical, psychological and social). The paper concludes that interprofessional care for older people in the community could be improved firstly by asking older people if they ever feel vulnerable and if so, in what situations and secondly by focusing team efforts on addressing the issues raised by older people in response to these questions.

  16. Vulnerable populations in healthcare.

    PubMed

    Waisel, David B

    2013-04-01

    This review is designed to update readers on recent discussions and research regarding vulnerable populations in medicine, including patients who are socioeconomically disadvantaged, queer, in prison or labeled with a stigmatizing complex medical disease. Recent studies have more closely examined the effects of being part of a vulnerable population. Greater societal income inequality impacts those at the lower end of the income curve by increasing mortality and heightening the importance of individual personal situations. Recommendations from an extensive WHO report on the social determinants of health may affect social policy and use of public resources in Europe. Clinicians are undereducated about the lives and concerns of vulnerable populations, including LGBTQI persons, immigrants, physicians, prisoners, and families of patients with diseases considered 'incompatible with life'. Greater understanding of the cause of the health effects of being socioeconomically disadvantaged or being a member of a vulnerable population may be the first steps toward specific policy recommendations. Professional medical organizations and advocacy groups should raise awareness, provide education, publish guidelines and define the goals for the medical care for certain vulnerable populations.Vulnerable populations are at risk for disparate healthcare access and outcomes because of economic, cultural, ethnic or health characteristics. Vulnerable populations include patients who are racial or ethnic minorities, children, elderly, socioeconomically disadvantaged, underinsured or those with certain medical conditions. Members of vulnerable populations often have health conditions that are exacerbated by unnecessarily inadequate healthcare.

  17. Mangrove vulnerability index using GIS

    NASA Astrophysics Data System (ADS)

    Yunus, Mohd Zulkifli Mohd; Ahmad, Fatimah Shafinaz; Ibrahim, Nuremira

    2018-02-01

    Climate change, particularly its associated sea level rise, is major threat to mangrove coastal areas, and it is essential to develop ways to reduce vulnerability through strategic management planning. Environmental vulnerability can be understood as a function of exposure to impacts and the sensitivity and adaptive capacity of ecological systems towards environmental tensors. Mangrove vulnerability ranking using up to 14 parameters found in study area, which is in Pulau Kukup and Sg Pulai, where 1 is low vulnerability and 5 is very high vulnerability. Mangrove Vulnerability Index (MVI) is divided into 3 main categories Physical Mangrove Index (PMI), Biological Mangrove Index (BMI) and Hazard Mangrove Index (HMI).

  18. Automated Software Vulnerability Analysis

    NASA Astrophysics Data System (ADS)

    Sezer, Emre C.; Kil, Chongkyung; Ning, Peng

    Despite decades of research, software continues to have vulnerabilities. Successful exploitations of these vulnerabilities by attackers cost millions of dollars to businesses and individuals. Unfortunately, most effective defensive measures, such as patching and intrusion prevention systems, require an intimate knowledge of the vulnerabilities. Many systems for detecting attacks have been proposed. However, the analysis of the exploited vulnerabilities is left to security experts and programmers. Both the human effortinvolved and the slow analysis process are unfavorable for timely defensive measure to be deployed. The problem is exacerbated by zero-day attacks.

  19. What Does Vulnerability Mean?

    ERIC Educational Resources Information Center

    Parley, Fiona F

    2011-01-01

    Protection of those deemed vulnerable has received increasing attention since 2000. This article reports on care staff views of vulnerability using original data from a research study (Parley. "Vulnerability and abuse: an exploration of views of care staff working with people who have learning disabilities," PhD Thesis, 2007) in which care staff…

  20. Modelling farm vulnerability to flooding: A step toward vulnerability mitigation policies appraisal

    NASA Astrophysics Data System (ADS)

    Brémond, P.; Abrami, G.; Blanc, C.; Grelot, F.

    2009-04-01

    Recent catastrophic flood events such as Elbe in 2002 or Rhône in 2003 have shown limits of flood management policies relying on dykes protection: worsening of flood impacts downstream, increased damage by dykes rupture. Those events, among others, contributes to radical changes on the philosophy of flood prevention, with the promotion of new orientations for mitigating flood exposition. Two new trends may have a significant impact on rural areas: floodplain restoration and vulnerability mitigation. The Rhône River program, which is an contract of objectives signed between French Government and local collectivites, is highly illustrative of these new trends and their impact on agricultural sector. In this program, it appears that areas to be concerned by floodplain restoration are agricultural ones, because their supposed vulnerability to flood is expected to be less important to urban areas. As a consequence, agricultural sector is particularly concerned by planned actions on mitigation of assets vulnerability, an important part of the program (financial support of European Union of 7.5 Million euros). Mitigation of agricultural assets vulnerability reveals particularly interesting for two following reasons. Firstly, it is a way to maintain agricultural activities in floodplains yet existing, without promoting flood protection. Secondly, in case of floodplain restoration, vulnerability mitigation is a way for local authorities to compensate over-flooding impacts. In practice, local authorities may financially support farmers for implementing measures to mitigate their farm vulnerability. On the Rhône River, an important work has already been done to identify farm vulnerability to flooding, and propose measures to mitigate it. More than 3 000 farms exposed to flood risk have been identified representing 88 690 ha of agricultural areas which is estimated to generate damage between 400 and 800 Million euros depending on the season of occurrence for a catastrophic

  1. Vulnerability of complex networks

    NASA Astrophysics Data System (ADS)

    Mishkovski, Igor; Biey, Mario; Kocarev, Ljupco

    2011-01-01

    We consider normalized average edge betweenness of a network as a metric of network vulnerability. We suggest that normalized average edge betweenness together with is relative difference when certain number of nodes and/or edges are removed from the network is a measure of network vulnerability, called vulnerability index. Vulnerability index is calculated for four synthetic networks: Erdős-Rényi (ER) random networks, Barabási-Albert (BA) model of scale-free networks, Watts-Strogatz (WS) model of small-world networks, and geometric random networks. Real-world networks for which vulnerability index is calculated include: two human brain networks, three urban networks, one collaboration network, and two power grid networks. We find that WS model of small-world networks and biological networks (human brain networks) are the most robust networks among all networks studied in the paper.

  2. Fleshing out vulnerability.

    PubMed

    Tavaglione, Nicolas; Martin, Angela K; Mezger, Nathalie; Durieux-Paillard, Sophie; François, Anne; Jackson, Yves; Hurst, Samia A

    2015-02-01

    In the literature on medical ethics, it is generally admitted that vulnerable persons or groups deserve special attention, care or protection. One can define vulnerable persons as those having a greater likelihood of being wronged - that is, of being denied adequate satisfaction of certain legitimate claims. The conjunction of these two points entails what we call the Special Protection Thesis. It asserts that persons with a greater likelihood of being denied adequate satisfaction of their legitimate claims deserve special attention, care or protection. Such a thesis remains vague, however, as long as we do not know what legitimate claims are. This article aims at dispelling this vagueness by exploring what claims we have in relation to health care - thus fleshing out a claim-based conception of vulnerability. We argue that the Special Protection Thesis must be enriched as follows: If individual or group X has a greater likelihood of being denied adequate satisfaction of some of their legitimate claims to (i) physical integrity, (ii) autonomy, (iii) freedom, (iv) social provision, (v) impartial quality of government, (vi) social bases of self-respect or (vii) communal belonging, then X deserves special attention, care or protection. With this improved understanding of vulnerability, vulnerability talk in healthcare ethics can escape vagueness and serve as an adequate basis for practice. © 2013 John Wiley & Sons Ltd.

  3. Vulnerability as a key to authenticity.

    PubMed

    Daniel, L E

    1998-01-01

    Vulnerability is explored as a human trait that gives nurses an opportunity to engage in authentic nursing. Vulnerability in both nurse and patient is necessary for the practice of nursing with caring as its basic premise. Philosophic discourse. Vulnerability is explored in terms of its traditional connotation and existential meaning. To be authentic, nurses must be aware of their own vulnerability, recognize themselves in others, and be willing to enter into mutual vulnerability. If nurses deny the opportunity to be vulnerable, they deny the opportunity to participate in humanness and are more likely to dehumanize others.

  4. Energy vulnerability relationships

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shaw, B.R.; Boesen, J.L.

    The US consumption of crude oil resources has been a steadily growing indicator of the vitality and strength of the US economy. At the same time import diversity has also been a rapidly developing dimension of the import picture. In the early 1970`s, embargoes of crude oil from Organization of Producing and Exporting Countries (OPEC) created economic and political havoc due to a significant lack of diversity and a unique set of economic, political and domestic regulatory circumstances. The continued rise of imports has again led to concerns over the security of our crude oil resource but threats to thismore » system must be considered in light of the diversity and current setting of imported oil. This report develops several important issues concerning vulnerability to the disruption of oil imports: (1) The Middle East is not the major supplier of oil to the United States, (2) The US is not vulnerable to having its entire import stream disrupted, (3) Even in stable countries, there exist vulnerabilities to disruption of the export stream of oil, (4) Vulnerability reduction requires a focus on international solutions, and (5) DOE program and policy development must reflect the requirements of the diverse supply. Does this increasing proportion of imported oil create a {open_quotes}dependence{close_quotes}? Does this increasing proportion of imported oil present a vulnerability to {open_quotes}price shocks{close_quotes} and the tremendous dislocations experienced during the 1970`s? Finally, what is the vulnerability of supply disruptions from the current sources of imported oil? If oil is considered to be a finite, rapidly depleting resource, then the answers to these questions must be {open_quotes}yes.{close_quotes} However, if the supply of oil is expanding, and not limited, then dependence is relative to regional supply sources.« less

  5. Infrastructure Vulnerability Assessment Model (I-VAM).

    PubMed

    Ezell, Barry Charles

    2007-06-01

    Quantifying vulnerability to critical infrastructure has not been adequately addressed in the literature. Thus, the purpose of this article is to present a model that quantifies vulnerability. Vulnerability is defined as a measure of system susceptibility to threat scenarios. This article asserts that vulnerability is a condition of the system and it can be quantified using the Infrastructure Vulnerability Assessment Model (I-VAM). The model is presented and then applied to a medium-sized clean water system. The model requires subject matter experts (SMEs) to establish value functions and weights, and to assess protection measures of the system. Simulation is used to account for uncertainty in measurement, aggregate expert assessment, and to yield a vulnerability (Omega) density function. Results demonstrate that I-VAM is useful to decisionmakers who prefer quantification to qualitative treatment of vulnerability. I-VAM can be used to quantify vulnerability to other infrastructures, supervisory control and data acquisition systems (SCADA), and distributed control systems (DCS).

  6. The etemic model of Gypsy Roma Traveller community vulnerability: is it time to rethink our understanding of vulnerability?

    PubMed

    Heaslip, Vanessa; Hean, Sarah; Parker, Jonathan

    2016-08-09

    To present a new etemic model of vulnerability. Despite vulnerability being identified as a core consequence of health and health experiences, there has been little research exploring the meaning of vulnerability as a concept. Yet, being vulnerable is known to have dire physical/mental health consequences. It is therefore a fundamental issue for nurses to address. To date, the meaning of the term vulnerability has been influenced by the work of Spiers (Journal of Advanced Nursing, 31, 2000, 715, The Essential Concepts of Nursing: Building Blocks for Practice, 2005, Elsevier, London). Spiers identified two aspects of vulnerability: the etic (external judgment of another persons' vulnerability) and the emic (internal lived experience of vulnerability). This approach has led to a plethora of research which has explored the etic (external judgment) of vulnerability and rendered the internal lived (or emic) experience invisible. Consequences of this, for marginalised communities such as Gypsy Roma Travellers include a lack of culturally sensitive services compounding health inequalities. Position paper. Drawing upon a qualitative phenomenological research study exploring the lived experience of vulnerability from a Gypsy Roma Travelling community (published previously), this paper presents a new model of vulnerability. This etemic model of vulnerability values both external and internal dimensions of vulnerability and argues for a fusion of these two opposing perspectives. If nurses and other health- and social care professionals wish to develop practice that is successful in engaging with Gypsy Roma Travellers, then there is a need to both understand and respect their community. This can be achieved through an etemic approach to understanding their vulnerability achieved by eliciting lived experience alongside the appreciation of epidemiological studies. If nurses and health practitioners used this etemic approach to practice then it would enable both the development

  7. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index

    PubMed Central

    Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; dos Santos, Rhavena Barbosa; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied—social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change. PMID:29444086

  8. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    PubMed

    Menezes, Júlia Alves; Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; Santos, Rhavena Barbosa Dos; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  9. 6 CFR 27.215 - Security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215... FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...-risk, the facility must complete a Security Vulnerability Assessment. A Security Vulnerability...

  10. Mining Bug Databases for Unidentified Software Vulnerabilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dumidu Wijayasekara; Milos Manic; Jason Wright

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, amore » significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.« less

  11. Tsunami survivors' perspectives on vulnerability and vulnerability reduction: evidence from Koh Phi Phi Don and Khao Lak, Thailand.

    PubMed

    Steckley, Marylynn; Doberstein, Brent

    2011-07-01

    This paper presents the results of primary research with 40 survivors of the 2004 Indian Ocean tsunami in two communities: Khao Lak (n=20) and Koh Phi Phi Don (n=20), Thailand. It traces tsunami survivors' perceptions of vulnerability, determines whether residents felt that the tsunami affected different communities differently, identifies the populations and sub-community groups that survivors distinguished as being more vulnerable than others, highlights community-generated ideas about vulnerability reduction, and pinpoints a range of additional vulnerability reduction actions. Tsunami survivors most consistently identified the 'most vulnerable' community sub-populations as women, children, the elderly, foreigners, and the poor. In Khao Lak, however, respondents added 'Burmese migrants' to this list, whereas in Koh Phi Phi Don, they added 'Thai Muslims'. Results suggest that the two case study communities, both small, coastal, tourism-dominated communities no more than 100 kilometres apart, have differing vulnerable sub-groups and environmental vulnerabilities, requiring different post-disaster vulnerability reduction efforts. © 2011 The Author(s). Disasters © Overseas Development Institute, 2011.

  12. Cotton genetic resources and crop vulnerability

    USDA-ARS?s Scientific Manuscript database

    A report on the genetic vulnerability of cotton was provided to the National Genetic Resources Advisory Council. The report discussed crop vulnerabilities associated with emerging diseases, emerging pests, and a narrowing genetic base. To address these crop vulnerabilities, the report discussed the ...

  13. Vulnerability and resilience: a critical nexus.

    PubMed

    Lotz, Mianna

    2016-02-01

    Not all forms of human fragility or vulnerability are unavoidable. Sometimes we knowingly and intentionally impose conditions of vulnerability on others; and sometimes we knowingly and intentionally enter into and assume conditions of vulnerability for ourselves (for example, when we decide to trust or forgive, enter into intimate relationships with others, become a parent, become a subject of medical or psychotherapeutic treatment, and the like). In this article, I propose a presently overlooked basis on which one might evaluate whether the imposition or assumption of vulnerability is acceptable, and on which one might ground a significant class of vulnerability-related obligations. Distinct from existing accounts of the importance of promoting autonomy in conditions of vulnerability, this article offers a preliminary exploration of the nature, role, and importance of resilience promotion, its relationship to autonomy promotion, and its prospects for improving human wellbeing in autonomy inhibiting conditions.

  14. Spatial vulnerability units - expert-based spatial modelling of socio-economic vulnerability in the Salzach catchment, Austria

    NASA Astrophysics Data System (ADS)

    Kienberger, S.; Lang, S.; Zeil, P.

    2009-05-01

    The assessment of vulnerability has moved to centre-stage of the debate between different scientific disciplines related to climate change and disaster risk management. Composed by a combination of social, economical, physical and environmental factors the assessment implies combining different domains as well as quantitative with qualitative data and makes it therefore a challenge to identify an integrated metric for vulnerability. In this paper we define vulnerability in the context of climate change, targeting the hazard "flood". The developed methodology is being tested in the Salzach river catchment in Austria, which is largely prone to floods. The proposed methodology allows the spatial quantification of vulnerability and the identification of vulnerability units. These units build upon the geon concept which acts as a framework for the regionalization of continuous spatial information according to defined parameters of homogeneity. Using geons, we are capable of transforming singular domains of information on specific systemic components to policy-relevant, conditioned information. Considering the fact that vulnerability is not directly measurable and due to its complex dimension and social construction an expert-based approach has been chosen. Established methodologies such as Multicriteria Decision Analysis, Delphi exercises and regionalization approaches are being integrated. The method not only enables the assessment of vulnerability independent from administrative boundaries, but also applies an aggregation mode which reflects homogenous vulnerability units. This supports decision makers to reflect on complex issues such as vulnerability. Next to that, the advantage is to decompose the units to their underlying domains. Feedback from disaster management experts indicates that the approach helps to improve the design of measures aimed at strengthening preparedness and mitigation. From this point of view, we reach a step closer towards validation of the

  15. Mountain torrents: Quantifying vulnerability and assessing uncertainties

    PubMed Central

    Totschnig, Reinhold; Fuchs, Sven

    2013-01-01

    Vulnerability assessment for elements at risk is an important component in the framework of risk assessment. The vulnerability of buildings affected by torrent processes can be quantified by vulnerability functions that express a mathematical relationship between the degree of loss of individual elements at risk and the intensity of the impacting process. Based on data from the Austrian Alps, we extended a vulnerability curve for residential buildings affected by fluvial sediment transport processes to other torrent processes and other building types. With respect to this goal to merge different data based on different processes and building types, several statistical tests were conducted. The calculation of vulnerability functions was based on a nonlinear regression approach applying cumulative distribution functions. The results suggest that there is no need to distinguish between different sediment-laden torrent processes when assessing vulnerability of residential buildings towards torrent processes. The final vulnerability functions were further validated with data from the Italian Alps and different vulnerability functions presented in the literature. This comparison showed the wider applicability of the derived vulnerability functions. The uncertainty inherent to regression functions was quantified by the calculation of confidence bands. The derived vulnerability functions may be applied within the framework of risk management for mountain hazards within the European Alps. The method is transferable to other mountain regions if the input data needed are available. PMID:27087696

  16. Multiple perspective vulnerability analysis of the power network

    NASA Astrophysics Data System (ADS)

    Wang, Shuliang; Zhang, Jianhua; Duan, Na

    2018-02-01

    To understand the vulnerability of the power network from multiple perspectives, multi-angle and multi-dimensional vulnerability analysis as well as community based vulnerability analysis are proposed in this paper. Taking into account of central China power grid as an example, correlation analysis of different vulnerability models is discussed. Then, vulnerabilities produced by different vulnerability metrics under the given vulnerability models and failure scenarios are analyzed. At last, applying the community detecting approach, critical areas of central China power grid are identified, Vulnerable and robust communities on both topological and functional perspective are acquired and analyzed. The approach introduced in this paper can be used to help decision makers develop optimal protection strategies. It will be also useful to give a multiple vulnerability analysis of the other infrastructure systems.

  17. [Medical research and vulnerable subjects: unemployed people].

    PubMed

    Niebrój, Lesław

    2006-01-01

    Although the importance of medical research for the diagnosis and treatment of human diseases is unquestionable, the use of human subjects, however, still presents a complex ethical problem. Moral difficulties occur in particular when the medical research deals with vulnerable subjects. Vulnerable individuals are defined as those who experience diminished actual autonomy. Among the groups which should be considered as being vulnerable are usually listed the following: children, pregnant women, mentally or emotionally disabled, physically disabled, homeless, and institutionalized people. This study addresses key concerns that gave rise to the question of whether unemployed people had to be recognized as vulnerable subjects. The term "vulnerability" was clarified and it was assumed that the "vulnerability" of medical research subjects' had to be understood as a form of continuum from potential, through the circumstantial, temporal, episodic, permanent to inevitable vulnerability. The conclusion was drawn that unemployed people were, at least, potentially vulnerable subjects. Research involving unemployed people presents important moral challenges to researchers and should be undertaken very carefully, following special ethical guidelines.

  18. Groundwater vulnerability mapping of Qatar aquifers

    NASA Astrophysics Data System (ADS)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  19. A pragmatic analysis of vulnerability in clinical research.

    PubMed

    Wendler, David

    2017-09-01

    Identifying which subjects are vulnerable, and implementing safeguards to protect them, is widely regarded as essential to clinical research. Commentators have endorsed a number of responses to these challenges and have thereby made significant progress in understanding vulnerability in clinical research. At the same time, this literature points to a central contradiction which calls into question its potential to protect vulnerable subjects in practice. Specifically, analysis suggests that all human subjects are vulnerable and vulnerability in clinical research is comparative and context dependent, in the sense that individuals are vulnerable relative to others and in some contexts only. Yet, if everyone is vulnerable, there seems to be no point in citing the vulnerability of some individuals. Moreover, the conclusion that everyone is vulnerable seems inconsistent with the claims that vulnerability is comparative and context dependent, raising concern over whether it will be possible to develop a comprehensive account of vulnerability that is internally consistent. The solution to this dilemma lies in recognition of the fact that the practical significance of claims regarding vulnerability depends on the context in which they are used. The claims that appear to lead to the central contradiction are in fact accurate conclusions that follow from different uses of the term 'vulnerability'. The present manuscript describes this 'pragmatic' approach to vulnerability in clinical research and considers its implications for ensuring that subjects receive appropriate protection. Published 2017. This article is a U.S. Government work and is in the public domain in the USA.

  20. Not the usual suspects: addressing layers of vulnerability.

    PubMed

    Luna, Florencia; Vanderpoel, Sheryl

    2013-07-01

    This paper challenges the traditional account of vulnerability in healthcare which conceptualizes vulnerability as a list of identifiable subpopulations. This list of 'usual suspects', focusing on groups from lower resource settings, is a narrow account of vulnerability. In this article we argue that in certain circumstances middle-class individuals can be also rendered vulnerable. We propose a relational and layered account of vulnerability and explore this concept using the case study of cord blood (CB) banking. In the first section, two different approaches to 'vulnerability' are contrasted: categorical versus layered. In the second section, we describe CB banking and present a case study of CB banking in Argentina. We examine the types of pressure that middle-class pregnant women feel when considering CB collection and storage. In section three, we use the CB banking case study to critique the categorical approach to vulnerability: this model is unable to account for the ways in which these women are vulnerable. A layered account of vulnerability identifies several ways in which middle-class women are vulnerable. Finally, by utilizing the layered approach, this paper suggests how public health policies could be designed to overcome vulnerabilities. © 2013 John Wiley & Sons Ltd.

  1. The vulnerability of family caregivers in relation to vulnerability as understood by nurses.

    PubMed

    Sarvimäki, Anneli; Stenbock-Hult, Bettina; Sundell, Eija; Oesch-Börman, Christine

    2017-03-01

    In Finland, the care of older persons is shifting from institutional care to family care. Research shows that family caregivers experience their situation much in the same way as professional nurses. The nurses' experiences have been studied in terms of vulnerability, and the same perspective could deepen our understanding of family caregivers' experiences. The aim of this study was to gain knowledge of the vulnerability of older caregivers taking care of an ageing family member. The research questions were as follows: How do family caregivers experience vulnerability? How do their experiences relate to vulnerability as understood by nurses? The study was done as a secondary analysis of focus group interviews on the experiences and daily life of older family caregivers. Four caregivers had taken part in monthly interviews during a period of 10 months. The interviews were analysed by deductive and inductive content analysis. The results showed that the caregivers saw caregiving as part of being human. They experienced a variety of feelings and moral agony and were harmed physically, mentally and socially. They showed courage, protected themselves and recognised that being a caregiver also was a source of maturing and developing. These results corresponded with the nurses' understanding of vulnerability. Shame, the experience of duty as a burden, worry and loneliness were themes that were found only among the family caregivers. The use of a matrix may have restricted the analysis, but using it in an unconstrained way allowed for new themes to be created. The results indicate a common humanness and vulnerability in professional and family caregiving. They also show that family caregivers need more support both from society and professionals. © 2016 Nordic College of Caring Science.

  2. MID-ATLANTIC REGIONAL VULNERABILITY ASSESSMENT

    EPA Science Inventory

    ORD's Regional Vulnerability Assessment (REVA) Program is developing and demonstrating approaches to assess current and future environmental vulnerabilities so that risk management activities can be targeted. The sister program to EMA.P (Environmental Monitoring Assessment Progr...

  3. Extending Vulnerability Assessment to Include Life Stages Considerations

    PubMed Central

    Hodgson, Emma E.; Essington, Timothy E.; Kaplan, Isaac C.

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill–Euphausia pacifica and Thysanoessa spinifera, pteropod–Limacina helicina, pink shrimp–Pandalus jordani, Dungeness crab–Metacarcinus magister and Pacific hake–Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species’ vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate. PMID:27416031

  4. Extending Vulnerability Assessment to Include Life Stages Considerations.

    PubMed

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  5. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    NASA Astrophysics Data System (ADS)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  6. Modeling Coastal Vulnerability through Space and Time.

    PubMed

    Hopper, Thomas; Meixler, Marcia S

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  7. Social vulnerability assessment: a growing practice in Europe?

    NASA Astrophysics Data System (ADS)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    This paper builds upon work on social vulnerability from the CapHaz-Net consortium, an ongoing research project funded by the European Commission in its 7th Framework Programme. The project focuses on the social dimensions of natural hazards, as well as on regional practices of risk prevention and management, and aims at improving the resilience of European societies to natural hazards, paying particular attention to social capacity building. The topic of social vulnerability is one of seven themes being addressed in the project. There are various rationales for examining the relevance of social vulnerability to natural hazards. Vulnerability assessment has now been accepted as a requirement for the effective development of emergency management capability, and assessment of social vulnerability has been recognised as being integral to understanding the risk to natural hazards. The aim of our research was to examine social vulnerability, how it might be understood in the context of natural hazards in Europe, and how social vulnerability can be addressed to increase social capacity. The work comprised a review of research on social vulnerability to different natural hazards within Europe and included concepts and definitions of social vulnerability (and related concepts), the purpose of vulnerability assessment and who decides who is vulnerable, different approaches to assessing or measuring social vulnerability (such as the use of 'classical' quantitative vulnerability indicators and qualitative community-based approaches, along with the advantages and disadvantages of both), conceptual frameworks for assessing social vulnerability and three case studies of social vulnerability studies within Europe: flash floods in the Italian Alps, fluvial flooding in Germany and heat waves in Spain. The review reveals variable application of social vulnerability analysis across Europe and there are indications why this might be the case. Reasons could range from the scale of

  8. Heat Wave Vulnerability Mapping for India.

    PubMed

    Azhar, Gulrez; Saha, Shubhayu; Ganguly, Partha; Mavalankar, Dileep; Madrigano, Jaime

    2017-03-30

    Assessing geographic variability in heat wave vulnerability forms the basis for planning appropriate targeted adaptation strategies. Given several recent deadly heatwaves in India, heat is increasingly being recognized as a public health problem. However, to date there has not been a country-wide assessment of heat vulnerability in India. We evaluated demographic, socioeconomic, and environmental vulnerability factors and combined district level data from several sources including the most recent census, health reports, and satellite remote sensing data. We then applied principal component analysis (PCA) on 17 normalized variables for each of the 640 districts to create a composite Heat Vulnerability Index (HVI) for India. Of the total 640 districts, our analysis identified 10 and 97 districts in the very high and high risk categories (> 2SD and 2-1SD HVI) respectively. Mapping showed that the districts with higher heat vulnerability are located in the central parts of the country. On examination, these are less urbanized and have low rates of literacy, access to water and sanitation, and presence of household amenities. Therefore, we concluded that creating and mapping a heat vulnerability index is a useful first step in protecting the public from the health burden of heat. Future work should incorporate heat exposure and health outcome data to validate the index, as well as examine sub-district levels of vulnerability.

  9. The Lipid-Rich Plaque Study of vulnerable plaques and vulnerable patients: Study design and rationale.

    PubMed

    Waksman, Ron; Torguson, Rebecca; Spad, Mia-Ashley; Garcia-Garcia, Hector; Ware, James; Wang, Rui; Madden, Sean; Shah, Priti; Muller, James

    2017-10-01

    It has been hypothesized that the outcome post-PCI could be improved by the detection and subsequent treatment of vulnerable patients and lipid-rich vulnerable coronary plaques (LRP). A near-infrared spectroscopy (NIRS) catheter capable of detecting LRP is being evaluated in The Lipid-Rich Plaque Study. The LRP Study is an international, multicenter, prospective cohort study conducted in patients with suspected coronary artery disease (CAD) who underwent cardiac catheterization with possible ad hoc PCI for an index event. Patient level and plaque level events were detected by follow-up in the subsequent 2 years. Enrollment began in February 2014 and was completed in March 2016; a total of 1,562 patients were enrolled. Adjudication of new coronary event occurrence and de novo culprit lesion location during the 2-year follow-up is performed by an independent clinical end-points committee (CEC) blinded to NIRS-IVUS findings. The first analysis of the results will be performed when at least 20 de novo events have occurred for which follow-up angiographic data and baseline NIRS-IVUS measurements are available. It is expected that results of the study will be announced in 2018. The LRP Study will test the hypotheses that NIRS-IVUS imaging to detect LRP in patients can identify vulnerable patients and vulnerable plaques. Identification of vulnerable patients will assist future studies of novel systemic therapies; identification of localized vulnerable plaques would enhance future studies of possible preventive measures. Copyright © 2017 Elsevier Inc. All rights reserved.

  10. Assessing the security vulnerabilities of correctional facilities

    NASA Astrophysics Data System (ADS)

    Spencer, Debra D.; Morrison, G. Steve

    1998-12-01

    The National Institute of Justice has tasked their satellite facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps identify the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion from outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees. In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  11. Drug abuse: vulnerability and transition to addiction.

    PubMed

    Le Moal, M

    2009-05-01

    Intrinsic vulnerability is central to the transition of recreational drug use to misuse. Several factors contribute to vulnerability, inherent or acquired, and they account for the huge individual differences observed concerning the propensity to enter in the addiction process. Some of the multifactional causes for a vulnerable phenotype will be examined: genetic factors, age and gender influences, various comorbidities and epidemiological observations. Stress-induced vulnerability will be particularly reviewed because it provides a good model for a pathophysiological research and for relating environmental events to biological consequences of drug vulnerability, namely through the striato-cortical dopamine system. Experimental studies are generally blind concerning these historical factors that contribute vulnerability and a critical evaluation of current animal models is needed. The transition of the last stage of the process, addiction, is conceptualized as a progression from homeostasis to allostasis and then, to pathology.

  12. NV: Nessus Vulnerability Visualization for the Web

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Harrison, Lane; Spahn, Riley B; Iannacone, Michael D

    2012-01-01

    Network vulnerability is a critical component of network se- curity. Yet vulnerability analysis has received relatively lit- tle attention from the security visualization community. In this paper we describe nv, a web-based Nessus vulnerability visualization. Nv utilizes treemaps and linked histograms to allow system administrators to discover, analyze, and man- age vulnerabilities on their networks. In addition to visual- izing single Nessus scans, nv supports the analysis of sequen- tial scans by showing which vulnerabilities have been fixed, remain open, or are newly discovered. Nv was also designed to operate completely in-browser, to avoid sending sensitive data to outside servers.more » We discuss the design of nv, as well as provide case studies demonstrating vulnerability analysis workflows which include a multiple-node testbed and data from the 2011 VAST Challenge.« less

  13. Development of AHPDST Vulnerability Indexing Model for Groundwater Vulnerability Assessment Using Hydrogeophysical Derived Parameters and GIS Application

    NASA Astrophysics Data System (ADS)

    Mogaji, K. A.

    2017-04-01

    Producing a bias-free vulnerability assessment map model is significantly needed for planning a scheme of groundwater quality protection. This study developed a GIS-based AHPDST vulnerability index model for producing groundwater vulnerability model map in the hard rock terrain, Nigeria by exploiting the potentials of analytic hierarchy process (AHP) and Dempster-Shafer theory (DST) data mining models. The acquired borehole and geophysical data in the study area were processed to derive five groundwater vulnerability conditioning factors (GVCFs), namely recharge rate, aquifer transmissivity, hydraulic conductivity, transverse resistance and longitudinal conductance. The produced GVCFs' thematic maps were multi-criterially analyzed by employing the mechanisms of AHP and DST models to determine the normalized weight ( W) parameter for the GVCFs and mass function factors (MFFs) parameter for the GVCFs' thematic maps' class boundaries, respectively. Based on the application of the weighted linear average technique, the determined W and MFFs parameters were synthesized to develop groundwater vulnerability potential index (GVPI)-based AHPDST model algorithm. The developed model was applied to establish four GVPI mass/belief function indices. The estimates based on the applied GVPI belief function indices were processed in GIS environment to create prospective groundwater vulnerability potential index maps. The most representative of the resulting vulnerability maps (the GVPIBel map) was considered for producing the groundwater vulnerability potential zones (GVPZ) map for the area. The produced GVPZ map established 48 and 52% of the areal extent to be covered by the lows/moderate and highs vulnerable zones, respectively. The success and the prediction rates of the produced GVPZ map were determined using the relative operating characteristics technique to give 82.3 and 77.7%, respectively. The analyzed results reveal that the developed GVPI-based AHPDST model algorithm is

  14. Modeling Coastal Vulnerability through Space and Time

    PubMed Central

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  15. Fluctuation between grandiose and vulnerable narcissism.

    PubMed

    Gore, Whitney L; Widiger, Thomas A

    2016-10-01

    Current literature on narcissistic personality disorder has emphasized a distinction between grandiose and vulnerable narcissism. Some researchers have further suggested that narcissistic persons fluctuate between grandiose and vulnerable narcissism. However, this perception has been confined largely to clinical experience with no systematic research testing the hypothesis. Clinicians and clinical psychology professors in the current study identified 143 persons who fit a description of either a grandiose or a vulnerable narcissist and indicated the extent to which these persons ever demonstrated traits of the complementary variant. The results supported the fluctuation hypothesis, particularly for episodes of vulnerable narcissism in persons identified as a grandiose narcissist. Correlations of the grandiose and vulnerable narcissism traits with a brief five-factor model measure corroborated past trait descriptions of the 2 respective variants of narcissism. The results of the current study are compared with existing cross-sectional and longitudinal research, and suggestions for future research are provided. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  16. Psychotropic medications for highly vulnerable children.

    PubMed

    McLaren, Jennifer L; Barnett, Erin R; Concepcion Zayas, Milangel T; Lichtenstein, Jonathan; Acquilano, Stephanie C; Schwartz, Lisa M; Woloshin, Steven; Drake, Robert E

    2018-04-01

    At least 20% of children in the U.S. are highly vulnerable because they lack healthcare and protection. Several factors produce vulnerability: trauma, disruptions of parenting, poverty, involvement in the juvenile justice and/or child welfare systems, residence in restrictive settings, and problems related to developmental disabilities. These children receive psychotropic medications at high rates, raising numerous concerns. Areas covered: The authors begin this review with a description of the population of highly vulnerable children. They then follow this with a review of the effectiveness and side effects of psychotropic medications for their most common diagnoses, using the highest-quality systematic reviews identified by multiple database searches. Expert opinion: Highly vulnerable children receive numerous psychotropic medications with high rates of polypharmacy, off-label use, and long-term use, typically in the absence of adjunctive psychosocial interventions. The current evidence contravenes these trends. Future studies of psychotropic medications in vulnerable children should include long-term effectiveness trials and polypharmacy in conjunction with evidence-based, family-centered, psychosocial treatments.

  17. Climate Vulnerability and Human Migration in Global Perspective

    PubMed Central

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J.; Abel, Guy J.

    2018-01-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate–migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability. PMID:29707262

  18. Climate Vulnerability and Human Migration in Global Perspective.

    PubMed

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J; Abel, Guy J

    2017-05-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate-migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability.

  19. Methods to Secure Databases Against Vulnerabilities

    DTIC Science & Technology

    2015-12-01

    for several languages such as C, C++, PHP, Java and Python [16]. MySQL will work well with very large databases. The documentation references...using Eclipse and connected to each database management system using Python and Java drivers provided by MySQL , MongoDB, and Datastax (for Cassandra...tiers in Python and Java . Problem MySQL MongoDB Cassandra 1. Injection a. Tautologies Vulnerable Vulnerable Not Vulnerable b. Illegal query

  20. An Integrated Approach for Urban Earthquake Vulnerability Analyses

    NASA Astrophysics Data System (ADS)

    Düzgün, H. S.; Yücemen, M. S.; Kalaycioglu, H. S.

    2009-04-01

    The earthquake risk for an urban area has increased over the years due to the increasing complexities in urban environments. The main reasons are the location of major cities in hazard prone areas, growth in urbanization and population and rising wealth measures. In recent years physical examples of these factors are observed through the growing costs of major disasters in urban areas which have stimulated a demand for in-depth evaluation of possible strategies to manage the large scale damaging effects of earthquakes. Understanding and formulation of urban earthquake risk requires consideration of a wide range of risk aspects, which can be handled by developing an integrated approach. In such an integrated approach, an interdisciplinary view should be incorporated into the risk assessment. Risk assessment for an urban area requires prediction of vulnerabilities related to elements at risk in the urban area and integration of individual vulnerability assessments. However, due to complex nature of an urban environment, estimating vulnerabilities and integrating them necessities development of integrated approaches in which vulnerabilities of social, economical, structural (building stock and infrastructure), cultural and historical heritage are estimated for a given urban area over a given time period. In this study an integrated urban earthquake vulnerability assessment framework, which considers vulnerability of urban environment in a holistic manner and performs the vulnerability assessment for the smallest administrative unit, namely at neighborhood scale, is proposed. The main motivation behind this approach is the inability to implement existing vulnerability assessment methodologies for countries like Turkey, where the required data are usually missing or inadequate and decision makers seek for prioritization of their limited resources in risk reduction in the administrative districts from which they are responsible. The methodology integrates socio

  1. TB in Vulnerable Populations

    PubMed Central

    Ugarte-Gil, César; Caro, Godofredo; Aylas, Rula; Castro, César; Lema, Claudia

    2016-01-01

    Abstract This article analyzes the factors associated with vulnerability of the Ashaninka, the most populous indigenous Peruvian Amazonian people, to tuberculosis (TB). By applying a human rights-based analytical framework that assesses public policy against human rights standards and principles, and by offering a step-by-step framework for a full assessment of compliance, it provides evidence of the relationship between the incidence of TB among the Ashaninka and Peru’s poor level of compliance with its human rights obligations. The article argues that one of the main reasons for the historical vulnerability of the Ashaninka to diseases such as TB is a lack of political will on the part of the national government to increase public health spending, ensure that resources reach the most vulnerable population, and adopt and invest in a culturally appropriate health system. PMID:27780999

  2. Social vulnerability indicators as a sustainable planning tool

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lee, Yung-Jaan, E-mail: yungjaanlee@gmail.com

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but alsomore » be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This

  3. Identifying Frailty Among Vulnerable Populations

    PubMed Central

    Salem, Benissa E.; Nyamathi, Adeline; Phillips, Linda R.; Mentes, Janet; Sarkisian, Catherine; Brecht, Lynn

    2014-01-01

    Frailty is a significant public health issue which is experienced by homeless and other vulnerable adults; to date, a frailty framework has not been proposed to guide researchers who study this hard-to-reach population. The Frailty Framework among Homeless and other Vulnerable Populations (FFHVP) has been developed from empirical research and consultation with frailty experts in an effort to characterize antecedents, i.e. situational, health-related, behavioral, resource, biological, and environmental factors which contribute to physical, psychological and social frailty domains and impact adverse outcomes. As vulnerable populations continue to age, a greater understanding of frailty will enable the development of nursing interventions. PMID:24469090

  4. Climate vulnerability of drinking water supplies

    NASA Astrophysics Data System (ADS)

    Selmeczi, Pál; Homolya, Emese; Rotárné Szalkai, Ágnes

    2016-04-01

    Extreme weather conditions in Hungary led to difficulties in drinking water management on diverse occasions in the past. Due to reduced water resources and the coexisting high demand for drinking water in dry summer periods the availability of a number of water supplies became insufficient therefore causing limitations in water access. In some other cases, as a result of floods and flash floods over karstic areas evolving in consequence of excessive precipitation, several water supplies had to be excluded in order to avoid the risk of infections. More frequent occurrence of extreme weather conditions and further possible changes in the future induce the necessity for an analysis of the vulnerability of drinking water resources to climate change. Since 95% of the total drinking water supply in Hungary originates from subsurface layers, significance of groundwater resources is outstanding. The aim of our work carried out in the frames of the NAGiS (National Adaptation Geo-information System) project was to build up a methodology for the study and determination of the vulnerability of drinking water supplies to climate. The task covered analyses of climatic parameters influencing drinking water supplies principally and hydrogeological characteristics of the geological media that significantly determines vulnerability. Effects on drinking water resources and their reduction or exclusion may imply societal and economic consequences therefore we extended the analyses to the investigation of possibilities concerning the adaptation capacity to changed conditions. We applied the CIVAS (Climate Impact and Vulnerability Assessment Scheme) model developed in the frames of the international climate research project CLAVIER (Climate Change and Variability: Impact on Central and Eastern Europe) to characterize climate vulnerability of drinking water supplies. The CIVAS model, being based on the combined evaluation of exposure, sensitivity and adaptability, provides a unified

  5. Prioritizing vulnerable children: why should we address inequity?

    PubMed

    Joshua, P; Zwi, K; Moran, P; White, L

    2015-11-01

    Children and young people from vulnerable population groups, including Indigenous Australians, those in out of home care, those with disabilities and those from refugee families, have difficulties in accessing health services and are at high risk of adverse outcomes, driving population health inequity. Although heterogeneous, these groups face common disadvantage and shared challenges in health service utilization. This study aims to analyse the demographics of vulnerable child populations in NSW, the rationale for focussing on their health needs and strategies for addressing population health inequity. A literature review was undertaken on vulnerable child populations and successful strategies for improving their health outcomes. NSW data on vulnerable children were collated. Vulnerable children in NSW are estimated to comprise 10-20% of the childhood population. Efforts to improve their health and well-being can be justified based on child rights, a focus on equity and effectiveness of care, public opinion and the evidence base supporting such interventions. Targeted (subpopulation specific) interventions and delivery of universally applied (population wide) strategies that disproportionately benefit vulnerable populations have been shown to be effective in reducing healthcare disparities. Most available information relates to specific vulnerable population groups. However, some effective strategies and key principles are broadly applicable to the vulnerable child population as a whole. Vulnerable children should be a key focus of healthcare interventions if inequities are to be addressed. © 2015 John Wiley & Sons Ltd.

  6. Vulnerable users: deceptive robotics

    NASA Astrophysics Data System (ADS)

    Collins, Emily C.

    2017-07-01

    The Principles of Robotics were outlined by the EPSRC in 2010. They are aimed at regulating robots in the real world. This paper represents a response to principle number four which reads: "Robots are manufactured artefacts. They should not be designed in a deceptive way to exploit vulnerable users; instead their machine nature should be transparent". The following critique questions the principle's validity by asking whether it is correct as a statement about the nature of robots, and the relationship between robots and people. To achieve this, the principle is broken down into the following two main component statements: (1) "Robots should not be designed in a deceptive way to exploit vulnerable users", and, (2) "Machine nature should be transparent". It is argued that both of the component statements that make up this principle are fundamentally flawed because of the undefined nature of the critical terms: "deceptive", "vulnerable", and "machine nature", and that as such the principle as a whole is misleading.

  7. Empirical Estimates of 0Day Vulnerabilities in Control Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miles A. McQueen; Wayne F. Boyer; Sean M. McBride

    2009-01-01

    We define a 0Day vulnerability to be any vulnerability, in deployed software, which has been discovered by at least one person but has not yet been publicly announced or patched. These 0Day vulnerabilities are of particular interest when assessing the risk to well managed control systems which have already effectively mitigated the publicly known vulnerabilities. In these well managed systems the risk contribution from 0Days will have proportionally increased. To aid understanding of how great a risk 0Days may pose to control systems, an estimate of how many are in existence is needed. Consequently, using the 0Day definition given above,more » we developed and applied a method for estimating how many 0Day vulnerabilities are in existence on any given day. The estimate is made by: empirically characterizing the distribution of the lifespans, measured in days, of 0Day vulnerabilities; determining the number of vulnerabilities publicly announced each day; and applying a novel method for estimating the number of 0Day vulnerabilities in existence on any given day using the number of vulnerabilities publicly announced each day and the previously derived distribution of 0Day lifespans. The method was first applied to a general set of software applications by analyzing the 0Day lifespans of 491 software vulnerabilities and using the daily rate of vulnerability announcements in the National Vulnerability Database. This led to a conservative estimate that in the worst year there were, on average, 2500 0Day software related vulnerabilities in existence on any given day. Using a smaller but intriguing set of 15 0Day software vulnerability lifespans representing the actual time from discovery to public disclosure, we then made a more aggressive estimate. In this case, we estimated that in the worst year there were, on average, 4500 0Day software vulnerabilities in existence on any given day. We then proceeded to identify the subset of software applications likely to be used

  8. 77 FR 28894 - Maritime Vulnerability Self-Assessment Tool

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-16

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Maritime Vulnerability Self... maritime vulnerability self- assessment tool. SUMMARY: The Transportation Security Administration (TSA... conducting vulnerability assessments became available and usage of the TMSARM has dropped off considerably...

  9. Vulnerability, Health Agency and Capability to Health.

    PubMed

    Straehle, Christine

    2016-01-01

    One of the defining features of the capability approach (CA) to health, as developed in Venkatapuram's book Health Justice, is its aim to enable individual health agency. Furthermore, the CA to health hopes to provide a strong guideline for assessing the health-enabling content of social and political conditions. In this article, I employ the recent literature on the liberal concept of vulnerability to assess the CA. I distinguish two kinds of vulnerability. Considering circumstantial vulnerability, I argue that liberal accounts of vulnerability concerned with individual autonomy, align with the CA to health. Individuals should, as far as possible, be able to make health-enabling decisions about their lives, and their capability to do so should certainly not be hindered by public policy. The CA to health and a vulnerability-based analysis then work alongside to define moral responsibilities and designate those who hold them. Both approaches demand social policy to address circumstances that hinder individuals from taking health-enabling decisions. A background condition of vulnerability, on the other hand, even though it hampers the capability for health, does not warrant the strong moral claim proposed by the CA to health to define health as a meta-capability that should guide social policy. Nothing in our designing social policy could change the challenge to health agency when we deal with background conditions of vulnerability. © 2016 John Wiley & Sons Ltd.

  10. Vulnerability of Forests in India: A National Scale Assessment.

    PubMed

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N H

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  11. Vulnerability of Forests in India: A National Scale Assessment

    NASA Astrophysics Data System (ADS)

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N. H.

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  12. Protecting and respecting the vulnerable: existing regulations or further protections?

    PubMed

    Solomon, Stephanie R

    2013-02-01

    Scholars and policymakers continue to struggle over the meaning of the word "vulnerable" in the context of research ethics. One major reason for the stymied discussions regarding vulnerable populations is that there is no clear distinction between accounts of research vulnerabilities that exist for certain populations and discussions of research vulnerabilities that require special regulations in the context of research ethics policies. I suggest an analytic process by which to ascertain whether particular vulnerable populations should be contenders for additional regulatory protections. I apply this process to two vulnerable populations: the cognitively vulnerable and the economically vulnerable. I conclude that a subset of the cognitively vulnerable require extra protections while the economically vulnerable should be protected by implementing existing regulations more appropriately and rigorously. Unless or until the informed consent process is more adequately implemented and the distributive justice requirement of the Belmont Report is emphasized and operationalized, the economically disadvantaged will remain particularly vulnerable to the harm of exploitation in research.

  13. Heat Vulnerability Index Mapping for Milwaukee and Wisconsin.

    PubMed

    Christenson, Megan; Geiger, Sarah Dee; Phillips, Jeffrey; Anderson, Ben; Losurdo, Giovanna; Anderson, Henry A

    Extreme heat waves elevate the population's risk for heat-related morbidity and mortality, specifically for vulnerable groups such as older adults and young children. In this context, we developed 2 Heat Vulnerability Indices (HVIs), one for the state of Wisconsin and one for the Milwaukee metropolitan area. Through the creation of an HVI, state and local agencies will be able to use the indices as a planning tool for extreme heat events. Data used for the HVIs were grouped into 4 categories: (1) population density; (2) health factors; (3) demographic and socioeconomic factors; and (4) natural and built environment factors. These categories were mapped at the Census block group level. Unweighted z-score data were used to determine index scores, which were then mapped by quantiles ranging from "high" to "low" vulnerability. Statewide, Menominee County exhibited the highest vulnerability to extreme heat. Milwaukee HVI findings indicated high vulnerability in the city's inner core versus low vulnerability along the lakeshore. Visualization of vulnerability could help local public health agencies prepare for future extreme heat events.

  14. Are Vulnerability Disclosure Deadlines Justified?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miles McQueen; Jason L. Wright; Lawrence Wellman

    2011-09-01

    Vulnerability research organizations Rapid7, Google Security team, and Zero Day Initiative recently imposed grace periods for public disclosure of vulnerabilities. The grace periods ranged from 45 to 182 days, after which disclosure might occur with or without an effective mitigation from the affected software vendor. At this time there is indirect evidence that the shorter grace periods of 45 and 60 days may not be practical. However, there is strong evidence that the recently announced Zero Day Initiative grace period of 182 days yields benefit in speeding up the patch creation process, and may be practical for many software products.more » Unfortunately, there is also evidence that the 182 day grace period results in more vulnerability announcements without an available patch.« less

  15. US Vulnerability to Natural Disasters

    NASA Astrophysics Data System (ADS)

    van der Vink, G.; Apgar, S.; Batchelor, A.; Carter, C.; Gail, D.; Jarrett, A.; Levine, N.; Morgan, W.; Orlikowski, M.; Pray, T.; Raymar, M.; Siebert, A.; Shawa, T. W.; Wallace, C.

    2002-05-01

    Natural disasters result from the coincidence of natural events with the built environment. Our nation's infrastructure is growing at an exponential rate in many areas of high risk, and the Federal government's liability is increasing proportionally. By superimposing population density with predicted ground motion from earthquakes, historical hurricane tracks, historical tornado locations, and areas within the flood plain, we are able to identify locations of high vulnerability within the United States. We present a comprehensive map of disaster risk for the United States that is being produced for the Senate Natural Hazards Caucus. The map allows for the geographic comparison of natural disaster risk with past disaster declarations, the expenditure of Federal dollars for disaster relief, population increase, and variations of GDP. Every state is vulnerable to natural disasters. Although their frequency varies considerably, the annualized losses for disaster relief from hurricanes, earthquakes, and floods are approximately equivalent. While fast-growing states such as California and Florida remain highly vulnerable, changes in the occurrence of natural events combined with population increases are making areas such as Texas, North Carolina, and the East Coast increasingly vulnerable.

  16. Drought vulnerability assessment for prioritising drought warning implementation

    NASA Astrophysics Data System (ADS)

    Naumann, Gustavo; Faneca Sànchez, Marta; Mwangi, Emmah; Barbosa, Paulo; Iglesias, Ana; Garrote, Luis; Werner, Micha

    2014-05-01

    Drought warning provides a potentially efficient approach to mitigation of drought impacts, and should be targeted at areas most vulnerable to being adversely impacted. Assessing drought vulnerability is, however, complex and needs to consider susceptibility to drought impact as well as the capacity to cope with drought. In this paper a Drought Vulnerability Index (DVI) is proposed that considers four primary components that reflect the capacity of society to adapt to drought; the renewable natural capital, the economic capacity, the human and civic resources, and the available infrastructure and technology. The DVI is established as a weighted combination of these four components, each a composite of selected indicators. Constituent indicators are calculated based on national and/or regional census data and statistics, and while the resulting DVI should not be considered an absolute measure of drought vulnerability it does provide for a prioritisation of areas that can be used to target drought warning efforts. Sensitivity analysis of weights applied show the established DVI to be robust. Through the DVI the development of drought forecasting and warning can be targeted at the most vulnerable areas. The proposed DVI is applied at both the continental scale in Africa to assess drought vulnerability of the different nations across Africa, and at the national level in Kenya, allowing for prioritisation of the counties within Kenya to drought vulnerability. Results show the relative vulnerability of countries and counties vulnerable to drought. At the continental scale, Somalia, Burundi, Niger, Ethiopia, Mali and Chad are found to be the countries most vulnerable to drought. At the national level, the relative vulnerability of the counties across Kenya is found, with counties in the North-East of Kenya having the highest values of DVI. At the country level results were compared with drought disaster information from the EM-DAT disaster database, showing a good

  17. Vulnerability of schools to floods in Nyando River catchment, Kenya.

    PubMed

    Ochola, Samuel O; Eitel, Bernhard; Olago, Daniel O

    2010-07-01

    This paper assesses the vulnerability of schools to floods in the Nyando River catchment (3,600 km(2)) in western Kenya and identifies measures needed to reduce this vulnerability. It surveys 130 schools in the lower reaches, where flooding is a recurrent phenomenon. Of the primary schools assessed, 40% were vulnerable, 48% were marginally vulnerable and 12% were not vulnerable. Of the secondary schools, 8% were vulnerable, 73% were marginally vulnerable and 19% were not vulnerable. Vulnerability to floods is due to a lack of funds, poor building standards, local topography, soil types and inadequate drainage. The Constituencies Development Fund (CDF), established in 2003, provides financial support to cover school construction and reconstruction costs; CDF Committees are expected to adopt school building standards. In an effort to promote safe and resilient construction and retrofitting to withstand floods, this paper presents vulnerability reduction strategies and recommendations for incorporating minimum standards in the on-going Primary School Infrastructure Programme Design.

  18. Protecting and Respecting the Vulnerable: Existing Regulations or Further Protections?

    PubMed Central

    Solomon, Stephanie R.

    2013-01-01

    Scholars and policymakers continue to struggle over the meaning of the word “vulnerable” in the context of research ethics. One major reason for the stymied discussions regarding vulnerable populations is that there is no clear distinction between accounts of research vulnerabilities that exist for certain populations and discussions of research vulnerabilities that require special regulations in the context of research ethics policies. I suggest an analytic process by which to ascertain whether particular vulnerable populations should be contenders for additional regulatory protections. I apply this process to two vulnerable populations: the cognitively vulnerable and the economically vulnerable. I conclude that a subset of the cognitively vulnerable require extra protections while the economically vulnerable should be protected by implementing existing regulations more appropriately and rigorously. Unless or until the informed consent process is more adequately implemented and the distributive justice requirement of the Belmont Report is emphasized and operationalized, the economically disadvantaged will remain particularly vulnerable to the harm of exploitation in research. PMID:23329228

  19. Vulnerable Youth and Transitions to Adulthood

    ERIC Educational Resources Information Center

    Xie, Rongbing; Sen, Bisakha; Foster, E. Michael

    2014-01-01

    This chapter focuses on vulnerable youth, the challenges they face during their transitions to adulthood, and the adverse effects of limited support systems on those transitions. The authors offer recommendations on how adult educators can help facilitate smooth transitions into adulthood for vulnerable youth.

  20. Comparative studies of groundwater vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  1. An Extreme-Value Approach to Anomaly Vulnerability Identification

    NASA Technical Reports Server (NTRS)

    Everett, Chris; Maggio, Gaspare; Groen, Frank

    2010-01-01

    The objective of this paper is to present a method for importance analysis in parametric probabilistic modeling where the result of interest is the identification of potential engineering vulnerabilities associated with postulated anomalies in system behavior. In the context of Accident Precursor Analysis (APA), under which this method has been developed, these vulnerabilities, designated as anomaly vulnerabilities, are conditions that produce high risk in the presence of anomalous system behavior. The method defines a parameter-specific Parameter Vulnerability Importance measure (PVI), which identifies anomaly risk-model parameter values that indicate the potential presence of anomaly vulnerabilities, and allows them to be prioritized for further investigation. This entails analyzing each uncertain risk-model parameter over its credible range of values to determine where it produces the maximum risk. A parameter that produces high system risk for a particular range of values suggests that the system is vulnerable to the modeled anomalous conditions, if indeed the true parameter value lies in that range. Thus, PVI analysis provides a means of identifying and prioritizing anomaly-related engineering issues that at the very least warrant improved understanding to reduce uncertainty, such that true vulnerabilities may be identified and proper corrective actions taken.

  2. Working up a Debt: Students as Vulnerable Consumers

    ERIC Educational Resources Information Center

    Robson, Julie; Farquhar, Jillian Dawes; Hindle, Christopher

    2017-01-01

    Students are recognized as vulnerable consumers where financial matters are concerned, particularly with reference to indebtedness. This study examines student indebtedness in order to initiate wider debate about student vulnerability. We consider vulnerability as dynamic and temporal, linked to an event that renders the consumer susceptible to…

  3. Reconceptualizing Vulnerability in Personal Narrative Writing with Youths

    ERIC Educational Resources Information Center

    Johnson, Elisabeth

    2014-01-01

    Through a student/teacher classroom conflict, the author explores ways adults produce student writers as vulnerable. Drawing on post-structural concepts of adolescence, identity production, interrogation, and vulnerability, the author details how an English teacher invited students to perform vulnerability in personal narratives about issues like…

  4. The Relationship between Grandiose and Vulnerable (Hypersensitive) Narcissism

    PubMed Central

    Jauk, Emanuel; Weigle, Elena; Lehmann, Konrad; Benedek, Mathias; Neubauer, Aljoscha C.

    2017-01-01

    Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1) controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2) the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006). Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10%) of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological) narcissism. PMID:28955288

  5. Statistics of software vulnerability detection in certification testing

    NASA Astrophysics Data System (ADS)

    Barabanov, A. V.; Markov, A. S.; Tsirlov, V. L.

    2018-05-01

    The paper discusses practical aspects of introduction of the methods to detect software vulnerability in the day-to-day activities of the accredited testing laboratory. It presents the approval results of the vulnerability detection methods as part of the study of the open source software and the software that is a test object of the certification tests under information security requirements, including software for communication networks. Results of the study showing the allocation of identified vulnerabilities by types of attacks, country of origin, programming languages used in the development, methods for detecting vulnerability, etc. are given. The experience of foreign information security certification systems related to the detection of certified software vulnerabilities is analyzed. The main conclusion based on the study is the need to implement practices for developing secure software in the development life cycle processes. The conclusions and recommendations for the testing laboratories on the implementation of the vulnerability analysis methods are laid down.

  6. Extinction vulnerability of coral reef fishes.

    PubMed

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron Macneil, M; McClanahan, Tim R; Ohman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-04-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. © 2011 Blackwell Publishing Ltd/CNRS.

  7. [Aged woman's vulnerability related to AIDS].

    PubMed

    Silva, Carla Marins; Lopes, Fernanda Maria do Valle Martins; Vargens, Octavio Muniz da Costa

    2010-09-01

    This article is a systhematic literature review including the period from 1994 to 2009, whose objective was to discuss the aged woman's vulnerability in relation to Acquired Imunodeficiency Syndrome (Aids). The search for scientific texts was accomplished in the following databases: Biblioteca Virtual em Saúde, Scientific Eletronic Library Online (SciELO), Literatura Latino-Americana e do Caribe em Ciências da Saúde (LILACS) and Medical Literature Analysis and Retrieval System Online (MEDLINE). The descriptors used were vulnerability, woman and Aids. Eighteen texts were analyzed, including articles in scientific journals, thesis and dissertations. As a conclusion, it was noted that aged women and vulnerability to Aids are directly related, through gender characteristics including submission and that were built historical and socially. We consider as fundamental the development of studies which may generate publications accessible to women, in order to help them see themselves as persons vulnerable to Aids contagion just for being women.

  8. Extinction vulnerability of coral reef fishes

    PubMed Central

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron MacNeil, M; McClanahan, Tim R; Öhman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-01-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. PMID:21320260

  9. A synthesized biophysical and social vulnerability assessment for Taiwan

    NASA Astrophysics Data System (ADS)

    Lee, Yung-Jaan

    2017-11-01

    Taiwan, located in the Western Pacific, is a country that is one of the most vulnerable to disasters that are associated with the changing climate; it is located within the Ring of Fire, which is the most geologically active region in the world. The environmental and geological conditions in Taiwan are sensitive and vulnerable to such disasters. Owing to increasing urbanization in Taiwan, floods and climate-related disasters have taken an increasing toll on human lives. As global warming accelerates the rising of sea levels and increasing of the frequency of extreme weather events, disasters will continue to affect socioeconomic development and human conditions. Under such circumstances, researchers and policymakers alike must recognize the importance of providing useful knowledge concerning vulnerability, disaster recovery and resilience. Strategies for reducing vulnerability and climate-related disaster risks and for increasing resilience involve preparedness, mitigation and adaptation. In the last two decades, extreme climate events have caused severe flash floods, debris flows, landslides, and other disasters and have had negative effects of many sectors, including agriculture, infrastructure and health. Since climate change is expected to have a continued impact on socio-economic development, this work develops a vulnerability assessment framework that integrates both biophysical and social vulnerability and supports synthesized vulnerability analyses to identify vulnerable areas in Taiwan. Owing to its geographical, geological and climatic features, Taiwan is susceptible to earthquakes, typhoons, droughts and various induced disasters. Therefore, Taiwan has the urgent task of establishing a framework for assessing vulnerability as a planning and policy tool that can be used to identify not only the regions that require special attention but also hotspots in which efforts should be made to reduce vulnerability and the risk of climate-related disaster. To

  10. Cultural knowledge and local vulnerability in African American communities

    NASA Astrophysics Data System (ADS)

    Miller Hesed, Christine D.; Paolisso, Michael

    2015-07-01

    Policymakers need to know what factors are most important in determining local vulnerability to facilitate effective adaptation to climate change. Quantitative vulnerability indices are helpful in this endeavour but are limited in their ability to capture subtle yet important aspects of vulnerability such as social networks, knowledge and access to resources. Working with three African American communities on Maryland’s Eastern Shore, we systematically elicit local cultural knowledge on climate change and connect it with a scientific vulnerability framework. The results of this study show that: a given social-ecological factor can substantially differ in the way in which it affects local vulnerability, even among communities with similar demographics and climate-related risks; and social and political isolation inhibits access to sources of adaptive capacity, thereby exacerbating local vulnerability. These results show that employing methods for analysing cultural knowledge can yield new insights to complement those generated by quantitative vulnerability indices.

  11. Assessing intrinsic and specific vulnerability models ability to indicate groundwater vulnerability to groups of similar pesticides: A comparative study

    USGS Publications Warehouse

    Douglas, Steven; Dixon, Barnali; Griffin, Dale W.

    2018-01-01

    With continued population growth and increasing use of fresh groundwater resources, protection of this valuable resource is critical. A cost effective means to assess risk of groundwater contamination potential will provide a useful tool to protect these resources. Integrating geospatial methods offers a means to quantify the risk of contaminant potential in cost effective and spatially explicit ways. This research was designed to compare the ability of intrinsic (DRASTIC) and specific (Attenuation Factor; AF) vulnerability models to indicate groundwater vulnerability areas by comparing model results to the presence of pesticides from groundwater sample datasets. A logistic regression was used to assess the relationship between the environmental variables and the presence or absence of pesticides within regions of varying vulnerability. According to the DRASTIC model, more than 20% of the study area is very highly vulnerable. Approximately 30% is very highly vulnerable according to the AF model. When groundwater concentrations of individual pesticides were compared to model predictions, the results were mixed. Model predictability improved when concentrations of the group of similar pesticides were compared to model results. Compared to the DRASTIC model, the AF model more accurately predicts the distribution of the number of contaminated wells within each vulnerability class.

  12. Vulnerability of dynamic systems

    NASA Technical Reports Server (NTRS)

    Siljak, D. D.

    1976-01-01

    Directed graphs are associated with dynamic systems in order to determine in any given system if each state can be reached by at least one input (input reachability), or can each state reach at least one output (output reachability). Then, the structural perturbations of a dynamic system are identified as lines or points removals from the corresponding digraph, and a system is considered vulnerable at those lines or points of the digraph whose removal destroys its input or output reachability. A suitable framework is formulated for resolving the problems of reachability and vulnerability which applies to both linear and nonlinear systems alike.

  13. VuWiki: An Ontology-Based Semantic Wiki for Vulnerability Assessments

    NASA Astrophysics Data System (ADS)

    Khazai, Bijan; Kunz-Plapp, Tina; Büscher, Christian; Wegner, Antje

    2014-05-01

    The concept of vulnerability, as well as its implementation in vulnerability assessments, is used in various disciplines and contexts ranging from disaster management and reduction to ecology, public health or climate change and adaptation, and a corresponding multitude of ideas about how to conceptualize and measure vulnerability exists. Three decades of research in vulnerability have generated a complex and growing body of knowledge that challenges newcomers, practitioners and even experienced researchers. To provide a structured representation of the knowledge field "vulnerability assessment", we have set up an ontology-based semantic wiki for reviewing and representing vulnerability assessments: VuWiki, www.vuwiki.org. Based on a survey of 55 vulnerability assessment studies, we first developed an ontology as an explicit reference system for describing vulnerability assessments. We developed the ontology in a theoretically controlled manner based on general systems theory and guided by principles for ontology development in the field of earth and environment (Raskin and Pan 2005). Four key questions form the first level "branches" or categories of the developed ontology: (1) Vulnerability of what? (2) Vulnerability to what? (3) What reference framework was used in the vulnerability assessment?, and (4) What methodological approach was used in the vulnerability assessment? These questions correspond to the basic, abstract structure of the knowledge domain of vulnerability assessments and have been deduced from theories and concepts of various disciplines. The ontology was then implemented in a semantic wiki which allows for the classification and annotation of vulnerability assessments. As a semantic wiki, VuWiki does not aim at "synthesizing" a holistic and overarching model of vulnerability. Instead, it provides both scientists and practitioners with a uniform ontology as a reference system and offers easy and structured access to the knowledge field of

  14. Vulnerability Assessment and Adaptation Framework, Third Edition

    DOT National Transportation Integrated Search

    2017-11-01

    The Federal Highway Administrations (FHWAs) Vulnerability Assessment and Adaptation Framework (the Framework), third edition, is a manual to help transportation agencies and their partners assess the vulnerability of transportation infrastructu...

  15. Climate change & extreme weather vulnerability assessment framework.

    DOT National Transportation Integrated Search

    2012-12-01

    The Federal Highway Administrations (FHWAs) Climate Change and Extreme Weather Vulnerability : Assessment Framework is a guide for transportation agencies interested in assessing their vulnerability : to climate change and extreme weather event...

  16. Identifying Future Disease Hot Spots: Infectious Disease Vulnerability Index.

    PubMed

    Moore, Melinda; Gelfeld, Bill; Okunogbe, Adeyemi; Paul, Christopher

    2017-06-01

    Recent high-profile outbreaks, such as Ebola and Zika, have illustrated the transnational nature of infectious diseases. Countries that are most vulnerable to such outbreaks might be higher priorities for technical support. RAND created the Infectious Disease Vulnerability Index to help U.S. government and international agencies identify these countries and thereby inform programming to preemptively help mitigate the spread and effects of potential transnational outbreaks. The authors employed a rigorous methodology to identify the countries most vulnerable to disease outbreaks. They conducted a comprehensive review of relevant literature to identify factors influencing infectious disease vulnerability. Using widely available data, the authors created an index for identifying potentially vulnerable countries and then ranked countries by overall vulnerability score. Policymakers should focus on the 25 most-vulnerable countries with an eye toward a potential "disease belt" in the Sahel region of Africa. The infectious disease vulnerability scores for several countries were better than what would have been predicted on the basis of economic status alone. This suggests that low-income countries can overcome economic challenges and become more resilient to public health challenges, such as infectious disease outbreaks.

  17. The Naïve nurse: revisiting vulnerability for nursing

    PubMed Central

    2012-01-01

    Background Nurses in the Western world have given considerable attention to the concept of vulnerability in recent decades. However, nurses have tended to view vulnerability from an individualistic perspective, and have rarely taken into account structural or collective dimensions of the concept. As the need grows for health workers to engage in the global health agenda, nurses must broaden earlier works on vulnerability, noting that conventional conceptualizations and practical applications on the notion of vulnerability warrant extension to include more collective conceptualizations thereby making a more complete understanding of vulnerability in nursing discourse. Discussion The purpose of this paper is to examine nursing contributions to the concept of vulnerability and consider how a broader perspective that includes socio-political dimensions may assist nurses to reach beyond the immediate milieu of the patient into the dominant social, political, and economic structures that produce and sustain vulnerability. Summary By broadening nurse’s conceptualization of vulnerability, nurses can obtain the consciousness needed to move beyond a peripheral role of nursing that has been dominantly situated within institutional settings to contribute in the larger arena of social, economic, political and global affairs. PMID:22520841

  18. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    NASA Astrophysics Data System (ADS)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  19. Attending to social vulnerability when rationing pandemic resources.

    PubMed

    Vawter, Dorothy E; Garrett, J Eline; Gervais, Karen G; Prehn, Angela Witt; DeBruin, Debra A

    2011-01-01

    Pandemic plans are increasingly attending to groups experiencing health disparities and other social vulnerabilities. Although some pandemic guidance is silent on the issue, guidance that attends to socially vulnerable groups ranges widely, some procedural (often calling for public engagement), and some substantive. Public engagement objectives vary from merely educational to seeking reflective input into the ethical commitments that should guide pandemic planning and response. Some plans that concern rationing during a severe pandemic recommend ways to protect socially vulnerable groups without prioritizing access to scarce resources based on social vulnerability per se. The Minnesota Pandemic Ethics Project (MPEP), a public engagement project on rationing scarce health resources during a severe influenza pandemic, agrees and recommends an integrated set of ways to attend to the needs of socially vulnerable people and avoid exacerbation of health disparities during a severe influenza pandemic. Among other things, MPEP recommends: 1. Engaging socially vulnerable populations to clarify unique needs and effective strategies; 2. Engaging socially vulnerable populations to elicit ethical values and perspectives on rationing; 3. Rejecting rationing based on race, socioeconomic class, citizenship, quality of life, length of life-extension and first-come, first-served; 4. Prioritizing those in the general population for access to resources based on combinations of risk (of death or severe complications from influenza, exposure to influenza, transmitting influenza to vulnerable groups) and the likelihood of responding well to the resource in question. 5. Protecting critical infrastructures on which vulnerable populations and the general public rely; 6. Identifying and removing access barriers during pandemic planning and response; and 7. Collecting and promptly analyzing data during the pandemic to identify groups at disproportionate risk of influenza-related mortality and

  20. [Family vulnerability index in the municipality of Pasto, Colombia, 2012].

    PubMed

    Hidalgo-Troya, Arsenio; Guerrero-Díaz, Gissela Fernanda; Estupiñan-Ferrín, Vivian Liseth; Rocha-Buelvas, Anderson

    2017-04-03

    This study's objective was to measure the vulnerability index of families in the municipality of Pasto, Colombia. In a sample of 270 families of all socioeconomic strata (239 urban and 31 rural), a confidential survey was conducted using the vulnerability index, consisting of five dimensions: demographic, social, economic, environmental, and geography, forecasting, and prevention. The families in strata 1 and 2 and the houses in the center, west, northwest, and northeast of the urban area showed high vulnerability, even higher than those in rural areas. Fifty percent of the families showed low vulnerability and 42% medium vulnerability. The poorest families were the most vulnerable, but poor families were also vulnerable in the municipality of Pasto.

  1. Assessment of human-natural system characteristics influencing global freshwater supply vulnerability

    NASA Astrophysics Data System (ADS)

    Padowski, Julie C.; Gorelick, Steven M.; Thompson, Barton H.; Rozelle, Scott; Fendorf, Scott

    2015-10-01

    Global freshwater vulnerability is a product of environmental and human dimensions, however, it is rarely assessed as such. Our approach identifies freshwater vulnerability using four broad categories: endowment, demand, infrastructure, and institutions, to capture impacts on natural and managed water systems within the coupled human-hydrologic environment. These categories are represented by 19 different endogenous and exogenous characteristics affecting water supply vulnerability. By evaluating 119 lower per capita income countries (<10 725), we find that every nation experiences some form of vulnerability. Institutional vulnerability is experienced most commonly, occurring in 44 nations, and 23 countries suffer deficiencies in all four categories. Of these highly vulnerable countries, Jordan is the most vulnerable, reporting the greatest number of characteristics (5 of 19) at critical vulnerability levels, with Yemen and Djibouti nearly as vulnerable. Surprising similarities in vulnerability were also found among geographically disparate nations such as Vietnam, Sri Lanka, and Guatemala. Determining shared patterns of freshwater vulnerability provides insights into why water supply vulnerabilities are manifested in human-water systems at the national scale.

  2. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    PubMed

    Stanturf, John A; Goodrick, Scott L; Warren, Melvin L; Charnley, Susan; Stegall, Christie M

    2015-01-01

    The Ebola virus disease (EVD) epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in <80 minutes. Our results illustrate how census and household survey data, when displayed spatially at a sub-county level, may help highlight the location of the most vulnerable households and populations. Our results can be used to identify vulnerability hotspots where development strategies and allocation of resources to address the underlying causes of vulnerability in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  3. A knowledge integration approach to flood vulnerability

    NASA Astrophysics Data System (ADS)

    Mazzorana, Bruno; Fuchs, Sven

    2014-05-01

    Understanding, qualifying and quantifying vulnerability is an essential need for implementing effective and efficient flood risk mitigation strategies; in particular if possible synergies between different mitigation alternatives, such as active and passive measures, should be achieved. In order to combine different risk management options it is necessary to take an interdisciplinary approach to vulnerability reduction, and as a result the affected society may be willing to accept a certain degree of self-responsibility. However, due to differing mono-disciplinary approaches and regional foci undertaken until now, different aspects of vulnerability to natural hazards in general and to floods in particular remain uncovered and as a result the developed management options remain sub-optimal. Taking an even more fundamental viewpoint, the empirical vulnerability functions used in risk assessment specifically fail to capture physical principles of the damage-generating mechanisms to the build environment. The aim of this paper is to partially close this gap by discussing a balanced knowledge integration approach which can be used to resolve the multidisciplinary disorder in flood vulnerability research. Modelling techniques such as mathematical-physical modelling of the flood hazard impact to and response from the building envelope affected, and formative scenario analyses of possible consequences in terms of damage and loss are used in synergy to provide an enhanced understanding of vulnerability and to render the derived knowledge into interdisciplinary mitigation strategies. The outlined formal procedure allows for a convincing knowledge alignment of quantified, but partial, information about vulnerability as a result of the application of physical and engineering notions and valuable, but often underspecified, qualitative argumentation strings emerging from the adopted socio-economic viewpoint.

  4. Coastal vulnerability: climate change and natural hazards perspectives

    NASA Astrophysics Data System (ADS)

    Romieu, E.; Vinchon, C.

    2009-04-01

    Introduction Studying coastal zones as a territorial concept (Integrated coastal zone management) is an essential issue for managers, as they have to consider many different topics (natural hazards, resources management, tourism, climate change…). The recent approach in terms of "coastal vulnerability" studies (since the 90's) is the main tool used nowadays to help them in evaluating impacts of natural hazards on coastal zones, specially considering climate change. This present communication aims to highlight the difficulties in integrating this concept in risk analysis as it is usually practiced in natural hazards sciences. 1) Coastal vulnerability as a recent issue The concept of coastal vulnerability mainly appears in the International panel on climate change works of 1992 (IPCC. 2001), where it is presented as essential for climate change adaptation. The concept has been defined by a common methodology which proposes the assessment of seven indicators, in regards to a sea level rise of 1m in 2100: people affected, people at risk, capital value at loss, land at loss, wetland at loss, potential adaptation costs, people at risk assuming this adaptation. Many national assessments have been implemented (Nicholls, et al. 1995) and a global assessment was proposed for three indicators (Nicholls, et al. 1999). The DINAS-Coast project reuses this methodology to produce the DIVA-tool for coastal managers (Vafeidis, et al. 2004). Besides, many other methodologies for national or regional coastal vulnerability assessments have been developed (review by (UNFCCC. 2008). The use of aggregated vulnerability indicators (including geomorphology, hydrodynamics, climate change…) is widespread: the USGS coastal vulnerability index is used worldwide and was completed by a social vulnerability index (Boruff, et al. 2005). Those index-based methods propose a vulnerability mapping which visualise indicators of erosion, submersion and/or socio economic sensibility in coastal zones

  5. Assessing European wild fire vulnerability

    NASA Astrophysics Data System (ADS)

    Oehler, F.; Oliveira, S.; Barredo, J. I.; Camia, A.; Ayanz, J. San Miguel; Pettenella, D.; Mavsar, R.

    2012-04-01

    Wild fire vulnerability is a measure of potential socio-economic damage caused by a fire in a specific area. As such it is an important component of long-term fire risk management, helping policy-makers take informed decisions about adequate expenditures for fire prevention and suppression, and to target those regions at highest risk. This paper presents a first approach to assess wild fire vulnerability at the European level. A conservative approach was chosen that assesses the cost of restoring the previous land cover after a potential fire. Based on the CORINE Land Cover, a restoration cost was established for each land cover class at country level, and an average restoration time was assigned according to the recovery capacity of the land cover. The damage caused by fire was then assessed by discounting the cost of restoring the previous land cover over the restoration period. Three different vulnerability scenarios were considered assuming low, medium and high fire severity causing different levels of damage. Over Europe, the potential damage of wild land fires ranges from 10 - 13, 732 Euro*ha-1*yr-1 for low fire severity, 32 - 45,772 Euro*ha-1*yr-1 for medium fire severity and 54 - 77,812 Euro*ha-1*yr-1 for high fire severity. The least vulnerable are natural grasslands, moors and heathland and sclerophyllous vegetation, while the highest cost occurs for restoring broad-leaved forest. Preliminary validation comparing these estimates with official damage assessments for past fires shows reasonable results. The restoration cost approach allows for a straightforward, data extensive assessment of fire vulnerability at European level. A disadvantage is the inherent simplification of the evaluation procedure with the underestimation of non-markets goods and services. Thus, a second approach has been developed, valuing individual wild land goods and services and assessing their annual flow which is lost for a certain period of time in case of a fire event. However

  6. Mapping Regional Drought Vulnerability: a Case Study

    NASA Astrophysics Data System (ADS)

    Karamouz, M.; Zeynolabedin, A.; Olyaei, M. A.

    2015-12-01

    Drought is among the natural disaster that causes damages and affects many people's life in many part of the world including in Iran. Recently, some factors such as climate variability and the impact of climate change have influenced drought frequency and intensity in many parts of the world. Drought can be divided into four categories of meteorological, hydrological, agricultural and social-economic. In meteorological the important feature is lack of rainfall. In hydrological drought river flows and dam storage are considered. Lack of soil moisture is the key factor in agricultural droughts while in social-economic type of drought the relation between supply and demand and social-economic damages due to water deficiency is studied. While the first three types relates to the lack of some hydrological characteristics, social-economic type of drought is actually the consequence of other types expressed in monetary values. Many indices are used in assessing drought; each has its own advantages and disadvantages and can be used for specific types of drought. Therefore knowing the types of drought can provide a better understanding of shortages and their characteristics. Drought vulnerability is a concept which shows the likelihood of damages from hazard in a particular place by focusing on the system status prior to the disaster. Drought vulnerability has been viewed as a potential for losses in the region due to water deficiency at the time of drought. In this study the application of vulnerability concept in drought management in East Azarbaijan province in Iran is investigated by providing vulnerability maps which demonstrates spatial characteristics of drought vulnerability. In the first step, certain governing parameters in drought analysis such as precipitation, temperature, land use, topography, solar radiation and ground water elevation have been investigated in the region. They are described in details and calculated in suitable time series. Vulnerabilities

  7. AVQS: attack route-based vulnerability quantification scheme for smart grid.

    PubMed

    Ko, Jongbin; Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  8. AVQS: Attack Route-Based Vulnerability Quantification Scheme for Smart Grid

    PubMed Central

    Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification. PMID:25152923

  9. Susceptibility to mountain hazards in Austria - paradigms of vulnerability revisited

    NASA Astrophysics Data System (ADS)

    Fuchs, Sven

    2010-05-01

    The concept of vulnerability is pillared by multiple disciplinary theories underpinning either a technical or a social origin of the concept and resulting in a range of paradigms for either a qualitative or quantitative assessment of vulnerability. However, efforts to reduce susceptibility to hazards and to create disaster-resilient communities require intersections among these theories, since human activity cannot be seen independently from the environmental setting. Acknowledging different roots of disciplinary paradigms, issues determining structural, economic, institutional and social vulnerability are discussed with respect to mountain hazards in Austria. The underlying idea of taking such an integrative viewpoint was the cognition that human action in mountain environments affects the state of vulnerability, and the state of vulnerability in turn shapes the possibilities of human action. It is argued that structural vulnerability as originator results in considerable economic vulnerability, generated by the institutional settings of dealing with natural hazards and shaped by the overall societal framework. Hence, the vulnerability of a specific location and within a considered point of time is triggered by the hazardous event and the related physical susceptibility of structures, such as buildings located on a torrent fan. Depending on the specific institutional settings, economic vulnerability of individuals or of the society results, above all with respect to imperfect loss compensation mechanisms in the areas under investigation. While this potential for harm can be addressed as social vulnerability, the concept of institutional vulnerability has been developed with respect to the overall political settings of governmental risk management. As a result, the concept of vulnerability, as being used in natural sciences, can be extended by integration of possible reasons why such physical susceptibility of structures exists, and by integration of compensation

  10. A socioeconomic profile of vulnerable land to desertification in Italy.

    PubMed

    Salvati, Luca

    2014-01-01

    Climate changes, soil vulnerability, loss in biodiversity, and growing human pressure are threatening Mediterranean-type ecosystems which are increasingly considered as a desertification hotspot. In this region, land vulnerability to desertification strongly depends on the interplay between natural and anthropogenic factors. The present study proposes a multivariate exploratory analysis of the relationship between the spatial distribution of land vulnerability to desertification and the socioeconomic contexts found in three geographical divisions of Italy (north, center and south) based on statistical indicators. A total of 111 indicators describing different themes (demography, human settlements, labor market and human capital, rural development, income and wealth) were used to discriminate vulnerable from non-vulnerable areas. The resulting socioeconomic profile of vulnerable areas in northern and southern Italy diverged significantly, the importance of demographic and economic indicators being higher in southern Italy than in northern Italy. On the contrary, human settlement indicators were found more important to discriminate vulnerable and non-vulnerable areas in northern Italy, suggesting a role for peri-urbanization in shaping the future vulnerable areas. An in-depth knowledge of the socioeconomic characteristics of vulnerable land may contribute to scenarios' modeling and the development of more effective policies to combat desertification. © 2013 Elsevier B.V. All rights reserved.

  11. Identification of vulnerability within a child and family health service.

    PubMed

    Kimla, Katarina; Nathanson, Dania; Woolfenden, Susan; Zwi, Karen

    2017-11-21

    Objective The aims of the present study were to describe the prevalence of vulnerability in a cohort of newborns, identify the factors that increase the risk of vulnerability and examine whether those who are most vulnerable are receiving home visits. Methods A prospective cross-sectional study was performed using data collected from questionnaires completed by child and family health nurses and obstetric discharge summaries for each mother-baby dyad. Descriptive frequencies and percentages are used to describe the proportions of children who were vulnerable, offered services and had risk factors for vulnerability. Categorical data were compared using Pearson's Chi-squared analysis. Results In all, 1517 newborns were included in the present study. Of these, 40.5% were identified as vulnerable and 13.9% had two or more risk factors for vulnerability (95% confidence interval (CI) 12-16%). The most common risk factors were biological. Across all newborns, 33.7% were visited at home, and 74.6% of vulnerable newborns were offered a home visit. Children identified as vulnerable were more likely to have a home visit than those who were not (z for 95% CI=1.96; P<0.1). Conclusions Although the high reported prevalence of identified risk needs to be confirmed in further studies, identifying vulnerability allowed the offer of home visiting to be directed towards those most likely to benefit. What is known about the topic? Of the Australian child population, 10-20% are vulnerable to adverse health, developmental and wellbeing outcomes. Vulnerable infants are at a greater risk of becoming vulnerable children, adolescents and adults over the life course. Biological and psychosocial risk factors for vulnerability are well described. Families with the greatest need are often the least likely to access or receive support, and have lower utilisation of preventative health services despite evidence that support in the first few years of life can significantly improve long

  12. Assessment of social vulnerability to natural hazards in Nepal

    NASA Astrophysics Data System (ADS)

    Gautam, Dipendra

    2017-12-01

    This paper investigates district-wide social vulnerability to natural hazards in Nepal. Disasters such as earthquakes, floods, landslides, epidemics, and droughts are common in Nepal. Every year thousands of people are killed and huge economic and environmental losses occur in Nepal due to various natural hazards. Although natural hazards are well recognized, quantitative and qualitative social vulnerability mapping has not existed until now in Nepal. This study aims to quantify the social vulnerability on a local scale, considering all 75 districts using the available census. To perform district-level vulnerability mapping, 13 variables were selected and aggregated indexes were plotted in an ArcGIS environment. The sum of results shows that only 4 districts in Nepal have a very low social vulnerability index whereas 46 districts (61 %) are at moderate to high social vulnerability levels. Vulnerability mapping highlights the immediate need for decentralized frameworks to tackle natural hazards in district level; additionally, the results of this study can contribute to preparedness, planning and resource management, inter-district coordination, contingency planning, and public awareness efforts.

  13. Climate change vulnerability assessment in Georgia

    Treesearch

    Binita KC; J. Marshall Shepherd; Cassandra Johnson Gaither

    2015-01-01

    Climate change is occurring in the Southeastern United States, and one manifestation is changes in frequency and intensity of extreme events. A vulnerability assessment is performed in the state of Georgia (United States) at the county level from 1975 to 2012 in decadal increments. Climate change vulnerability is typically measured as a function of exposure to physical...

  14. Predicting Vulnerability Risks Using Software Characteristics

    ERIC Educational Resources Information Center

    Roumani, Yaman

    2012-01-01

    Software vulnerabilities have been regarded as one of the key reasons for computer security breaches that have resulted in billions of dollars in losses per year (Telang and Wattal 2005). With the growth of the software industry and the Internet, the number of vulnerability attacks and the ease with which an attack can be made have increased. From…

  15. Development of a heat vulnerability index for New York State.

    PubMed

    Nayak, S G; Shrestha, S; Kinney, P L; Ross, Z; Sheridan, S C; Pantea, C I; Hsu, W H; Muscatiello, N; Hwang, S A

    2017-12-01

    The frequency and intensity of extreme heat events are increasing in New York State (NYS) and have been linked with increased heat-related morbidity and mortality. But these effects are not uniform across the state and can vary across large regions due to regional sociodemographic and environmental factors which impact an individual's response or adaptive capacity to heat and in turn contribute to vulnerability among certain populations. We developed a heat vulnerability index (HVI) to identify heat-vulnerable populations and regions in NYS. Census tract level environmental and sociodemographic heat-vulnerability variables were used to develop the HVI to identify heat-vulnerable populations and areas. Variables were identified from a comprehensive literature review and climate-health research in NYS. We obtained data from 2010 US Census Bureau and 2011 National Land Cover Database. We used principal component analysis to reduce correlated variables to fewer uncorrelated components, and then calculated the cumulative HVI for each census tract by summing up the scores across the components. The HVI was then mapped across NYS (excluding New York City) to display spatial vulnerability. The prevalence rates of heat stress were compared across HVI score categories. Thirteen variables were reduced to four meaningful components representing 1) social/language vulnerability; 2) socioeconomic vulnerability; 3) environmental/urban vulnerability; and 4) elderly/ social isolation. Vulnerability to heat varied spatially in NYS with the HVI showing that metropolitan areas were most vulnerable, with language barriers and socioeconomic disadvantage contributing to the most vulnerability. Reliability of the HVI was supported by preliminary results where higher rates of heat stress were collocated in the regions with the highest HVI. The NYS HVI showed spatial variability in heat vulnerability across the state. Mapping the HVI allows quick identification of regions in NYS that could

  16. Vulnerabilities in snakebites in Sao Paulo, Brazil.

    PubMed

    Bertolozzi, Maria Rita; Scatena, Camila Morato da Conceição; França, Francisco Oscar de Siqueira

    2015-01-01

    To describe elements of vulnerability of victims of snakebite. This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique. Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths. Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites.

  17. Vulnerabilities in snakebites in Sao Paulo, Brazil

    PubMed Central

    Bertolozzi, Maria Rita; Scatena, Camila Morato da Conceição; França, Francisco Oscar de Siqueira

    2015-01-01

    ABSTRACT OBJECTIVE To describe elements of vulnerability of victims of snakebite. METHODS This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique. RESULTS Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths. CONCLUSIONS Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites. PMID:26603351

  18. Assessing the social vulnerability to malaria in Rwanda.

    PubMed

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  19. Tripartite Governance: Enabling Successful Implementations with Vulnerable Populations.

    PubMed

    Kennedy, Margaret Ann

    2016-01-01

    Vulnerable populations are often at a distinct disadvantage when it comes to the implementation of health information systems in an equitable, appropriate, and timely manner. The disadvantages experienced by vulnerable populations are innumerable and include lack of representation, lack of appropriate levels of funding, lack of resources and capacity, and lack of representation. Increasingly, models of representation for complex implementations involve a tripartite project governance model. This tripartite partnership distributes accountability across all partners, and ensures that vulnerable populations have an equitable contribution to the direction of implementation according to their needs. This article shares lessons learned and best practices from complex tripartite partnerships supporting implementations with vulnerable populations in Canada.

  20. Childhood physical abuse and aggression: Shame and narcissistic vulnerability.

    PubMed

    Keene, Amanda C; Epps, James

    2016-01-01

    This study examined narcissistic vulnerability and shame-proneness as potential mediators between childhood physical abuse (CPA) and adult anger and aggression. Participants were 400 undergraduate students, 134 of whom had a history of CPA. All participants completed self-report questionnaires assessing history of CPA, shame-proneness, narcissistic vulnerability, physical aggression, trait anger, and hostility. Results indicated abused participants were more angry and aggressive and experienced higher levels of shame-proneness and narcissistic vulnerability than nonabused participants. Multiple mediation analyses showed that narcissistic vulnerability, but not shame-proneness, partially mediated the relation between abuse and physical aggression. However, narcissistic vulnerability and shame-proneness both emerged as partial mediators between abuse and the anger and hostility variables. These findings suggest that narcissistic vulnerability and shame-proneness may function as mediators of adjustment following childhood maltreatment. Study limitations and recommendations for future research are discussed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  1. Mapping social-ecological vulnerability to inform local decision making.

    PubMed

    Thiault, Lauric; Marshall, Paul; Gelcich, Stefan; Collin, Antoine; Chlous, Frédérique; Claudet, Joachim

    2018-04-01

    An overarching challenge of natural resource management and biodiversity conservation is that relationships between people and nature are difficult to integrate into tools that can effectively guide decision making. Social-ecological vulnerability offers a valuable framework for identifying and understanding important social-ecological linkages, and the implications of dependencies and other feedback loops in the system. Unfortunately, its implementation at local scales has hitherto been limited due at least in part to the lack of operational tools for spatial representation of social-ecological vulnerability. We developed a method to map social-ecological vulnerability based on information on human-nature dependencies and ecosystem services at local scales. We applied our method to the small-scale fishery of Moorea, French Polynesia, by combining spatially explicit indicators of exposure, sensitivity, and adaptive capacity of both the resource (i.e., vulnerability of reef fish assemblages to fishing) and resource users (i.e., vulnerability of fishing households to the loss of fishing opportunity). Our results revealed that both social and ecological vulnerabilities varied considerably through space and highlighted areas where sources of vulnerability were high for both social and ecological subsystems (i.e., social-ecological vulnerability hotspots) and thus of high priority for management intervention. Our approach can be used to inform decisions about where biodiversity conservation strategies are likely to be more effective and how social impacts from policy decisions can be minimized. It provides a new perspective on human-nature linkages that can help guide sustainability management at local scales; delivers insights distinct from those provided by emphasis on a single vulnerability component (e.g., exposure); and demonstrates the feasibility and value of operationalizing the social-ecological vulnerability framework for policy, planning, and participatory

  2. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials

    PubMed Central

    da Silva, Ricardo E.; Amato, Angélica A.; Guilhem, Dirce B.; de Carvalho, Marta R.; Lima, Elisangela da C.; Novaes, Maria Rita C. G.

    2018-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  3. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials.

    PubMed

    da Silva, Ricardo E; Amato, Angélica A; Guilhem, Dirce B; de Carvalho, Marta R; Lima, Elisangela da C; Novaes, Maria Rita C G

    2017-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  4. Drought vulnerability assesssment and mapping in Morocco

    NASA Astrophysics Data System (ADS)

    Imani, Yasmina; Lahlou, Ouiam; Bennasser Alaoui, Si; Naumann, Gustavo; Barbosa, Paulo; Vogt, Juergen

    2014-05-01

    Drought vulnerability assessment and mapping in Morocco Authors: Yasmina Imani 1, Ouiam Lahlou 1, Si Bennasser Alaoui 1 Paulo Barbosa 2, Jurgen Vogt 2, Gustavo Naumann 2 1: Institut Agronomique et Vétérinaire Hassan II (IAV Hassan II), Rabat Morocco. 2: European Commission, Joint Research Centre (JRC), Institute for Environment and Sustainability (IES), Ispra, Italy. In Morocco, nearly 50% of the population lives in rural areas. They are mostly small subsistent farmers whose production depends almost entirely on rainfall. They are therefore very sensitive to drought episodes that may dramatically affect their incomes. Although, as a consequence of the increasing frequency, length and severity of drought episodes in the late 90's, the Moroccan government decided, to move on from a crisis to a risk management approach, drought management remains in practice mainly reactive and often ineffective. The lack of effectiveness of public policy is in part a consequence of the poor understanding of drought vulnerability at the rural community level, which prevents the development of efficient mitigation actions and adaptation strategies, tailored to the needs and specificities of each rural community. Thus, the aim of this study is to assess and map drought vulnerability at the rural commune level in the Oum Er-Rbia basin which is a very heterogeneous basin, showing a big variability of climates, landscapes, cropping systems and social habits. Agricultural data collected from the provincial and local administrations of Agriculture and socio-economic data from the National Department of Statistics were used to compute a composite vulnerability index (DVI) integrating four different components: (i) the renewable natural capacity, (ii) the economic capacity, (iii) human and civic resources, and (iv) infrastructure and technology. The drought vulnerability maps that were derived from the computation of the DVI shows that except very specific areas, most of the Oum er Rbia

  5. taxonomic diversity and pest vulnerability in street tree assemblages

    EPA Pesticide Factsheets

    Urban foresters routinely emphasise the importance of taxonomic diversity to reduce the vulnerability of tree assemblages to invasive pests, but it is unclear to what extent diversity reduces vulnerability to polyphagous (i.e. generalist) pests. Drawing on field data from seven communities in metropolitan Cincinnati, Ohio, USA, we tested the hypothesis that communities with higher diversity would exhibit lower vulnerability to the polyphagous Asian longhorned beetle, which currently threatens the region. Based on street tree compositions and the beetle??s host preferences, Asian longhorned beetle threatened up to 35.6% of individual street trees and 47.5% of the total basal area across the study area, but we did not see clear connections between taxonomic diversity and beetle vulnerability among study communities. For example, the city of Fairfield was among the least diverse communities but had the lowest proportion of trees vulnerable to Asian longhorned beetle, whereas the city of Wyoming exhibited high diversity and high vulnerability. On the other hand, Forest Park aligned with our original hypothesis, as it was characterised by low diversity and high vulnerability. Our results demonstrate that relatively high taxonomic diversity in street tree assemblages does not necessarily lead to reduced vulnerability to a polyphagous pest. Considering the threats posed by polyphagous pests, selecting a set of relatively pest resistant trees known to perform well in ur

  6. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    NASA Astrophysics Data System (ADS)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  7. Landslide vulnerability criteria: a case study from Umbria, central Italy.

    PubMed

    Galli, Mirco; Guzzetti, Fausto

    2007-10-01

    Little is known about the vulnerability to landslides, despite landslides causing frequent and widespread damage to the population and the built-up environment in many areas of the world. Lack of information about vulnerability to landslides limits our ability to determine landslide risk. This paper provides information on the vulnerability of buildings and roads to landslides in Umbria, central Italy. Information on 103 landslides of the slide and slide-earth flow types that have resulted in damage to buildings and roads at 90 sites in Umbria is used to establish dependencies between the area of the landslide and the vulnerability to landslides. The dependencies obtained are applied in the hills surrounding the town of Collazzone, in central Umbria, an area for which a detailed landslide inventory map is available. By exploiting the landslide inventory and the established vulnerability curves, the geographical distribution of the vulnerability to landslides is mapped and statistics of the expected damage are calculated. Reliability and limits of the vulnerability thresholds and of the obtained vulnerability assessment are discussed.

  8. Vulnerability of European freshwater catchments to climate change.

    PubMed

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers <25% of the most vulnerable catchments. Practical steps need to be taken to ensure the persistence of freshwater biodiversity under climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for

  9. Air pollution and vulnerability: solving the puzzle of prioritization.

    PubMed

    Wright, Caradee Y; Diab, Roseanne

    2011-01-01

    While ambient air pollution levels in excess of prescribed health standards are generally unacceptable, the exceedance is even more serious in areas where people reside. Vulnerability caused by poverty, disease, lack of education, and poor living conditions exacerbates the problem. Air quality management plans identify prioritized strategies for improved air quality independent of consideration of vulnerability. A population exposure and vulnerability risk prioritization framework comprising five themes (air pollution sources; air pollution levels; air pollution potential; community awareness, observations, perceptions, and actions; and vulnerability factors) was proposed and applied to the eThekwini Municipality (Durban, South Africa). Data were scored according to predetermined risk threshold values to ascertain at-risk communities. While those urban wards located in a known air pollution hotspot had the highest air pollution levels, a periurban ward with moderate exposure levels was most vulnerable. This framework will prove invaluable for the development of focused interventions to reduce vulnerability and air pollution-associated adverse health impacts.

  10. The perils of protection: vulnerability and women in clinical research.

    PubMed

    Schonfeld, Toby

    2013-06-01

    Subpart B of 45 Code of Federal Regulations Part 46 (CFR) identifies the criteria according to which research involving pregnant women, human fetuses, and neonates can be conducted ethically in the United States. As such, pregnant women and fetuses fall into a category requiring "additional protections," often referred to as "vulnerable populations." The CFR does not define vulnerability, but merely gives examples of vulnerable groups by pointing to different categories of potential research subjects needing additional protections. In this paper, I assess critically the role of this categorization of pregnant women involved in research as "vulnerable," both as separate entities and in combination with the fetuses they carry. In particular, I do three things: (1) demonstrate that pregnant women qua pregnancy are either not "vulnerable" according to any meaningful definition of that term or that such vulnerability is irrelevant to her status as a research participant; (2) argue that while a fetus may be vulnerable in terms of dependency, this categorization does not equate to the vulnerability of the pregnant woman; and (3) suggest that any vulnerability that appends to women is precisely the result of federal regulations and dubious public perceptions about pregnant women. I conclude by demonstrating how this erroneous characterization of pregnant women as "vulnerable" and its associated protections have not only impeded vital research for pregnant women and their fetuses, but have also negatively affected the inclusion of all women in clinical research.

  11. Identifying Vulnerabilities and Hardening Attack Graphs for Networked Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Saha, Sudip; Vullinati, Anil K.; Halappanavar, Mahantesh

    We investigate efficient security control methods for protecting against vulnerabilities in networked systems. A large number of interdependent vulnerabilities typically exist in the computing nodes of a cyber-system; as vulnerabilities get exploited, starting from low level ones, they open up the doors to more critical vulnerabilities. These cannot be understood just by a topological analysis of the network, and we use the attack graph abstraction of Dewri et al. to study these problems. In contrast to earlier approaches based on heuristics and evolutionary algorithms, we study rigorous methods for quantifying the inherent vulnerability and hardening cost for the system. Wemore » develop algorithms with provable approximation guarantees, and evaluate them for real and synthetic attack graphs.« less

  12. Review Article: A comparison of flood and earthquake vulnerability assessment indicators

    NASA Astrophysics Data System (ADS)

    de Ruiter, Marleen C.; Ward, Philip J.; Daniell, James E.; Aerts, Jeroen C. J. H.

    2017-07-01

    In a cross-disciplinary study, we carried out an extensive literature review to increase understanding of vulnerability indicators used in the disciplines of earthquake- and flood vulnerability assessments. We provide insights into potential improvements in both fields by identifying and comparing quantitative vulnerability indicators grouped into physical and social categories. Next, a selection of index- and curve-based vulnerability models that use these indicators are described, comparing several characteristics such as temporal and spatial aspects. Earthquake vulnerability methods traditionally have a strong focus on object-based physical attributes used in vulnerability curve-based models, while flood vulnerability studies focus more on indicators applied to aggregated land-use classes in curve-based models. In assessing the differences and similarities between indicators used in earthquake and flood vulnerability models, we only include models that separately assess either of the two hazard types. Flood vulnerability studies could be improved using approaches from earthquake studies, such as developing object-based physical vulnerability curve assessments and incorporating time-of-the-day-based building occupation patterns. Likewise, earthquake assessments could learn from flood studies by refining their selection of social vulnerability indicators. Based on the lessons obtained in this study, we recommend future studies for exploring risk assessment methodologies across different hazard types.

  13. Workplace support after breast cancer treatment: recognition of vulnerability.

    PubMed

    Tiedtke, Corine; Dierckx de Casterlé, Bernadette; Donceel, Peter; de Rijk, Angelique

    2015-01-01

    Support from the workplace seems to be a key element in addressing the poor return-to-work (RTW) rate of employees with breast cancer. We aim to acquire an in-depth understanding of how Flemish employees experience their RTW after breast cancer and the support from the workplace. Fourteen in-depth interviews of women who experienced breast cancer and returned to work (high school graduates, age range 42-55 years, mean age 48 at time of surgery) were analysed using the Qualitative Analysis Guide of Leuven (QUAGOL), based on a Grounded Theory approach. The key experiences were feeling vulnerable, feeling able to work and need for support. Although little diversity in RTW experiences was found, the background of the vulnerability varied. Women experienced support (which could be emotional or practical) only as adequate if it addressed their specific vulnerability. Employees felt particularly vulnerable. Vulnerability is not the same as low-work ability and as such it should be added as theoretical concept in RTW research. Adequate workplace support addresses the specific vulnerability of an individual woman. Our study offers a nuanced insight into the RTW process of breast cancer survivors. Upon actual return-to-work (RTW) after breast cancer treatment, women feel vulnerable but able to work and, hence, have a high need for workplace support. Support from the workplace during RTW after breast cancer treatment is experienced as adequate when it expresses genuine recognition of the individual woman's vulnerability.

  14. A preliminary analysis of quantifying computer security vulnerability data in "the wild"

    NASA Astrophysics Data System (ADS)

    Farris, Katheryn A.; McNamara, Sean R.; Goldstein, Adam; Cybenko, George

    2016-05-01

    A system of computers, networks and software has some level of vulnerability exposure that puts it at risk to criminal hackers. Presently, most vulnerability research uses data from software vendors, and the National Vulnerability Database (NVD). We propose an alternative path forward through grounding our analysis in data from the operational information security community, i.e. vulnerability data from "the wild". In this paper, we propose a vulnerability data parsing algorithm and an in-depth univariate and multivariate analysis of the vulnerability arrival and deletion process (also referred to as the vulnerability birth-death process). We find that vulnerability arrivals are best characterized by the log-normal distribution and vulnerability deletions are best characterized by the exponential distribution. These distributions can serve as prior probabilities for future Bayesian analysis. We also find that over 22% of the deleted vulnerability data have a rate of zero, and that the arrival vulnerability data is always greater than zero. Finally, we quantify and visualize the dependencies between vulnerability arrivals and deletions through a bivariate scatterplot and statistical observations.

  15. Assessing vulnerability to drought: identifying underlying factors across Europe

    NASA Astrophysics Data System (ADS)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  16. Coping with seismic vulnerability: small manufacturing firms in western Athens.

    PubMed

    Sapountzaki, Kalliopi

    2005-06-01

    This paper attempts to contribute to international discourse on the responsibility of macro structures (economic and political) and private agencies for the production and distribution of vulnerability. It does so by focusing on an individual economic entity, small manufacturing firms (SMFs), in a specific location, western Athens, Greece. By evaluating the losses that SMFs sustained in the earthquake of 7 September 1999, the paper points to variations in vulnerability levels among such firms and highlights the 'sources' of vulnerability they confront. Furthermore, the SMF recovery cycle is systematically monitored in parallel with relevant public policies and state reactions to private recovery methods. The analysis illustrates processes that externalise recovery costs, alter the relationship between physical and socio-economic vulnerability and shift the vulnerability load from macro structures to individual agencies or vice versa. It is based on two methodological approaches: the division of vulnerability into three constituent components (exposure, resistance and resilience); and the conceptual split between producers and carriers of vulnerability.

  17. Interprofessional Graduate Students' Perspectives on Caring for Vulnerable Populations.

    PubMed

    Wright, Patricia Moyle; Hanson, Mary Jane S

    The purpose of this focus group study was to explore graduate students' clinical experiences with vulnerable populations, perceived barriers to care, and ethical issues related to caring for disenfranchised groups. Furthermore, based on their experiences, the students were asked to share suggestions for curricular changes that could enhance care for vulnerable populations through interdisciplinary collaboration and multidisciplinary projects. The responses of the participants add to what is known about the care of vulnerable populations, offering a first-hand description of students' preparation for work with vulnerable populations and the interdisciplinary team.

  18. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    NASA Astrophysics Data System (ADS)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  19. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach.

    PubMed

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of Science TM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  20. Hydrologic vulnerability of tribal reservation lands across the U.S.

    NASA Astrophysics Data System (ADS)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  1. Groundwater Pollution and Vulnerability Assessment.

    PubMed

    Kurwadkar, Sudarshan

    2017-10-01

    Groundwater is a critical resource that serve as a source of drinking water to large human population and, provide long-term water for irrigation purposes. In recent years; however, this precious resource being increasingly threatened, due to natural and anthropogenic activities. A variety of contaminants of emerging concern such as pharmaceuticals and personal care products, perfluorinated compounds, endocrine disruptors, and biological agents detected in the groundwater sources of both developing and developed nations. In this review paper, various studies have been included that documented instances of groundwater pollution and vulnerability to emerging contaminants of concern, pesticides, heavy metals, and leaching potential of various organic and inorganic contaminants from poorly managed residual waste products (biosolids, landfills, latrines, and septic tanks etc.). Understanding vulnerability of groundwater to pollution is critical to maintain the integrity of groundwater. A section on managed artificial recharge studies is included to highlight the sustainable approaches to groundwater conservation, replenishment and sustainability. This review paper is the synthesis of studies published in last one year that either documented the pollution problems or evaluated the vulnerability of groundwater pollution.

  2. Measuring vulnerability to disaster displacement

    NASA Astrophysics Data System (ADS)

    Brink, Susan A.; Khazai, Bijan; Power, Christopher; Wenzel, Friedemann

    2015-04-01

    Large scale disasters can cause devastating impacts in terms of population displacement. Between 2008 and 2013, on average 27 million people were displaced annually by disasters (Yonetani 2014). After large events such as hurricane Katrina or the Port-au-Prince earthquake, images of inadequate public shelter and concerns about large scale and often inequitable migration have been broadcast around the world. Population displacement can often be one of the most devastating and visible impacts of a natural disaster. Despite the importance of population displacement in disaster events, measures to understand the socio-economic vulnerability of a community often use broad metrics to estimate the total socio-economic risk of an event rather than focusing on the specific impacts that a community faces in a disaster. Population displacement is complex and multi-causal with the physical impact of a disaster interacting with vulnerability arising from the response, environmental issues (e.g., weather), cultural concerns (e.g., expectations of adequate shelter), and many individual factors (e.g., mobility, risk perception). In addition to the complexity of the causes, population displacement is difficult to measure because of the wide variety of different terms and definitions and its multi-dimensional nature. When we speak of severe population displacement, we may refer to a large number of displaced people, an extended length of displacement or associated difficulties such as poor shelter quality, risk of violence and crime in shelter communities, discrimination in aid, a lack of access to employment or other difficulties that can be associated with large scale population displacement. We have completed a thorough review of the literature on disaster population displacement. Research has been conducted on historic events to understand the types of negative impacts associated with population displacement and also the vulnerability of different groups to these impacts. We

  3. SSL/TLS Vulnerability Detection Using Black Box Approach

    NASA Astrophysics Data System (ADS)

    Gunawan, D.; Sitorus, E. H.; Rahmat, R. F.; Hizriadi, A.

    2018-03-01

    Socket Secure Layer (SSL) and Transport Layer Security (TLS) are cryptographic protocols that provide data encryption to secure the communication over a network. However, in some cases, there are vulnerability found in the implementation of SSL/TLS because of weak cipher key, certificate validation error or session handling error. One of the most vulnerable SSL/TLS bugs is heartbleed. As the security is essential in data communication, this research aims to build a scanner that detect the SSL/TLS vulnerability by using black box approach. This research will focus on heartbleed case. In addition, this research also gathers information about existing SSL in the server. The black box approach is used to test the output of a system without knowing the process inside the system itself. For testing purpose, this research scanned websites and found that some of the websites still have SSL/TLS vulnerability. Thus, the black box approach can be used to detect the vulnerability without considering the source code and the process inside the application.

  4. Examining social, physical, and environmental dimensions of tornado vulnerability in Texas.

    PubMed

    Siebeneck, Laura

    2016-01-01

    To develop a vulnerability model that captures the social, physical, and environmental dimensions of tornado vulnerability of Texas counties. Guided by previous research and methodologies proposed in the hazards and emergency management literature, a principle components analysis is used to create a tornado vulnerability index. Data were gathered from open source information available through the US Census Bureau, American Community Surveys, and the Texas Natural Resources Information System. Texas counties. The results of the model yielded three indices that highlight geographic variability of social vulnerability, built environment vulnerability, and tornado hazard throughout Texas. Further analyses suggest that counties with the highest tornado vulnerability include those with high population densities and high tornado risk. This article demonstrates one method for assessing statewide tornado vulnerability and presents how the results of this type of analysis can be applied by emergency managers towards the reduction of tornado vulnerability in their communities.

  5. Vulnerability of networks of interacting Markov chains.

    PubMed

    Kocarev, L; Zlatanov, N; Trajanov, D

    2010-05-13

    The concept of vulnerability is introduced for a model of random, dynamical interactions on networks. In this model, known as the influence model, the nodes are arranged in an arbitrary network, while the evolution of the status at a node is according to an internal Markov chain, but with transition probabilities that depend not only on the current status of that node but also on the statuses of the neighbouring nodes. Vulnerability is treated analytically and numerically for several networks with different topological structures, as well as for two real networks--the network of infrastructures and the EU power grid--identifying the most vulnerable nodes of these networks.

  6. Measuring Household Vulnerability: A Fuzzy Approach

    NASA Astrophysics Data System (ADS)

    Sethi, G.; Pierce, S. A.

    2016-12-01

    This research develops an index of vulnerability for Ugandan households using a variety of economic, social and environmental variables with two objectives. First, there is only a small body of research that measures household vulnerability. Given the stresses faced by households susceptible to water, environment, food, livelihood, energy, and health security concerns, it is critical that they be identified in order to make effective policy. We draw on the socio-ecological systems (SES) framework described by Ostrom (2009) and adapt the model developed by from Giupponi, Giove, and Giannini (2013) to develop a composite measure. Second, most indices in the literature are linear in nature, relying on simple weighted averages. In this research, we contrast the results obtained by a simple weighted average with those obtained by using the Choquet integral. The Choquet integral is a fuzzy measure, and is based on the generalization of the Lebesgue integral. Due to its non-additive nature, the Choquet integral offers a more general approach. Our results reveal that all households included in this study are highly vulnerable, and that vulnerability scores obtained by the fuzzy approach are significantly different from those obtained by using the simple weighted average (p = 9.46e-160).

  7. Virtuous aging and existential vulnerability.

    PubMed

    Laceulle, Hanne

    2017-12-01

    In its efforts to overcome problematic views that associate aging with inevitable decline, contemporary gerontology shows a tendency to focus predominantly on age-related vulnerabilities that science may try to remedy and control. However, gerontology should also offer languages to address vulnerabilities that cannot be remedied because they intrinsically belong to the human condition. After all, these are increasingly radically encountered in later life and should therefore be reflected upon in the study of aging. Humanistic gerontology seems to be the most promising field to look for languages capable of contemplating such existential vulnerabilities. The potential contribution of philosophy in this field remains underdeveloped so far, however. This article therefore aims to introduce insights from the philosophical tradition to (humanistic) gerontology. More specifically, it focuses on the tradition of virtue ethics, arguing that virtue is a particularly relevant notion to explore in dealing with existential vulnerability in later life. The notion of virtue is clarified by discussing a selection of philosophical perspectives on this topic, by Aristotle, MacIntyre and Swanton. Next a brief overview will be given of some of the ways the notion of virtue has found its way into gerontological discourse so far. The article ends with an analysis of the merits of virtue-ethical discourse for the study of aging and later life, and pleads for more inclusion of philosophical ideas such as virtue in gerontology, as these can enrich our conceptual frameworks and help us relate to deep existential questions regarding the experience of aging. Copyright © 2017 Elsevier Inc. All rights reserved.

  8. Rethinking vulnerability analysis and governance with emphasis on a participatory approach.

    PubMed

    Rossignol, Nicolas; Delvenne, Pierre; Turcanu, Catrinel

    2015-01-01

    This article draws on vulnerability analysis as it emerged as a complement to classical risk analysis, and it aims at exploring its ability for nurturing risk and vulnerability governance actions. An analysis of the literature on vulnerability analysis allows us to formulate a three-fold critique: first, vulnerability analysis has been treated separately in the natural and the technological hazards fields. This separation prevents vulnerability from unleashing the full range of its potential, as it constrains appraisals into artificial categories and thus already closes down the outcomes of the analysis. Second, vulnerability analysis focused on assessment tools that are mainly quantitative, whereas qualitative appraisal is a key to assessing vulnerability in a comprehensive way and to informing policy making. Third, a systematic literature review of case studies reporting on participatory approaches to vulnerability analysis allows us to argue that participation has been important to address the above, but it remains too closed down in its approach and would benefit from embracing a more open, encompassing perspective. Therefore, we suggest rethinking vulnerability analysis as one part of a dynamic process between opening-up and closing-down strategies, in order to support a vulnerability governance framework. © 2014 Society for Risk Analysis.

  9. Modelling homogeneous regions of social vulnerability to malaria in Rwanda.

    PubMed

    Bizimana, Jean Pierre; Kienberger, Stefan; Hagenlocher, Michael; Twarabamenye, Emmanuel

    2016-03-31

    Despite the decline in malaria incidence due to intense interventions, potentials for malaria transmission persist in Rwanda. To eradicate malaria in Rwanda, strategies need to expand beyond approaches that focus solely on malaria epidemiology and also consider the socioeconomic, demographic and biological/disease-related factors that determine the vulnerability of potentially exposed populations. This paper analyses current levels of social vulnerability to malaria in Rwanda by integrating a set of weighted vulnerability indicators. The paper uses regionalisation techniques as a spatially explicit approach for delineating homogeneous regions of social vulnerability to malaria. This overcomes the limitations of administrative boundaries for modelling the trans-boundary social vulnerability to malaria. The utilised approach revealed high levels of social vulnerability to malaria in the highland areas of Rwanda, as well as in remote areas where populations are more susceptible. Susceptibility may be due to the populations' lacking the capacity to anticipate mosquito bites, or lacking resilience to cope with or recover from malaria infection. By highlighting the most influential indicators of social vulnerability to malaria, the applied approach indicates which vulnerability domains need to be addressed, and where appropriate interventions are most required. Interventions to improve the socioeconomic development in highly vulnerable areas could prove highly effective, and provide sustainable outcomes against malaria in Rwanda. This would ultimately increase the resilience of the population and their capacity to better anticipate, cope with, and recover from possible infection.

  10. Assessment of composite index methods for agricultural vulnerability to climate change.

    PubMed

    Wiréhn, Lotten; Danielsson, Åsa; Neset, Tina-Simone S

    2015-06-01

    A common way of quantifying and communicating climate vulnerability is to calculate composite indices from indicators, visualizing these as maps. Inherent methodological uncertainties in vulnerability assessments, however, require greater attention. This study examines Swedish agricultural vulnerability to climate change, the aim being to review various indicator approaches for assessing agricultural vulnerability to climate change and to evaluate differences in climate vulnerability depending on the weighting and summarizing methods. The reviewed methods are evaluated by being tested at the municipal level. Three weighting and summarizing methods, representative of climate vulnerability indices in general, are analysed. The results indicate that 34 of 36 method combinations differ significantly from each other. We argue that representing agricultural vulnerability in a single composite index might be insufficient to guide climate adaptation. We emphasize the need for further research into how to measure and visualize agricultural vulnerability and into how to communicate uncertainties in both data and methods. Copyright © 2015 Elsevier Ltd. All rights reserved.

  11. Temporal and spatial changes in social vulnerability to natural hazards

    PubMed Central

    Cutter, Susan L.; Finch, Christina

    2008-01-01

    During the past four decades (1960–2000), the United States experienced major transformations in population size, development patterns, economic conditions, and social characteristics. These social, economic, and built-environment changes altered the American hazardscape in profound ways, with more people living in high-hazard areas than ever before. To improve emergency management, it is important to recognize the variability in the vulnerable populations exposed to hazards and to develop place-based emergency plans accordingly. The concept of social vulnerability identifies sensitive populations that may be less likely to respond to, cope with, and recover from a natural disaster. Social vulnerability is complex and dynamic, changing over space and through time. This paper presents empirical evidence on the spatial and temporal patterns in social vulnerability in the United States from 1960 to the present. Using counties as our study unit, we found that those components that consistently increased social vulnerability for all time periods were density (urban), race/ethnicity, and socioeconomic status. The spatial patterning of social vulnerability, although initially concentrated in certain geographic regions, has become more dispersed over time. The national trend shows a steady reduction in social vulnerability, but there is considerable regional variability, with many counties increasing in social vulnerability during the past five decades. PMID:18268336

  12. Risk assessment by dynamic representation of vulnerability, exploitation, and impact

    NASA Astrophysics Data System (ADS)

    Cam, Hasan

    2015-05-01

    Assessing and quantifying cyber risk accurately in real-time is essential to providing security and mission assurance in any system and network. This paper presents a modeling and dynamic analysis approach to assessing cyber risk of a network in real-time by representing dynamically its vulnerabilities, exploitations, and impact using integrated Bayesian network and Markov models. Given the set of vulnerabilities detected by a vulnerability scanner in a network, this paper addresses how its risk can be assessed by estimating in real-time the exploit likelihood and impact of vulnerability exploitation on the network, based on real-time observations and measurements over the network. The dynamic representation of the network in terms of its vulnerabilities, sensor measurements, and observations is constructed dynamically using the integrated Bayesian network and Markov models. The transition rates of outgoing and incoming links of states in hidden Markov models are used in determining exploit likelihood and impact of attacks, whereas emission rates help quantify the attack states of vulnerabilities. Simulation results show the quantification and evolving risk scores over time for individual and aggregated vulnerabilities of a network.

  13. Psychometric Properties of the Psychological Vulnerability Scale in Higher Education Students.

    PubMed

    Nogueira, Maria José; Barros, Luisa; Sequeira, Carlos

    2017-05-01

    Psychological vulnerability is related to cognitive beliefs that reflect dependence on one's sense of self-worth and to maladaptive functioning. It is a disadvantage that renders people less protected to face negative life experiences. The purpose of this study was to adapt and test the psychometric properties of the Psychological Vulnerability Scale in a sample of 267 Portuguese higher education students. A psychometric study of the Psychological Vulnerability Scale, after translation into Portuguese, was performed with a convenience sample of higher education students. Participants were asked to fill in the sociodemographic questionnaire, the Psychological Vulnerability Scale, the Brief Symptom Inventory, and a one-item question about the Perception of Vulnerability. The mean age of the participants was 20.5 years ( SD = 3.3). A factor analysis confirmed the original one-factor structure, explaining 42.9% of the total variance. The Psychological Vulnerability Scale showed adequate internal consistency and excellent test-retest stability. Convergent validity was confirmed by positive correlations with the Brief Symptom Inventory and Perception of Vulnerability. Overall, the Psychological Vulnerability Scale showed good validity, reliability, and stability over time. The Psychological Vulnerability Scale is now ready to be used by practitioners and researchers to measure the psychological vulnerability among Portuguese higher education students. These data add to the body of knowledge of psychiatric and mental health nursing and provides support for the use of the Psychological Vulnerability Scale in higher education students.

  14. Intrinsic vulnerability assessment of Sette Comuni Plateau aquifer (Veneto Region, Italy).

    PubMed

    Cucchi, Franco; Franceschini, Giuliana; Zini, Luca; Aurighi, Marina

    2008-09-01

    Maps illustrating the different degrees of vulnerability within a given area are integral to environmental protection and management policies. The assessment of the intrinsic vulnerability of karst areas is difficult since the type and stage of karst development and the related underground discharge behavior are difficult to determine and quantify. Geographic Information Systems techniques are applied to the evaluation of the vulnerability of an aquifer in the alpine karst area of the Sette Comuni Plateau, in the Veneto Region of northern Italy. The water resources of the studied aquifer are of particular importance to the local communities. This aquifer must therefore be protected from both inappropriate use as well as possible pollution. The SINTACS and SINTACS P(RO) K(ARST) vulnerability assessment methods have been utilized here to create the vulnerability map. SINTACS P(RO) K(ARST) is an adaptation of the parametric managerial model (SINTACS) to karst hydrostructures. The vulnerability map reveals vast zones (81% of the analyzed areas) with a high degree of vulnerability. The presence of well-developed karst structures in these highly vulnerable areas facilitate water percolation, thereby enhancing the groundwater vulnerability risk. Only 1.5 of the studied aquifer have extremely high-vulnerability levels, however these areas include all of the major springs utilized for human consumption. This vulnerability map of the Sette Comuni Plateau aquifer is an indispensable tool for both the effective management of water resources and as support to environmental planning in the Sette Comuni Plateau area.

  15. Vulnerability of the global terrestrial ecosystems to climate change.

    PubMed

    Li, Delong; Wu, Shuyao; Liu, Laibao; Zhang, Yatong; Li, Shuangcheng

    2018-05-27

    Climate change has far-reaching impacts on ecosystems. Recent attempts to quantify such impacts focus on measuring exposure to climate change but largely ignore ecosystem resistance and resilience, which may also affect the vulnerability outcomes. In this study, the relative vulnerability of global terrestrial ecosystems to short-term climate variability was assessed by simultaneously integrating exposure, sensitivity, and resilience at a high spatial resolution (0.05°). The results show that vulnerable areas are currently distributed primarily in plains. Responses to climate change vary among ecosystems and deserts and xeric shrublands are the most vulnerable biomes. Global vulnerability patterns are determined largely by exposure, while ecosystem sensitivity and resilience may exacerbate or alleviate external climate pressures at local scales; there is a highly significant negative correlation between exposure and sensitivity. Globally, 61.31% of the terrestrial vegetated area is capable of mitigating climate change impacts and those areas are concentrated in polar regions, boreal forests, tropical rainforests, and intact forests. Under current sensitivity and resilience conditions, vulnerable areas are projected to develop in high Northern Hemisphere latitudes in the future. The results suggest that integrating all three aspects of vulnerability (exposure, sensitivity, and resilience) may offer more comprehensive and spatially explicit adaptation strategies to reduce the impacts of climate change on terrestrial ecosystems. © 2018 John Wiley & Sons Ltd.

  16. Vulnerability of Coastal Communities from Storm Surge and Flood Disasters

    PubMed Central

    Bathi, Jejal Reddy; Das, Himangshu S.

    2016-01-01

    Disasters in the form of coastal storms and hurricanes can be very destructive. Preparing for anticipated effects of such disasters can help reduce the public health and economic burden. Identifying vulnerable population groups can help prioritize resources for the most needed communities. This paper presents a quantitative framework for vulnerability measurement that incorporates both socioeconomic and flood inundation vulnerability. The approach is demonstrated for three coastal communities in Mississippi with census tracts being the study unit. The vulnerability results are illustrated as thematic maps for easy usage by planners and emergency responders to assist in prioritizing their actions to vulnerable populations during storm surge and flood disasters. PMID:26907313

  17. Spatial-explicit modeling of social vulnerability to malaria in East Africa

    PubMed Central

    2014-01-01

    Background Despite efforts in eradication and control, malaria remains a global challenge, particularly affecting vulnerable groups. Despite the recession in malaria cases, previously malaria free areas are increasingly confronted with epidemics as a result of changing environmental and socioeconomic conditions. Next to modeling transmission intensities and probabilities, integrated spatial methods targeting the complex interplay of factors that contribute to social vulnerability are required to effectively reduce malaria burden. We propose an integrative method for mapping relative levels of social vulnerability in a spatially explicit manner to support the identification of intervention measures. Methods Based on a literature review, a holistic risk and vulnerability framework has been developed to guide the assessment of social vulnerability to water-related vector-borne diseases (VBDs) in the context of changing environmental and societal conditions. Building on the framework, this paper applies spatially explicit modeling for delineating homogeneous regions of social vulnerability to malaria in eastern Africa, while taking into account expert knowledge for weighting the single vulnerability indicators. To assess the influence of the selected indicators on the final index a local sensitivity analysis is carried out. Results Results indicate that high levels of malaria vulnerability are concentrated in the highlands, where immunity within the population is currently low. Additionally, regions with a lack of access to education and health services aggravate vulnerability. Lower values can be found in regions with relatively low poverty, low population pressure, low conflict density and reduced contributions from the biological susceptibility domain. Overall, the factors characterizing vulnerability vary spatially in the region. The vulnerability index reveals a high level of robustness in regard to the final choice of input datasets, with the exception of the

  18. Coastal vulnerability assessment of Puducherry coast, India using analytical hierarchical process

    NASA Astrophysics Data System (ADS)

    Mani Murali, R.; Ankita, M.; Amrita, S.; Vethamony, P.

    2013-03-01

    Increased frequency of natural hazards such as storm surge, tsunami and cyclone, as a consequence of change in global climate, is predicted to have dramatic effects on the coastal communities and ecosystems by virtue of the devastation they cause during and after their occurrence. The tsunami of December 2004 and the Thane cyclone of 2011 caused extensive human and economic losses along the coastline of Puducherry and Tamil Nadu. The devastation caused by these events highlighted the need for vulnerability assessment to ensure better understanding of the elements causing different hazards and to consequently minimize the after-effects of the future events. This paper advocates an Analytical Hierarchical Process (AHP) based approach to coastal vulnerability studies as an improvement to the existing methodologies for vulnerability assessment. The paper also encourages the inclusion of socio-economic parameters along with the physical parameters to calculate the coastal vulnerability index using AHP derived weights. Seven physical-geological parameters (slope, geomorphology, elevation, shoreline change, sea level rise, significant wave height and tidal range) and four socio-economic factors (population, Land-use/Land-cover (LU/LC), roads and location of tourist places) are considered to measure the Physical Vulnerability Index (PVI) as well as the Socio-economic Vulnerability Index (SVI) of the Puducherry coast. Based on the weights and scores derived using AHP, vulnerability maps are prepared to demarcate areas with very low, medium and high vulnerability. A combination of PVI and SVI values are further utilized to compute the Coastal Vulnerability Index (CVI). Finally, the various coastal segments are grouped into the 3 vulnerability classes to obtain the final coastal vulnerability map. The entire coastal extent between Muthiapet and Kirumampakkam as well as the northern part of Kalapet is designated as the high vulnerability zone which constitutes 50% of the

  19. Beyond the checklist: understanding rural health vulnerability in a South African context.

    PubMed

    Vergunst, Richard; Swartz, Leslie; Mji, Gubela; Kritzinger, Janis; Braathen, Stine Hellum

    2016-01-01

    Vulnerability in the past has sometimes been measured and understood in terms of checklists or common understanding. It is argued here that vulnerability is a more complex issue than this. Although checklists of vulnerable groups are important, they do not capture the essence and dynamics of vulnerability. The case of rural health vulnerability in South Africa is discussed to show that classifying people into vulnerable groups does not portray the complexity and intricacies of what it means to have vulnerability. We also wish to show that there are different kinds of vulnerabilities, and the difference between access vulnerability and illness vulnerability is highlighted. As part of a larger study, this case study is presented to show how vulnerability in a poor rural community in South Africa has to be understood in a contextual and dynamic manner as opposed to a static manner. Family and social dynamics can influence health. For example, fractured families were seen as a vulnerable issue within the community, while being a person with a disability can lead to isolation and callous attitudes towards them. It is these family and social dynamics that lead proximally to vulnerability to ill health. A contextual approach can assist in giving a more layered understanding of vulnerability than a checklist approach can do. Interventions to change health cannot be addressed simply by medical means. Social conditions need to be changed, and part of changing social conditions is the process of assisting those who are isolated or experience themselves as vulnerable to reconnect with others in the community. Poverty leads to social exclusion; social and family inclusion may be key to well-being.

  20. What if quality of damage data is poor: an Entity-Vulnerability approach for flood vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Naso, Susanna; Chen, Albert S.; Djordjević, Slobodan; Aronica, Giuseppe T.

    2015-04-01

    The classical approach to flood defence, aimed at reducing the probability of flooding through hard defences, has been substituted by flood risk management approach which accepts the idea of coping with floods and aims at reducing not only the probability of flooding, but also the consequences. In this view, the concept of vulnerability becomes central, such as the (non-structural) measures for its increment. On 22 November 2011, an exceptional rainstorm hit the Longano catchment (North-East part of Sicily, Italy) producing local heavy rainfall, mud-debris flow and flash flooding. The flash flood involved property, buildings, roads and more than 100 commercial estates have suffered severe damages. Some days after the event, the municipality provided people forms to describe the damages that occurred on their properties. Unfortunately, the lack of common guidelines in compiling them, their coarseness and the impossibility to have monetary information on them (such us damage data from previous events), did not allow the implementation of a detailed damage analysis. What we're developing in this work is a method for a qualitative evaluation of the consequences of floods, based on vulnerability curves for structures and classes of entities at risk. The difficulty in deriving the vulnerability curves for different building typologies, as function of the water depth, was due to the lack of quantitative information both on damages caused by previous events and on buildings' value. To solve the problem we submitted a questionnaire to a team of experts asking for an estimation of building damages to different hypothetical inundation depths. What we wanted to obtain was deriving the vulnerability data from technicians' experience, believing in the fundamental importance of the collaboration among research and professional engineers. Through the elaboration and the synthesis of the experts' estimations we derived the vulnerability curves for different building typologies and

  1. Vulnerability to Climate Change in Rural Nicaragua

    NASA Astrophysics Data System (ADS)

    Byrne, T. R.; Townshend, I.; Byrne, J. M.; McDaniel, S. A.

    2013-12-01

    While there is a growing recognition of the impact that climate change may have on human development, there has been a shift in focus from an impacts-led assessment approach towards a vulnerability-led assessment approach. This research operationalizes the IPCC's definition of vulnerability in a sub-national assessment to understand how different factors that shape vulnerability to climate change vary spatially across rural Nicaragua. The research utilizes the Food and Agriculture Organization of the United Nations' (FAO UN) CropWat model to evaluate how the annual yield of two of Nicaragua's staple crops may change under projected changes in temperature and precipitation. This analysis of agricultural sensitivity under exposure to climate change is then overlain with an indicator-based assessment of adaptive capacity in rural Nicaraguan farming households. Adaptive capacity was evaluated using household survey data from the 2001 National Household Survey on Living Standards Measurement, which was provided to us by the FAO UN. The result is a map representing current vulnerability to future climate change, and can serve as a basis for targeting policy interventions in rural Nicaragua.

  2. Groundwater vulnerability assessment in karstic aquifers using COP method.

    PubMed

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  3. Assessing species vulnerability to climate change

    NASA Astrophysics Data System (ADS)

    Pacifici, Michela; Foden, Wendy B.; Visconti, Piero; Watson, James E. M.; Butchart, Stuart H. M.; Kovacs, Kit M.; Scheffers, Brett R.; Hole, David G.; Martin, Tara G.; Akçakaya, H. Resit; Corlett, Richard T.; Huntley, Brian; Bickford, David; Carr, Jamie A.; Hoffmann, Ary A.; Midgley, Guy F.; Pearce-Kelly, Paul; Pearson, Richard G.; Williams, Stephen E.; Willis, Stephen G.; Young, Bruce; Rondinini, Carlo

    2015-03-01

    The effects of climate change on biodiversity are increasingly well documented, and many methods have been developed to assess species' vulnerability to climatic changes, both ongoing and projected in the coming decades. To minimize global biodiversity losses, conservationists need to identify those species that are likely to be most vulnerable to the impacts of climate change. In this Review, we summarize different currencies used for assessing species' climate change vulnerability. We describe three main approaches used to derive these currencies (correlative, mechanistic and trait-based), and their associated data requirements, spatial and temporal scales of application and modelling methods. We identify strengths and weaknesses of the approaches and highlight the sources of uncertainty inherent in each method that limit projection reliability. Finally, we provide guidance for conservation practitioners in selecting the most appropriate approach(es) for their planning needs and highlight priority areas for further assessments.

  4. Informality and employment vulnerability: application in sellers with subsistence work

    PubMed Central

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-01-01

    ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability. PMID:29020122

  5. Volcanic risk assessment: Quantifying physical vulnerability in the built environment

    NASA Astrophysics Data System (ADS)

    Jenkins, S. F.; Spence, R. J. S.; Fonseca, J. F. B. D.; Solidum, R. U.; Wilson, T. M.

    2014-04-01

    This paper presents structured and cost-effective methods for assessing the physical vulnerability of at-risk communities to the range of volcanic hazards, developed as part of the MIA-VITA project (2009-2012). An initial assessment of building and infrastructure vulnerability has been carried out for a set of broadly defined building types and infrastructure categories, with the likelihood of damage considered separately for projectile impact, ash fall loading, pyroclastic density current dynamic pressure and earthquake ground shaking intensities. In refining these estimates for two case study areas: Kanlaon volcano in the Philippines and Fogo volcano in Cape Verde, we have developed guidelines and methodologies for carrying out physical vulnerability assessments in the field. These include identifying primary building characteristics, such as construction material and method, as well as subsidiary characteristics, for example the size and prevalence of openings, that may be important in assessing eruption impacts. At-risk buildings around Kanlaon were found to be dominated by timber frame buildings that exhibit a high vulnerability to pyroclastic density currents, but a low vulnerability to failure from seismic shaking. Around Fogo, the predominance of unreinforced masonry buildings with reinforced concrete slab roofs suggests a high vulnerability to volcanic earthquake but a low vulnerability to ash fall loading. Given the importance of agriculture for local livelihoods around Kanlaon and Fogo, we discuss the potential impact of infrastructure vulnerability for local agricultural economies, with implications for volcanic areas worldwide. These methodologies and tools go some way towards offering a standardised approach to carrying out future vulnerability assessments for populated volcanic areas.

  6. Informality and employment vulnerability: application in sellers with subsistence work.

    PubMed

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-10-05

    To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  7. Psychosocial Vulnerability Among Patients Contacting a Norwegian Sexual Assault Center.

    PubMed

    Vik, Bjarte Frode; Nöttestad, Jim Aage; Schei, Berit; Rasmussen, Kirsten; Hagemann, Cecilie Therese

    2016-07-01

    In this study, the objective was to assess the occurrence of specific vulnerability factors among adult and adolescent females attending a Norwegian sexual assault center (SAC). We also explored assault characteristics and investigated whether these characteristics differed between the group of patients with vulnerability factors compared with the group without such factors. We conducted a retrospective descriptive study of 573 women ≥ 12 years of age attending the SAC at St. Olavs Hospital, Trondheim, Norway, between July 1, 2003 and December 31, 2010. A patient was considered vulnerable if at least one of the following features was present: intellectual or physical disability; history of present/former mental health problems; history of present/former alcohol/substance abuse; or former sexual assault. At least one vulnerability factor was present in 59% of the cases. More than one vulnerability factor was present in 29%. Reporting at least one vulnerability factor was associated with a higher patient age, unemployment, a higher frequency of reported light/moderate physical violence, and the documentation of minor body injury. In contrast, those without vulnerability more often were students assaulted during night time, by a casual or stranger assailant and reporting a higher intake of alcohol prior to the assault. There are obvious patterns of differences in the nature of sexual assaults reported among victims with specific vulnerability factors compared with victims without these factors. Future research should address these differences and possible solutions for better protection of especially vulnerable individuals against sexual offenses, such as those with mental health and substance abuse difficulties.

  8. Why do vulnerability cycles matter in financial networks?

    NASA Astrophysics Data System (ADS)

    Silva, Thiago Christiano; Tabak, Benjamin Miranda; Guerra, Solange Maria

    2017-04-01

    We compare two widely employed models that estimate systemic risk: DebtRank and Differential DebtRank. We show that not only network cyclicality but also the average vulnerability of banks are essential concepts that contribute to widening the gap in the systemic risk estimates of both approaches. We find that systemic risk estimates are the same whenever the network has no cycles. However, in case the network presents cyclicality, then we need to inspect the average vulnerability of banks to estimate the underestimation gap. We find that the gap is small regardless of the cyclicality of the network when its average vulnerability is large. In contrast, the observed gap follows a quadratic behavior when the average vulnerability is small or intermediate. We show results using an econometric exercise and draw guidelines both on artificial and real-world financial networks.

  9. How Researchers Define Vulnerable Populations in HIV/AIDS Clinical Trials

    PubMed Central

    Lo, Bernard; Strauss, Ronald P.; Eron, Joseph; Gifford, Allen L.

    2010-01-01

    In this study, we interviewed researchers, asking them to define vulnerable populations in HIV/AIDS clinical trials, and provide feedback on the federal regulations for three vulnerable populations. Interview data informed a conceptual framework, and were content analyzed to identify acceptability or disagreement with the regulations. Beginning with several characteristics of vulnerable enrollees identified by researchers, the conceptual framework illustrates possible scenarios of how enrollees could be considered vulnerable in clinical research. Content analysis identified barriers affecting HIV/AIDS researchers’ ability to conduct clinical trials with pregnant women, prisoners, and children, for which the regulations specify additional protections. This study challenges current thinking about federal regulations’ group-based approach to defining vulnerable populations. PMID:20721614

  10. Overactive bladder in the vulnerable elderly

    PubMed Central

    Wolff, Gillian F; Kuchel, George A; Smith, Phillip P

    2014-01-01

    Overactive bladder (OAB) is a common problem that may occur in individuals of all ages. It has a considerable impact on patient quality of life, and although moderately effective management strategies do exist, this condition often remains undiagnosed and untreated. OAB needs to be viewed as a symptom complex. Its presentation and management are complicated in the vulnerable elderly by the presence of baseline frailty and multiple coexisting chronic conditions. Furthermore, and beyond a simple understanding of symptomatology, providers must address patient goals and motivations as well as the expectations of caretakers. These multiple levels of perception, function, expectations, and treatment efficacy/risks must be tailored to the individual patient. While the vulnerable elderly patient may often have evidence of urinary tract dysfunction, OAB and urge urinary incontinence in this population must be understood as a multifactorial geriatric syndrome and viewed in the context of medical and functional baseline and precipitating risk factors. Expectations and goals must be tailored to the resources of vulnerable elderly patients and their caregivers, and care must be coordinated with other medical care providers. The management of OAB in the vulnerable elderly often poses significant management challenges. Nonetheless, with a thoughtful approach and an aim towards future research specifically for this population, significant reductions in morbidity and mortality long with enhancement in health-related quality of life are possible. PMID:25328867

  11. A climate change vulnerability assessment of California's at-risk birds.

    PubMed

    Gardali, Thomas; Seavy, Nathaniel E; DiGaudio, Ryan T; Comrack, Lyann A

    2012-01-01

    Conservationists must develop new strategies and adapt existing tools to address the consequences of anthropogenic climate change. To support statewide climate change adaptation, we developed a framework for assessing climate change vulnerability of California's at-risk birds and integrating it into the existing California Bird Species of Special Concern list. We defined climate vulnerability as the amount of evidence that climate change will negatively impact a population. We quantified climate vulnerability by scoring sensitivity (intrinsic characteristics of an organism that make it vulnerable) and exposure (the magnitude of climate change expected) for each taxon. Using the combined sensitivity and exposure scores as an index, we ranked 358 avian taxa, and classified 128 as vulnerable to climate change. Birds associated with wetlands had the largest representation on the list relative to other habitat groups. Of the 29 state or federally listed taxa, 21 were also classified as climate vulnerable, further raising their conservation concern. Integrating climate vulnerability and California's Bird Species of Special Concern list resulted in the addition of five taxa and an increase in priority rank for ten. Our process illustrates a simple, immediate action that can be taken to inform climate change adaptation strategies for wildlife.

  12. Drought vulnerability assessment: The case of wheat farmers in Western Iran

    NASA Astrophysics Data System (ADS)

    Zarafshani, Kiumars; Sharafi, Lida; Azadi, Hossein; Hosseininia, Gholamhossein; De Maeyer, Philippe; Witlox, Frank

    2012-12-01

    Drought, as a natural and slow-onset phenomenon, creates numerous damages to agricultural communities. As a drought prone area in the Middle East, Iran has currently launched a crisis management approach to mitigate the harmful impacts of drought. However, thus far studies indicate that effective drought management strategies should be designed based upon vulnerability management which can increase farmers' ability to challenge the impacts. The purpose of this study was to assess drought vulnerability across three drought intensities (very high, extremely high, and critical) areas in Western Iran. Accordingly, a survey study was applied and 370 wheat farmers who all experienced drought during 2007-2009 were selected through a multi-stage stratified random sampling method. Face to face interviews were used to collect data on vulnerability indices from the farmers. Me-Bar and Valdez's vulnerability formula was applied to assess the vulnerability of wheat farmers during drought. Results revealed that the farmers' vulnerability is influenced mainly by economic, socio-cultural, psychological, technical, and infrastructural factors. The results also indicated that the farmers in Sarpole-Zahab township were most vulnerable compared to those in the Kermanshah township as the least vulnerable. Accordingly, some conclusions and recommendations are drawn for both policy-makers and practitioners who often must prioritize limited resources in the design vulnerability-reducing interventions.

  13. Aircraft vulnerability analysis by modeling and simulation

    NASA Astrophysics Data System (ADS)

    Willers, Cornelius J.; Willers, Maria S.; de Waal, Alta

    2014-10-01

    Infrared missiles pose a significant threat to civilian and military aviation. ManPADS missiles are especially dangerous in the hands of rogue and undisciplined forces. Yet, not all the launched missiles hit their targets; the miss being either attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft-missile engagement is a complex series of events, many of which are only partially understood. Aircraft and missile designers focus on the optimal design and performance of their respective systems, often testing only in a limited set of scenarios. Most missiles react to the contrast intensity, but the variability of the background is rarely considered. Finally, the vulnerability of the aircraft depends jointly on the missile's performance and the doctrine governing the missile's launch. These factors are considered in a holistic investigation. The view direction, altitude, time of day, sun position, latitude/longitude and terrain determine the background against which the aircraft is observed. Especially high gradients in sky radiance occur around the sun and on the horizon. This paper considers uncluttered background scenes (uniform terrain and clear sky) and presents examples of background radiance at all view angles across a sphere around the sensor. A detailed geometrical and spatially distributed radiometric model is used to model the aircraft. This model provides the signature at all possible view angles across the sphere around the aircraft. The signature is determined in absolute terms (no background) and in contrast terms (with background). It is shown that the background significantly affects the contrast signature as observed by the missile sensor. A simplified missile model is constructed by defining the thrust and mass profiles, maximum seeker tracking rate, maximum

  14. Vulnerability assessments as a political creation: tsunami management in Portugal.

    PubMed

    Pronk, Maartje; Maat, Harro; Crane, Todd A

    2017-10-01

    Vulnerability assessments are a cornerstone of contemporary disaster research. This paper shows how research procedures and the presentation of results of vulnerability assessments are politically filtered. Using data from a study of tsunami risk assessment in Portugal, the paper demonstrates that approaches, measurement instruments, and research procedures for evaluating vulnerability are influenced by institutional preferences, lines of communication, or lack thereof, between stakeholder groups, and available technical expertise. The institutional setting and the pattern of stakeholder interactions form a filter, resulting in a particular conceptualisation of vulnerability, affecting its operationalisation via existing methods and technologies and its institutional embedding. The Portuguese case reveals a conceptualisation that is aligned with perceptions prevalent in national government bureaucracies and the exclusion of local stakeholders owing to selected methodologies and assessment procedures. The decisions taken by actors involved in these areas affect how vulnerability is assessed, and ultimately which vulnerability reduction policies will be recommended in the appraisal. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  15. Economic development and declining vulnerability to climate-related disasters in China

    NASA Astrophysics Data System (ADS)

    Wu, Jidong; Han, Guoyi; Zhou, Hongjian; Li, Ning

    2018-03-01

    Exposure and vulnerability are the main contributing factors of growing impact from climate-related disasters globally. Understanding the spatiotemporal dynamic patterns of vulnerability is important for designing effective disaster risk mitigation and adaptation measures. At national scale, most cross-country studies have suggested that economic vulnerability to disasters decreases as income increases, especially for developing countries. Research covering sub-national climate-related natural disasters is indispensable to obtaining a comprehensive understanding of the effect of regional economic growth on vulnerability reduction. Taking China as a case, this subnational scale study shows that economic development is correlated with the significant reduction in human fatalities but increase in direct economic losses (DELs) from climate-related disasters since 1949. The long-term trend in climate-related disaster vulnerability, reflected by mortality (1978-2015) and DELs (1990-2015) as a share of the total population and Gross Domestic Product, has seen significant decline among all economic regions in China. While notable differences remain among its West, Central and East economic regions, the temporal vulnerability change has been converging. The study further demonstrated that economic development level is correlated with human and economic vulnerability to climate-related disasters, and this vulnerability decreased with the increase of per-capita income. This study suggested that economic development can have nuanced effects on overall human and economic vulnerability to climate-related disasters. We argue that climate change science needs to acknowledge and examine the different pathways of vulnerability effects related to economic development.

  16. Importance of biometrics to addressing vulnerabilities of the U.S. infrastructure

    NASA Astrophysics Data System (ADS)

    Arndt, Craig M.; Hall, Nathaniel A.

    2004-08-01

    Human identification technologies are important threat countermeasures in minimizing select infrastructure vulnerabilities. Properly targeted countermeasures should be selected and integrated into an overall security solution based on disciplined analysis and modeling. Available data on infrastructure value, threat intelligence, and system vulnerabilities are carefully organized, analyzed and modeled. Prior to design and deployment of an effective countermeasure; the proper role and appropriateness of technology in addressing the overall set of vulnerabilities is established. Deployment of biometrics systems, as with other countermeasures, introduces potentially heightened vulnerabilities into the system. Heightened vulnerabilities may arise from both the newly introduced system complexities and an unfocused understanding of the set of vulnerabilities impacted by the new countermeasure. The countermeasure's own inherent vulnerabilities and those introduced by the system's integration with the existing system are analyzed and modeled to determine the overall vulnerability impact. The United States infrastructure is composed of government and private assets. The infrastructure is valued by their potential impact on several components: human physical safety, physical/information replacement/repair cost, potential contribution to future loss (criticality in weapons production), direct productivity output, national macro-economic output/productivity, and information integrity. These components must be considered in determining the overall impact of an infrastructure security breach. Cost/benefit analysis is then incorporated in the security technology deployment decision process. Overall security risks based on system vulnerabilities and threat intelligence determines areas of potential benefit. Biometric countermeasures are often considered when additional security at intended points of entry would minimize vulnerabilities.

  17. Vulnerable subjects? The case of nonhuman animals in experimentation.

    PubMed

    Johnson, Jane

    2013-12-01

    The concept of vulnerability is deployed in bioethics to, amongst other things, identify and remedy harms to participants in research, yet although nonhuman animals in experimentation seem intuitively to be vulnerable, this concept and its attendant protections are rarely applied to research animals. I want to argue, however, that this concept is applicable to nonhuman animals and that a new taxonomy of vulnerability developed in the context of human bioethics can be applied to research animals. This taxonomy does useful explanatory work, helping to pinpoint the limitations of the 3Rs/welfare approach currently adopted in the context of animal experimentation. On this account, the 3Rs/welfare approach fails to deliver for nonhuman animals in experimentation because it effectively addresses only one element of their vulnerability (inherent) and paradoxically through the institution of Animal Ethics Committees intended to protect experimental animals in fact generates new vulnerabilities that exacerbate their already precarious situation.

  18. Defining Resilience and Vulnerability Based on Ontology Engineering Approach

    NASA Astrophysics Data System (ADS)

    Kumazawa, T.; Matsui, T.; Endo, A.

    2014-12-01

    It is necessary to reflect the concepts of resilience and vulnerability into the assessment framework of "Human-Environmental Security", but it is also in difficulty to identify the linkage between both concepts because of the difference of the academic community which has discussed each concept. The authors have been developing the ontology which deals with the sustainability of the social-ecological systems (SESs). Resilience and vulnerability are also the concepts in the target world which this ontology covers. Based on this point, this paper aims at explicating the semantic relationship between the concepts of resilience and vulnerability based on ontology engineering approach. For this purpose, we first examine the definitions of resilience and vulnerability which the existing literatures proposed. Second, we incorporate the definitions in the ontology dealing with sustainability of SESs. Finally, we focus on the "Water-Energy-Food Nexus Index" to assess Human-Environmental Security, and clarify how the concepts of resilience and vulnerability are linked semantically through the concepts included in these index items.

  19. [Assessment of eco-environmental vulnerability of Hainan Island, China].

    PubMed

    Huang, Bao-rong; Ouyang, Zhi-yun; Zhang, Hui-zhi; Zhang, Li-hua; Zheng, Hua

    2009-03-01

    Based on the assessment method of environmental vulnerability constructed by SOPAC and UNEP, this paper constructed an indicator system from three sub-themes including hazard, resistance, and damage to assess the eco-environmental vulnerability of Hainan Island. The results showed that Hainan Island was suffering a middling level eco-environmental hazard, and the main hazards came from some intensive human activities such as intensive agriculture, mass tourism, mining, and a mass of solid wastes thrown by islanders and tourists. Some geographical characters such as larger land area, larger altitude range, integrated geographical form, and abundant habitat types endowed Hainan Island higher resistance to environmental hazards. However, disturbed by historical accumulative artificial and natural hazards, the Island ecosystem had showed serious ecological damage, such as soil degradation and biodiversity loss. Comprehensively considered hazard, resistance, damage, and degradation, the comprehensive environmental vulnerability of the Island was at a middling level. Some indicators showed lower vulnerability, but some showed higher vulnerability.

  20. Relational vulnerabilities of incarcerated and reentry mothers: therapeutic implications.

    PubMed

    Few-Demo, April L; Arditti, Joyce A

    2014-11-01

    A qualitative study involving a follow-up interview with 10 incarcerated and reentry mothers in rural southwest and central Virginia was conducted to explore the influence that women's close relationships have on their reentry experiences with their families. The Vulnerability Conceptual Model (VCM) was used to sensitize an examination of how incarcerated and reentry mothers negotiate relational vulnerabilities in the context of varying situational vulnerability. Grounded theory analysis revealed three themes that characterized relational vulnerabilities. Given our focus on close relationships and the potential of the VCM to identify opportunities for resilience and vulnerability, we highlighted the influence of ambiguous and ambivalent relationships and unresolved loss and grief due to relationship dissolution or the death of a parent, sibling, child, or intimate partner in the reentry process. The data revealed two types of reentry mothers with divergent trajectories for social reintegration. Implications of these types for therapeutic treatment approaches for reentry women are discussed. © The Author(s) 2013.

  1. The representation of vulnerable populations in quality improvement studies.

    PubMed

    Rolnitsky, Asaph; Kirtsman, Maksim; Goldberg, Hanna R; Dunn, Michael; Bell, Chaim M

    2018-05-01

    A mapping review to quantify representation of vulnerable populations, who suffer from disparity and often inequitable healthcare, in quality improvement (QI) research. Studies published in 2004-2014 inclusive from Medline, Embase and Cochrane databases for English language research with the terms 'quality improvement' or 'quality control' or 'QI' and 'plan-do-study-act' or 'PDSA' in the years 2004-2014 inclusively. Published clinical research that was a QI-themed, as identified by its declared search terms, MESH terms, abstract or title. Three reviewers identified the eligible studies independently. Excluded were publications that were not trials, evaluations or analyses. Of 2039 results, 1660 were eligible for inclusion. There were 586 (33.5%) publications that targeted a specific vulnerable population: children (184, 10.54%), mental health patients (125, 7.16%), the elderly (100, 5.73%), women (57, 3.27%), the poor (30, 1.72%), rural residents (29, 1.66%), visible minorities (27, 1.55%), the terminally ill (17, 0.97%), adolescents (16, 0.92%) and prisoners (1 study). Seventy-four articles targeted two or more vulnerable populations, and 11 targeted three population categories. On average, there were 158 QI research studies published per year, increasing from 69 in 2004 to 396 in 2014 (R2 = 0.7, P < 0.001). The relative representation of vulnerable populations had a mean of 33.58% and was stable over the time period (standard deviation (SD) = 5.9%, R2 = 0.001). Seven countries contributed to over 85% of the publications targeting vulnerable populations, with the USA contributing 62% of the studies. Over 11 years, there has been a marked increase in QI publications. Roughly one-third of all published QI research is on vulnerable populations, a stable proportion over time. Nevertheless, some vulnerable populations are under-represented. Increased education, resources and attention are encouraged to improve the health of vulnerable populations through focused QI

  2. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method

    NASA Astrophysics Data System (ADS)

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods.

  3. Assessing node risk and vulnerability in epidemics on networks

    NASA Astrophysics Data System (ADS)

    Rogers, T.

    2015-01-01

    Which nodes are most vulnerable to an epidemic spreading through a network, and which carry the highest risk of causing a major outbreak if they are the source of the infection? Here we show how these questions can be answered to good approximation using the cavity method. Several curious properties of node vulnerability and risk are explored: some nodes are more vulnerable than others to weaker infections, yet less vulnerable to stronger ones; a node is always more likely to be caught in an outbreak than it is to start one, except when the disease has a deterministic lifetime; the rank order of node risk depends on the details of the distribution of infectious periods.

  4. Evolution of vulnerability of communities facing repeated hazards

    PubMed Central

    Guikema, Seth D.; Zhu, Laiyin; Igusa, Takeru

    2017-01-01

    The decisions that individuals make when recovering from and adapting to repeated hazards affect a region’s vulnerability in future hazards. As such, community vulnerability is not a static property but rather a dynamic property dependent on behavioral responses to repeated hazards and damage. This paper is the first of its kind to build a framework that addresses the complex interactions between repeated hazards, regional damage, mitigation decisions, and community vulnerability. The framework enables researchers and regional planners to visualize and quantify how a community could evolve over time in response to repeated hazards under various behavioral scenarios. An illustrative example using parcel-level data from Anne Arundel County, Maryland—a county that experiences fairly frequent hurricanes—is presented to illustrate the methodology and to demonstrate how the interplay between individual choices and regional vulnerability is affected by the region’s hurricane experience. PMID:28953893

  5. Towards a definition of orphaned and vulnerable children.

    PubMed

    Skinner, Donald; Tsheko, N; Mtero-Munyati, S; Segwabe, M; Chibatamoto, P; Mfecane, S; Chandiwana, B; Nkomo, N; Tlou, S; Chitiyo, G

    2006-11-01

    The HIV epidemic presents challenges including orphans and a large mass of children rendered vulnerable by the epidemic and other societal forces. Focus on orphaned and vulnerable children (OVC) is important, but needs accurate definition. Twelve focus group interviews of service providers, leaders in these communities, OVC and their caretakers were conducted at six project sites across Botswana, South Africa and Zimbabwe to extend this definition. The loss of a parent through death or desertion is an important aspect of vulnerability. Additional factors leading to vulnerability included severe chronic illness of a parent or caregiver, poverty, hunger, lack of access to services, inadequate clothing or shelter, overcrowding, deficient caretakers, and factors specific to the child, including disability, direct experience of physical or sexual violence, or severe chronic illness. Important questions raised in this research include the long-term implications for the child and community, and the contribution of culture systems.

  6. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model) and the Social Vulnerability Index (SoVI model) - a case study for Bucharest, Romania

    NASA Astrophysics Data System (ADS)

    Armaş, I.; Gavriş, A.

    2013-06-01

    In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model) and the spatial multi-criteria social vulnerability index (SEVI model). Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA). This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  7. Recognizing Risk and Vulnerability in Research Ethics: Imagining the "What Ifs?"

    PubMed

    Peter, Elizabeth; Friedland, Judith

    2017-04-01

    Research ethics committees (RECs) may misunderstand the vulnerability of participants, given their distance from the field. What RECs identify as the vulnerabilities that were not adequately recognized in protocols and how they attempt to protect the perceived vulnerability of participants and mitigate risks were examined using the response letters sent to researchers by three university-based RECs. Using a critical qualitative method informed by feminist ethics, we identified an overarching theme of recognizing and responding to cascading vulnerabilities and four subthemes: identifying vulnerable groups, recognizing potentially risky research, imagining the "what ifs," and mitigating perceived risks. An ethics approach that is up-close, as opposed to distant, is needed to foster closer relationships among participants, researchers, and RECs and to understand participant vulnerability and strength better.

  8. Forecasting Urban Forest Ecosystem Structure, Function, and Vulnerability

    NASA Astrophysics Data System (ADS)

    Steenberg, James W. N.; Millward, Andrew A.; Nowak, David J.; Robinson, Pamela J.; Ellis, Alexis

    2017-03-01

    The benefits derived from urban forest ecosystems are garnering increasing attention in ecological research and municipal planning. However, because of their location in heterogeneous and highly-altered urban landscapes, urban forests are vulnerable and commonly suffer disproportionate and varying levels of stress and disturbance. The objective of this study is to assess and analyze the spatial and temporal changes, and potential vulnerability, of the urban forest resource in Toronto, Canada. This research was conducted using a spatially-explicit, indicator-based assessment of vulnerability and i-Tree Forecast modeling of temporal changes in forest structure and function. Nine scenarios were simulated for 45 years and model output was analyzed at the ecosystem and municipal scale. Substantial mismatches in ecological processes between spatial scales were found, which can translate into unanticipated loss of function and social inequities if not accounted for in planning and management. At the municipal scale, the effects of Asian longhorned beetle and ice storm disturbance were far less influential on structure and function than changes in management actions. The strategic goals of removing invasive species and increasing tree planting resulted in a decline in carbon storage and leaf biomass. Introducing vulnerability parameters in the modeling increased the spatial heterogeneity in structure and function while expanding the disparities of resident access to ecosystem services. There was often a variable and uncertain relationship between vulnerability and ecosystem structure and function. Vulnerability assessment and analysis can provide strategic planning initiatives with valuable insight into the processes of structural and functional change resulting from management intervention.

  9. Forecasting Urban Forest Ecosystem Structure, Function, and Vulnerability.

    PubMed

    Steenberg, James W N; Millward, Andrew A; Nowak, David J; Robinson, Pamela J; Ellis, Alexis

    2017-03-01

    The benefits derived from urban forest ecosystems are garnering increasing attention in ecological research and municipal planning. However, because of their location in heterogeneous and highly-altered urban landscapes, urban forests are vulnerable and commonly suffer disproportionate and varying levels of stress and disturbance. The objective of this study is to assess and analyze the spatial and temporal changes, and potential vulnerability, of the urban forest resource in Toronto, Canada. This research was conducted using a spatially-explicit, indicator-based assessment of vulnerability and i-Tree Forecast modeling of temporal changes in forest structure and function. Nine scenarios were simulated for 45 years and model output was analyzed at the ecosystem and municipal scale. Substantial mismatches in ecological processes between spatial scales were found, which can translate into unanticipated loss of function and social inequities if not accounted for in planning and management. At the municipal scale, the effects of Asian longhorned beetle and ice storm disturbance were far less influential on structure and function than changes in management actions. The strategic goals of removing invasive species and increasing tree planting resulted in a decline in carbon storage and leaf biomass. Introducing vulnerability parameters in the modeling increased the spatial heterogeneity in structure and function while expanding the disparities of resident access to ecosystem services. There was often a variable and uncertain relationship between vulnerability and ecosystem structure and function. Vulnerability assessment and analysis can provide strategic planning initiatives with valuable insight into the processes of structural and functional change resulting from management intervention.

  10. An Empirical Measure of Computer Security Strength for Vulnerability Remediation

    ERIC Educational Resources Information Center

    Villegas, Rafael

    2010-01-01

    Remediating all vulnerabilities on computer systems in a timely and cost effective manner is difficult given that the window of time between the announcement of a new vulnerability and an automated attack has decreased. Hence, organizations need to prioritize the vulnerability remediation process on their computer systems. The goal of this…

  11. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 6 Domestic Security 1 2011-01-01 2011-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  12. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  13. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  14. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 6 Domestic Security 1 2013-01-01 2013-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  15. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  16. Vulnerability of southern plains agriculture to climate change

    USDA-ARS?s Scientific Manuscript database

    Climate is a key driver for all ecological and economic systems; therefore, climate change introduces additional uncertainty and vulnerability into these systems. Agriculture represents a major land use that is critical to the survival of human societies and it is highly vulnerable to climate. Clima...

  17. Web vulnerability study of online pharmacy sites.

    PubMed

    Kuzma, Joanne

    2011-01-01

    Consumers are increasingly using online pharmacies, but these sites may not provide an adequate level of security with the consumers' personal data. There is a gap in this research addressing the problems of security vulnerabilities in this industry. The objective is to identify the level of web application security vulnerabilities in online pharmacies and the common types of flaws, thus expanding on prior studies. Technical, managerial and legal recommendations on how to mitigate security issues are presented. The proposed four-step method first consists of choosing an online testing tool. The next steps involve choosing a list of 60 online pharmacy sites to test, and then running the software analysis to compile a list of flaws. Finally, an in-depth analysis is performed on the types of web application vulnerabilities. The majority of sites had serious vulnerabilities, with the majority of flaws being cross-site scripting or old versions of software that have not been updated. A method is proposed for the securing of web pharmacy sites, using a multi-phased approach of technical and managerial techniques together with a thorough understanding of national legal requirements for securing systems.

  18. Development of a frailty framework among vulnerable populations.

    PubMed

    Salem, Benissa E; Nyamathi, Adeline; Phillips, Linda R; Mentes, Janet C; Sarkisian, Catherine; Brecht, Mary-Lynn

    2014-01-01

    Frailty is a public health issue that is experienced by homeless and other vulnerable populations; to date, a frailty framework has not been proposed to guide researchers who study hard-to-reach populations. The Frailty Framework among Vulnerable Populations has been developed from empirical research and consultation with frailty experts in an effort to characterize antecedents, that is, situational, health-related, behavioral, resource, biological, and environmental factors that contribute to physical, psychological, and social frailty domains and impact adverse outcomes. As vulnerable populations continue to age, a greater understanding of frailty will enable the development of nursing interventions.

  19. Participatory flood vulnerability assessment: a multi-criteria approach

    NASA Astrophysics Data System (ADS)

    Madruga de Brito, Mariana; Evers, Mariele; Delos Santos Almoradie, Adrian

    2018-01-01

    This paper presents a participatory multi-criteria decision-making (MCDM) approach for flood vulnerability assessment while considering the relationships between vulnerability criteria. The applicability of the proposed framework is demonstrated in the municipalities of Lajeado and Estrela, Brazil. The model was co-constructed by 101 experts from governmental organizations, universities, research institutes, NGOs, and private companies. Participatory methods such as the Delphi survey, focus groups, and workshops were applied. A participatory problem structuration, in which the modellers work closely with end users, was used to establish the structure of the vulnerability index. The preferences of each participant regarding the criteria importance were spatially modelled through the analytical hierarchy process (AHP) and analytical network process (ANP) multi-criteria methods. Experts were also involved at the end of the modelling exercise for validation. The final product is a set of individual and group flood vulnerability maps. Both AHP and ANP proved to be effective for flood vulnerability assessment; however, ANP is preferred as it considers the dependences among criteria. The participatory approach enabled experts to learn from each other and acknowledge different perspectives towards social learning. The findings highlight that to enhance the credibility and deployment of model results, multiple viewpoints should be integrated without forcing consensus.

  20. Synergistic vulnerabilities: antiretroviral treatment among women in Uganda.

    PubMed

    Winchester, Margaret S

    2015-01-01

    Despite being an early success story in the reduction of HIV infection rates, Uganda faces myriad challenges in the recent era of accelerated antiretroviral treatment (ARV) scale-up. For those able to access treatment, ongoing vulnerabilities of poverty and violence compound treatment-related costs and concerns. This paper explores experiences of one particularly vulnerable population - women on ARVs who have also experienced intimate partner violence (IPV). Data were collected over 12 months in Uganda. They include ethnographic interviews (n = 40) drawn from a larger sample of women on ARV and semi-structured interviews with policy-makers and service providers (n = 42), examining the intersection of experiences and responses to treatment from multiple perspectives. Women's narratives show that due to treatment, immediate health concerns take on secondary importance, while other forms of vulnerability, including IPV and poverty, can continue to shape treatment experiences and the decision to stay in violent relationships. Providers likewise face difficulties in overburdened clinics, though they recognise women's concerns and the importance of considering other forms of vulnerability in treatment. This analysis makes the case for integrating treatment with other types of social services and demonstrates the importance of understanding the ways in which synergistic and compounding vulnerabilities confound treatment scale-up efforts.

  1. A Climate Change Vulnerability Assessment of California's At-Risk Birds

    PubMed Central

    Gardali, Thomas; Seavy, Nathaniel E.; DiGaudio, Ryan T.; Comrack, Lyann A.

    2012-01-01

    Conservationists must develop new strategies and adapt existing tools to address the consequences of anthropogenic climate change. To support statewide climate change adaptation, we developed a framework for assessing climate change vulnerability of California's at-risk birds and integrating it into the existing California Bird Species of Special Concern list. We defined climate vulnerability as the amount of evidence that climate change will negatively impact a population. We quantified climate vulnerability by scoring sensitivity (intrinsic characteristics of an organism that make it vulnerable) and exposure (the magnitude of climate change expected) for each taxon. Using the combined sensitivity and exposure scores as an index, we ranked 358 avian taxa, and classified 128 as vulnerable to climate change. Birds associated with wetlands had the largest representation on the list relative to other habitat groups. Of the 29 state or federally listed taxa, 21 were also classified as climate vulnerable, further raising their conservation concern. Integrating climate vulnerability and California's Bird Species of Special Concern list resulted in the addition of five taxa and an increase in priority rank for ten. Our process illustrates a simple, immediate action that can be taken to inform climate change adaptation strategies for wildlife. PMID:22396726

  2. Population vulnerability to storm surge flooding in coastal Virginia, USA.

    PubMed

    Liu, Hua; Behr, Joshua G; Diaz, Rafael

    2016-07-01

    This study aims to assess the vulnerability of populations to storm surge flooding in 12 coastal localities of Virginia, USA. Population vulnerability is assessed by way of 3 physical factors (elevation, slope, and storm surge category), 3 built-up components (road availability, access to hospitals, and access to shelters), and 3 household conditions (storm preparedness, financial constraints to recovering from severe weather events, and health fragility). Fuzzy analysis is used to generate maps illustrating variation in several types of population vulnerability across the region. When considering physical factors and household conditions, the most vulnerable neighborhoods to sea level rise and storm surge flooding are largely found in urban areas. However, when considering access to critical infrastructure, we find rural residents to be more vulnerable than nonrural residents. These detailed assessments can inform both local and state governments in catastrophic planning. In addition, the methodology may be generalized to assess vulnerability in other coastal corridors and communities. The originality is highlighted by evaluating socioeconomic conditions at refined scale, incorporating a broader range of human perceptions and predispositions, and employing a geoinformatics approach combining physical, built-up, and socioeconomic conditions for population vulnerability assessment. Integr Environ Assess Manag 2016;12:500-509. © 2015 SETAC. © 2015 SETAC.

  3. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method.

    PubMed

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods. Copyright © 2017 Elsevier B.V. All rights reserved.

  4. Supporting Community in Schools: The Relationship of Resilience and Vulnerability.

    ERIC Educational Resources Information Center

    Calderwood, Patricia E.

    This paper examines the role of community in education. It focuses on the relation between vulnerability and resilience and how this dialectic is fundamental to the workings of community. Community without vulnerability is impoverished since it offers no chance to build resilience. However, vulnerabilities may be perceived as flaws that could be…

  5. Seawater intrusion vulnerability indicators for freshwater lenses in strip islands

    NASA Astrophysics Data System (ADS)

    Morgan, L.; Werner, A. D.

    2014-12-01

    Freshwater lenses on small islands have been described as some of the most vulnerable aquifer systems in the world. Yet, little guidance is available regarding methods for rapidly assessing the vulnerability of freshwater lenses to the potential effects of climate change. To address this gap we employ a steady-state analytic modelling approach to develop seawater intrusion (SWI) vulnerability indicator equations. The vulnerability indicator equations quantify the propensity for SWI to occur in strip islands due to both recharge change and sea-level rise (SLR) (incorporating the effect of land surface inundation (LSI)). This work extends that of Werner et al. (2012) who developed SWI vulnerability indicator equations for unconfined and confined continental aquifers, and did not consider LSI. Flux-controlled and head-controlled conceptualisations of freshwater lenses are adopted. Under flux-controlled conditions the water table is able to rise unencumbered by land surface effects. Under head-controlled conditions the head is fixed at the centre of the lens due to, for example, centrally located topographic controls, surface water features or pumping. A number of inferences about SWI vulnerability in freshwater lenses can be made from the analysis: (1) SWI vulnerability indicators for SLR (under flux-controlled conditions) are proportional to lens thickness (or volume) and the rate of LSI and inversely proportional to island width; (2) SWI vulnerability indicators for recharge change (under flux-controlled conditions) are proportional to lens thickness (or volume) and inversely proportional to recharge; (3) SLR has greater impact under head-controlled conditions rather than flux-controlled conditions, whereas the opposite is the case for LSI and recharge change. Example applications to several case studies illustrate use of the method for rapidly ranking lenses according to vulnerability, thereby allowing for prioritisation of areas where further and more detailed SWI

  6. Mobilising "vulnerability" in the public health response to pandemic influenza.

    PubMed

    Stephenson, Niamh; Davis, Mark; Flowers, Paul; MacGregor, Casimir; Waller, Emily

    2014-02-01

    Analysis of public health's growing interest in "vulnerability" has largely focused on health policy, with little interrogation of how vulnerability is being actively appropriated, countered, ignored or reworked by the publics whose health such policy is designed to protect. Once the assemblage of public health is understood as comprised of different forms of expertise and actors, including publics, addressing this gap matters. We examine the use of vulnerability in the specific context of pandemic influenza preparedness. Pandemic preparedness raises some familiar dilemmas for public health governance: how to engage with publics without fuelling social divisions and disruption; and whether to invoke publics as passive recipients of public health advice or to recognise publics as collective agents responding to the threat of pandemic influenza. Thus, we ask how the mobilisation of vulnerability connects with these dilemmas. To examine vulnerability in pandemic preparedness, two forms of qualitative data are analysed: 1) interviews and focus groups with "vulnerable" and "healthy" people (conducted 2011-12) discussing seasonal and pandemic influenza and; 2) international, Australian national and state level pandemic plans (1999-2013). Vulnerability is variously used in plans as a way to identify groups at particular risk of infection because of pre-existing clinical conditions, and as a free-floating social category that could apply to a broad range of people potentially involved in the social disruption a pandemic might entail. Our interview and focus group data indicate that healthy people rework the free-floating extension of vulnerability, and that people designated vulnerable encounter an absence of any collective responsibility for the threat of pandemic influenza. Our analysis suggests that vulnerability's mobilisation in pandemic preparedness limits the connection between public health governance and its publics: here, the openness and unpredictability of

  7. Individual vulnerabilities relative for potential pathological conditions.

    PubMed

    Moal, Michel Le

    2016-08-15

    It is not a usual venture to review experiments conducted decades ago in the context of interests of that time and replace them in a long-term historical perspective. These investigations were the product of a long-standing interest for individual differences in vulnerabilities relative to coping with stressful situations and for potential pathological conditions such as drug abuse. The rationale was, and still is, to decipher the psychobiological characteristics of these complex traits. STRESS- AND PHARMACOLOGICALLY-INDUCED BEHAVIORAL SENSITIZATION INCREASES VULNERABILITY TO ACQUISITION OF AMPHETAMINE SELF-ADMINISTRATION: Individual vulnerability to drug addiction may be an important factor in the prognosis of pathological behavior in man. However, experimental investigations have largely neglected the psychobiological substrate of predisposition to addiction. In this study, we use a self-administration (SA) acquisition paradigm showing that previous repeated exposure to a stressful experience (tail-pinch) or to amphetamine increases the locomotor response to this drug (behavioral sensitization) and enhances vulnerability to amphetamine SA. These results show that vulnerability to developing amphetamine SA may be influenced by stressful experiences, and that previous contact with the drug may also enhance a predisposition to amphetamine-taking behavior. As tail-pinch and amphetamine sensitization affect both the dopamine (DA) neural system and the propensity to self-administer amphetamine (a behavior also modulated by DA activity), stress may influence SA via an action on the DA system. © 1990. This article is part of a Special Issue entitled SI:50th Anniversary Issue. Copyright © 2016 Elsevier B.V. All rights reserved.

  8. How Should We Treat the Vulnerable?: Qualitative Study of Authoritative Ethics Documents.

    PubMed

    Zagorac, Ivana

    2016-01-01

    The aim of this study is to explore what actual guidance is provided by authoritative ethics documents regarding the recognition and protection of the vulnerable. The documents included in this analysis are the Belmont Report, the Declaration of Helsinki, The Council for International Organizations of Medical Sciences (CIOMS) Guidelines, and the UNESCO Universal Declaration on Bioethics and Human Rights, including its supplementary report on vulnerability. A qualitative analysis of these documents was conducted in light of three questions: what is vulnerability, who are the vulnerable, and how should the vulnerable be protected? The results show significant differences among the documents regarding the first two questions. None of the documents provides any guidance on the third question (how to protect the vulnerable). These results suggest a great discrepancy between the acknowledged importance of the concept of vulnerability and a general understanding of the scope, content, and practical implications of vulnerability.

  9. Spatial differences in drought vulnerability

    NASA Astrophysics Data System (ADS)

    Perčec Tadić, M.; Cindić, K.; Gajić-Čapka, M.; Zaninović, K.

    2012-04-01

    Drought causes the highest economic losses among all hydro-meteorological events in Croatia. It is the most frequent hazard, which produces the highest damages in the agricultural sector. The climate assessment in Croatia according to the aridity index (defined as the ratio of precipitation and potential evapotranspiration) shows that the susceptibility to desertification is present in the warm part of the year and it is mostly pronounced in the Adriatic region and the eastern Croatia lowland. The evidence of more frequent extreme drought events in the last decade is apparent. These facts were motivation to study the drought risk assessment in Croatia. One step in this issue is the construction of the vulnerability map. This map is a complex combination of the geomorphologic and climatological inputs (maps) that are presumed to be natural factors which modify the amount of moisture in the soil. In this study, the first version of the vulnerability map is followed by the updated one that additionally includes the soil types and the land use classes. The first input considered is the geomorphologic slope angle calculated from the digital elevation model (DEM). The SRTM DEM of 100 m resolution is used. The steeper slopes are more likely to lose water and to become dryer. The second climatological parameter, the solar irradiation map, gives for the territory of Croatia the maximum irradiation on the coast. The next meteorological parameter that influences the drought vulnerability is precipitation which is in this assessment included through the precipitation variability expressed by the coefficient of variation. Larger precipitation variability is related with the higher drought vulnerability. The preliminary results for Croatia, according to the recommended procedure in the framework of Drought Management Centre for Southeastern Europe (DMCSEE project), show the most sensitive areas to drought in the southern Adriatic coast and eastern continental lowland.

  10. V-DRASTIC: Using visualization to engage policymakers in groundwater vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Bojórquez-Tapia, Luis A.; Cruz-Bello, Gustavo M.; Luna-González, Laura; Juárez, Lourdes; Ortiz-Pérez, Mario A.

    2009-06-01

    SummaryGroundwater vulnerability mapping is increasingly being used to design aquifer protection and management strategies. This paper presents a dynamic visualization method to groundwater vulnerability mapping. This method—called V-DRASTIC—extends the capacities of DRASTIC, an overlay/index technique that has been applied worldwide to evaluate the condition of hydrogeological factors and determine groundwater vulnerability at regional scales. V-DRASTIC is based upon psychophysics' principles (a theory that describes the people's response to a stimulus) to generate alternative groundwater vulnerability categorization schemes. These are used as inputs in a fuzzy pattern recognition procedure to enable planners, decision makers and stakeholders identify which scheme conveys meaningful information regarding groundwater vulnerability across a territory. V-DRASTIC was applied in the groundwater vulnerability assessment of two urban watersheds in Mexico.

  11. Groundwater vulnerability maps for pesticides for Flanders

    NASA Astrophysics Data System (ADS)

    Dams, Jef; Joris, Ingeborg; Bronders, Jan; Van Looy, Stijn; Vanden Boer, Dirk; Heuvelmans, Griet; Seuntjens, Piet

    2017-04-01

    Pesticides are increasingly being detected in shallow groundwater and and are one of the main causes of the poor chemical status of phreatic groundwater bodies in Flanders. There is a need for groundwater vulnerability maps in order to design monitoring strategies and land-use strategies for sensitive areas such as drinking water capture zones. This research focuses on the development of generic vulnerability maps for pesticides for Flanders and a tool to calculate substance-specific vulnerability maps at the scale of Flanders and at the local scale. (1) The generic vulnerability maps are constructed using an index based method in which maps of the main contributing factors in soil and saturated zone to high concentrations of pesticides in groundwater are classified and overlain. Different weights are assigned to the contributing factors according to the type of pesticide (low/high mobility, low/high persistence). Factors that are taken into account are the organic matter content and texture of soil, depth of the unsaturated zone, organic carbon and redox potential of the phreatic groundwater and thickness and conductivity of the phreatic layer. (2) Secondly a tool is developed that calculates substance-specific vulnerability maps for Flanders using a hybrid approach where a process-based leaching model GeoPEARL is combined with vulnerability indices that account for dilution in the phreatic layer. The GeoPEARL model is parameterized for Flanders in 1434 unique combinations of soil properties, climate and groundwater depth. Leaching is calculated for a 20 year period for each 50 x 50 m gridcell in Flanders. (3) At the local scale finally, a fully process-based approach is applied combining GeoPEARL leaching calculations and flowline calculations of pesticide transport in the saturated zone to define critical zones in the capture zone of a receptor such as a drinking water well or a river segment. The three approaches are explained more in detail and illustrated

  12. Helminth Parasites of the Juvenile Hawksbill Turtle Eretmochelys imbricata (Testudines: Cheloniidae) in Brazil.

    PubMed

    Werneck, M R; Lima, E H S M; Pires, T; Silva, R J

    2015-08-01

    The helminth fauna of 31 juvenile specimens of Eretmochelys imbricata from the Brazilian coast was examined. Seventeen individuals were infected with helminths (54.8%). The helminths found were: Diaschistorchis pandus, Cricocephalus albus, Metacetabulum invaginatum, Pronocephalus obliquus (Pronocephalidae), Cymatocarpus solearis (Brachycoeliidae), Styphlotrema solitaria (Styphlotrematidae), Carettacola stunkardi, Amphiorchis caborojoensis (Spirorchiidae), Orchidasma amphiorchis (Telorchiidae), and Anisakis nematode larvae. This report is the first analysis of parasite communities in this host.

  13. Vulnerability Assessment of Mangrove Habitat to the Variables of the Oceanography Using CVI Method (Coastal Vulnerability Index) in Trimulyo Mangrove Area, Genuk District, Semarang

    NASA Astrophysics Data System (ADS)

    Ahmad, Rifandi Raditya; Fuad, Muhammad

    2018-02-01

    Some functions of mangrove areas in coastal ecosystems as a green belt, because mangrove serves as a protector of the beach from the sea waves, as a good habitat for coastal biota and for nutrition supply. Decreased condition or degradation of mangrove habitat caused by several oceanographic factors. Mangrove habitats have some specific characteristics such as salinity, tides, and muddy substrates. Considering the role of mangrove area is very important, it is necessary to study about the potential of mangrove habitat so that the habitat level of mangrove habitat in the east coast of Semarang city is known. The purpose of this research is to obtain an index and condition of habitat of mangrove habitat at location of research based on tidal, salinity, substrate type, coastline change. Observation by using purposive method and calculation of habitat index value of mangrove habitat using CVI (Coastal Vulnerability Index) method with scores divided into 3 groups namely low, medium and high. The results showed that there is a zone of research belonging to the medium vulnerability category with the most influential variables is because there is abrasion that sweeps the mangrove substrate. Trimulyo mangrove habitat has high vulnerable variable of tidal frequency, then based on value variable Salinity is categorized as low vulnerability, whereas for mangrove habitat vulnerability based on variable type of substrate belong to low and medium vulnerability category. The CVI values of mangrove habitats divided into zones 1; 2; and 3 were found to varying values of 1.54; 3.79; 1.09, it indicates that there is a zone with the vulnerability of mangrove habitat at the study site belonging to low and medium vulnerability category.

  14. Building vulnerability to hydro-geomorphic hazards: Estimating damage probability from qualitative vulnerability assessment using logistic regression

    NASA Astrophysics Data System (ADS)

    Ettinger, Susanne; Mounaud, Loïc; Magill, Christina; Yao-Lafourcade, Anne-Françoise; Thouret, Jean-Claude; Manville, Vern; Negulescu, Caterina; Zuccaro, Giulio; De Gregorio, Daniela; Nardone, Stefano; Uchuchoque, Juan Alexis Luque; Arguedas, Anita; Macedo, Luisa; Manrique Llerena, Nélida

    2016-10-01

    The focus of this study is an analysis of building vulnerability through investigating impacts from the 8 February 2013 flash flood event along the Avenida Venezuela channel in the city of Arequipa, Peru. On this day, 124.5 mm of rain fell within 3 h (monthly mean: 29.3 mm) triggering a flash flood that inundated at least 0.4 km2 of urban settlements along the channel, affecting more than 280 buildings, 23 of a total of 53 bridges (pedestrian, vehicle and railway), and leading to the partial collapse of sections of the main road, paralyzing central parts of the city for more than one week. This study assesses the aspects of building design and site specific environmental characteristics that render a building vulnerable by considering the example of a flash flood event in February 2013. A statistical methodology is developed that enables estimation of damage probability for buildings. The applied method uses observed inundation height as a hazard proxy in areas where more detailed hydrodynamic modeling data is not available. Building design and site-specific environmental conditions determine the physical vulnerability. The mathematical approach considers both physical vulnerability and hazard related parameters and helps to reduce uncertainty in the determination of descriptive parameters, parameter interdependency and respective contributions to damage. This study aims to (1) enable the estimation of damage probability for a certain hazard intensity, and (2) obtain data to visualize variations in damage susceptibility for buildings in flood prone areas. Data collection is based on a post-flood event field survey and the analysis of high (sub-metric) spatial resolution images (Pléiades 2012, 2013). An inventory of 30 city blocks was collated in a GIS database in order to estimate the physical vulnerability of buildings. As many as 1103 buildings were surveyed along the affected drainage and 898 buildings were included in the statistical analysis. Univariate and

  15. Study on the Groundwater Vulnerability Assessment in Sanjiang Plain in Northeast China

    NASA Astrophysics Data System (ADS)

    Tang, Y.; Tang, W. K.; Liu, C.

    2012-12-01

    The Sanjiang Plain is located in eastern part of China's Heilongjiang Province.It's total area is 109 000 km2, with cultivated land area being 3.6677 million hm2. It is a major national commodity grain base. Rice planting area in Sanjiang Plain has been increasing year by year. Groundwater exploitation is increasing rapidly as a result of rapid increase of paddy field area. It is necessary to research and analyze spatial diversity of groundwater pollution vulnerability for Sanjiang Plain, so as to fulfill the goal of integrated planning, rational utilization of land and water resource, avoiding or minimizing groundwater contamination, and protecting grain security of China. Based on the commonly used DRASTIC method internationally, and according to hydrogeology, land use and other characteristics of Sanjiang Plain, this paper establishes groundwater vulnerability assessment index system. Since the Sanjiang Plain is an area that gives priority to agriculture, and impact of agricultural land and agricultural activity on groundwater vulnerability can not be ignored. Two indicators of agricultural land use rate (L) and population density (P) are increased in the DRASTC index system, the remaining 5 indicators are groundwater depth (D), aquifer net recharge(R), aquifer media type (A), soil type(S), aquifer hydraulic conductivity (C). Taking ArcGis as a calculation analysis platform to assess groundwater vulnerability of the Sanjiang Plain, by using hierarchical analysis method of the fuzzy mathematics method to calculate each index weigh of evaluation vulnerability. This paper applies 6 levels of assessment standard as follows: vulnerability index DI <2 stands for not vulnerable; 2 vulnerable; 4< DI ≤ 5 stands for more vulnerable; 5vulnerable; 7vulnerable; DI> 8 stands for extremely vulnerable. Groundwater vulnerably contaminated area is delineated based on the groundwater vulnerability spatial

  16. Forest climate change Vulnerability and Adaptation Assessment in Himalayas

    NASA Astrophysics Data System (ADS)

    Chitale, V. S.; Shrestha, H. L.; Agarwal, N. K.; Choudhurya, D.; Gilani, H.; Dhonju, H. K.; Murthy, M. S. R.

    2014-11-01

    Forests offer an important basis for creating and safeguarding more climate-resilient communities over Hindu Kush Himalayan region. The forest ecosystem vulnerability assessment to climate change and developing knowledge base to identify and support relevant adaptation strategies is realized as an urgent need. The multi scale adaptation strategies portray increasing complexity with the increasing levels in terms of data requirements, vulnerability understanding and decision making to choose a particular adaptation strategy. We present here how such complexities could be addressed and adaptation decisions could be either directly supported by open source remote sensing based forestry products or geospatial analysis and modelled products. The forest vulnerability assessment under climate change scenario coupled with increasing forest social dependence was studied using IPCC Landscape scale Vulnerability framework in Chitwan-Annapurna Landscape (CHAL) situated in Nepal. Around twenty layers of geospatial information on climate, forest biophysical and forest social dependence data was used to assess forest vulnerability and associated adaptation needs using self-learning decision tree based approaches. The increase in forest fires, evapotranspiration and reduction in productivity over changing climate scenario was observed. The adaptation measures on enhancing productivity, improving resilience, reducing or avoiding pressure with spatial specificity are identified to support suitable decision making. The study provides spatial analytical framework to evaluate multitude of parameters to understand vulnerabilities and assess scope for alternative adaptation strategies with spatial explicitness.

  17. Vulnerability assessment of atmospheric environment driven by human impacts.

    PubMed

    Zhang, Yang; Shen, Jing; Ding, Feng; Li, Yu; He, Li

    2016-11-15

    Atmospheric environment quality worsening is a substantial threat to public health worldwide, and in many places, air pollution due to the intensification of the human activity is increasing dramatically. However, no studies have been investigated the integration of vulnerability assessment and atmospheric environment driven by human impacts. The objective of this study was to identify and prioritize the undesirable environmental changes as an early warning system for environment managers and decision makers in term of human, atmospheric environment, and social economic elements. We conduct a vulnerability assessment method of atmospheric environment associated with human impact, this method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators under the Exposure-Sensitivity- Adaptive Capacity (ESA) framework. Decision makers can find out relevant vulnerability assessment results with different vulnerable attitudes. In the Beijing-Tianjin-Hebei (BTH) region, China, we further applied this developed method and proved it to be reliable and consistent with the China Environmental Status Bulletin. Results indicate that the vulnerability of atmospheric environment in the BTH region is not optimistic, and environment managers should do more about air pollution. Thus, the most appropriate strategic decision and development program of city or state can be picked out assisting by the vulnerable results. Copyright © 2016 Elsevier B.V. All rights reserved.

  18. Assessing the Relationship Between Social Vulnerability and Community Resilience to Hazards

    PubMed Central

    Bergstrand, Kelly; Brumback, Babette; Zhang, Yi

    2017-01-01

    This article contributes to the disaster literature by measuring and connecting two concepts that are highly related but whose relationship is rarely empirically evaluated: social vulnerability and community resilience. To do so, we measure community resilience and social vulnerability in counties across the United States and find a correlation between high levels of vulnerability and low levels of resilience, indicating that the most vulnerable counties also tend to be the least resilient. We also find regional differences in the distribution of community resilience and social vulnerability, with the West being particularly vulnerable while the Southeast is prone to low levels of resilience. By looking at both social vulnerability and community resilience, we are able to map communities’ social risks for harm from threats as well as their capacities for recovering and adapting in the aftermath of hazards. This provides a more complete portrait of the communities that might need the most assistance in emergency planning and response, as well as whether such interventions will need to be tailored toward reducing damage or finding the path to recovery. PMID:29276330

  19. Assessing the Relationship Between Social Vulnerability and Community Resilience to Hazards.

    PubMed

    Bergstrand, Kelly; Mayer, Brian; Brumback, Babette; Zhang, Yi

    2015-06-01

    This article contributes to the disaster literature by measuring and connecting two concepts that are highly related but whose relationship is rarely empirically evaluated: social vulnerability and community resilience. To do so, we measure community resilience and social vulnerability in counties across the United States and find a correlation between high levels of vulnerability and low levels of resilience, indicating that the most vulnerable counties also tend to be the least resilient. We also find regional differences in the distribution of community resilience and social vulnerability, with the West being particularly vulnerable while the Southeast is prone to low levels of resilience. By looking at both social vulnerability and community resilience, we are able to map communities' social risks for harm from threats as well as their capacities for recovering and adapting in the aftermath of hazards. This provides a more complete portrait of the communities that might need the most assistance in emergency planning and response, as well as whether such interventions will need to be tailored toward reducing damage or finding the path to recovery.

  20. Coastal vulnerability assessment of Puducherry coast, India, using the analytical hierarchical process

    NASA Astrophysics Data System (ADS)

    Mani Murali, R.; Ankita, M.; Amrita, S.; Vethamony, P.

    2013-12-01

    As a consequence of change in global climate, an increased frequency of natural hazards such as storm surges, tsunamis and cyclones, is predicted to have dramatic affects on the coastal communities and ecosystems by virtue of the devastation they cause during and after their occurrence. The tsunami of December 2004 and the Thane cyclone of 2011 caused extensive human and economic losses along the coastline of Puducherry and Tamil Nadu. The devastation caused by these events highlighted the need for vulnerability assessment to ensure better understanding of the elements causing different hazards and to consequently minimize the after- effects of the future events. This paper demonstrates an analytical hierarchical process (AHP)-based approach to coastal vulnerability studies as an improvement to the existing methodologies for vulnerability assessment. The paper also encourages the inclusion of socio-economic parameters along with the physical parameters to calculate the coastal vulnerability index using AHP-derived weights. Seven physical-geological parameters (slope, geomorphology, elevation, shoreline change, sea level rise, significant wave height and tidal range) and four socio-economic factors (population, land use/land cover (LU/LC), roads and location of tourist areas) are considered to measure the physical vulnerability index (PVI) as well as the socio-economic vulnerability index (SVI) of the Puducherry coast. Based on the weights and scores derived using AHP, vulnerability maps are prepared to demarcate areas with very low, medium and high vulnerability. A combination of PVI and SVI values are further utilized to compute the coastal vulnerability index (CVI). Finally, the various coastal segments are grouped into the 3 vulnerability classes to obtain the coastal vulnerability map. The entire coastal extent between Muthiapet and Kirumampakkam as well as the northern part of Kalapet is designated as the high vulnerability zone, which constitutes 50% of the

  1. Comparison analysis on vulnerability of metro networks based on complex network

    NASA Astrophysics Data System (ADS)

    Zhang, Jianhua; Wang, Shuliang; Wang, Xiaoyuan

    2018-04-01

    This paper analyzes the networked characteristics of three metro networks, and two malicious attacks are employed to investigate the vulnerability of metro networks based on connectivity vulnerability and functionality vulnerability. Meanwhile, the networked characteristics and vulnerability of three metro networks are compared with each other. The results show that Shanghai metro network has the largest transport capacity, Beijing metro network has the best local connectivity and Guangzhou metro network has the best global connectivity, moreover Beijing metro network has the best homogeneous degree distribution. Furthermore, we find that metro networks are very vulnerable subjected to malicious attacks, and Guangzhou metro network has the best topological structure and reliability among three metro networks. The results indicate that the proposed methodology is feasible and effective to investigate the vulnerability and to explore better topological structure of metro networks.

  2. The CERT Guide to Coordinated Vulnerability Disclosure

    DTIC Science & Technology

    2017-08-11

    Incident vs. Vulnerability Response 6 1.3 Why Coordinate Vulnerability Disclosures? 6 1.4 Previewing the Remainder of this Document 7 2 Principles of...Accidental Leaks 53 6.5 Independent Discovery 54 6.6 Active Exploitation 55 6.7 Relationships that Go Sideways 55 6.8 Hype, Marketing , and...guide provides an introduction to the key concepts, principles , and roles necessary to establish a successful CVD process. It also provides insights

  3. Psychological Vulnerability and Subjective Happiness: The Mediating Role of Hopelessness.

    PubMed

    Satici, Seydi Ahmet; Uysal, Recep

    2017-04-01

    The current study examined the mediating role of hopelessness on the relationship between psychological vulnerability and subjective happiness. It was anticipated that hopelessness may act as a mediator in the relationship between psychological vulnerability and subjective happiness. Two hundred sixty-nine (150 women and 119 men) university students completed the Psychological Vulnerability Scale, the Subjective Happiness Scale and the Beck Hopelessness Scale. Data have been collected in the 2013-2014 academic year. The present study was designed as a cross-sectional study. Correlational results indicated that psychological vulnerability and hopelessness were significantly negatively associated with subjective happiness. Results using structural equation modelling showed that hopelessness fully mediated the relationship between psychological vulnerability and subjective happiness. Implications for future research and limitations of the present study are discussed. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd.

  4. Mapping Water Vulnerability of the Yangtze River Basin: 1994-2013.

    PubMed

    Sun, Fengyun; Kuang, Wenhui; Xiang, Weining; Che, Yue

    2016-11-01

    A holistic understanding of the magnitude and long-term trend of water vulnerability is essential for making management decisions in a given river basin. Existing procedures to assess the spatiotemporal dynamic of water vulnerability in complex mega-scale river basins are inadequate; a new method named ensemble hydrologic assessment was proposed in this study, which allows collection of data and knowledge about many aspects of water resources to be synthesized in a useful way for vulnerability assessment. The objective of this study is to illustrate the practical utility of such an integrated approach in examining water vulnerability in the Yangtze River Basin. Overall, the results demonstrated that the ensemble hydrologic assessment model could largely explain the spatiotemporal evolution of water vulnerability. This paper improves understanding of the status and trends of water resources in the Yangtze River Basin.

  5. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 40 Protection of Environment 33 2014-07-01 2014-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  6. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 40 Protection of Environment 34 2012-07-01 2012-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  7. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 40 Protection of Environment 34 2013-07-01 2013-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  8. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 33 2011-07-01 2011-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  9. Development and Demography of Perceived Vulnerability in Youngsters.

    ERIC Educational Resources Information Center

    Gochman, David S.

    In order to assess children's perceived vulnerability to health problems, a longitudinal study was designed to observe third and seventh graders at five intervals over a 2-year period. The hypotheses tested concerned relationships between perceived vulnerability to health problems and age, sex, and socioeconomic status. Data were obtained from a…

  10. Groundwater vulnerability to pollution mapping of Ranchi district using GIS

    NASA Astrophysics Data System (ADS)

    Krishna, R.; Iqbal, J.; Gorai, A. K.; Pathak, G.; Tuluri, F.; Tchounwou, P. B.

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D), net recharge ( R), aquifer media ( A), soil media ( S), topography or slope ( T), impact of vadose zone ( I) and hydraulic Conductivity( C)] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  11. Groundwater vulnerability to pollution mapping of Ranchi district using GIS.

    PubMed

    Krishna, R; Iqbal, J; Gorai, A K; Pathak, G; Tuluri, F; Tchounwou, P B

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D ), net recharge ( R ), aquifer media ( A ), soil media ( S ), topography or slope ( T ), impact of vadose zone ( I ) and hydraulic Conductivity( C )] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  12. The upper limit of vulnerability of the heart

    NASA Astrophysics Data System (ADS)

    Mazeh, Nachaat

    Fibrillation is a major cause of death worldwide and it affects a very large part of the population. Its mechanism is not fully understood and the immediate remedy is to defibrillate. While defibrillation has been very successful, defibrillators apply a shock strength that could itself reinduce fibrillation. There exists an upper limit of vulnerability above which a shock does not induce reentry and therefore does not expose the patient to the reinduction of fibrillation. This upper limit of vulnerability has been predicted theoretically and observed experimentally, but the mechanism of the upper limit has not been well understood. This work will investigate the upper limit of vulnerability using a computer simulation. The bidomain model of the cardiac tissue has been used extensively for the past thirty years. The Beeler-Reuter model of the membrane kinetics has also been used in conjunction with the bidomain. This computer simulation of the bidomain and the Beeler-Reuter model will allow us to investigate the response of the induced virtual electrodes necessary to produce reentry. We will look at the vulnerable window and investigate the upper limit above which defibrillators can safely apply any shock strength to stop a fibrillation. One main conclusion is that widespread, random heterogeneities must be included in our model of cardiac tissue in order to predict an upper limit of vulnerability.

  13. Vulnerability inducing technologies: An initial appreciation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Reinhardt, G.C.

    The arms control community continues to act as though vulnerability were directly proportional to numbers of nuclear weapons, however rapidly they would voice their rejection of such a proposition if it were placed before them in an intellectual forum. Such neglect in matching action to knowledge is a well-known human phenomenon, but in this case it is particularly troublesome. START manages to reduce the numbers of weapons to just the right extent to encourage damage limiting. The present number of nuclear weapons on either side probably provides a robust deterrent; six thousand probably does not. To make matters worse, wemore » live in a period of burgeoning technical expansion, so that even with the best intent on both sides, new technology threatens to cause new vulnerabilities in strategic systems. To pin a shorthand label on the problem, we will refer to vulnerability inducing technology as ''VIT.'' In order to appreciate VIT, we will make a rough quantification of its consequences. This will at least provide some incentive for further study because the consequences are grave indeed. 2 tabs.« less

  14. Social vulnerability to climate change in primary producers: A typology approach

    USDA-ARS?s Scientific Manuscript database

    Adaptation in agro-ecological systems will be important for moderating the impacts of climate change. Vulnerability assessments provide the basis for developing strategies to reduce social vulnerability and plan for climate adaptation. Primary industries have been identified as the most vulnerable i...

  15. Multi-level significance of vulnerability indicators. Case study: Eastern Romania

    NASA Astrophysics Data System (ADS)

    Stanga, I. C.; Grozavu, A.

    2012-04-01

    Vulnerability assessment aims, most frequently, to emphasize internal fragility of a system comparing to a reference standard, to similar systems or in relation to a given hazard. Internal fragility, either biophysical or structural, may affect the capacity to predict, to prepare for, to cope with or to recover from a disaster. Thus, vulnerability is linked to resilience and adaptive capacity. From local level to global one, vulnerability factors and corresponding indicators are different and their significance must be tested and validated in a well-structured conceptual and methodological framework. In this paper, the authors aim to show the real vulnerability of rural settlements in Eastern Romania in a multi-level approach. The research area, Tutova Hills, counts about 3421 sq.km and more than 200.000 inhabitants in 421 villages characterized by deficient accessibility, lack of endowments, subsistential agriculture, high pressure on natural environment (especially on forest and soil resources), poverty and aging process of population. Factors that could influence the vulnerability of these rural settlements have been inventoried and assigned into groups through a cluster analysis: habitat and technical urban facilities, infrastructure, economical, social and demographical indicators, environment quality, management of emergency situations etc. Firstly, the main difficulty was to convert qualitative variable in quantitative indicators and to standardize all values to make possible mathematical and statistical processing of data. Secondly, the great variability of vulnerability factors, their different measuring units and their high amplitude of variation require different method of standardization in order to obtain values between zero (minimum vulnerability) and one (maximum vulnerability). Final vulnerability indicators were selected and integrated in a general scheme, according to their significance resulted from an appropriate factor analysis: linear and

  16. Summary of vulnerability related technologies based on machine learning

    NASA Astrophysics Data System (ADS)

    Zhao, Lei; Chen, Zhihao; Jia, Qiong

    2018-04-01

    As the scale of information system increases by an order of magnitude, the complexity of system software is getting higher. The vulnerability interaction from design, development and deployment to implementation stages greatly increases the risk of the entire information system being attacked successfully. Considering the limitations and lags of the existing mainstream security vulnerability detection techniques, this paper summarizes the development and current status of related technologies based on the machine learning methods applied to deal with massive and irregular data, and handling security vulnerabilities.

  17. Global-scale river flood vulnerability in the last 50 years.

    PubMed

    Tanoue, Masahiro; Hirabayashi, Yukiko; Ikeuchi, Hiroaki

    2016-10-26

    The impacts of flooding are expected to rise due to population increases, economic growth and climate change. Hence, understanding the physical and spatiotemporal characteristics of risk drivers (hazard, exposure and vulnerability) is required to develop effective flood mitigation measures. Here, the long-term trend in flood vulnerability was analysed globally, calculated from the ratio of the reported flood loss or damage to the modelled flood exposure using a global river and inundation model. A previous study showed decreasing global flood vulnerability over a shorter period using different disaster data. The long-term analysis demonstrated for the first time that flood vulnerability to economic losses in upper-middle, lower-middle and low-income countries shows an inverted U-shape, as a result of the balance between economic growth and various historical socioeconomic efforts to reduce damage, leading to non-significant upward or downward trends. We also show that the flood-exposed population is affected by historical changes in population distribution, with changes in flood vulnerability of up to 48.9%. Both increasing and decreasing trends in flood vulnerability were observed in different countries, implying that population growth scenarios considering spatial distribution changes could affect flood risk projections.

  18. Global-scale river flood vulnerability in the last 50 years

    PubMed Central

    Tanoue, Masahiro; Hirabayashi, Yukiko; Ikeuchi, Hiroaki

    2016-01-01

    The impacts of flooding are expected to rise due to population increases, economic growth and climate change. Hence, understanding the physical and spatiotemporal characteristics of risk drivers (hazard, exposure and vulnerability) is required to develop effective flood mitigation measures. Here, the long-term trend in flood vulnerability was analysed globally, calculated from the ratio of the reported flood loss or damage to the modelled flood exposure using a global river and inundation model. A previous study showed decreasing global flood vulnerability over a shorter period using different disaster data. The long-term analysis demonstrated for the first time that flood vulnerability to economic losses in upper-middle, lower-middle and low-income countries shows an inverted U-shape, as a result of the balance between economic growth and various historical socioeconomic efforts to reduce damage, leading to non-significant upward or downward trends. We also show that the flood-exposed population is affected by historical changes in population distribution, with changes in flood vulnerability of up to 48.9%. Both increasing and decreasing trends in flood vulnerability were observed in different countries, implying that population growth scenarios considering spatial distribution changes could affect flood risk projections. PMID:27782160

  19. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of security vulnerability... of security vulnerability assessments. (a) Review and Approval. The Department will review and approve in writing all Security Vulnerability Assessments that satisfy the requirements of § 27.215...

  20. [Vulnerability of eco-economy in northern slope region of Tianshan Mountains].

    PubMed

    Wu, Jian-zhai; Li, Bo; Zhang, Xin-shi; Zhao, Wen-wu; Jiang, Guang-hui

    2008-04-01

    Based on the theoretical meaning of vulnerability, a vulnerability assessment of eco-econom in fifteen counties in the northern slope region of Tianshan Mountains was conducted. The ecosystem services change to land use was regarded as the impact, and based on the fourteen indices from resource holding, society development, and economy development statistic data, the adaptive ability was evaluated by using the methods of analytic hierarchy process (AHP) and fuzzy synthetic evaluation. On the basis of assessment results of impact and adaptive capacity, the fifteen counties were divided into five classes under the assessment principles, and the district with higher-class number was of more vulnerability. The first class included Usu City and Changji City, the second class included Hutubi County, Miquan County, Fukang City, Jimsar County, Qitai County and Mori Kazak Autonomous County, the third class included Karamay City and Urumqi City, the fourth class included Kuitun City and Shawan County, and the fifth class included Jinghe County, Shihezi City and Manas County. The vulnerability reflected the level of eco-environment change and socioeconomic development, and the vulnerability assessment could be a good way to ensure the sustainable development. Aiming to decrease the vulnerability, various districts belonging to different class of vulnerability should establish relevant tactics according to the vulnerability factors to accelerate the region's sustainable development.

  1. Transactional relationships among cognitive vulnerabilities, stressors, and depressive symptoms in adolescence.

    PubMed

    Calvete, Esther; Orue, Izaskun; Hankin, Benjamin L

    2013-04-01

    The transactional cognitive vulnerability to stress model Hankin & Abramson (Psychological Bulletin, 127:773-796, 2001) extends the traditional diathesis-stress model by proposing that the relationships among cognitions, depressive symptoms, and stressors are dynamic and bidirectional. In this study three different pathways among these variables were assessed simultaneously: (1) cognitive vulnerabilities and stressors as predictors of depressive symptoms (vulnerability model), (2) depressive symptoms and cognitive vulnerabilities as predictors of stressors (stress generation model), and (3) depressive symptoms and stressors as predictors of cognitive vulnerabilities (consequence model). A fully cross-lagged design panel was employed with 1,187 adolescents (545 girls and 642 boys, Mean Age = 13.42 years) who were assessed at two time points separated by 6 months. They completed measures of cognitive vulnerabilities (maladaptive schema domains and negative inferential style), stressors, and depressive symptoms. Inferential style and schemas of the disconnection and rejection domain predicted prospective increases in depressive symptoms. Initial levels of depressive symptoms and most cognitive vulnerabilities predicted greater stress generation. Initial levels of stressors and depressive symptoms predicted an increase in negative inferential style and maladaptive schema domains over time. These bidirectional relationships were mostly similar for boys and girls, although there were a few gender differences. The findings support a transactional model with reciprocal relationships among stress, depressive symptoms, and cognitive vulnerabilities. Transactional implications for depression interventions among adolescents are discussed.

  2. Vulnerability of ground water to contamination, northern Bexar County, Texas

    USGS Publications Warehouse

    Clark, Amy R.

    2003-01-01

    The Trinity aquifer, composed of Lower Cretaceous carbonate rocks, largely controls the ground-water hydrology in the study area of northern Bexar County, Texas. Discharge from the Trinity aquifer recharges the downgradient, hydraulically connected Edwards aquifer one of the most permeable and productive aquifers in the Nation and the sole source of water for more than a million people in south-central Texas. The unconfined, karstic outcrop of the Edwards aquifer makes it particularly vulnerable to contamination resulting from urbanization that is spreading rapidly northward across an "environmentally sensitive" recharge zone of the Edwards aquifer and its upgradient "catchment area," composed mostly of the less permeable Trinity aquifer.A better understanding of the Trinity aquifer is needed to evaluate water-management decisions affecting the quality of water in both the Trinity and Edwards aquifers. A study was made, therefore, in cooperation with the San Antonio Water System to assess northern Bexar County's vulnerability to ground-water contamination. The vulnerability of ground water to contamination in this area varies with the effects of five categories of natural features (hydrogeologic units, faults, caves and (or) sinkholes, slopes, and soils) that occur on the outcrop and in the shallow subcrop of the Glen Rose Limestone.Where faults affect the rates of recharge or discharge or the patterns of ground-water flow in the Glen Rose Limestone, they likewise affect the risk of water-quality degradation. Caves and sinkholes generally increase the vulnerability of ground water to contamination, especially where their occurrences are concentrated. The slope of land surface can affect the vulnerability of ground water by controlling where and how long a potential contaminant remains on the surface. Disregarding the exception of steep slopes which are assumed to have no soil cover the greater the slope, the less the risk of ground-water contamination. Because most

  3. Economic vulnerability of timber resources to forest fires

    Treesearch

    Francisco Rodriguez y Silva; Juan Ramon Molina; Armando Gonzalez-Caban; Miguel Angel Herrera Machuca

    2012-01-01

    The temporal-spatial planning of activities for a territorial fire management program requires knowing the value of forest ecosystems. In this paper we extend to and apply the economic valuation principle to the concept of economic vulnerability and present a methodology for the economic valuation of the forest production ecosystems. The forest vulnerability is...

  4. The Vulnerable Child. Caring for Children, Number Five.

    ERIC Educational Resources Information Center

    Murphy, Lois B.; Leeper, Ethel M.

    The booklet addresses the problems of vulnerable children with suggestions child care center workers may use both for recognizing signs of handicaps in children and helping children overcome existing handicaps. The vulnerable child is defined as a child who may be overwhelmed by physical and/or emotional handicaps and thus is at risk of later…

  5. Climate challenges, vulnerabilities, and food security

    PubMed Central

    Nelson, Margaret C.; Ingram, Scott E.; Dugmore, Andrew J.; Streeter, Richard; Peeples, Matthew A.; McGovern, Thomas H.; Hegmon, Michelle; Arneborg, Jette; Brewington, Seth; Spielmann, Katherine A.; Simpson, Ian A.; Strawhacker, Colleen; Comeau, Laura E. L.; Torvinen, Andrea; Madsen, Christian K.; Hambrecht, George; Smiarowski, Konrad

    2016-01-01

    This paper identifies rare climate challenges in the long-term history of seven areas, three in the subpolar North Atlantic Islands and four in the arid-to-semiarid deserts of the US Southwest. For each case, the vulnerability to food shortage before the climate challenge is quantified based on eight variables encompassing both environmental and social domains. These data are used to evaluate the relationship between the “weight” of vulnerability before a climate challenge and the nature of social change and food security following a challenge. The outcome of this work is directly applicable to debates about disaster management policy. PMID:26712017

  6. Climate challenges, vulnerabilities, and food security.

    PubMed

    Nelson, Margaret C; Ingram, Scott E; Dugmore, Andrew J; Streeter, Richard; Peeples, Matthew A; McGovern, Thomas H; Hegmon, Michelle; Arneborg, Jette; Kintigh, Keith W; Brewington, Seth; Spielmann, Katherine A; Simpson, Ian A; Strawhacker, Colleen; Comeau, Laura E L; Torvinen, Andrea; Madsen, Christian K; Hambrecht, George; Smiarowski, Konrad

    2016-01-12

    This paper identifies rare climate challenges in the long-term history of seven areas, three in the subpolar North Atlantic Islands and four in the arid-to-semiarid deserts of the US Southwest. For each case, the vulnerability to food shortage before the climate challenge is quantified based on eight variables encompassing both environmental and social domains. These data are used to evaluate the relationship between the "weight" of vulnerability before a climate challenge and the nature of social change and food security following a challenge. The outcome of this work is directly applicable to debates about disaster management policy.

  7. [Spatial patterns of eco-environmental vulnerability in Daqing City].

    PubMed

    Li, Jing; Zhang, Ping-Yu; Li, He; Su, Fei

    2011-12-01

    This paper established an index system for the assessment of eco-environmental vulnerability in Daqing City, from the aspects of sensitivity and response capability, and aiming at the major disturbances from crude oil exploitation and production activities. The improved entropy method was adopted to evaluate the weights of the indices, and the spatial patterns of eco-environment vulnerability in the City were analyzed, according to the model functions. In 2009, the more sensitive areas of the eco-environment in the City were mainly concentrated in the intensive regions of crude oil exploitation, processing, and petrochemical industry, and the ecological problems such as land salinization were the secondary causes for this higher sensitivity. The overall response capability of the eco-environment to unfavorable disturbances was relatively high, which reduced the eco-environment vulnerability to some extent. There was a great spatial difference in the eco-environment vulnerability in the City. The vulnerability was comparatively higher in the districts of Honggang, Sartu and Longfeng, with the degree being 0.80, 0.71 and 0.68, but lower in Ranghulu and Datong, with the degree of 0.20 and 0.04, respectively.

  8. Assessment of intrinsic vulnerability of an alluvial aquifer under anthropogenic pressure: cross comparison of 4 index-based groundwater vulnerability mapping models within the Biguglia lagoon watershed (Corsica, France).

    NASA Astrophysics Data System (ADS)

    Jaunat, Jessy; Huneau, Frédéric; Garel, Emilie; Devos, Alain; Lejeune, Olivier

    2016-04-01

    KEYWORDS: Alluvial aquifer, Vulnerability mapping, Index-based methods, DRASTIC, SINTACS, SI, GOD The geographical position of the Biguglia lagoon watershed south of the Bastia city (80 000 inhabitants), lead to a highly vulnerable hydrosystem setting. This littoral plain is the unique territory available for the urbanisation and for the agriculture activities (cattle breeding). All the activities developed are likely to have a qualitative impact on water infiltration and therefore on groundwater, which is in hydraulic connection with the lagoon system. Beyond this ecological issue, groundwater of this watershed is intensively used as drinking water supply. It appears essential to control the long-term groundwater quality of the Biguglia plain which is the major economic zone of Corsica. Achievement of this issue requires the identification of the areas where the alluvial aquifer is mostly vulnerable to anthropogenic activities. The results given by 4 of the most popular index-based vulnerability mapping methods (DRASTIC, SI, SINTACS and GOD) are compared. The water table, net recharge, aquifer and soils properties, topography, vadose zone and land uses have been precisely mapped and numerically translated in GIS with a 25m precision. 4 final maps were finally compiled according to the weighting factors of each methods. Hydrochemical investigations were also carried out on 30 sampling points (major ions and anthropogenic tracers) to evaluate the effect of anthropogenic activities on groundwater quality and also to validate the results of the vulnerability mapping. A comparison between the parametric models shows a significant agreement between the DRASTIC, SINTACS and SI results (2% to 5% of the total area in very low vulnerability class, 10% to 13% in low vulnerability, 16% to 23% in medium vulnerability, 31% to 53% in high vulnerability and 14% to 23% in very high vulnerability). The two first methods are quite similar, which explains the proximity of the

  9. Urban flood risk mitigation: from vulnerability assessment to resilient city

    NASA Astrophysics Data System (ADS)

    Serre, D.; Barroca, B.

    2009-04-01

    Urban flood risk mitigation: from vulnerability assessment to resilient city Bruno Barroca1, Damien Serre2 1Laboratory of Urban Engineering, Environment and Building (L G U E H) - Université de Marne-la-Vallée - Pôle Ville, 5, Bd Descartes - Bâtiment Lavoisier - 77454 Marne la Vallée Cedex 2 - France 2City of Paris Engineering School, Construction - Environment Department, 15 rue Fénelon, 75010 Paris, France In France, as in Europe and more generally throughout the world, river floods have been increasing in frequency and severity over the last ten years, and there are more instances of rivers bursting their banks, aggravating the impact of the flooding of areas supposedly protected by flood defenses. Despite efforts made to well maintain the flood defense assets, we often observe flood defense failures leading to finally increase flood risk in protected area during major flood events. Furthermore, flood forecasting models, although they benefit continuous improvements, remain partly inaccurate due to uncertainties populated all along data calculation processes. These circumstances obliged stakeholders and the scientific communities to manage flood risk by integrating new concepts like stakes management, vulnerability assessments and more recently urban resilience development. Definitively, the goal is to reduce flood risk by managing of course flood defenses and improving flood forecasting models, but also stakes and vulnerability of flooded areas to achieve urban resilience face to flood events. Vulnerability to flood is essentially concentrated in urban areas. Assessing vulnerability of a city is very difficult. Indeed, urban area is a complex system composed by a sum of technical sub-systems as complex as the urban area itself. Assessing city vulnerability consists in talking into account each sub system vulnerability and integrating all direct and indirect impacts generally depending from city shape and city spatial organization. At this time, although

  10. Economic vulnerability of timber resources to forest fires.

    PubMed

    y Silva, Francisco Rodríguez; Molina, Juan Ramón; González-Cabán, Armando; Machuca, Miguel Ángel Herrera

    2012-06-15

    The temporal-spatial planning of activities for a territorial fire management program requires knowing the value of forest ecosystems. In this paper we extend to and apply the economic valuation principle to the concept of economic vulnerability and present a methodology for the economic valuation of the forest production ecosystems. The forest vulnerability is analyzed from criteria intrinsically associated to the forest characterization, and to the potential behavior of surface fires. Integrating a mapping process of fire potential and analytical valuation algorithms facilitates the implementation of fire prevention planning. The availability of cartography of economic vulnerability of the forest ecosystems is fundamental for budget optimization, and to help in the decision making process. Published by Elsevier Ltd.

  11. Vulnerability of forest vegetation to anthropogenic climate change in China.

    PubMed

    Wan, Ji-Zhong; Wang, Chun-Jing; Qu, Hong; Liu, Ran; Zhang, Zhi-Xiang

    2018-04-15

    China has large areas of forest vegetation that are critical to biodiversity and carbon storage. It is important to assess vulnerability of forest vegetation to anthropogenic climate change in China because it may change the distributions and species compositions of forest vegetation. Based on the equilibrium assumption of forest communities across different spatial and temporal scales, we used species distribution modelling coupled with endemics-area relationship to assess the vulnerability of 204 forest communities across 16 vegetation types under different climate change scenarios in China. By mapping the vulnerability of forest vegetation to climate change, we determined that 78.9% and 61.8% of forest vegetation should be relatively stable in the low and high concentration scenarios, respectively. There were large vulnerable areas of forest vegetation under anthropogenic climate change in northeastern and southwestern China. The vegetation of subtropical mixed broadleaf evergreen and deciduous forest, cold-temperate and temperate mountains needleleaf forest, and temperate mixed needleleaf and broadleaf deciduous forest types were the most vulnerable under climate change. Furthermore, the vulnerability of forest vegetation may increase due to high greenhouse gas concentrations. Given our estimates of forest vegetation vulnerability to anthropogenic climate change, it is critical that we ensure long-term monitoring of forest vegetation responses to future climate change to assess our projections against observations. We need to better integrate projected changes of temperature and precipitation into climate-adaptive conservation strategies for forest vegetation in China. Copyright © 2017 Elsevier B.V. All rights reserved.

  12. Improving vulnerability models: lessons learned from a comparison between flood and earthquake assessments

    NASA Astrophysics Data System (ADS)

    de Ruiter, Marleen; Ward, Philip; Daniell, James; Aerts, Jeroen

    2017-04-01

    In a cross-discipline study, an extensive literature review has been conducted to increase the understanding of vulnerability indicators used in both earthquake- and flood vulnerability assessments, and to provide insights into potential improvements of earthquake and flood vulnerability assessments. It identifies and compares indicators used to quantitatively assess earthquake and flood vulnerability, and discusses their respective differences and similarities. Indicators have been categorized into Physical- and Social categories, and further subdivided into (when possible) measurable and comparable indicators. Physical vulnerability indicators have been differentiated to exposed assets such as buildings and infrastructure. Social indicators are grouped in subcategories such as demographics, economics and awareness. Next, two different vulnerability model types have been described that use these indicators: index- and curve-based vulnerability models. A selection of these models (e.g. HAZUS) have been described, and compared on several characteristics such as temporal- and spatial aspects. It appears that earthquake vulnerability methods are traditionally strongly developed towards physical attributes at an object scale and used in vulnerability curve models, whereas flood vulnerability studies focus more on indicators applied to aggregated land-use scales. Flood risk studies could be improved using approaches from earthquake studies, such as incorporating more detailed lifeline and building indicators, and developing object-based vulnerability curve assessments of physical vulnerability, for example by defining building material based flood vulnerability curves. Related to this, is the incorporation of time of the day based building occupation patterns (at 2am most people will be at home while at 2pm most people will be in the office). Earthquake assessments could learn from flood studies when it comes to the refined selection of social vulnerability indicators

  13. Enhancing protection for vulnerable waters

    NASA Astrophysics Data System (ADS)

    Creed, Irena F.; Lane, Charles R.; Serran, Jacqueline N.; Alexander, Laurie C.; Basu, Nandita B.; Calhoun, Aram J. K.; Christensen, Jay R.; Cohen, Matthew J.; Craft, Christopher; D'Amico, Ellen; Dekeyser, Edward; Fowler, Laurie; Golden, Heather E.; Jawitz, James W.; Kalla, Peter; Kirkman, L. Katherine; Lang, Megan; Leibowitz, Scott G.; Lewis, David B.; Marton, John; McLaughlin, Daniel L.; Raanan-Kiperwas, Hadas; Rains, Mark C.; Rains, Kai C.; Smith, Lora

    2017-11-01

    Governments worldwide do not adequately protect their limited freshwater systems and therefore place freshwater functions and attendant ecosystem services at risk. The best available scientific evidence compels enhanced protections for freshwater systems, especially for impermanent streams and wetlands outside of floodplains that are particularly vulnerable to alteration or destruction. New approaches to freshwater sustainability -- implemented through scientifically informed adaptive management -- are required to protect freshwater systems through periods of changing societal needs. One such approach introduced in the US in 2015 is the Clean Water Rule, which clarified the jurisdictional scope for federally protected waters. However, within hours of its implementation litigants convinced the US Court of Appeals for the Sixth Circuit to stay the rule, and the subsequently elected administration has now placed it under review for potential revision or rescission. Regardless of its outcome at the federal level, policy and management discussions initiated by the propagation of this rare rulemaking event have potential far-reaching implications at all levels of government across the US and worldwide. At this timely juncture, we provide a scientific rationale and three policy options for all levels of government to meaningfully enhance protection of these vulnerable waters. A fourth option, a 'do-nothing' approach, is wholly inconsistent with the well-established scientific evidence of the importance of these vulnerable waters.

  14. Security Vulnerability and Patch Management in Electric Utilities: A Data-Driven Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Li, Qinghua; Zhang, Fengli

    This paper explores a real security vulnerability and patch management dataset from an electric utility in order to shed light on characteristics of the vulnerabilities that electric utility assets have and how they are remediated in practice. Specifically, it first analyzes the distribution of vulnerabilities over software, assets, and other metric. Then it analyzes how vulnerability features affect remediate actions.

  15. Creativity and psychopathology: a shared vulnerability model.

    PubMed

    Carson, Shelley H

    2011-03-01

    Creativity is considered a positive personal trait. However, highly creative people have demonstrated elevated risk for certain forms of psychopathology, including mood disorders, schizophrenia spectrum disorders, and alcoholism. A model of shared vulnerability explains the relation between creativity and psychopathology. This model, supported by recent findings from neuroscience and molecular genetics, suggests that the biological determinants conferring risk for psychopathology interact with protective cognitive factors to enhance creative ideation. Elements of shared vulnerability include cognitive disinhibition (which allows more stimuli into conscious awareness), an attentional style driven by novelty salience, and neural hyperconnectivity that may increase associations among disparate stimuli. These vulnerabilities interact with superior meta-cognitive protective factors, such as high IQ, increased working memory capacity, and enhanced cognitive flexibility, to enlarge the range and depth of stimuli available in conscious awareness to be manipulated and combined to form novel and original ideas.

  16. Availability of Advanced Breast Imaging at Screening Facilities Serving Vulnerable Populations.

    PubMed

    Lee, Christoph I; Bogart, Andy; Germino, Jessica C; Goldman, L Elizabeth; Hubbard, Rebecca A; Haas, Jennifer S; Hill, Deirdre A; Tosteson, Anna Na; Alford-Teaster, Jennifer A; DeMartini, Wendy B; Lehman, Constance D; Onega, Tracy L

    2016-03-01

    Among vulnerable women, unequal access to advanced breast imaging modalities beyond screening mammography may lead to delays in cancer diagnosis and unfavourable outcomes. We aimed to compare on-site availability of advanced breast imaging services (ultrasound, magnetic resonance imaging [MRI], and image-guided biopsy) between imaging facilities serving vulnerable patient populations and those serving non-vulnerable populations. 73 imaging facilities across five Breast Cancer Surveillance Consortium regional registries in the United States during 2011 and 2012. We examined facility and patient characteristics across a large, national sample of imaging facilities and patients served. We characterized facilities as serving vulnerable populations based on the proportion of mammograms performed on women with lower educational attainment, lower median income, racial/ethnic minority status, and rural residence.We performed multivariable logistic regression to determine relative risks of on-site availability of advanced imaging at facilities serving vulnerable women versus facilities serving non-vulnerable women. Facilities serving vulnerable populations were as likely (Relative risk [RR] for MRI = 0.71, 95% Confidence Interval [CI] 0.42, 1.19; RR for MRI-guided biopsy = 1.07 [0.61, 1.90]; RR for stereotactic biopsy = 1.18 [0.75, 1.85]) or more likely (RR for ultrasound = 1.38 [95% CI 1.09, 1.74]; RR for ultrasound-guided biopsy = 1.67 [1.30, 2.14]) to offer advanced breast imaging services as those serving non-vulnerable populations. Advanced breast imaging services are physically available on-site for vulnerable women in the United States, but it is unknown whether factors such as insurance coverage or out-of-pocket costs might limit their use. © The Author(s) 2015.

  17. Availability of Advanced Breast Imaging at Screening Facilities Serving Vulnerable Populations

    PubMed Central

    Lee, Christoph I.; Bogart, Andy; Germino, Jessica C.; Goldman, L. Elizabeth; Hubbard, Rebecca A.; Haas, Jennifer S.; Hill, Deirdre A.; Tosteson, Anna N.A.; Alford-Teaster, Jennifer A.; DeMartini, Wendy B.; Lehman, Constance D.; Onega, Tracy L.

    2015-01-01

    Objective Among vulnerable women, unequal access to advanced breast imaging modalities beyond screening mammography may lead to delays in cancer diagnosis and unfavorable outcomes. We aimed to compare on-site availability of advanced breast imaging services (ultrasound (US), magnetic resonance imaging (MRI), and image-guided biopsy) between imaging facilities serving vulnerable patient populations and those serving non-vulnerable populations. Setting 73 United States imaging facilities across five Breast Cancer Surveillance Consortium regional registries during calendar years 2011–2012. Methods We examined facility and patient characteristics across a large, national sample of imaging facilities and patients served. We characterized facilities as serving vulnerable populations based on the proportion of mammograms performed on women with lower educational attainment, lower median income, racial/ethnic minority status, and rural residence. We performed multivariable logistic regression to determine relative risks of on-site availability of advanced imaging at facilities serving vulnerable women versus facilities serving non-vulnerable women. Results Facilities serving vulnerable populations were as likely (RR for MRI = 0.71 [95% CI 0.42, 1.19]; RR for MRI-guided biopsy = 1.07 [0.61, 1.90]; RR for stereotactic biopsy = 1.18 [0.75, 1.85]) or more likely (RR for US = 1.38 [95% CI 1.09, 1.74]; RR for US-guided biopsy = 1.67 [1.30, 2.14]) to offer advanced breast imaging services as those serving non-vulnerable populations. Conclusions Advanced breast imaging services are physically available on-site for vulnerable women in the United States, but it is unknown whether factors such as insurance coverage or out-of-pocket costs might limit their use. PMID:26078275

  18. Climate change vulnerability for species-Assessing the assessments.

    PubMed

    Wheatley, Christopher J; Beale, Colin M; Bradbury, Richard B; Pearce-Higgins, James W; Critchlow, Rob; Thomas, Chris D

    2017-09-01

    Climate change vulnerability assessments are commonly used to identify species at risk from global climate change, but the wide range of methodologies available makes it difficult for end users, such as conservation practitioners or policymakers, to decide which method to use as a basis for decision-making. In this study, we evaluate whether different assessments consistently assign species to the same risk categories and whether any of the existing methodologies perform well at identifying climate-threatened species. We compare the outputs of 12 climate change vulnerability assessment methodologies, using both real and simulated species, and validate the methods using historic data for British birds and butterflies (i.e. using historical data to assign risks and more recent data for validation). Our results show that the different vulnerability assessment methods are not consistent with one another; different risk categories are assigned for both the real and simulated sets of species. Validation of the different vulnerability assessments suggests that methods incorporating historic trend data into the assessment perform best at predicting distribution trends in subsequent time periods. This study demonstrates that climate change vulnerability assessments should not be used interchangeably due to the poor overall agreement between methods when considering the same species. The results of our validation provide more support for the use of trend-based rather than purely trait-based approaches, although further validation will be required as data become available. © 2017 The Authors. Global Change Biology Published by John Wiley & Sons Ltd.

  19. Political commitment for vulnerable populations during donor transition.

    PubMed

    Rodríguez, Daniela C; Whiteside, Alan; Bennett, Sara

    2017-02-01

    The responsibilities for the programmatic, technical and financial support of health programmes are increasingly being passed from external donors to governments. Programmes for family planning, human immunodeficiency virus, immunization, malaria and tuberculosis have already faced such donor transition, which is a difficult and often political process. Wherever programmes and services aimed at vulnerable populations are primarily supported by donors, the post-transition future is uncertain. Overreliance on donor support is often a reflection of limited domestic political commitment. Limited commitment, which is frequently expressed as the persecution of vulnerable groups, poses a risk to individuals as well as to the effectiveness and sustainability of health programmes. We argue that, for reasons linked to human rights, the social contract and the cost-effectiveness of health promotion, prevention and treatment programmes, it is critical that governments sustain health services for vulnerable populations during and after donor transition. Although civil society organizations could help by engaging with government stakeholders, pushing to change social norms and supporting mechanisms that demand accountability, they may be constrained by economic, political and social factors. Vulnerable populations need to be actively involved in the planning and implementation of donor transition - to ensure that their voice and needs are taken into account and to establish a platform that improves visibility and accountability. As transitions spread across all aspects of global health, transparent conversations about the building and sustainment of political commitment for health services for vulnerable populations become a critical human rights issue.

  20. Community vulnerability to health impacts of wildland fire ...

    EPA Pesticide Factsheets

    Identifying communities vulnerable to adverse health effects from exposure to wildfire smoke may help prepare responses, increase the resilience to smoke and improve public health outcomes during smoke days. We developed a Community Health-Vulnerability Index (CHVI) based on factors known to increase the risks of health effects from air pollution and wildfire smoke exposures. These factors included county prevalence rates for asthma in children and adults, chronic obstructive pulmonary disease, hypertension, diabetes, obesity, percent of population 65 years of age and older, and indicators of socioeconomic status including poverty, education, income and unemployment. Using air quality simulated for the period between 2008 and 2012 over the continental U.S. we also characterized the population size at risk with respect to the level and duration of exposure to fire-originated fine particulate matter (fire-PM2.5) and CHVI. We estimate that 10% of the population (30.5 million) lived in the areas where the contribution of fire-PM2.5 to annual average ambient PM2.5 was high (>1.5 µg m3) and that 10.3 million individuals experienced unhealthy air quality levels for more than 10 days due to smoke. Using CHVI we identified the most vulnerable counties and determined that these communities experience more smoke exposures in comparison to less vulnerable communities. We describe the development of an index of community vulnerability for the health effects of smoke based o

  1. Atmospheric Environment Vulnerability Cause Analysis for the Beijing-Tianjin-Hebei Metropolitan Region.

    PubMed

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-01-13

    Assessing and quantifying atmospheric vulnerability is a key issue in urban environmental protection and management. This paper integrated the Analytical hierarchy process (AHP), fuzzy synthesis evaluation and Geographic Information System (GIS) spatial analysis into an Exposure-Sensitivity-Adaptive capacity (ESA) framework to quantitatively assess atmospheric environment vulnerability in the Beijing-Tianjin-Hebei (BTH) region with spatial and temporal comparisons. The elaboration of the relationships between atmospheric environment vulnerability and indices of exposure, sensitivity, and adaptive capacity supports enable analysis of the atmospheric environment vulnerability. Our findings indicate that the atmospheric environment vulnerability of 13 cities in the BTH region exhibits obvious spatial heterogeneity, which is caused by regional diversity in exposure, sensitivity, and adaptive capacity indices. The results of atmospheric environment vulnerability assessment and the cause analysis can provide guidance to pick out key control regions and recognize vulnerable indicators for study sites. The framework developed in this paper can also be replicated at different spatial and temporal scales using context-specific datasets to support environmental management.

  2. [Food intake in indigenous and non-indigenous Chilean schoolchildren of different social vulnerability].

    PubMed

    García, Vanessa; Amigo, Hugo; Bustos, Patricia

    2002-12-01

    The study was based on a cross-sectional design of children from six to nine year olds. Indigenous children were those whose parents had all surnames of this ethnic origin. Non-indigenous children were those with Hispanic surnames. Participants belonged to one of the three social vulnerability groups: high vulnerability (extreme poverty) living in rural communities in a southern region of the country (n = 184); medium vulnerability living in urbanized settings in the same region (n = 248); low vulnerability living in Santiago of Chile (n = 336). Food intake was estimated using a 24-hours recall questionnaire. Total energy intake was similar in the two ethnic groups in all vulnerabilities. It was observed that energy and macronutrient intake increased with the improvement of the social vulnerability: High 1679 kcal. with a standard deviation (SD) of 461, Medium 1878 (SD 484), Low 1894 (SD 495). Children in the high social vulnerability group had a total energy intake below the WHO/FAO recommendations. Consumption of milk, meat, vegetables and fruits was insufficient in all social vulnerability levels but it was closer to the recommendation in the low vulnerability group. Bread accounted for almost 50% of the total energy intake in the high and medium vulnerability groups. It is concluded that differences in the access to an adequate feeding are related to social vulnerability and not ethnicity.

  3. The participatory vulnerability scoping diagram - deliberative risk ranking for community water systems

    USGS Publications Warehouse

    Howe, Peter D.; Yarnal, Brent; Coletti, Alex; Wood, Nathan J.

    2013-01-01

    Natural hazards and climate change present growing challenges to community water system (CWS) managers, who are increasingly turning to vulnerability assessments to identify, prioritize, and adapt to risks. Effectively assessing CWS vulnerability requires information and participation from various sources, one of which is stakeholders. In this article, we present a deliberative risk-ranking methodology, the participatory vulnerability scoping diagram (P-VSD), which allows rapid assessment and integration of multiple stakeholder perspectives of vulnerability. This technique is based on methods of deliberative risk evaluation and the vulnerability scoping diagram. The goal of the methodology is to engage CWS managers and stakeholders collectively to provide qualitative contextual risk rankings as a first step in a vulnerability assessment. We conduct an initial assessment using a case study of CWS in two U.S. counties, sites with broadly similar exposures but differences in population, land use, and other social sensitivity factors. Results demonstrate that CWS managers and stakeholders in the two case study communities all share the belief that their CWS are vulnerable to hazards but differ in how this vulnerability manifests itself in terms of the exposure, sensitivity, and adaptive capacity of the system.

  4. SOCIAL COMPETENCE AND PSYCHOLOGICAL VULNERABILITY: THE MEDIATING ROLE OF FLOURISHING.

    PubMed

    Uysal, Recep

    2015-10-01

    This study examined whether flourishing mediated the social competence and psychological vulnerability. Participants were 259 university students (147 women, 112 men; M age = 21.3 yr., SD = 1.7) who completed the Turkish versions of the Perceived Social Competence Scale, the Flourishing Scale, and the Psychological Vulnerability Scale. Mediation models were tested using the bootstrapping method to examine indirect effects. Consistent with the hypotheses, the results indicated a positive relationship between social competence and flourishing, and a negative relationship between social competence and psychological vulnerability. Results of the bootstrapping method revealed that flourishing significantly mediated the relationship between social competence and psychological vulnerability. The significance and limitations of the results were discussed.

  5. [Mapping environmental vulnerability from ETM + data in the Yellow River Mouth Area].

    PubMed

    Wang, Rui-Yan; Yu, Zhen-Wen; Xia, Yan-Ling; Wang, Xiang-Feng; Zhao, Geng-Xing; Jiang, Shu-Qian

    2013-10-01

    The environmental vulnerability retrieval is important to support continuing data. The spatial distribution of regional environmental vulnerability was got through remote sensing retrieval. In view of soil and vegetation, the environmental vulnerability evaluation index system was built, and the environmental vulnerability of sampling points was calculated by the AHP-fuzzy method, then the correlation between the sampling points environmental vulnerability and ETM + spectral reflectance ratio including some kinds of conversion data was analyzed to determine the sensitive spectral parameters. Based on that, models of correlation analysis, traditional regression, BP neural network and support vector regression were taken to explain the quantitative relationship between the spectral reflectance and the environmental vulnerability. With this model, the environmental vulnerability distribution was retrieved in the Yellow River Mouth Area. The results showed that the correlation between the environmental vulnerability and the spring NDVI, the September NDVI and the spring brightness was better than others, so they were selected as the sensitive spectral parameters. The model precision result showed that in addition to the support vector model, the other model reached the significant level. While all the multi-variable regression was better than all one-variable regression, and the model accuracy of BP neural network was the best. This study will serve as a reliable theoretical reference for the large spatial scale environmental vulnerability estimation based on remote sensing data.

  6. Declining vulnerability to river floods and the global benefits of adaptation

    PubMed Central

    Jongman, Brenden; Winsemius, Hessel C.; Aerts, Jeroen C. J. H.; Coughlan de Perez, Erin; van Aalst, Maarten K.; Kron, Wolfgang; Ward, Philip J.

    2015-01-01

    The global impacts of river floods are substantial and rising. Effective adaptation to the increasing risks requires an in-depth understanding of the physical and socioeconomic drivers of risk. Whereas the modeling of flood hazard and exposure has improved greatly, compelling evidence on spatiotemporal patterns in vulnerability of societies around the world is still lacking. Due to this knowledge gap, the effects of vulnerability on global flood risk are not fully understood, and future projections of fatalities and losses available today are based on simplistic assumptions or do not include vulnerability. We show for the first time (to our knowledge) that trends and fluctuations in vulnerability to river floods around the world can be estimated by dynamic high-resolution modeling of flood hazard and exposure. We find that rising per-capita income coincided with a global decline in vulnerability between 1980 and 2010, which is reflected in decreasing mortality and losses as a share of the people and gross domestic product exposed to inundation. The results also demonstrate that vulnerability levels in low- and high-income countries have been converging, due to a relatively strong trend of vulnerability reduction in developing countries. Finally, we present projections of flood losses and fatalities under 100 individual scenario and model combinations, and three possible global vulnerability scenarios. The projections emphasize that materialized flood risk largely results from human behavior and that future risk increases can be largely contained using effective disaster risk reduction strategies. PMID:25902499

  7. Declining vulnerability to river floods and the global benefits of adaptation.

    PubMed

    Jongman, Brenden; Winsemius, Hessel C; Aerts, Jeroen C J H; Coughlan de Perez, Erin; van Aalst, Maarten K; Kron, Wolfgang; Ward, Philip J

    2015-05-05

    The global impacts of river floods are substantial and rising. Effective adaptation to the increasing risks requires an in-depth understanding of the physical and socioeconomic drivers of risk. Whereas the modeling of flood hazard and exposure has improved greatly, compelling evidence on spatiotemporal patterns in vulnerability of societies around the world is still lacking. Due to this knowledge gap, the effects of vulnerability on global flood risk are not fully understood, and future projections of fatalities and losses available today are based on simplistic assumptions or do not include vulnerability. We show for the first time (to our knowledge) that trends and fluctuations in vulnerability to river floods around the world can be estimated by dynamic high-resolution modeling of flood hazard and exposure. We find that rising per-capita income coincided with a global decline in vulnerability between 1980 and 2010, which is reflected in decreasing mortality and losses as a share of the people and gross domestic product exposed to inundation. The results also demonstrate that vulnerability levels in low- and high-income countries have been converging, due to a relatively strong trend of vulnerability reduction in developing countries. Finally, we present projections of flood losses and fatalities under 100 individual scenario and model combinations, and three possible global vulnerability scenarios. The projections emphasize that materialized flood risk largely results from human behavior and that future risk increases can be largely contained using effective disaster risk reduction strategies.

  8. CALTRANS CLIMATE CHANGE VULNERABILITY ASSESSMENTS

    DOT National Transportation Integrated Search

    2018-01-01

    The following report was developed for the California Department of Transportation (Caltrans) to summarize a vulnerability assessment conducted for assets in Caltrans District 4. The assessment was developed to specifically identify the potential eff...

  9. Mapping the Drivers of Climate Change Vulnerability for Australia’s Threatened Species

    PubMed Central

    Lee, Jasmine R.; Maggini, Ramona; Taylor, Martin F. J.; Fuller, Richard A.

    2015-01-01

    Effective conservation management for climate adaptation rests on understanding the factors driving species’ vulnerability in a spatially explicit manner so as to direct on-ground action. However, there have been only few attempts to map the spatial distribution of the factors driving vulnerability to climate change. Here we conduct a species-level assessment of climate change vulnerability for a sample of Australia’s threatened species and map the distribution of species affected by each factor driving climate change vulnerability across the continent. Almost half of the threatened species assessed were considered vulnerable to the impacts of climate change: amphibians being the most vulnerable group, followed by plants, reptiles, mammals and birds. Species with more restricted distributions were more likely to show high climate change vulnerability than widespread species. The main factors driving climate change vulnerability were low genetic variation, dependence on a particular disturbance regime and reliance on a particular moisture regime or habitat. The geographic distribution of the species impacted by each driver varies markedly across the continent, for example species impacted by low genetic variation are prevalent across the human-dominated south-east of the country, while reliance on particular moisture regimes is prevalent across northern Australia. Our results show that actions to address climate adaptation will need to be spatially appropriate, and that in some regions a complex suite of factors driving climate change vulnerability will need to be addressed. Taxonomic and geographic variation in the factors driving climate change vulnerability highlights an urgent need for a spatial prioritisation of climate adaptation actions for threatened species. PMID:26017785

  10. Flood vulnerability evaluation in complex urban areas

    NASA Astrophysics Data System (ADS)

    Giosa, L.; Pascale, S.; Sdao, F.; Sole, A.; Cantisani, A.

    2009-04-01

    This paper deals the conception, the development and the subsequent validation of an integrated numerical model for the assessment of systemic vulnerability in complex and urbanized areas, subject to flood risk. The proposed methodology is based on the application of the concept of "systemic vulnerability", the model is a mathematician-decisional model action to estimate the vulnerability of complex a territorial system during a flood event. The model uses a group of "pressure pointers" in order to define, qualitatively and quantitatively, the influence exercised on the territorial system from factors like as those physicists, social, economic, etc.. The model evaluates the exposure to the flood risk of the elements that belong to a system. The proposed model, which is based on the studies of Tamura et al., 2000; Minciardi et al., 2004; Pascale et al., 2008; considers the vulnerability not as a characteristic of a particular element at risk, but as a peculiarity of a complex territorial system, in which the different elements are reciprocally linked in a functional way. The proposed model points out the elements with the major functional lost and that make the whole system critical. This characteristic makes the proposed model able to support a correct territorial planning and a suitable management of the emergency following natural disasters such as floods. The proposed approach was tested on the study area in the city of Potenza, southern Italy.

  11. [Chapter 1. Beyond the reification of vulnerability, thinking vulnerability as the subject capability

    PubMed

    Botbol-Baum, Mylène

    2016-12-29

    In this introduction I will draw an overview of theories associated with the notion of care from feminist studies to clinical theory by articulating the concept of vulnerability to that of capability in Amartya Sen and showing the roots of capability theory in Aristotle and anti-utilitarian theories.

  12. [The social vulnerability index regarding Medellín's disabled population].

    PubMed

    Cardona-Arango, Doris; Agudelo-Martínez, Alejandra; Restrepo-Molina, Lucas; Segura-Cardona, Angela M

    2014-01-01

    Constructing a social vulnerability index (SVI) for Medellín's disabled population during 2008 aimed at determining areas which were reducing opportunities for this population to use their tangible and intangible assets, thus impairing their quality of life. This descriptive cross-sectional study drew on a source of secondary information regarding people having some kind of limitation recorded in the Quality of Life Survey, 2008. Physical, human and social variables were grouped when constructing the SVI; the models were run in principal component analysis to determine their degree of vulnerability, defined by the number of negative factors identified (high category=4 or 5, medium=2 or 3 and low=1 or none). Such classification led to identifying non-causal relationships with demographic variables through Mann-Whitney, Chi-square and Kruskal-Wallis tests (5.0 % statistical significance level); multinomial logistic regression was used for calculating adjusted measures for epidemiological measurement, such as opportunity ratios and confidence intervals. A degree of medium vulnerability predominated in disabled people living in Medellín (60.3 %) followed by low vulnerability (28.7 %) and high vulnerability populations (11.0 %). The proposed ISV classified the city's communes according to high, medium or low vulnerability, supported by the use of statistical and spatial location techniques.

  13. Latin hypercube approach to estimate uncertainty in ground water vulnerability

    USGS Publications Warehouse

    Gurdak, J.J.; McCray, J.E.; Thyne, G.; Qi, S.L.

    2007-01-01

    A methodology is proposed to quantify prediction uncertainty associated with ground water vulnerability models that were developed through an approach that coupled multivariate logistic regression with a geographic information system (GIS). This method uses Latin hypercube sampling (LHS) to illustrate the propagation of input error and estimate uncertainty associated with the logistic regression predictions of ground water vulnerability. Central to the proposed method is the assumption that prediction uncertainty in ground water vulnerability models is a function of input error propagation from uncertainty in the estimated logistic regression model coefficients (model error) and the values of explanatory variables represented in the GIS (data error). Input probability distributions that represent both model and data error sources of uncertainty were simultaneously sampled using a Latin hypercube approach with logistic regression calculations of probability of elevated nonpoint source contaminants in ground water. The resulting probability distribution represents the prediction intervals and associated uncertainty of the ground water vulnerability predictions. The method is illustrated through a ground water vulnerability assessment of the High Plains regional aquifer. Results of the LHS simulations reveal significant prediction uncertainties that vary spatially across the regional aquifer. Additionally, the proposed method enables a spatial deconstruction of the prediction uncertainty that can lead to improved prediction of ground water vulnerability. ?? 2007 National Ground Water Association.

  14. Adolescents from families of divorce: vulnerability to physiological and psychological disturbances.

    PubMed

    Thompson, P

    1998-03-01

    Multiple factors contribute to the vulnerability of adolescents to physiological and psychological disturbances following parental divorce. These include father absence, interparental conflict, economic distress, multiple life stressors, parent adjustment, and short-term crisis. Clinical and societal problems manifested in these vulnerable adolescents are discussed. Systems theory is used to explain this vulnerability of adolescents and to identify appropriate interventions and policies to promote health in this population. Policies recommended include required divorce mediation, early referrals for family and sibling therapy, and school programs to identify and support those most vulnerable.

  15. Socio-economic vulnerability to natural hazards - proposal for an indicator-based model

    NASA Astrophysics Data System (ADS)

    Eidsvig, U.; McLean, A.; Vangelsten, B. V.; Kalsnes, B.; Ciurean, R. L.; Argyroudis, S.; Winter, M.; Corominas, J.; Mavrouli, O. C.; Fotopoulou, S.; Pitilakis, K.; Baills, A.; Malet, J. P.

    2012-04-01

    Vulnerability assessment, with respect to natural hazards, is a complex process that must consider multiple dimensions of vulnerability, including both physical and social factors. Physical vulnerability refers to conditions of physical assets, and may be modeled by the intensity and magnitude of the hazard, the degree of physical protection provided by the natural and built environment, and the physical robustness of the exposed elements. Social vulnerability refers to the underlying factors leading to the inability of people, organizations, and societies to withstand impacts from the natural hazards. Social vulnerability models can be used in combination with physical vulnerability models to estimate both direct losses, i.e. losses that occur during and immediately after the impact, as well as indirect losses, i.e. long-term effects of the event. Direct impact of a landslide typically includes casualties and damages to buildings and infrastructure while indirect losses may e.g. include business closures or limitations in public services. The direct losses are often assessed using physical vulnerability indicators (e.g. construction material, height of buildings), while indirect losses are mainly assessed using social indicators (e.g. economical resources, demographic conditions). Within the EC-FP7 SafeLand research project, an indicator-based method was proposed to assess relative socio-economic vulnerability to landslides. The indicators represent the underlying factors which influence a community's ability to prepare for, deal with, and recover from the damage associated with landslides. The proposed model includes indicators representing demographic, economic and social characteristics as well as indicators representing the degree of preparedness and recovery capacity. Although the model focuses primarily on the indirect losses, it could easily be extended to include more physical indicators which account for the direct losses. Each indicator is individually

  16. Mental Health Research in Correctional Settings: Perceptions of Risk and Vulnerabilities

    PubMed Central

    Johnson, Mark E.; Kondo, Karli K.; Brems, Christiane; Ironside, Erica F.; Eldridge, Gloria D.

    2015-01-01

    With over half of individuals incarcerated having serious mental health concerns, correctional settings offer excellent opportunities for epidemiological, prevention, and intervention research. However, due to unique ethical and structural challenges, these settings create risks and vulnerabilities for participants not typically encountered in research populations. We surveyed 1,224 researchers, IRB members, and IRB prisoner representatives to assess their perceptions of risks associated with mental health research conducted in correctional settings. Highest-ranked risks were related to privacy, stigma, and confidentiality; lowest-ranked risks were related to prisoners’ loss of privileges or becoming targets of violence due to having participated in research. Cognitive impairment, mental illness, lack of autonomy, and limited access to services emerged as the greatest sources of vulnerability; being male, being female, being over age of 60, being a minority, and being pregnant were the lowest-ranked sources of vulnerability. Researchers with corrections experience perceived lower risks and vulnerabilities than all other groups, raising the question whether these researchers accurately appraise risk and vulnerability based on experience, or if their lower risk and vulnerability perceptions reflect potential bias due to their vested interests. By identifying areas of particular risk and vulnerability, this study provides important information for researchers and research reviewers alike. PMID:27092025

  17. Information Assurance: Trends in Vulnerabilities, Threats, and Technologies

    DTIC Science & Technology

    2004-01-01

    Capacity for Change,” in Transforming Defense, edited by Conrad C . Crane (Carlisle, PA: Strategic Studies Institute, December 2001. 18 John J. White...unclassified c . THIS PAGE unclassified Standard Form 298 (Rev. 8-98) Prescribed by ANSI Std Z39-18 Information Assurance Trends in Vulnerabilities...49 John D. Rosenberger Chapter 4 Dealing with Physical Vulnerabilities . . . . . . . . . . .55 Bruce W. MacDonald vii

  18. Dynamic Analytics-Driven Assessment of Vulnerabilities and Exploitation

    DTIC Science & Technology

    2016-07-15

    integration with big data technologies such as Hadoop , nor does it natively support exporting of events to external relational databases. OSSIM supports...power of big data analytics to determine correlations and temporal causality among vulnerabilities and cyber events. The vulnerability dependencies...via the SCAPE (formerly known as LLCySA [6]). This is illustrated as a big data cyber analytic system architecture in

  19. Vulnerability Management for an Enterprise Resource Planning System

    NASA Astrophysics Data System (ADS)

    Goel, Shivani; Kiran, Ravi; Garg, Deepak

    2012-09-01

    Enterprise resource planning (ERP) systems are commonly used in technical educational institutions(TEIs). ERP systems should continue providing services to its users irrespective of the level of failure. There could be many types of failures in the ERP systems. There are different types of measures or characteristics that can be defined for ERP systems to handle the levels of failure. Here in this paper, various types of failure levels are identified along with various characteristics which are concerned with those failures. The relation between all these is summarized. The disruptions causing vulnerabilities in TEIs are identified .A vulnerability management cycle has been suggested along with many commercial and open source vulnerability management tools. The paper also highlights the importance of resiliency in ERP systems in TEIs.

  20. Vulnerability-attention analysis for space-related activities

    NASA Technical Reports Server (NTRS)

    Ford, Donnie; Hays, Dan; Lee, Sung Yong; Wolfsberger, John

    1988-01-01

    Techniques for representing and analyzing trouble spots in structures and processes are discussed. Identification of vulnerable areas usually depends more on particular and often detailed knowledge than on algorithmic or mathematical procedures. In some cases, machine inference can facilitate the identification. The analysis scheme proposed first establishes the geometry of the process, then marks areas that are conditionally vulnerable. This provides a basis for advice on the kinds of human attention or machine sensing and control that can make the risks tolerable.

  1. Resilience, Vulnerability and Residual Threat: An Assessment from Indian Sundarban

    NASA Astrophysics Data System (ADS)

    Ghosh, T.

    2016-12-01

    The estuarine islands within Indian Sundarban are extremely vulnerable due to climate change, erosion, flooding and increasing population pressure. Around 4.6 million people are living under constant threat of climatic shocks, affecting their farm based economy and dependency on forest resources for their livelihood. This paper attempts to focus on the dynamics of system's resilience in the backdrop of higher level of vulnerability. Globally the assessment of island vulnerability is generally more focused towards the climate change impacts, rather than taking into account other determining drivers with proper weightage. Three estuarine islands namely Sagar, Ghoramara and Mousani at the western part of Indian Sundarban Delta (ISD) have been chosen for this study to derive the indicator based scoring method using the household survey data from twenty seven (27) sampled `Mouza' (lowest administrative boundary; village) with cluster random sampling. Vulnerability and resilience of these islands have been calculated using the indicators like housing condition, electrification, population density, accretion, adult secondary education level, percentage of people `Below Poverty Line' (BPL) based on per capita income. Residual threats for these islands have been obtained by subtracting the score of resilience and vulnerability of the system. Result suggests that all these islands are in less resilient condition to combat the negative impact of the influencing factors. Sapkhali, Ghoramara, Bankimnagar, Shibpur and Baliara are becoming sensitive from excess residual threats. This study is an initiation for identifying the thrust areas need to address with effective policy adaptation, necessary to minimize the existing vulnerable conditions in these islands. Key words: Vulnerability, Resilience, Residual threat, Indian Sundarban

  2. Rural Nevada and climate change: vulnerability, beliefs, and risk perception.

    PubMed

    Safi, Ahmad Saleh; Smith, William James; Liu, Zhnongwei

    2012-06-01

    In this article, we present the results of a study investigating the influence of vulnerability to climate change as a function of physical vulnerability, sensitivity, and adaptive capacity on climate change risk perception. In 2008/2009, we surveyed Nevada ranchers and farmers to assess their climate change-related beliefs, and risk perceptions, political orientations, and socioeconomic characteristics. Ranchers' and farmers' sensitivity to climate change was measured through estimating the proportion of their household income originating from highly scarce water-dependent agriculture to the total income. Adaptive capacity was measured as a combination of the Social Status Index and the Poverty Index. Utilizing water availability and use, and population distribution GIS databases; we assessed water resource vulnerability in Nevada by zip code as an indicator of physical vulnerability to climate change. We performed correlation tests and multiple regression analyses to examine the impact of vulnerability and its three distinct components on risk perception. We find that vulnerability is not a significant determinant of risk perception. Physical vulnerability alone also does not impact risk perception. Both sensitivity and adaptive capacity increase risk perception. While age is not a significant determinant of it, gender plays an important role in shaping risk perception. Yet, general beliefs such as political orientations and climate change-specific beliefs such as believing in the anthropogenic causes of climate change and connecting the locally observed impacts (in this case drought) to climate change are the most prominent determinants of risk perception. © 2012 Society for Risk Analysis.

  3. Soil compaction vulnerability at Organ Pipe Cactus National Monument, Arizona

    USGS Publications Warehouse

    Webb, Robert H.; Nussear, Kenneth E.; Carmichael, Shinji; Esque, Todd C.

    2014-01-01

    Compaction vulnerability of different types of soils by hikers and vehicles is poorly known, particularly for soils of arid and semiarid regions. Engineering analyses have long shown that poorly sorted soils (for example, sandy loams) compact to high densities, whereas well-sorted soils (for example, eolian sand) do not compact, and high gravel content may reduce compaction. Organ Pipe Cactus National Monument (ORPI) in southwestern Arizona, is affected greatly by illicit activities associated with the United States–Mexico border, and has many soils that resource managers consider to be highly vulnerable to compaction. Using geospatial soils data for ORPI, compaction vulnerability was estimated qualitatively based on the amount of gravel and the degree of sorting of sand and finer particles. To test this qualitative assessment, soil samples were collected from 48 sites across all soil map units, and undisturbed bulk densities were measured. A scoring system was used to create a vulnerability index for soils on the basis of particle-size sorting, soil properties derived from Proctor compaction analyses, and the field undisturbed bulk densities. The results of the laboratory analyses indicated that the qualitative assessments of soil compaction vulnerability underestimated the area of high vulnerability soils by 73 percent. The results showed that compaction vulnerability of desert soils, such as those at ORPI, can be quantified using laboratory tests and evaluated using geographic information system analyses, providing a management tool that managers potentially could use to inform decisions about activities that reduce this type of soil disruption in protected areas.

  4. Community-level climate change vulnerability research: trends, progress, and future directions

    NASA Astrophysics Data System (ADS)

    McDowell, Graham; Ford, James; Jones, Julie

    2016-03-01

    This study systematically identifies, characterizes, and critically evaluates community-level climate change vulnerability assessments published over the last 25 years (n = 274). We find that while the field has advanced considerably in terms of conceptual framing and methodological approaches, key shortcomings remain in how vulnerability is being studied at the community-level. We argue that vulnerability research needs to more critically engage with the following: methods for evaluating future vulnerability, the relevance of vulnerability research for decision-making, interdependencies between social and ecological systems, attention to researcher / subject power dynamics, critical interpretation of key terms, and consideration of the potentially positive opportunities presented by a changing climate. Addressing these research needs is necessary for generating knowledge that supports climate-affected communities in navigating the challenges and opportunities ahead.

  5. Lessons from Red Data Books: Plant Vulnerability Increases with Floral Complexity

    PubMed Central

    Stefanaki, Anastasia; Kantsa, Aphrodite; Tscheulin, Thomas; Charitonidou, Martha; Petanidou, Theodora

    2015-01-01

    The architectural complexity of flower structures (hereafter referred to as floral complexity) may be linked to pollination by specialized pollinators that can increase the probability of successful seed set. As plant—pollinator systems become fragile, a loss of such specialized pollinators could presumably result in an increased likelihood of pollination failure. This is an issue likely to be particularly evident in plants that are currently rare. Using a novel index describing floral complexity we explored whether this aspect of the structure of flowers could be used to predict vulnerability of plant species to extinction. To do this we defined plant vulnerability using the Red Data Book of Rare and Threatened Plants of Greece, a Mediterranean biodiversity hotspot. We also tested whether other intrinsic (e.g. life form, asexual reproduction) or extrinsic (e.g. habitat, altitude, range-restrictedness) factors could affect plant vulnerability. We found that plants with high floral complexity scores were significantly more likely to be vulnerable to extinction. Among all the floral complexity components only floral symmetry was found to have a significant effect, with radial-flower plants appearing to be less vulnerable. Life form was also a predictor of vulnerability, with woody perennial plants having significantly lower risk of extinction. Among the extrinsic factors, both habitat and maximum range were significantly associated with plant vulnerability (coastal plants and narrow-ranged plants are more likely to face higher risk). Although extrinsic and in particular anthropogenic factors determine plant extinction risk, intrinsic traits can indicate a plant’s proneness to vulnerability. This raises the potential threat of declining global pollinator diversity interacting with floral complexity to increase the vulnerability of individual plant species. There is potential scope for using plant—pollinator specializations to identify plant species particularly

  6. Lessons from Red Data Books: Plant Vulnerability Increases with Floral Complexity.

    PubMed

    Stefanaki, Anastasia; Kantsa, Aphrodite; Tscheulin, Thomas; Charitonidou, Martha; Petanidou, Theodora

    2015-01-01

    The architectural complexity of flower structures (hereafter referred to as floral complexity) may be linked to pollination by specialized pollinators that can increase the probability of successful seed set. As plant-pollinator systems become fragile, a loss of such specialized pollinators could presumably result in an increased likelihood of pollination failure. This is an issue likely to be particularly evident in plants that are currently rare. Using a novel index describing floral complexity we explored whether this aspect of the structure of flowers could be used to predict vulnerability of plant species to extinction. To do this we defined plant vulnerability using the Red Data Book of Rare and Threatened Plants of Greece, a Mediterranean biodiversity hotspot. We also tested whether other intrinsic (e.g. life form, asexual reproduction) or extrinsic (e.g. habitat, altitude, range-restrictedness) factors could affect plant vulnerability. We found that plants with high floral complexity scores were significantly more likely to be vulnerable to extinction. Among all the floral complexity components only floral symmetry was found to have a significant effect, with radial-flower plants appearing to be less vulnerable. Life form was also a predictor of vulnerability, with woody perennial plants having significantly lower risk of extinction. Among the extrinsic factors, both habitat and maximum range were significantly associated with plant vulnerability (coastal plants and narrow-ranged plants are more likely to face higher risk). Although extrinsic and in particular anthropogenic factors determine plant extinction risk, intrinsic traits can indicate a plant's proneness to vulnerability. This raises the potential threat of declining global pollinator diversity interacting with floral complexity to increase the vulnerability of individual plant species. There is potential scope for using plant-pollinator specializations to identify plant species particularly at

  7. Microbiological Food Safety for Vulnerable People

    PubMed Central

    Lund, Barbara M.

    2015-01-01

    Foodborne pathogens are more likely to cause infection and to result in serious consequences in vulnerable people than in healthy adults. People with some increase in susceptibility may form nearly 20% of the population in the UK and the USA. Conditions leading to increased susceptibility are listed. The main factors leading to foodborne disease caused by major pathogens are outlined and examples are given of outbreaks resulting from these factors. Measures to prevent foodborne disease include procedures based on Hazard Analysis Critical Control Point principles and prerequisite programmes and, especially for vulnerable people, the use of lower-risk foods in place of higher-risk products. PMID:26308030

  8. Climate Change Impacts and Vulnerability Assessment in Industrial Complexes

    NASA Astrophysics Data System (ADS)

    Lee, H. J.; Lee, D. K.

    2016-12-01

    Climate change has recently caused frequent natural disasters, such as floods, droughts, and heat waves. Such disasters have also increased industrial damages. We must establish climate change adaptation policies to reduce the industrial damages. It is important to make accurate vulnerability assessment to establish climate change adaptation policies. Thus, this study aims at establishing a new index to assess vulnerability level in industrial complexes. Most vulnerability indices have been developed with subjective approaches, such as the Delphi survey and the Analytic Hierarchy Process(AHP). The subjective approaches rely on the knowledge of a few experts, which provokes the lack of the reliability of the indices. To alleviate the problem, we have designed a vulnerability index incorporating objective approaches. We have investigated 42 industrial complex sites in Republic of Korea (ROK). To calculate weights of variables, we used entropy method as an objective method integrating the Delphi survey as a subjective method. Finally, we found our method integrating both subjective method and objective method could generate result. The integration of the entropy method enables us to assess the vulnerability objectively. Our method will be useful to establish climate change adaptation policies by reducing the uncertainties of the methods based on the subjective approaches.

  9. Assessment of Vulnerability to Coccidioidomycosis in Arizona and California.

    PubMed

    Shriber, Jennifer; Conlon, Kathryn C; Benedict, Kaitlin; McCotter, Orion Z; Bell, Jesse E

    2017-06-23

    Coccidioidomycosis is a fungal infection endemic to the southwestern United States, particularly Arizona and California. Its incidence has increased, potentially due in part to the effects of changing climatic variables on fungal growth and spore dissemination. This study aims to quantify the county-level vulnerability to coccidioidomycosis in Arizona and California and to assess the relationships between population vulnerability and climate variability. The variables representing exposure, sensitivity, and adaptive capacity were combined to calculate county level vulnerability indices. Three methods were used: (1) principal components analysis; (2) quartile weighting; and (3) percentile weighting. Two sets of indices, "unsupervised" and "supervised", were created. Each index was correlated with coccidioidomycosis incidence data from 2000-2014. The supervised percentile index had the highest correlation; it was then correlated with variability measures for temperature, precipitation, and drought. The supervised percentile index was significantly correlated ( p < 0.05) with coccidioidomycosis incidence in both states. Moderate, positive significant associations ( p < 0.05) were found between index scores and climate variability when both states were concurrently analyzed and when California was analyzed separately. This research adds to the body of knowledge that could be used to target interventions to vulnerable counties and provides support for the hypothesis that population vulnerability to coccidioidomycosis is associated with climate variability.

  10. Assessment of Vulnerability to Coccidioidomycosis in Arizona and California

    PubMed Central

    Conlon, Kathryn C.; Benedict, Kaitlin; McCotter, Orion Z.; Bell, Jesse E.

    2017-01-01

    Coccidioidomycosis is a fungal infection endemic to the southwestern United States, particularly Arizona and California. Its incidence has increased, potentially due in part to the effects of changing climatic variables on fungal growth and spore dissemination. This study aims to quantify the county-level vulnerability to coccidioidomycosis in Arizona and California and to assess the relationships between population vulnerability and climate variability. The variables representing exposure, sensitivity, and adaptive capacity were combined to calculate county level vulnerability indices. Three methods were used: (1) principal components analysis; (2) quartile weighting; and (3) percentile weighting. Two sets of indices, “unsupervised” and “supervised”, were created. Each index was correlated with coccidioidomycosis incidence data from 2000–2014. The supervised percentile index had the highest correlation; it was then correlated with variability measures for temperature, precipitation, and drought. The supervised percentile index was significantly correlated (p < 0.05) with coccidioidomycosis incidence in both states. Moderate, positive significant associations (p < 0.05) were found between index scores and climate variability when both states were concurrently analyzed and when California was analyzed separately. This research adds to the body of knowledge that could be used to target interventions to vulnerable counties and provides support for the hypothesis that population vulnerability to coccidioidomycosis is associated with climate variability. PMID:28644403

  11. Measuring Road Network Vulnerability with Sensitivity Analysis

    PubMed Central

    Jun-qiang, Leng; Long-hai, Yang; Liu, Wei-yi; Zhao, Lin

    2017-01-01

    This paper focuses on the development of a method for road network vulnerability analysis, from the perspective of capacity degradation, which seeks to identify the critical infrastructures in the road network and the operational performance of the whole traffic system. This research involves defining the traffic utility index and modeling vulnerability of road segment, route, OD (Origin Destination) pair and road network. Meanwhile, sensitivity analysis method is utilized to calculate the change of traffic utility index due to capacity degradation. This method, compared to traditional traffic assignment, can improve calculation efficiency and make the application of vulnerability analysis to large actual road network possible. Finally, all the above models and calculation method is applied to actual road network evaluation to verify its efficiency and utility. This approach can be used as a decision-supporting tool for evaluating the performance of road network and identifying critical infrastructures in transportation planning and management, especially in the resource allocation for mitigation and recovery. PMID:28125706

  12. Livelihood Cycle and Vulnerability of Rural Households to Climate Change and Hazards in Bangladesh.

    PubMed

    Alam, G M Monirul

    2017-05-01

    Rural riverine households in Bangladesh are confronted with many climate-driven hazards, including riverbank erosion, which results in loss of productive land and other natural resources of the riverine households, and thus threatens their livelihoods and food security. This study assesses the main drivers of vulnerability and livelihood cycle of vulnerable riparian households in Bangladesh. The study utilises the IPCC framework of vulnerability and develops a weighted approach by employing the livelihood vulnerability index and the climate vulnerability index. The results reveal that the livelihood vulnerability index and the climate vulnerability index differ across locations, however, a high index value for both measures indicates the households' high livelihood vulnerability to climate change and hazards. The main drivers that influence the vulnerability dimensions are livelihood strategies and access to food, water and health facilities. These hazard-prone households are also vulnerable due to their existing low livelihood status that leads to a vicious cycle of poverty. The findings of this study are crucial for policymakers to formulate and implement effective strategies and programs to minimise vulnerability and to enhance the local adaptation processes in order to improve such households' livelihood across Bangladesh.

  13. Livelihood Cycle and Vulnerability of Rural Households to Climate Change and Hazards in Bangladesh

    NASA Astrophysics Data System (ADS)

    Alam, G. M. Monirul

    2017-05-01

    Rural riverine households in Bangladesh are confronted with many climate-driven hazards, including riverbank erosion, which results in loss of productive land and other natural resources of the riverine households, and thus threatens their livelihoods and food security. This study assesses the main drivers of vulnerability and livelihood cycle of vulnerable riparian households in Bangladesh. The study utilises the IPCC framework of vulnerability and develops a weighted approach by employing the livelihood vulnerability index and the climate vulnerability index. The results reveal that the livelihood vulnerability index and the climate vulnerability index differ across locations, however, a high index value for both measures indicates the households' high livelihood vulnerability to climate change and hazards. The main drivers that influence the vulnerability dimensions are livelihood strategies and access to food, water and health facilities. These hazard-prone households are also vulnerable due to their existing low livelihood status that leads to a vicious cycle of poverty. The findings of this study are crucial for policymakers to formulate and implement effective strategies and programs to minimise vulnerability and to enhance the local adaptation processes in order to improve such households' livelihood across Bangladesh.

  14. Sex-driven vulnerability in stress and drug abuse.

    PubMed

    Berry, Alessandra; Raggi, Carla; Borgi, Marta; Cirulli, Francesca

    2016-01-01

    A growing body of literature shows that a link exists between substance abuse and stress and that the crosstalk of sex hormones with the neuroendocrine system might differently prime vulnerability to drug addiction in male and female subjects. Thus, understanding the neurobiological mechanisms of addiction and the identification of sex-driven determinants in vulnerability to drug abuse may help to better devise and/or implement strategic (pharmacological, behavioural, social) interventions to prevent or face the issue of addiction. Differences between sexes can be found at all stages of life (in both the animal model and human studies) and may account for genetic, epigenetic and environmental/hormonal factors that in turn affect the functionality of the whole organism leading also to a sex-driven differential vulnerability or resilience to non-communicable pathologies. These include the onset and precipitation of stress-related psychiatric disorders as well as "substance-related and addictive disorders" (as defined in the DSM-V). This paper reviews the scientific literature highlighting significant differences in male and female subjects in stress and neuroendocrine function and the implications for sex-dependent differential vulnerability to drug addiction.

  15. Improving satellite vulnerability assessment to untrackable orbital debris

    NASA Astrophysics Data System (ADS)

    Welty, Nathan; Schaefer, Frank; Rudolph, Martin; Destefanis, Roberto; Grassi, Lilith

    2012-07-01

    The projected growth in the untrackable orbital debris population will place an increased emphasis on satellite vulnerability assessments during both design and mission operations. This study presents an enhanced method for assessing satellite vulnerability to untrackable orbital debris that expands on traditional practices. By looking beyond structural penetration of the spacecraft, the method predicts the survivability of individual components and the associated degradation of system functionality resulting from untrackable debris impacts. A new risk assessment tool, the Particle Impact Risk and Vulnerability Assessment Tool (PIRAT), has been developed based on this method and is also presented here. It interfaces with both the NASA ORDEM2000 and ESA MASTER-2009 debris models and has been validated against the benchmark test cases from the Inter-Agency Space Debris Coordination Committee (IADC). This study concludes with an example vulnerability assessment using PIRAT for a generic Earth observation satellite in a Sun-synchronous low-Earth orbit. The results illustrate the additional insight provided by this method that can be used to improve the robustness of future satellite designs and mitigate the overall mission risk posed by untrackable orbital debris.

  16. A Vulnerability-Benefit Analysis of Fossil Fuel CO2 Emissions

    NASA Astrophysics Data System (ADS)

    Delman, E. M.; Stephenson, S. R.; Davis, S. J.; Diffenbaugh, N. S.

    2015-12-01

    Although we can anticipate continued improvements in our understanding of future climate impacts, the central challenge of climate change is not scientific, but rather political and economic. In particular, international climate negotiations center on how to share the burden of uncertain mitigation and adaptation costs. We expose the relative economic interests of different countries by assessing and comparing their vulnerability to climate impacts and the economic benefits they derive from the fossil fuel-based energy system. Vulnerability refers to the propensity of humans and their assets to suffer when impacted by hazards, and we draw upon the results from a number of prior studies that have quantified vulnerability using multivariate indices. As a proxy for benefit, we average CO2 related to each country's extraction of fossil fuels, production of CO2 emissions, and consumption of goods and services (Davis et al., 2011), which should reflect benefits accrued in proportion to national economic dependence on fossil fuels. We define a nondimensional vulnerability-benefit ratio for each nation and find a large range across countries. In general, we confirm that developed and emerging economies such as the U.S., Western Europe, and China rely heavily on fossil fuels and have substantial resources to respond to the impacts of climate change, while smaller, less-developed economies such as Sierra Leone and Vanuatu benefit little from current CO2 emissions and are much more vulnerable to adverse climate impacts. In addition, we identify some countries with a high vulnerability and benefit, such as Iraq and Nigeria; conversely, some nations exhibit both a low vulnerability and benefit, such as New Zealand. In most cases, the ratios reflect the nature of energy-climate policies in each country, although certain nations - such as the United Kingdom and France - assume a level of responsibility incongruous with their ratio and commit to mitigation policy despite

  17. Vulnerability analysis and critical areas identification of the power systems under terrorist attacks

    NASA Astrophysics Data System (ADS)

    Wang, Shuliang; Zhang, Jianhua; Zhao, Mingwei; Min, Xu

    2017-05-01

    This paper takes central China power grid (CCPG) as an example, and analyzes the vulnerability of the power systems under terrorist attacks. To simulate the intelligence of terrorist attacks, a method of critical attack area identification according to community structures is introduced. Meanwhile, three types of vulnerability models and the corresponding vulnerability metrics are given for comparative analysis. On this basis, influence of terrorist attacks on different critical areas is studied. Identifying the vulnerability of different critical areas will be conducted. At the same time, vulnerabilities of critical areas under different tolerance parameters and different vulnerability models are acquired and compared. Results show that only a few number of vertex disruptions may cause some critical areas collapse completely, they can generate great performance losses the whole systems. Further more, the variation of vulnerability values under different scenarios is very large. Critical areas which can cause greater damage under terrorist attacks should be given priority of protection to reduce vulnerability. The proposed method can be applied to analyze the vulnerability of other infrastructure systems, they can help decision makers search mitigation action and optimum protection strategy.

  18. County-level heat vulnerability of urban and rural residents in Tibet, China.

    PubMed

    Bai, Li; Woodward, Alistair; Cirendunzhu; Liu, Qiyong

    2016-01-12

    Tibet is especially vulnerable to climate change due to the relatively rapid rise of temperature over past decades. The effects on mortality and morbidity of extreme heat in Tibet have been examined in previous studies; no heat adaptation initiatives have yet been implemented. We estimated heat vulnerability of urban and rural populations in 73 Tibetan counties and identified potential areas for public health intervention and further research. According to data availability and vulnerability factors identified previously in Tibet and elsewhere, we selected 10 variables related to advanced age, low income, illiteracy, physical and mental disability, small living spaces and living alone. We separately created and mapped county-level cumulative heat vulnerability indices for urban and rural residents by summing up factor scores produced by a principal components analysis (PCA). For both study populations, PCA yielded four factors with similar structure. The components for rural and urban residents explained 76.5 % and 77.7 % respectively of the variability in the original vulnerability variables. We found spatial variability of heat vulnerability across counties, with generally higher vulnerability in high-altitude counties. Although we observed similar median values and ranges of the cumulative heat vulnerability index values among urban and rural residents overall, the pattern varied strongly from one county to another. We have developed a measure of population vulnerability to high temperatures in Tibet. These are preliminary findings, but they may assist targeted adaptation plans in response to future rapid warming in Tibet.

  19. Atmospheric Environment Vulnerability Cause Analysis for the Beijing-Tianjin-Hebei Metropolitan Region

    PubMed Central

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-01-01

    Assessing and quantifying atmospheric vulnerability is a key issue in urban environmental protection and management. This paper integrated the Analytical hierarchy process (AHP), fuzzy synthesis evaluation and Geographic Information System (GIS) spatial analysis into an Exposure-Sensitivity-Adaptive capacity (ESA) framework to quantitatively assess atmospheric environment vulnerability in the Beijing-Tianjin-Hebei (BTH) region with spatial and temporal comparisons. The elaboration of the relationships between atmospheric environment vulnerability and indices of exposure, sensitivity, and adaptive capacity supports enable analysis of the atmospheric environment vulnerability. Our findings indicate that the atmospheric environment vulnerability of 13 cities in the BTH region exhibits obvious spatial heterogeneity, which is caused by regional diversity in exposure, sensitivity, and adaptive capacity indices. The results of atmospheric environment vulnerability assessment and the cause analysis can provide guidance to pick out key control regions and recognize vulnerable indicators for study sites. The framework developed in this paper can also be replicated at different spatial and temporal scales using context-specific datasets to support environmental management. PMID:29342852

  20. Declining vulnerability to river floods and the global benefits of adaptation

    NASA Astrophysics Data System (ADS)

    Jongman, Brenden; Winsemius, Hessel; Aerts, Jeroen; Coughlan de Perez, Erin; Van Aalst, Maarten; Kron, Wolfgang; Ward, Philip

    2016-04-01

    The global impacts of river floods are substantial and rising. Effective adaptation to the increasing risks requires an in-depth understanding of the physical and socioeconomic drivers of risk. Whilst the modeling of flood hazard and exposure has improved greatly, compelling evidence on spatiotemporal patterns in vulnerability of societies around the world is lacking. Hence, the effects of vulnerability on global flood risk are not fully understood, and future projections of fatalities and losses available today are based on simplistic assumptions or do not include vulnerability. In this study, we show that trends and fluctuations in vulnerability to river floods around the world can be estimated by dynamic high-resolution modeling of flood hazard and exposure. We show that fatalities and losses as a share of exposed population and gross domestic product are decreasing with rising income. We also show that there is a tendency of convergence in vulnerability levels between low- and high-income countries. Based on these findings, we simulate future flood impacts per country using traditional assumptions of static vulnerability through time, but also using future assumptions on reduced vulnerability in the future. We show that future risk increases can be largely contained using effective disaster risk reduction strategies, including a reduction of vulnerability. The study was carried out using the global flood risk model, GLOFRIS, combined with high-resolution time-series maps of hazard and exposure at the global scale. Based on: Jongman et al., 2015. Proceedings of the National Academy of Sciences of the United States of America, doi:10.1073/pnas.1414439112.

  1. Safety of vulnerable road users

    DOT National Transportation Integrated Search

    1998-08-07

    This report presents a review of the current safety situation of vulnerable road users in OECD Member countries. Industrialized societies are aware of the environmental problems generated by motorized traffic in cities and encourage the development o...

  2. Index-based groundwater vulnerability mapping models using hydrogeological settings: A critical evaluation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kumar, Prashant, E-mail: prashantkumar@csio.res.in; Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030; Bansod, Baban K.S.

    2015-02-15

    Groundwater vulnerability maps are useful for decision making in land use planning and water resource management. This paper reviews the various groundwater vulnerability assessment models developed across the world. Each model has been evaluated in terms of its pros and cons and the environmental conditions of its application. The paper further discusses the validation techniques used for the generated vulnerability maps by various models. Implicit challenges associated with the development of the groundwater vulnerability assessment models have also been identified with scientific considerations to the parameter relations and their selections. - Highlights: • Various index-based groundwater vulnerability assessment models havemore » been discussed. • A comparative analysis of the models and its applicability in different hydrogeological settings has been discussed. • Research problems of underlying vulnerability assessment models are also reported in this review paper.« less

  3. CONFU: Configuration Fuzzing Testing Framework for Software Vulnerability Detection

    PubMed Central

    Dai, Huning; Murphy, Christian; Kaiser, Gail

    2010-01-01

    Many software security vulnerabilities only reveal themselves under certain conditions, i.e., particular configurations and inputs together with a certain runtime environment. One approach to detecting these vulnerabilities is fuzz testing. However, typical fuzz testing makes no guarantees regarding the syntactic and semantic validity of the input, or of how much of the input space will be explored. To address these problems, we present a new testing methodology called Configuration Fuzzing. Configuration Fuzzing is a technique whereby the configuration of the running application is mutated at certain execution points, in order to check for vulnerabilities that only arise in certain conditions. As the application runs in the deployment environment, this testing technique continuously fuzzes the configuration and checks “security invariants” that, if violated, indicate a vulnerability. We discuss the approach and introduce a prototype framework called ConFu (CONfiguration FUzzing testing framework) for implementation. We also present the results of case studies that demonstrate the approach’s feasibility and evaluate its performance. PMID:21037923

  4. [Hegemonic masculinity, vulnerability and the prevention of HIV/AIDS].

    PubMed

    Marques, Joilson Santana; Gomes, Romeu; do Nascimento, Elaine Ferreira

    2012-02-01

    The study aims to examine the relationship between masculinity, vulnerability and the prevention of HIV/AIDS, based on reports from young men from the so-called urban working classes, taking into account not only the meanings attributed to prevention by these subjects, but also considering the dialectical relationship between the individual and society. The conceptual framework encompasses the three main aspects of hegemonic masculinity, prevention and vulnerability. This involves qualitative research based on the perspective of dialectical hermeneutics that uses the method of interpretation of meanings. The analysis yielded two main results, namely hegemonic masculinity as a vulnerability factor, and myths and prejudices as factors of vulnerability to HIV/AIDS. By way of conclusion, it reinforces the need for discussion of prevention encompassing the need to put on the agenda the construction of the sex/gender system around which to articulate the social meanings of masculinity and femininity that influence the structural plan of affective sexual relations in general and HIV/AIDS in particular.

  5. Grandiose and Vulnerable Narcissism, Materialism, Money Attitudes, and Consumption Preferences.

    PubMed

    Pilch, Irena; Górnik-Durose, Małgorzata E

    2017-02-17

    Narcissism is increasingly being investigated in the context of consumer attitudes and behavior. Previous research showed that narcissism is reflected in materialistic tendencies and money-related attitudes. However, almost all of these studies concerned the grandiose type of narcissism. We examined relationships of both grandiose and vulnerable narcissism with materialism, money attitudes, and consumption preferences in a nonstudent sample. The results showed that the two types of narcissism are equally associated with materialism and a tendency to conspicuous (public) consumption. Differences between grandiose and vulnerable narcissism with regard to money attitudes were observed. Materialism mediated most of the relationships between narcissism, money attitudes, and consumption preferences, but the patterns of mediation were different for grandiose and vulnerable subtypes. Mutual suppression occurred when grandiose narcissism and materialism predicted anxiety associated with money and when vulnerable narcissism and materialism predicted money perceived as a source of evil. The results suggested that not only grandiose, but also vulnerable narcissists may be prone to excessive consumption and that this can be explained by their materialistic tendencies.

  6. Biological Vulnerability to Alcoholism.

    ERIC Educational Resources Information Center

    Schuckit, Marc A.

    1987-01-01

    Reviews the role of biological factors in the risk for alcoholism. Notes the importance of the definition of primary alcoholism and highlights data indicating that this disorder is genetically influenced. In studies of men at high risk for the future development of alcoholism, vulnerability shows up in reactions to ethanol brain wave amplitude and…

  7. Evaluation of Equipment Vulnerability and Potential Shock Hazards. [carbon fibers

    NASA Technical Reports Server (NTRS)

    Taback, I.

    1980-01-01

    The vulnerability of electric equipment to carbon fibers released from aircraft accidents is investigated and the parameters affecting vulnerability are discussed. The shock hazard for a hypothetical set of accidents is computed.

  8. Urban Heat Wave Vulnerability Analysis Considering Climate Change

    NASA Astrophysics Data System (ADS)

    JE, M.; KIM, H.; Jung, S.

    2017-12-01

    Much attention has been paid to thermal environments in Seoul City in South Korea since 2016 when the worst heatwave in 22 years. It is necessary to provide a selective measure by singling out vulnerable regions in advance to cope with the heat wave-related damage. This study aims to analyze and categorize vulnerable regions of thermal environments in the Seoul and analyzes and discusses the factors and risk factors for each type. To do this, this study conducted the following processes: first, based on the analyzed various literature reviews, indices that can evaluate vulnerable regions of thermal environment are collated. The indices were divided into climate exposure index related to temperature, sensitivity index including demographic, social, and economic indices, and adaptation index related to urban environment and climate adaptation policy status. Second, significant variables were derived to evaluate a vulnerable region of thermal environment based on the summarized indices in the above. this study analyzed a relationship between the number of heat-related patients in Seoul and variables that affected the number using multi-variate statistical analysis to derive significant variables. Third, the importance of each variable was calculated quantitatively by integrating the statistical analysis results and analytic hierarchy process (AHP) method. Fourth, a distribution of data for each index was identified based on the selected variables and indices were normalized and overlapped. Fifth, For the climate exposure index, evaluations were conducted as same as the current vulnerability evaluation method by selecting future temperature of Seoul predicted through the representative concentration pathways (RCPs) climate change scenarios as an evaluation variable. The results of this study can be utilized as foundational data to establish a countermeasure against heatwave in Seoul. Although it is limited to control heatwave occurrences itself completely, improvements

  9. Global Losses and Declining Vulnerability to Tropical Cyclones

    NASA Astrophysics Data System (ADS)

    Narita, D.; Hsiang, S. M.

    2011-12-01

    Approach An extreme environmental event may generate different losses for different societies. If the physical exposure to an event is held fixed, then the magnitude of a society's loss defines its vulnerability to that event. Competing hypotheses suggest that social and economic developments could make vulnerability rise or fall over time, but previous studies have been unable to reject either hypothesis because they lacked accurate data on societies' physical exposure to extreme events. We address this problem for a specific type of event by reconstructing the exposure of 233 countries to every tropical cyclone (TC) on the planet between 1950 and 2008 in making use of the Limited Information Cyclone Reconstruction and Integration for Climate and Economics (LICRICE) model [Hsiang, 2010]. By filling a critical data gap, this reconstruction enables us to compare how revenue losses, damages, and deaths from physically similar events change over time. Our approach contrasts with a large literature, which relies almost exclusively on self-reporting data of TC damages compiled by the Emergency Events Database (EM-DAT)[OFDA/CRED, 2009]. Results On a global scale, we find that populations rapidly mitigate certain TC risks, reducing their reported damages from a TC of low intensity by a remarkable 9.4% yr-1 and death rates by 5.1% yr-1 (Figure 1). However, these rapid reductions in vulnerability are not evident for the highest intensity TCs and lost agricultural revenues, which are more difficult to observe than deaths or damages, exhibit non-declining vulnerability for events of all intensities. Because the vulnerability of agriculture has remained high while vulnerability to damages has declined rapidly, our results indicate that lost agricultural revenues have dominated TC losses ever since ˜1990. References Hsiang, S. M. (2010). Temperatures and cyclones strongly associated with economic production in the Caribbean and Central America. Proceedings of the National

  10. Safer stops for vulnerable customers

    DOT National Transportation Integrated Search

    2003-03-01

    This synthesis report presents a brief synopsis of the current literature and technologies being used in the development of safer and more secure bus stops. While the focus is more specifically with regard to vulnerable populations - women, children,...

  11. Vulnerability analysis for a drought Early Warning System

    NASA Astrophysics Data System (ADS)

    Angeluccetti, Irene; Demarchi, Alessandro; Perez, Francesca

    2014-05-01

    Early Warning Systems (EWS) for drought are often based on risk models that do not, or marginally, take into account the vulnerability factor. The multifaceted nature of drought (hydrological, meteorological, and agricultural) is source of coexistence for different ways to measure this phenomenon and its effects. The latter, together with the complexity of impacts generated by this hazard, causes the current underdevelopment of drought EWS compared to other hazards. In Least Developed Countries, where drought events causes the highest numbers of affected people, the importance of correct monitoring and forecasting is considered essential. Existing early warning and monitoring systems for drought produced at different geographic levels, provide only in a few cases an actual spatial model that tries to describe the cause-effect link between where the hazard is detected and where impacts occur. Integrate vulnerability information in such systems would permit to better estimate affected zones and livelihoods, improving the effectiveness of produced hazard-related datasets and maps. In fact, the need of simplification and, in general, of a direct applicability of scientific outputs is still a matter of concern for field experts and early warning products end-users. Even if the surplus of hazard related information produced right after catastrophic events has, in some cases, led to the creation of specific data-sharing platforms, the conveyed meaning and usefulness of each product has not yet been addressed. The present work is an attempt to fill this gap which is still an open issue for the scientific community as well as for the humanitarian aid world. The study aims at conceiving a simplified vulnerability model to embed into an existing EWS for drought, which is based on the monitoring of vegetation phenological parameters and the Standardized Precipitation Index, both produced using free satellite derived datasets. The proposed vulnerability model includes (i) a

  12. Estabilidad de ciertas ondas solitarias sometidas a perturbaciones estocasticas

    NASA Astrophysics Data System (ADS)

    Rodriguez Plaza, Maria Jesus

    The rampant success of quantum theory is the result of applications of the 'new' quantum mechanics of Schrodinger and Heisenberg (1926-7), the Feynman-Schwinger-Tomonaga Quantum Electro-dynamics (1946-51), the electro-weak theory of Salaam, Weinberg, and Glashow (1967-9), and Quantum Chromodynamics (1973-); in fact, this success of 'the' quantum theory has depended on a continuous stream of brilliant and quite disparate mathematical formulations. In this carefully concealed ferment there lie plenty of unresolved difficulties, simply because in churning out fabulously accurate calculational tools there has been no sensible explanation of all that is going on. It is even argued that such an understanding is nothing to do with physics. A long-standing and famous illustration of this is the paradoxical thought-experiment of Einstein, Podolsky and Rosen (1935). Fundamental to all quantum theories, and also their paradoxes, is the location of sub-microscopic objects; or, rather, that the specification of such a location is fraught with mathematical inconsistency. This project encompasses a detailed, critical survey of the tangled history of Position within quantum theories. The first step is to show that, contrary to appearances, canonical quantum mechanics has only a vague notion of locality. After analysing a number of previous attempts at a 'relativistic quantum mechanics', two lines of thought are considered in detail. The first is the work of Wan and students, which is shown to be no real improvement on the iisu.al 'nonrelativistic' theory. The second is based on an idea of Dirac's - using backwards-in-time light-cones as the hypersurface in space-time. There remain considerable difficulties in the way of producing a consistent scheme here. To keep things nicely stirred up, the author then proposes his own approach - an adaptation of Feynman's QED propagators. This new approach is distinguished from Feynman's since the propagator or Green's function is not obtained by Feynman's rule. The type of equation solved is also different: instead of an initial-value problem, a solution that obeys a time-symmetric causality criterion is found for an inhomogeneous partial differential equation with homogeneous boundary conditions. To make the consideration of locality more precise, some results of Fourier transform theory are presented in a form that is directly applicable. Somewhat away from the main thrust of the thesis, there is also an attempt to explain, the manner in which quantum effects disappear as the number of particles increases in such things as experimental realisations of the EPR and de Broglie thought experiments.

  13. Vulnerability related to oral health in early childhood: a concept analysis.

    PubMed

    Mattheus, Deborah J

    2010-09-01

    This article is a report of the analysis of the concept of vulnerability and its relationship to oral health in early childhood. Poor oral health is a continued problem for children worldwide. Vulnerability increases the probability of poor oral health outcomes. The lack of clarity of the concept of vulnerability creates difficulty in understanding this multi-factoral condition. Data source included 34 articles covering the period 2000-2009 from a variety of disciplines, including nursing, dentistry, medicine and public health. The concept analysis was conducted using Rodgers' evolutionary method. The literature was analysed and a social ecology model was used to frame the discussion, recognizing family and community influences on children's oral health. The context of oral health in early childhood contributes to the changes in the concept vulnerability. The attributes are closely related to family and community factors and identified as limited parental income, parental education, community-based services and fluoride; and exposure to poor parental habits, parental neglect and harmful toxins. The primary antecedent is identified as a form of limited protection from exposure to various circumstances. Children with limited protection have increased vulnerability and greater probability of poor health outcomes. Nurses who understand the concept of vulnerability related to oral health and can identify factors that create protection and are capable of decreasing vulnerability through parent education, community awareness and policy changes that support children and families.

  14. Characterization of Vulnerable and Resilient Spanish Adolescents in Their Developmental Contexts

    PubMed Central

    Moreno, Carmen; García-Moya, Irene; Rivera, Francisco; Ramos, Pilar

    2016-01-01

    Research on resilience and vulnerability can offer very valuable information for optimizing design and assessment of interventions and policies aimed at fostering adolescent health. This paper used the adversity level associated with family functioning and the positive adaptation level, as measured by means of a global health score, to distinguish four groups within a representative sample of Spanish adolescents aged 13–16 years: maladaptive, resilient, competent and vulnerable. The aforementioned groups were compared in a number of demographic, school context, peer context, lifestyles, psychological and socioeconomic variables, which can facilitate or inhibit positive adaptation in each context. In addition, the degree to which each factor tended to associate with resilience and vulnerability was examined. The majority of the factors operated by increasing the likelihood of good adaptation in resilient adolescents and diminishing it in vulnerable ones. Overall, more similarities than differences were found in the factors contributing to explaining resilience or vulnerability. However, results also revealed some differential aspects: psychological variables showed a larger explicative capacity in vulnerable adolescents, whereas factors related to school and peer contexts, especially the second, showed a stronger association with resilience. In addition, perceived family wealth, satisfaction with friendships and breakfast frequency only made a significant contribution to the explanation of resilience. The current study provides a highly useful characterization of resilience and vulnerability phenomena in adolescence. PMID:27458397

  15. Individual and social vulnerabilities upon acquiring tuberculosis: a literature systematic review.

    PubMed

    Nadjane Batista Lacerda, Sheylla; Cristina de Abreu Temoteo, Rayrla; Maria Ribeiro Monteiro de Figueiredo, Tânia; Darliane Tavares de Luna, Fernanda; Alves Nunes de Sousa, Milena; Carlos de Abreu, Luiz; Luiz Affonso Fonseca, Fernando

    2014-01-01

    Tuberculosis is a contagious infectious disease mainly caused by the bacteria Mycobacterium tuberculosis that still meets the priority criteria - high magnitude, transcendence and vulnerability - due to the threat it poses to public health. When taking into consideration the vulnerability conditions that favor the onset of the disease, this article aimed to investigate the implications originated from individual and social vulnerability conditions in which tuberculosis patients are inserted. Databases like MEDLINE, LILACS and SciELO were searched in Portuguese, Spanish and English using the descriptors tuberculosis and vulnerability, and 183 articles were found. After the selection criterion was applied, there were 22 publications left to be discussed. Some of the aspects that characterize the vulnerability to tuberculosis are: low-income and low-education families, age, poor living conditions, chemical dependency, pre-existing conditions/aggravations like diabetes mellitus and malnutrition, indigenous communities, variables related to health professionals, intense border crossings and migration, difficulty in accessing information and health services and lack of knowledge on tuberculosis. Much as such aspects are present and favor the onset of the disease, several reports show high incidence rates of tuberculosis in low vulnerability places, suggesting that some factors related to the disease are still unclear. In conclusion, health promotion is important in order to disfavor such conditions or factors of vulnerability to tuberculosis, making them a primary target in the public health planning process and disease control.

  16. Climate volatility deepens poverty vulnerability in developing countries

    NASA Astrophysics Data System (ADS)

    Ahmed, Syud A.; Diffenbaugh, Noah S.; Hertel, Thomas W.

    2009-07-01

    Extreme climate events could influence poverty by affecting agricultural productivity and raising prices of staple foods that are important to poor households in developing countries. With the frequency and intensity of extreme climate events predicted to change in the future, informed policy design and analysis requires an understanding of which countries and groups are going to be most vulnerable to increasing poverty. Using a novel economic-climate analysis framework, we assess the poverty impacts of climate volatility for seven socio-economic groups in 16 developing countries. We find that extremes under present climate volatility increase poverty across our developing country sample—particularly in Bangladesh, Mexico, Indonesia, and Africa—with urban wage earners the most vulnerable group. We also find that global warming exacerbates poverty vulnerability in many nations.

  17. Prediction of individualized therapeutic vulnerabilities in cancer from genomic profiles

    PubMed Central

    Aksoy, Bülent Arman; Demir, Emek; Babur, Özgün; Wang, Weiqing; Jing, Xiaohong; Schultz, Nikolaus; Sander, Chris

    2014-01-01

    Motivation: Somatic homozygous deletions of chromosomal regions in cancer, while not necessarily oncogenic, may lead to therapeutic vulnerabilities specific to cancer cells compared with normal cells. A recently reported example is the loss of one of the two isoenzymes in glioblastoma cancer cells such that the use of a specific inhibitor selectively inhibited growth of the cancer cells, which had become fully dependent on the second isoenzyme. We have now made use of the unprecedented conjunction of large-scale cancer genomics profiling of tumor samples in The Cancer Genome Atlas (TCGA) and of tumor-derived cell lines in the Cancer Cell Line Encyclopedia, as well as the availability of integrated pathway information systems, such as Pathway Commons, to systematically search for a comprehensive set of such epistatic vulnerabilities. Results: Based on homozygous deletions affecting metabolic enzymes in 16 TCGA cancer studies and 972 cancer cell lines, we identified 4104 candidate metabolic vulnerabilities present in 1019 tumor samples and 482 cell lines. Up to 44% of these vulnerabilities can be targeted with at least one Food and Drug Administration-approved drug. We suggest focused experiments to test these vulnerabilities and clinical trials based on personalized genomic profiles of those that pass preclinical filters. We conclude that genomic profiling will in the future provide a promising basis for network pharmacology of epistatic vulnerabilities as a promising therapeutic strategy. Availability and implementation: A web-based tool for exploring all vulnerabilities and their details is available at http://cbio.mskcc.org/cancergenomics/statius/ along with supplemental data files. Contact: statius@cbio.mskcc.org Supplementary information: Supplementary data are available at Bioinformatics online. PMID:24665131

  18. Applying a Comprehensive Contextual Climate Change Vulnerability Framework to New Zealand's Tourism Industry.

    PubMed

    Hopkins, Debbie

    2015-03-01

    Conceptualisations of 'vulnerability' vary amongst scholarly communities, contributing to a wide variety of applications. Research investigating vulnerability to climate change has often excluded non-climatic changes which may contribute to degrees of vulnerability perceived or experienced. This paper introduces a comprehensive contextual vulnerability framework which incorporates physical, social, economic and political factors which could amplify or reduce vulnerability. The framework is applied to New Zealand's tourism industry to explore its value in interpreting a complex, human-natural environment system with multiple competing vulnerabilities. The comprehensive contextual framework can inform government policy and industry decision making, integrating understandings of climate change within the broader context of internal and external social, physical, economic, and institutional stressors.

  19. Vulnerability of Rural Hospitals to Medicare Outpatient Payment Reform

    PubMed Central

    Mohr, Penny E.; Franco, Sheila J.; Blanchfield, Bonnie B.; Cheng, C. Michael; Evans, William N.

    1999-01-01

    Because the Balanced Budget Act (BBA) of 1997 requires implementation of a Medicare prospective payment system (PPS) for hospital outpatient services, the authors evaluated the potential impact of outpatient PPS on rural hospitals. Areas examined include: (1) How dependent are rural hospitals on outpatient revenue? (2) Are they more likely than urban hospitals to be vulnerable to payment reform? (3) What types of rural hospitals will be most vulnerable to reform? Using Medicare cost report data, the authors found that small size and government ownership are more common among rural than urban hospitals and are the most important determinants of vulnerability to payment reform. PMID:11481724

  20. Intrinsic vulnerability assessment of shallow aquifers of the sedimentary basin of southwestern Nigeria

    PubMed Central

    2018-01-01

    The shallow groundwater of the multi-layered sedimentary basin aquifer of southwestern Nigeria was assessed based on its intrinsic vulnerability property. The vulnerability evaluation involves determining the protective cover and infiltration condition of the unsaturated zone in the basin. This was achieved using the PI (P stands for protective cover effectiveness of the overlying lithology and I indicates the degree of infiltration bypass) vulnerability method of the European vulnerability approach. The PI method specifically measures the protection cover and the degree to which the protective cover is bypassed. Intrinsic parameters assessed were the subsoil, lithology, topsoil, recharge and fracturing for the protective cover. The saturated hydraulic conductivity of topsoil, infiltration processes and the lateral surface and subsurface flow were evaluated for the infiltration bypassed. The results show moderate to very low vulnerability areas. Low vulnerability areas were characterised by lithology with massive sandstone and limestone, subsoils of sandy loam texture, high slopes and high depth to water table. The moderate vulnerability areas were characterised by high rainfall and high recharge, low water table, unconsolidated sandstones and alluvium lithology. The intrinsic vulnerability properties shown in vulnerability maps will be a useful tool in planning and monitoring land use activities that can be of impact in groundwater pollution.

  1. Livelihood Vulnerability Assessment Of Farmers and Nomads in Eastern Ecotone of Tibetan Plateau

    NASA Astrophysics Data System (ADS)

    Yan, J.; Zhang, Y.

    2011-12-01

    Livelihood vulnerability assessment provides a scientific basis for anti-poverty of people and regional sustainable development in vulnerable area. Although there are massive discussions on concept of vulnerability, it is still difficult to make it quantitative and to carry out comprehensive appraise. Vulnerability assessments based on sustainable livelihood frame are widely accepted in case studies for attentions to vulnerable groups. However, these case studies are always on regional scale and never reflect how climate change affects people's livelihood and adaptive capability of people. It is necessary to seek vulnerable assessment index system and means based on livelihood process of local people. This paper develops a livelihood vulnerability assessment index system on the basis of sustainable livelihood framework and appraises livelihood vulnerability values of 11 townships, using data of 879 sample households. Livelihood vulnerability assessment index system reflects main risks, livelihood assets and adaptation strategies of local people and government. The results show that livelihood vulnerability level of plateau region is higher than that of mountain to plateau region and mountain gorge region. Manzhang Township in plateau region is the most vulnerable township and nomads there cannot cope with risks of climate change, meadow degeneration and herbs degradation. Upper part of mountain to plateau region and the whole plateau region have high livelihood vulnerability values and local nomads would not cope with risks if no measures are taken by government. The driving forces of livelihood vulnerability include strikes of risks and deficiency of livelihood assets and adaptive capability. Farmers and nomads in high mountain gorge region and lower part of mountain to plateau region can cope with these risks, meanwhile, there are more employment opportunities in second and tertiary industries are needed to help them realize livelihood diversification. Therefore

  2. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 11 2013-01-01 2013-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  3. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 11 2011-01-01 2011-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  4. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 11 2012-01-01 2012-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  5. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 11 2014-01-01 2014-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  6. Unified communication to reach vulnerable mothers.

    PubMed

    Tezcan, B; Von Rege, I; Henkson, H; Oteng-Ntim, E

    2011-01-01

    The feasibility of using a mobile text to reach vulnerable patient groups was assessed in this study. A total of 121 pregnant or postnatal women were randomly asked to complete a questionnaire. The questionnaire was given to them in the antenatal clinic, postnatal ward, antenatal ward or in the day assessment unit at St Thomas' Hospital, London. The forms were collected and analysed using an Excel database. The results of this survey show that mobile technology is readily available for 97% of the obstetric population. In mothers from vulnerable groups and in mothers from deprived areas, 61% possessed 3rd generation mobile technology. The majority of mothers surveyed wanted their care supplemented by the use of their mobile phones.

  7. A concept analysis of women's vulnerability during pregnancy, birth and the postnatal period.

    PubMed

    Briscoe, Lesley; Lavender, Tina; McGowan, Linda

    2016-10-01

    To report an analysis of the concept of vulnerability associated with pregnancy, birth and the postnatal period. The concept of vulnerability during childbirth is complex and the term, 'to be vulnerable' frequently attains a vague application. Analysis about vulnerability is needed to guide policy, practice, education and research. Clarity around the concept has the potential to improve outcomes for women. Concept analysis. Searches were conducted in CINAHL, EMBASE, PubMed, Psychinfo, MEDLINE, MIDIRS and ASSIA and limited to between January 2000 - June 2014. Data were collected over 12 months during 2014. This concept analysis drew on Morse's qualitative methods. Vulnerability during pregnancy, birth and the postnatal period can be defined by three main attributes: (a) Threat; (b) Barrier; and (c) Repair. Key attributes have the potential to influence outcome for women. Inseparable sub-attributes such as mother and baby attachment, the woman's free will and choice added a level of complexity about the concept. This concept analysis has clarified how the term vulnerability is currently understood and used in relation to pregnancy, birth and the postnatal period. Vulnerability should be viewed as a complex phenomenon rather than a singular concept. A 'vulnerability journey plan' has the potential to identify how reparative interventions may develop the woman's capacity for resilience and influence the degree of vulnerability experienced. Methodology based around complex theory should be explored in future work about vulnerability. © 2016 John Wiley & Sons Ltd.

  8. Ensuring Access to Quality Health Care in Vulnerable Communities.

    PubMed

    Bhatt, Jay; Bathija, Priya

    2018-04-24

    For millions of Americans living in vulnerable rural and urban communities, their hospital is an important, and often their only, source of health care. As transformation in the hospital and health care field continues, some communities may be at risk of losing access to health care services and the opportunities and resources they need to improve and maintain their health. Integrated, comprehensive strategies to reform health care delivery and payment, within which vulnerable communities can make individual choices based on their needs, support structures, and preferences, are needed.In this Invited Commentary, the authors outline characteristics and parameters of vulnerable communities as well as the essential health care services that hospitals should strive to maintain locally identified by the American Hospital Association Task Force on Ensuring Access in Vulnerable Communities. They also describe four of nine emerging strategies-recommended by the task force-to reform health care delivery and payment and allow hospitals to provide the essential health care services, along with implementation barriers and how to address them. While this Invited Commentary focuses on vulnerable communities, the four highlighted strategies (addressing the social determinants of health, adopting new and innovative virtual care strategies, designing global budgets, and using inpatient/outpatient transformation strategy), as well as the other five strategies, may have broader applicability for all communities.

  9. Policies on Protecting Vulnerable People During Disasters in Iran: A Document Analysis

    PubMed Central

    Abbasi Dolatabadi, Zahra; Seyedin, Hesam; Aryankhesal, Aidin

    2016-01-01

    Context Developing official protection policies for disasters is a main strategy in protecting vulnerable people. The aim of this study was to analyze official documents concerning policies on protecting vulnerable people during disasters. Evidence Acquisition This study was conducted by the qualitative document analysis method. Documents were gathered by searching websites and referring to the organizations involved in disaster management. The documents were assessed by a researcher-made data collection form. A directed content analysis approach was used to analyze the retrieved documents regarding the protection policies and legislation for vulnerable people. Results A total of 22 documents were included in the final analysis. Most of the documents referred to women, children, elderly people, poor, and villagers as vulnerable people. Moreover, the documents did not provide information regarding official measures for protecting vulnerable people during different phases of disaster management. Conclusions A clear and comprehensive definition of “vulnerable people” and formulation of official policies to protect them is needs to be formulated. Given the high prevalence of disasters in Iran, policy makers need to develop effective context-based policies to protect vulnerable people during disasters. PMID:27921019

  10. Decline in Cancer Screening in Vulnerable Populations? Results of the EDIFICE Surveys.

    PubMed

    Morère, Jean-François; Eisinger, François; Touboul, Chantal; Lhomel, Christine; Couraud, Sébastien; Viguier, Jérôme

    2018-03-05

    We studied cancer screening over time and social vulnerability via surveys of representative populations. Individuals aged 50-75 years with no personal history of cancer were questioned about lifetime participation in screening tests, compliance (adherence to recommended intervals [colorectal, breast and cervical cancer]) and opportunistic screening (prostate and lung cancer). The proportion of vulnerable/non-vulnerable individuals remained stable between 2011 and 2016. In 2011, social vulnerability had no impact on screening participation, nor on compliance. In 2014, however, vulnerability was correlated with less frequent uptake of colorectal screening (despite an organised programme) and prostate cancer screening (opportunistic), and also with reduced compliance with recommended intervals (breast and cervical cancer screening). In 2016, the trends observed in 2014 were substantiated and even extended to breast, colorectal and cervical cancer screening uptakes. Social vulnerability has an increasingly negative impact on cancer screening attendance. The phenomenon was identified in 2014 and had expanded by 2016. Although organised programmes have been shown to ensure equitable access to cancer screening, this remains a precarious achievement requiring regular monitoring. Further studies should focus on attitudes of vulnerable populations and on ways to improve cancer awareness campaigns.

  11. International Space Station: Meteoroid/Orbital Debris Survivability and Vulnerability

    NASA Technical Reports Server (NTRS)

    Graves, Russell

    2000-01-01

    This slide presentation reviews the surviability and vulnerability of the International Space Station (ISS) from the threat posed by meteoroid and orbital debris. The topics include: (1) Space station natural and induced environments (2) Meteoroid and orbital debris threat definition (3) Requirement definition (4) Assessment methods (5) Shield development and (6) Component vulnerability

  12. Construction of road network vulnerability evaluation index based on general travel cost

    NASA Astrophysics Data System (ADS)

    Leng, Jun-qiang; Zhai, Jing; Li, Qian-wen; Zhao, Lin

    2018-03-01

    With the development of China's economy and the continuous improvement of her urban road network, the vulnerability of the urban road network has attracted increasing attention. Based on general travel cost, this work constructs the vulnerability evaluation index for the urban road network, and evaluates the vulnerability of the urban road network from the perspective of user generalised travel cost. Firstly, the generalised travel cost model is constructed based on vehicle cost, travel time, and traveller comfort. Then, the network efficiency index is selected as an evaluation index of vulnerability: the network efficiency index is composed of the traffic volume and the generalised travel cost, which are obtained from the equilibrium state of the network. In addition, the research analyses the influence of traffic capacity decrease, road section attribute value, and location of road section, on vulnerability. Finally, the vulnerability index is used to analyse the local area network of Harbin and verify its applicability.

  13. Conceptualizing and measuring personality vulnerability to depression: comment on Coyne and Whiffen (1995).

    PubMed

    Zuroff, David C; Mongrain, Myriam; Santor, Darcy A

    2004-05-01

    J. C. Coyne and V. E. Whiffen (1995) reviewed research on personality vulnerability to depression, focusing on S. J. Blatt's (1974, 1990) concepts of dependency and self-criticism and A. T. Beck's (1983) concepts of sociotropy and autonomy. The authors discuss 6 issues raised in that review: (a) the typological or dimensional nature of vulnerability, (b) the theoretical implications of "mixed" vulnerability, (c) the relations of vulnerability to Neuroticism. (d) the potential confounding of vulnerability with concurrent depression, (e) the potential confounding of vulnerability with social context, and (f) the differentiation of dependency from relatedness. The authors conclude that Blatt's and Beck's concepts are continuous, nearly orthogonal dimensions that can be identified and measured independently from Neuroticism, depression, and social context. ((c) 2004 APA, all rights reserved)

  14. A Preliminary Tsunami Vulnerability Analysis for Yenikapi Region in Istanbul

    NASA Astrophysics Data System (ADS)

    Ceren Cankaya, Zeynep; Suzen, Lutfi; Cevdet Yalciner, Ahmet; Kolat, Cagil; Aytore, Betul; Zaytsev, Andrey

    2015-04-01

    One of the main requirements during post disaster recovery operations is to maintain proper transportation and fluent communication at the disaster areas. Ports and harbors are the main transportation hubs which must work with proper performance at all times especially after the disasters. Resilience of coastal utilities after earthquakes and tsunamis have major importance for efficient and proper rescue and recovery operations soon after the disasters. Istanbul is a mega city with its various coastal utilities located at the north coast of the Sea of Marmara. At Yenikapi region of Istanbul, there are critical coastal utilities and vulnerable coastal structures and critical activities occur daily. Fishery ports, commercial ports, small craft harbors, passenger terminals of intercity maritime transportation, water front commercial and/or recreational structures are some of the examples of coastal utilization which are vulnerable against marine disasters. Therefore their vulnerability under tsunami or any other marine hazard to Yenikapi region of Istanbul is an important issue. In this study, a methodology of vulnerability analysis under tsunami attack is proposed with the applications to Yenikapi region. In the study, high resolution (1m) GIS database of Istanbul Metropolitan Municipality (IMM) is used and analyzed by using GIS implementation. The bathymetry and topography database and the vector dataset containing all buildings/structures/infrastructures in the study area are obtained for tsunami numerical modeling for the study area. GIS based tsunami vulnerability assessment is conducted by applying the Multi-criteria Decision Making Analysis (MCDA). The tsunami parameters from deterministically defined worst case scenarios are computed from the simulations using tsunami numerical model NAMI DANCE. The vulnerability parameters in the region due to two different classifications i) vulnerability of buildings/structures and ii) vulnerability of (human) evacuation

  15. Individual and social vulnerabilities upon acquiring tuberculosis: a literature systematic review

    PubMed Central

    2014-01-01

    Tuberculosis is a contagious infectious disease mainly caused by the bacteria Mycobacterium tuberculosis that still meets the priority criteria - high magnitude, transcendence and vulnerability - due to the threat it poses to public health. When taking into consideration the vulnerability conditions that favor the onset of the disease, this article aimed to investigate the implications originated from individual and social vulnerability conditions in which tuberculosis patients are inserted. Databases like MEDLINE, LILACS and SciELO were searched in Portuguese, Spanish and English using the descriptors tuberculosis and vulnerability, and 183 articles were found. After the selection criterion was applied, there were 22 publications left to be discussed. Some of the aspects that characterize the vulnerability to tuberculosis are: low-income and low-education families, age, poor living conditions, chemical dependency, pre-existing conditions/aggravations like diabetes mellitus and malnutrition, indigenous communities, variables related to health professionals, intense border crossings and migration, difficulty in accessing information and health services and lack of knowledge on tuberculosis. Much as such aspects are present and favor the onset of the disease, several reports show high incidence rates of tuberculosis in low vulnerability places, suggesting that some factors related to the disease are still unclear. In conclusion, health promotion is important in order to disfavor such conditions or factors of vulnerability to tuberculosis, making them a primary target in the public health planning process and disease control. PMID:25067955

  16. Collective bargaining: a vulnerability assessment.

    PubMed

    Fitzpatrick, M A

    2001-02-01

    When it comes to the "soft side" of health care, employees want to be informed, respected, and included in decisions that affect their ability to care for patients with pride and satisfaction. Union vulnerability is low when staff satisfaction and morale are high.

  17. Coastal Vulnerability to Erosion Processes: Study Cases from Different Countries

    NASA Astrophysics Data System (ADS)

    Anfuso, Giorgio; Martinez Del Pozo, Jose Angel; Rangel-Buitrago, Nelson

    2010-05-01

    When natural processes affect or threaten human activities or infrastructures they become a natural hazard. In order to prevent the natural hazards impact and the associated economic and human losses, coastal managers need to know the intrinsic vulnerability of the littoral, using information on the physical and ecological coastal features, human occupation and present and future shoreline trends. The prediction of future coastline positions can be based on the study of coastal changes which have occurred over recent decades. Vertical aerial photographs, satellite imagery and maps are very useful data sources for the reconstruction of coast line changes at long (>60 years) and medium (between 60 and 10 years) temporal and spatial scales. Vulnerability maps have been obtained for several coastal sectors around the world through the use of Geographical Information Systems (GIS), computer-assisted multivariate analysis and numerical models. In the USA, "Flood Insurance Rate Maps" have been created by the government and "Coastal Zone Hazard Maps" have been prepared for coastal stretches affected by hurricane Hugo. In Spain, the vulnerability of the Ebro and an Andalusia coastal sector were investigated over different time scales. McLaughlin et al., (2002) developed a GIS based coastal vulnerability index for the Northern Ireland littoral that took into account socio-economic activities and coastal resistance to erosion and energetic characteristics. Lizárraga et al., (2001) combined beach reduction at Rosario (Mexico) with the probability of damage to landward structures, obtaining a vulnerability matrix. In this work several coastal vulnerability maps have also been created by comparing data on coastal erosion/accretion and land use along different coastal sectors in Italy, Morocco and Colombia. Keywords: Hazard, Vulnerability, Coastal Erosion, Italy, Morocco, Colombia.

  18. The vulnerable plaque: the real villain in acute coronary syndromes.

    PubMed

    Liang, Michael; Puri, Aniket; Devlin, Gerard

    2011-01-01

    The term "vulnerable plaque" refers to a vascular lesion that is prone to rupture and may result in life-threatening events which include myocardial infarction. It consists of thin-cap fibroatheroma and a large lipid core which is highly thrombogenic. Acute coronary syndromes often result from rupture of vulnerable plaques which frequently are only moderately stenosed and not visible by conventional angiography. Several invasive and non-invasive strategies have been developed to assess the burden of vulnerable plaques. Intravascular ultrasound provides a two-dimensional cross-sectional image of the arterial wall and can help assess the plaque burden and composition. Optical coherent tomography offers superior resolution over intravascular ultrasound. High-resolution magnetic resonance imaging provides non-invasive imaging for visualizing fibrous cap thickness and rupture in plaques. In addition, it may be of value in assessing the effects of treatments, such as lipid-lowering therapy. Technical issues however limit its clinical applicability. The role of multi-slice computed tomography, a well established screening tool for coronary artery disease, remains to be determined. Fractional flow reserve (FFR) may provide physiological functional assessment of plaque vulnerability; however, its role in the management of vulnerable plaque requires further studies. Treatment of the vulnerable patient may involve systemic therapy which currently include statins, ACE inhibitors, beta-blockers, aspirin, and calcium-channel blockers and in the future local therapeutic options such as drug-eluting stents or photodynamic therapy.

  19. Psychological Vulnerability to Completed Suicide: A Review of Empirical Studies.

    ERIC Educational Resources Information Center

    Conner, Kenneth R.; Duberstein, Paul R.; Conwell, Yeates; Seidlitz, Larry; Caine, Eric D.

    2001-01-01

    This article reviews empirical literature on psychological vulnerability to completed suicide. Five constructs have been consistently associated with completed suicide: impulsivity/aggression; depression; anxiety; hopelessness; and self-consciousness/social disengagement. Current knowledge of psychological vulnerability could inform social…

  20. A Heat Vulnerability Index and Adaptation Solutions for Pittsburgh, Pennsylvania.

    PubMed

    Bradford, Kathryn; Abrahams, Leslie; Hegglin, Miriam; Klima, Kelly

    2015-10-06

    With increasing evidence of global warming, many cities have focused attention on response plans to address their populations' vulnerabilities. Despite expected increased frequency and intensity of heat waves, the health impacts of such events in urban areas can be minimized with careful policy and economic investments. We focus on Pittsburgh, Pennsylvania and ask two questions. First, what are the top factors contributing to heat vulnerability and how do these characteristics manifest geospatially throughout Pittsburgh? Second, assuming the City wishes to deploy additional cooling centers, what placement will optimally address the vulnerability of the at risk populations? We use national census data, ArcGIS geospatial modeling, and statistical analysis to determine a range of heat vulnerability indices and optimal cooling center placement. We find that while different studies use different data and statistical calculations, all methods tested locate additional cooling centers at the confluence of the three rivers (Downtown), the northeast side of Pittsburgh (Shadyside/Highland Park), and the southeast side of Pittsburgh (Squirrel Hill). This suggests that for Pittsburgh, a researcher could apply the same factor analysis procedure to compare data sets for different locations and times; factor analyses for heat vulnerability are more robust than previously thought.

  1. A Heat Vulnerability Index and Adaptation Solutions for Pittsburgh, Pennsylvania

    NASA Astrophysics Data System (ADS)

    Klima, K.; Abrahams, L.; Bradford, K.; Hegglin, M.

    2015-12-01

    With increasing evidence of global warming, many cities have focused attention on response plans to address their populations' vulnerabilities. Despite expected increased frequency and intensity of heat waves, the health impacts of such events in urban areas can be minimized with careful policy and economic investments. We focus on Pittsburgh, Pennsylvania and ask two questions. First, what are the top factors contributing to heat vulnerability and how do these characteristics manifest geospatially throughout Pittsburgh? Second, assuming the City wishes to deploy additional cooling centers, what placement will optimally address the vulnerability of the at risk populations? We use national census data, ArcGIS geospatial modeling, and statistical analysis to determine a range of heat vulnerability indices and optimal cooling center placement. We find that while different studies use different data and statistical calculations, all methods tested locate additional cooling centers at the confluence of the three rivers (Downtown), the northeast side of Pittsburgh (Shadyside/ Highland Park), and the southeast side of Pittsburgh (Squirrel Hill). This suggests that for Pittsburgh, a researcher could apply the same factor analysis procedure to compare datasets for different locations and times; factor analyses for heat vulnerability are more robust than previously thought.

  2. Identification and ranking of environmental threats with ecosystem vulnerability distributions.

    PubMed

    Zijp, Michiel C; Huijbregts, Mark A J; Schipper, Aafke M; Mulder, Christian; Posthuma, Leo

    2017-08-24

    Responses of ecosystems to human-induced stress vary in space and time, because both stressors and ecosystem vulnerabilities vary in space and time. Presently, ecosystem impact assessments mainly take into account variation in stressors, without considering variation in ecosystem vulnerability. We developed a method to address ecosystem vulnerability variation by quantifying ecosystem vulnerability distributions (EVDs) based on monitoring data of local species compositions and environmental conditions. The method incorporates spatial variation of both abiotic and biotic variables to quantify variation in responses among species and ecosystems. We show that EVDs can be derived based on a selection of locations, existing monitoring data and a selected impact boundary, and can be used in stressor identification and ranking for a region. A case study on Ohio's freshwater ecosystems, with freshwater fish as target species group, showed that physical habitat impairment and nutrient loads ranked highest as current stressors, with species losses higher than 5% for at least 6% of the locations. EVDs complement existing approaches of stressor assessment and management, which typically account only for variability in stressors, by accounting for variation in the vulnerability of the responding ecosystems.

  3. Improvements to the DRASTIC ground-water vulnerability mapping method

    USGS Publications Warehouse

    Rupert, Michael G.

    1999-01-01

    Ground-water vulnerability maps are designed to show areas of greatest potential for ground-water contamination on the basis of hydrogeologic and anthropogenic (human) factors. The maps are developed by using computer mapping hardware and software called a geographic information system (GIS) to combine data layers such as land use, soils, and depth to water. Usually, ground-water vulnerability is determined by assigning point ratings to the individual data layers and then adding the point ratings together when those layers are combined into a vulnerability map. Probably the most widely used ground-water vulnerability mapping method is DRASTIC, named for the seven factors considered in the method: Depth to water, net Recharge, Aquifer media, Soil media, Topography, Impact of vadose zone media, and hydraulic Conductivity of the aquifer (Aller and others, 1985, p. iv). The DRASTIC method has been used to develop ground-water vulnerability maps in many parts of the Nation; however, the effectiveness of the method has met with mixed success (Koterba and others, 1993, p. 513; U.S. Environmental Protection Agency, 1993; Barbash and Resek, 1996; Rupert, 1997). DRASTIC maps usually are not calibrated to measured contaminant concentrations. The DRASTIC ground-water vulnerability mapping method was improved by calibrating the point rating scheme to measured nitrite plus nitrate as nitrogen (NO2+NO3–N) concentrations in ground water on the basis of statistical correlations between NO2+NO3–N concentrations and land use, soils, and depth to water (Rupert, 1997). This report describes the calibration method developed by Rupert and summarizes the improvements in results of this method over those of the uncalibrated DRASTIC method applied by Rupert and others (1991) in the eastern Snake River Plain, Idaho.

  4. Flood hazard, vulnerability, and risk assessment for human life

    NASA Astrophysics Data System (ADS)

    Pan, T.; Chang, T.; Lai, J.; Hsieh, M.; Tan, Y.; Lin, Y.

    2011-12-01

    Flood risk assessment is an important issue for the countries suffering tropical cyclones and monsoon. Taiwan is located in the hot zone of typhoon tracks in the Western Pacific. There are three to five typhoons landing Taiwan every year. Typhoons and heavy rainfalls often cause inundation disaster rising with the increase of population and the development of social economy. The purpose of this study is to carry out the flood hazard, vulnerability and risk in term of human life. Based on the concept that flood risk is composed by flood hazard and vulnerability, a inundation simulation is performed to evaluate the factors of flood hazard for human life according to base flood (100-year return period). The flood depth, velocity and rising ratio are the three factors of flood hazards. Furthermore, the factors of flood vulnerability are identified in terms of human life that are classified into two main factors, residents and environment. The sub factors related to residents are the density of population and the density of vulnerable people including elders, youngers and disabled persons. The sub factors related to environment include the the number of building floors, the locations of buildings, the and distance to rescue center. The analytic hierarchy process (AHP) is adopted to determine the weights of these factors. The risk matrix is applied to show the risk from low to high based on the evaluation of flood hazards and vulnerabilities. The Tseng-Wen River watershed is selected as the case study because a serious flood was induced by Typhoon Morakot in 2009, which produced a record-breaking rainfall of 2.361mm in 48 hours in the last 50 years. The results of assessing the flood hazard, vulnerability and risk in term of human life could improve the emergency operation for flood disaster to prepare enough relief goods and materials during typhoon landing.

  5. An atmospheric vulnerability assessment framework for environment management and protection based on CAMx.

    PubMed

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-02-01

    This paper presents an atmospheric vulnerability assessment framework based on CAMx that should be helpful to assess potential impacts of changes in human, atmospheric environment, and social economic elements of atmospheric vulnerability. It is also a useful and effective tool that can provide policy-guidance for environmental protection and management to reduce the atmospheric vulnerability. The developed framework was applied to evaluate the atmospheric environment vulnerability of 13 cities in the Beijing-Tianjin-Hebei (BTH) region for verification. The results indicated that regional disparity of the atmospheric vulnerability existed in the study site. More specifically, the central and southern regions show more atmospheric environment vulnerability than the northern regions. The impact factors of atmospheric environment vulnerability in the BTH region mainly derived from increasing population press, frequently unfavorable meteorological conditions, extensive economic growth of secondary industry, increased environmental pollution, and accelerating population aging. The framework shown in this paper is an interpretative and heuristic tool for a better understanding of atmospheric vulnerability. This framework can also be replicated at different spatial and temporal scales using context-specific datasets to straightly support environmental managers with decision-making. Copyright © 2017 Elsevier Ltd. All rights reserved.

  6. How Leaders Communicate Their Vulnerability: Implications for Trust Building

    ERIC Educational Resources Information Center

    Meyer, Frauke; Le Fevre, Deidre M.; Robinson, Viviane M. J.

    2017-01-01

    Purpose: The notion of vulnerability underlies relationships of trust. Trust between leaders and staff is needed to solve concerns that hinder equity and excellence in teaching and learning. The purpose of this paper is to examine whether and how leaders show vulnerability by disclosing own possible contributions to concerns they try to resolve.…

  7. Current Simulation Methods in Military Systems Vulnerability Assessment

    DTIC Science & Technology

    1990-11-01

    Weapons * 1990: JASON Review of the Army Approach to Vulnerability Testing Many of the suggestions and recommendations made by these committees concern...damage vectors. Ongoing work by the JASONs 29 is also targeted to developing statistical methods for LF-test/SQuASH-model comparisons in Space 2]. We...Technical Report BRL-TR-3113, June 1990. 28. L. Tonnessen, A. Fries , L. Starkey and A. Stein, Live Fire Testing in the Evaluation of the Vulnerability of

  8. [Empowerment, stress vulnerability and burnout among Portuguese nursing staff].

    PubMed

    Orgambídez-Ramos, Alejandro; Borrego-Alés, Yolanda; Ruiz-Frutos, Carlos

    2018-01-01

    The work environment in Portuguese hospitals, characterized by economic cutbacks, can lead to higher levels of burnout experienced by nursing staff. Furthermore, vulnerability to stress can negatively affect the perception of burnout in the workplace. However, structural empowerment is an organizational process that can prevent and decrease burnout among nurses. Consequently, the aim of the study was to examine to what extent structural empowerment and vulnerability to stress can play a predictive role in core burnout in a sample of Portuguese nurses. A convenience sample of 297 nursing staff members from Portuguese hospitals was used in this study. Core burnout was negatively and significantly related to all the dimensions of structural empowerment, and it was positively and significantly related to vulnerability to stress. Regression models showed that core burnout was significantly predicted by access to funds, access to opportunities and vulnerability to stress. Organizational administrations must make every effort in designing interventions focused on structural empowerment, as well as interventions focused on individual interventions that enhance skills for coping with stress.

  9. Cognitive coping skills and depression vulnerability among cigarette smokers.

    PubMed

    Haaga, David A F; Thorndike, Frances P; Friedman-Wheeler, Dara G; Pearlman, Michelle Y; Wernicke, Rachel A

    2004-08-01

    Cigarette smokers vulnerable to depression experience considerable difficulty in quitting smoking, possibly because they use smoking to manage negative affect and possess underdeveloped alternative coping skills for doing so. Efforts to adapt cognitive behavior therapy (CBT) of depression to the treatment of depression-vulnerable smokers have achieved inconsistent results. This research tested one possible explanation for these mixed results, the possibility that depression-vulnerable smokers are not actually deficient in the skills taught in CBT. Regular smokers with a history of major depression, but not currently in a depressive episode (n = 66), scored worse than did the never-depressed smokers (n = 68) on the Ways of Responding [WOR; Behav. Assess. 14 (1992) 93] test of skills for coping with negative moods and automatic thoughts. Results were similar in analyses using self-rated depression proneness, rather than interview-based diagnosis of past major depression, as the marker of depression vulnerability. Results were (nonsignificantly) stronger for Caucasian (n = 54) than for African-American (n = 73) smokers. Implications for future research on cognitive coping, CBT, and smoking are discussed.

  10. Perceived vulnerability as a common basis of moral emotions.

    PubMed

    Dijker, Anton J M

    2010-06-01

    It is theorized that many moral emotions are triggered when a mechanism for (parental) care is activated by perceived vulnerability, and changes in the care object's well-being are subsequently evaluated and causally attributed. Participants reported different moral emotions (tenderness, concern, sympathy, guilt, and moral anger) in relation to different photographs of males and females widely differing in age. Using variation between emotion objects, it was shown that emotional reactions were highly intercorrelated and strongly related to perceived vulnerability and aroused protective tendency; with children and elderly arousing the strongest, and adult males the weakest, emotions. Moreover, these intercorrelations largely disappeared when vulnerability and protective tendency were statistically controlled. Theoretical implications are discussed.

  11. Vulnerability in the Asian or Pacific Islander immigrant child.

    PubMed

    Gambol, Patricia; Gambol, Mary

    2002-12-01

    The influx of Asian or Pacific Islander immigrants has created a challenge for United States public schools. The purpose of this article is twofold. First, it elucidates the unique situation the Asian or Pacific Islander child faces in public schools by using a case study and a vulnerability model. Its second purpose is to provide school nurses with important tools to guide them in caring for these vulnerable children. The tools consist of an assessment questionnaire for school nurses to use when they measure a child's vulnerability level and tips to improve communication with non-English-speaking children. School nurses can use the information obtained from these tools to initiate primary, secondary, or tertiary prevention.

  12. Grid Transmission Expansion Planning Model Based on Grid Vulnerability

    NASA Astrophysics Data System (ADS)

    Tang, Quan; Wang, Xi; Li, Ting; Zhang, Quanming; Zhang, Hongli; Li, Huaqiang

    2018-03-01

    Based on grid vulnerability and uniformity theory, proposed global network structure and state vulnerability factor model used to measure different grid models. established a multi-objective power grid planning model which considering the global power network vulnerability, economy and grid security constraint. Using improved chaos crossover and mutation genetic algorithm to optimize the optimal plan. For the problem of multi-objective optimization, dimension is not uniform, the weight is not easy given. Using principal component analysis (PCA) method to comprehensive assessment of the population every generation, make the results more objective and credible assessment. the feasibility and effectiveness of the proposed model are validated by simulation results of Garver-6 bus system and Garver-18 bus.

  13. Family vulnerability index to disability and dependence (FVI-DD), by social and health conditions.

    PubMed

    Amendola, Fernanda; Alvarenga, Márcia Regina Martins; Latorre, Maria do Rosário Dias de Oliveira; Oliveira, Maria Amélia de Campos

    2017-06-01

    The Family Vulnerability Index to Disability and Dependence (FVI-DD) aims to summarize the dimensions of vulnerability to disability and dependence using family data monitored by Family Health Strategy (ESF) teams. This study aims to analyze the FVI-DD according to the social and health vulnerability, to validate and extract a cutoff point for each dimension. The FVI-DD was built with a sample of 248 families living in a region of São Paulo. The dimension related to health conditions was validated with good internal consistency, with respect to the Katz Index and the Lawton Scale, whereas the dimension related to social conditions was only validated in relation to Lawton Scale. Thus, a vulnerable family was defined as one with 15 or more points in the Total FVI-DD, and a vulnerable family in health conditions that with a score of 6 or more points in that dimension. Therefore, it is possible to classify families as not vulnerable, vulnerable in the social aspects, vulnerable in the health aspects and the more vulnerable family (social and health) using social indicators of empowerment and wear and health indicators related not only to the biological sphere, but also in the access to health services, health self-assessment and existing vulnerable groups.

  14. Understanding Young Women's Sexual Relationship Experiences: The Nature and Role of Vulnerability

    ERIC Educational Resources Information Center

    Maxwell, Claire

    2006-01-01

    This paper seeks to operationalise the concept of social "vulnerability" and explore its usefulness as a framework for understanding sexual relationships. Data from 30 vulnerable and less vulnerable young women in one UK city were collected through in-depth interviews and focus groups. An analysis of differences and similarities in…

  15. Assessing the ecological vulnerability of the upper reaches of the Minjiang River

    PubMed Central

    Sun, Jian; Ma, Baibing; Du, Wenpeng

    2017-01-01

    The upper reaches of the Minjiang River (URMR), located on the eastern edge of the Tibetan Plateau in southwestern China, are an important component of the ecological barrier of the Upper Yangtze River Basin. Climate change and human activities have increased the ecological sensitivity and vulnerability of the region, which may pose a threat to the ecological security of the Yangtze River Basin and have negative impacts on local social and economic development. In this study, we analyzed land use and cover change (LUCC) of the URMR between 2000 and 2010, and found that the total rate of LUCC was less than 0.50% during this period. In addition, net primary production (NPP) was employed to describe the changes in ecosystem sensitivity and vulnerability, and the results demonstrated that slightly and moderately sensitive and vulnerable zones occupied the largest area, distributed mainly in forest, shrub, and grassland ecosystems. However, compared with the period from 2000 to 2005, the ecological sensitivity and vulnerability showed a worsening trend in the period 2005–2010. Exploring the relationship between vulnerability/sensitivity and environmental factors, we found that sensitivity and vulnerability were positively correlated with precipitation (>700 mm) and aridity index (>36 mm/°C). The results highlight that the future ecological sensitivity and vulnerability of URMR should be further investigated, and that the LUCC induced by human activities and climate change have caused alteration of in ecosystem vulnerability. PMID:28753635

  16. Assessing the ecological vulnerability of the upper reaches of the Minjiang River.

    PubMed

    Zhang, Jifei; Sun, Jian; Ma, Baibing; Du, Wenpeng

    2017-01-01

    The upper reaches of the Minjiang River (URMR), located on the eastern edge of the Tibetan Plateau in southwestern China, are an important component of the ecological barrier of the Upper Yangtze River Basin. Climate change and human activities have increased the ecological sensitivity and vulnerability of the region, which may pose a threat to the ecological security of the Yangtze River Basin and have negative impacts on local social and economic development. In this study, we analyzed land use and cover change (LUCC) of the URMR between 2000 and 2010, and found that the total rate of LUCC was less than 0.50% during this period. In addition, net primary production (NPP) was employed to describe the changes in ecosystem sensitivity and vulnerability, and the results demonstrated that slightly and moderately sensitive and vulnerable zones occupied the largest area, distributed mainly in forest, shrub, and grassland ecosystems. However, compared with the period from 2000 to 2005, the ecological sensitivity and vulnerability showed a worsening trend in the period 2005-2010. Exploring the relationship between vulnerability/sensitivity and environmental factors, we found that sensitivity and vulnerability were positively correlated with precipitation (>700 mm) and aridity index (>36 mm/°C). The results highlight that the future ecological sensitivity and vulnerability of URMR should be further investigated, and that the LUCC induced by human activities and climate change have caused alteration of in ecosystem vulnerability.

  17. Using fuzzy logic to determine the vulnerability of marine species to climate change.

    PubMed

    Jones, Miranda C; Cheung, William W L

    2018-02-01

    Marine species are being impacted by climate change and ocean acidification, although their level of vulnerability varies due to differences in species' sensitivity, adaptive capacity and exposure to climate hazards. Due to limited data on the biological and ecological attributes of many marine species, as well as inherent uncertainties in the assessment process, climate change vulnerability assessments in the marine environment frequently focus on a limited number of taxa or geographic ranges. As climate change is already impacting marine biodiversity and fisheries, there is an urgent need to expand vulnerability assessment to cover a large number of species and areas. Here, we develop a modelling approach to synthesize data on species-specific estimates of exposure, and ecological and biological traits to undertake an assessment of vulnerability (sensitivity and adaptive capacity) and risk of impacts (combining exposure to hazards and vulnerability) of climate change (including ocean acidification) for global marine fishes and invertebrates. We use a fuzzy logic approach to accommodate the variability in data availability and uncertainties associated with inferring vulnerability levels from climate projections and species' traits. Applying the approach to estimate the relative vulnerability and risk of impacts of climate change in 1074 exploited marine species globally, we estimated their index of vulnerability and risk of impacts to be on average 52 ± 19 SD and 66 ± 11 SD, scaling from 1 to 100, with 100 being the most vulnerable and highest risk, respectively, under the 'business-as-usual' greenhouse gas emission scenario (Representative Concentration Pathway 8.5). We identified 157 species to be highly vulnerable while 294 species are identified as being at high risk of impacts. Species that are most vulnerable tend to be large-bodied endemic species. This study suggests that the fuzzy logic framework can help estimate climate vulnerabilities and risks

  18. Integrating socio-economic and infrastructural dimension to reveal hazard vulnerability of coastal districts

    NASA Astrophysics Data System (ADS)

    Mazumdar, Jublee; Paul, Saikat

    2015-04-01

    Losses of life and property due to natural hazards have intensified in the past decade, motivating an alteration of disaster management away from simple post event resettlement and rehabilitation. The degree of exposure to hazard for a homogeneous population is not entirely reliant upon nearness to the source of hazard event. Socio-economic factors and infrastructural capability play an important role in determining the vulnerability of a place. This study investigates the vulnerability of eastern coastal states of India from tropical cyclones. The record of past hundred years shows that the physical vulnerability of eastern coastal states is four times as compared to the western coastal states in terms of frequency and intensity of tropical cyclones. Nevertheless, these physical factors played an imperative role in determining the vulnerability of eastern coast. However, the socio-economic and infrastructural factors influence the risk of exposure exponentially. Inclusion of these indicators would provide better insight regarding the preparedness and resilience of settlements to hazard events. In this regard, the present study is an effort to develop an Integrated Vulnerability Model (IVM) based on socio-economic and infrastructural factors for the districts of eastern coastal states of India. A method is proposed for quantifying the socio-economic and infrastructural vulnerability to tropical cyclone in these districts. The variables included in the study are extracted from Census of India, 2011 at district level administrative unit. In the analysis, a large number of variables are reduced to a smaller number of factors by using principal component analysis that represents the socio-economic and infrastructure vulnerability to tropical cyclone. Subsequently, the factor scores in socio-economic Vulnerability Index (SeVI) and Infrastructure Vulnerability Index (InVI) are standardized from 0 to 1, indicating the range from low to high vulnerability. The factor

  19. Community vulnerability to health impacts of wildland fire smoke exposure

    EPA Science Inventory

    Identifying communities vulnerable to adverse health effects from exposure to wildfire smoke may help prepare responses, increase the resilience to smoke and improve public health outcomes during smoke days. We developed a Community Health-Vulnerability Index (CHVI) based on fact...

  20. [The assessment of vulnerability to floods in Guangdong province at district level].

    PubMed

    Zhu, Qi; Liu, Tao; Zhang, Yong-hui; Luo, Yuan; Wei, Yao; Xiao, Jian-peng; Zeng, Si-qing; Ma, Wen-jun

    2012-11-01

    To evaluate the vulnerability to floods in Guangdong province at district level. Data were collected from the sixth census, the 2010 Statistical Yearbook of Guangdong, the 2010 Health Statistics Yearbook of Guangdong and China Disease Prevention and Control information systems, etc. The weight of each indicator was determined based on subjective method and objective method respectively; and finally the results of the two methods were compared. 13 indicators were selected for the assessment of vulnerability to floods, including 6 sensitivity indicators, 5 adaptability indicators and 2 exposure indicators. Indicators with large weight (subjective weight/objective weight) were the proportion of population older than 65 years old (0.31/0.30), the proportion of population older than 65 years old (0.16/0.23), infant mortality rate (0.18/0.20), the total Gross Domestic Product (GDP) per capita (0.33/0.21), the proportion of illiterate in the population older than 15 years old (0.19/0.28), history frequency of floods (0.75/0.75). The mean vulnerability index (VI) calculated by subjective method was 0.35 with the standard deviation of 0.10; the mean vulnerability index calculated by objective method was 0.31 with the standard deviation of 0.08. The two weighting methods showed consistent results of vulnerability index (ICC = 0.975, P < 0.01). VI of most districts dropped in the interval of 0.30 - 0.39. Districts with subjective VI > 0.50 or objective VI > 0.40 should pay more attention to floods, including parts of the coastal areas, Beijiang River Basin, the eastern tributary area of Dongjiang River and the northern part of Pearl River Delta. Dapu district of Meizhou (0.55/0.45), Dianbai district and Maogang district of Maoming (0.54/0.48) were most vulnerable. Districts of Heyuan, Dongguan, Zhaoqing and Huizhou were less vulnerable, Yuancheng district of Heyuan showed least vulnerable to floods (0.15/0.12) followed by Dongguan (0.18/0.16), Duanzhou district (0

  1. Linking local vulnerability to climatic hazard damage assessment for integrated river basin management

    NASA Astrophysics Data System (ADS)

    Hung, Hung-Chih; Liu, Yi-Chung; Chien, Sung-Ying

    2015-04-01

    1. Background Major portions of areas in Asia are expected to increase exposure and vulnerability to climate change and weather extremes due to rapid urbanization and overdevelopment in hazard-prone areas. To prepare and confront the potential impacts of climate change and related hazard risk, many countries have implemented programs of integrated river basin management. This has led to an impending challenge for the police-makers in many developing countries to build effective mechanism to assess how the vulnerability distributes over river basins, and to understand how the local vulnerability links to climatic (climate-related) hazard damages and risks. However, the related studies have received relatively little attention. This study aims to examine whether geographic localities characterized by high vulnerability experience significantly more damages owing to onset weather extreme events at the river basin level, and to explain what vulnerability factors influence these damages or losses. 2. Methods and data An indicator-based assessment framework is constructed with the goal of identifying composite indicators (including exposure, biophysical, socioeconomic, land-use and adaptive capacity factors) that could serve as proxies for attributes of local vulnerability. This framework is applied by combining geographical information system (GIS) techniques with multicriteria decision analysis (MCDA) to evaluate and map integrated vulnerability to climatic hazards across river basins. Furthermore, to explain the relationship between vulnerability factors and disaster damages, we develop a disaster damage model (DDM) based on existing disaster impact theory. We then synthesize a Zero-Inflated Poisson regression model with a Tobit regression analysis to identify and examine how the disaster impacts and vulnerability factors connect to typhoon disaster damages and losses. To illustrate the proposed methodology, the study collects data on the vulnerability attributes of

  2. REGIONAL VULNERABILITY: A CONCEPTUAL FRAMEWORK

    EPA Science Inventory

    Regional vulnerability assessment, or ReVA, is an approach to place-based ecological risk assessment that is currently under development by the Office of Research and Development of the U.S. Environmental Protection Agency (EPA). The assessment is done at the scale of EPA region...

  3. The arctic water resource vulnerability index: An integrated assessment tool for community resilience and vulnerability with respect to freshwater

    USGS Publications Warehouse

    Alessa, L.; Kliskey, A.; Lammers, R.; Arp, C.; White, D.; Hinzman, L.; Busey, R.

    2008-01-01

    People in the Arctic face uncertainty in their daily lives as they contend with environmental changes at a range of scales from local to global. Freshwater is a critical resource to people, and although water resource indicators have been developed that operate from regional to global scales and for midlatitude to equatorial environments, no appropriate index exists for assessing the vulnerability of Arctic communities to changing water resources at the local scale. The Arctic Water Resource Vulnerability Index (AWRVI) is proposed as a tool that Arctic communities can use to assess their relative vulnerability-resilience to changes in their water resources from a variety of biophysical and socioeconomic processes. The AWRVI is based on a social-ecological systems perspective that includes physical and social indicators of change and is demonstrated in three case study communities/watersheds in Alaska. These results highlight the value of communities engaging in the process of using the AWRVI and the diagnostic capability of examining the suite of constituent physical and social scores rather than the total AWRVI score alone. ?? 2008 Springer Science+Business Media, LLC.

  4. The arctic water resource vulnerability index: an integrated assessment tool for community resilience and vulnerability with respect to freshwater.

    PubMed

    Alessa, Lilian; Kliskey, Andrew; Lammers, Richard; Arp, Chris; White, Dan; Hinzman, Larry; Busey, Robert

    2008-09-01

    People in the Arctic face uncertainty in their daily lives as they contend with environmental changes at a range of scales from local to global. Freshwater is a critical resource to people, and although water resource indicators have been developed that operate from regional to global scales and for midlatitude to equatorial environments, no appropriate index exists for assessing the vulnerability of Arctic communities to changing water resources at the local scale. The Arctic Water Resource Vulnerability Index (AWRVI) is proposed as a tool that Arctic communities can use to assess their relative vulnerability-resilience to changes in their water resources from a variety of biophysical and socioeconomic processes. The AWRVI is based on a social-ecological systems perspective that includes physical and social indicators of change and is demonstrated in three case study communities/watersheds in Alaska. These results highlight the value of communities engaging in the process of using the AWRVI and the diagnostic capability of examining the suite of constituent physical and social scores rather than the total AWRVI score alone.

  5. Asset ownership among households caring for orphans and vulnerable children in rural Zimbabwe: The influence of ownership on children's health and social vulnerabilities

    PubMed Central

    Crea, Thomas M.; Lombe, Margaret; Robertson, Laura A.; Dumba, Lovemore; Mushati, Phyllis; Makoni, J.C.; Mavise, Gideon; Eaton, Jeffrey W.; Munatsi, Brighton; Nyamukapa, Constance A.; Gregson, Simon

    2012-01-01

    The high prevalence of human immunodeficiency virus/acquired immune deficiency syndrome in sub-Saharan Africa has resulted in a dramatic increase in orphans and vulnerable children (OVC) over the past decade. These children typically rely on extended family networks for support, but the magnitude of the crisis has resulted in traditional familial networks becoming overwhelmed and more economically and socially vulnerable. Previous research consistently demonstrates the positive influence of household asset ownership on children's well-being. Using data from impoverished households caring for OVC in rural Manicaland Province, Zimbabwe, this study explores the influence of household asset ownership on OVC health vulnerability (HV) and social vulnerability (SV). Findings indicate that asset ownership is associated with significantly lower SV, in terms of school attendance and birth registration. Yet, assets do not emerge as a direct influence of OVC HV as measured by disease and chronic illness, although having a chronically ill adult in the household increases HV. These findings suggest that asset ownership, specifically a combination of fixed and movable assets, may offset the influence of other risk factors for children's SV. PMID:22624868

  6. Asset ownership among households caring for orphans and vulnerable children in rural Zimbabwe: the influence of ownership on children's health and social vulnerabilities.

    PubMed

    Crea, Thomas M; Lombe, Margaret; Robertson, Laura A; Dumba, Lovemore; Mushati, Phyllis; Makoni, J C; Mavise, Gideon; Eaton, Jeffrey W; Munatsi, Brighton; Nyamukapa, Constance A; Gregson, Simon

    2013-01-01

    The high prevalence of human immunodeficiency virus/acquired immune deficiency syndrome in sub-Saharan Africa has resulted in a dramatic increase in orphans and vulnerable children (OVC) over the past decade. These children typically rely on extended family networks for support, but the magnitude of the crisis has resulted in traditional familial networks becoming overwhelmed and more economically and socially vulnerable. Previous research consistently demonstrates the positive influence of household asset ownership on children's well-being. Using data from impoverished households caring for OVC in rural Manicaland Province, Zimbabwe, this study explores the influence of household asset ownership on OVC health vulnerability (HV) and social vulnerability (SV). Findings indicate that asset ownership is associated with significantly lower SV, in terms of school attendance and birth registration. Yet, assets do not emerge as a direct influence of OVC HV as measured by disease and chronic illness, although having a chronically ill adult in the household increases HV. These findings suggest that asset ownership, specifically a combination of fixed and movable assets, may offset the influence of other risk factors for children's SV.

  7. Vulnerable Children, Communities and Schools: Lessons from Three HIV/AIDS Affected Areas

    ERIC Educational Resources Information Center

    Kendall, Nancy; O'Gara, Chloe

    2007-01-01

    The growing number of children made vulnerable by HIV/AIDS threatens the achievement of Education for All (EFA) and Millennium Development goals. Policy recommendations assign schools key roles in meeting the needs of vulnerable children, but there is a dearth of evidence about how vulnerable children and schools interact in AIDS affected…

  8. Predicting vulnerability to hopelessness. A longitudinal analysis.

    PubMed

    Bonner, R L; Rich, A R

    1991-01-01

    The role of loneliness, irrational beliefs, and deficient reasons for living in predicting vulnerability to hopelessness under conditions of negative life stress was examined. Subjects (N = 178) completed the UCLA Loneliness Scale. Rational Beliefs Inventory, and the Reasons for Living Inventory at the beginning of the semester. Then, at midterm, measures of negative life stress, depression, and hopelessness were obtained from the same subjects. It was hypothesized that the vulnerability factors would interact with negative life stress to predict hopelessness, independent of depressed mood. The results of multiple regression analyses supported this hypothesis. Implications for research, prevention, and treatment are noted.

  9. Assessing the Agricultural Vulnerability for India under Changing Climate

    NASA Astrophysics Data System (ADS)

    Sharma, Tarul; Vardhan Murari, Harsha; Karmakar, Subhankar; Ghosh, Subimal; Singh, Jitendra

    2016-04-01

    Global climate change has proven to show majorly negative impacts for the far future. These negative impacts adversely affect almost all the fields including agriculture, water resources, tourism, and marine ecosystem. Among these, the effects on agriculture are considered to be of prime importance since its regional impacts can directly affect the global food security. Under such lines, it becomes essential to understand how climate change directs agricultural production for a region along with its vulnerability. In India, rice and wheat are considered as major staple diet and hence understanding its production loss/gain due to regional vulnerability to climate change becomes necessary. Here, an attempt has been made to understand the agricultural vulnerability for rice and wheat, considering yield as a function of temperature and precipitation during growing period. In order to accomplish this objective, the ratio of actual to potential evapo-transpiration has been considered which serves as a reliable indicator; with more this ratio towards unity, less vulnerable will be the region. The current objective needs an integration of climatic, hydrological and agricultural parameters; that can be achieved by simulating a climate data driven hydrologic (Variable Infiltration Capacity, VIC) model and a crop (Decision Support System for Agrotechnology Transfer, DSSAT) model. The proposed framework is an attempt to derive a crop vulnerability map that can facilitate in strategizing adaption practices which can reduce the adverse impacts of climate change in future.

  10. Security Vulnerability Profiles of Mission Critical Software: Empirical Analysis of Security Related Bug Reports

    NASA Technical Reports Server (NTRS)

    Goseva-Popstojanova, Katerina; Tyo, Jacob

    2017-01-01

    While some prior research work exists on characteristics of software faults (i.e., bugs) and failures, very little work has been published on analysis of software applications vulnerabilities. This paper aims to contribute towards filling that gap by presenting an empirical investigation of application vulnerabilities. The results are based on data extracted from issue tracking systems of two NASA missions. These data were organized in three datasets: Ground mission IVV issues, Flight mission IVV issues, and Flight mission Developers issues. In each dataset, we identified security related software bugs and classified them in specific vulnerability classes. Then, we created the security vulnerability profiles, i.e., determined where and when the security vulnerabilities were introduced and what were the dominating vulnerabilities classes. Our main findings include: (1) In IVV issues datasets the majority of vulnerabilities were code related and were introduced in the Implementation phase. (2) For all datasets, around 90 of the vulnerabilities were located in two to four subsystems. (3) Out of 21 primary classes, five dominated: Exception Management, Memory Access, Other, Risky Values, and Unused Entities. Together, they contributed from 80 to 90 of vulnerabilities in each dataset.

  11. An holistic approach to beach erosion vulnerability assessment.

    PubMed

    Alexandrakis, George; Poulos, Serafim Ε

    2014-08-15

    Erosion is a major threat for coasts worldwide, beaches in particular, which constitute one of the most valuable coastal landforms. Vulnerability assessments related to beach erosion may contribute to planning measures to counteract erosion by identifying, quantifying and ranking vulnerability. Herein, we present a new index, the Beach Vulnerability Index (BVI), which combines simplicity in calculations, easily obtainable data and low processing capacity. This approach provides results not only for different beaches, but also for different sectors of the same beach and enables the identification of the relative significance of the processes involved. It functions through the numerical approximation of indicators that correspond to the mechanisms related to the processes that control beach evolution, such as sediment availability, wave climate, beach morhodynamics and sea level change. The BVI is also intended to be used as a managerial tool for beach sustainability, including resilience to climate change impact on beach erosion.

  12. Vulnerability assessment and risk perception: the case of the Arieş River Middle Basin

    NASA Astrophysics Data System (ADS)

    Ozunu, Al.; Botezan, C.

    2012-04-01

    Vulnerability assessment is influenced by a number of factors, including risk perception. This paper investigates the vulnerability of people living in the middle basin of the Aries river region, a former mining area, to natural and technologic hazards. The mining industry lead to significant environmental changes, which combined with the social problems caused by its decline (high unemployment rate, low income and old age) raised the level of the vulnerability in the area. This case study is unique, as it includes an evaluation of risk perception and its influence on the social vulnerability and resilience of local communities to disasters. Key words: vulnerability assessment, natural hazards, social vulnerability, risk perception

  13. Assessing tsunami vulnerability, an example from Herakleio, Crete

    NASA Astrophysics Data System (ADS)

    Papathoma, M.; Dominey-Howes, D.; Zong, Y.; Smith, D.

    Recent tsunami have caused massive loss of life, destruction of coastal infrastructures and disruption to economic activity. To date, tsunami hazard studies have concentrated on determining the frequency and magnitude of events and in the production of simplistic flood maps. In general, such maps appear to have assumed a uniform vulnerability of population, infrastructure and business. In reality however, a complex set of factors interact to produce a pattern of vulnerability that varies spatially and temporally. A new vulnerability assessment approach is described, that incorporates multiple factors (e.g. parameters relating to the natural and built environments and socio-demographics) that contribute to tsunami vulnerability. The new methodology is applied on a coastal segment in Greece and, in particular, in Crete, westof the city of Herakleio. The results are presented within a Geographic Information System (GIS). The application of GIS ensures the approach is novel for tsunami studies, since it permits interrogation of the primary database by several different end-users. For example, the GIS may be used: (1) to determine immediate post-tsunami disaster response needs by the emergency services; (2) to preplan tsunami mitigation measures by disaster planners; (3) as a tool for local planning by the municipal authorities or; (4) as a basis for catastrophe modelling by insurance companies. We show that population density varies markedly with the time of the year and that 30% of buildings within the inundation zone are only single story thus increasing the vulnerability of their occupants. Within the high inundation depth zone, 11% of buildings are identified as in need of reinforcement and this figure rises to 50% within the medium inundation depth zone. 10% of businesses are located within the high inundation depth zone and these may need to consider their level of insurance cover to protect against primary building damage, contents loss and business interruption

  14. On the Science-Policy Bridge: Do Spatial Heat Vulnerability Assessment Studies Influence Policy?

    PubMed Central

    Wolf, Tanja; Chuang, Wen-Ching; McGregor, Glenn

    2015-01-01

    Human vulnerability to heat varies at a range of spatial scales, especially within cities where there can be noticeable intra-urban differences in heat risk factors. Mapping and visualizing intra-urban heat vulnerability offers opportunities for presenting information to support decision-making. For example the visualization of the spatial variation of heat vulnerability has the potential to enable local governments to identify hot spots of vulnerability and allocate resources and increase assistance to people in areas of greatest need. Recently there has been a proliferation of heat vulnerability mapping studies, all of which, to varying degrees, justify the process of vulnerability mapping in a policy context. However, to date, there has not been a systematic review of the extent to which the results of vulnerability mapping studies have been applied in decision-making. Accordingly we undertook a comprehensive review of 37 recently published papers that use geospatial techniques for assessing human vulnerability to heat. In addition, we conducted an anonymous survey of the lead authors of the 37 papers in order to establish the level of interaction between the researchers as science information producers and local authorities as information users. Both paper review and author survey results show that heat vulnerability mapping has been used in an attempt to communicate policy recommendations, raise awareness and induce institutional networking and learning, but has not as yet had a substantive influence on policymaking or preventive action. PMID:26512681

  15. Capturing subregional variability in regional-scale climate change vulnerability assessments of natural resources.

    PubMed

    Buotte, Polly C; Peterson, David L; McKelvey, Kevin S; Hicke, Jeffrey A

    2016-03-15

    Natural resource vulnerability to climate change can depend on the climatology and ecological conditions at a particular site. Here we present a conceptual framework for incorporating spatial variability in natural resource vulnerability to climate change in a regional-scale assessment. The framework was implemented in the first regional-scale vulnerability assessment conducted by the US Forest Service. During this assessment, five subregional workshops were held to capture variability in vulnerability and to develop adaptation tactics. At each workshop, participants answered a questionnaire to: 1) identify species, resources, or other information missing from the regional assessment, and 2) describe subregional vulnerability to climate change. Workshop participants divided into six resource groups; here we focus on wildlife resources. Participants identified information missing from the regional assessment and multiple instances of subregional variability in climate change vulnerability. We provide recommendations for improving the process of capturing subregional variability in a regional vulnerability assessment. We propose a revised conceptual framework structured around pathways of climate influence, each with separate rankings for exposure, sensitivity, and adaptive capacity. These revisions allow for a quantitative ranking of species, pathways, exposure, sensitivity, and adaptive capacity across subregions. Rankings can be used to direct the development and implementation of future regional research and monitoring programs. The revised conceptual framework is equally applicable as a stand-alone model for assessing climate change vulnerability and as a nested model within a regional assessment for capturing subregional variability in vulnerability. Copyright © 2015 Elsevier Ltd. All rights reserved.

  16. On the Science-Policy Bridge: Do Spatial Heat Vulnerability Assessment Studies Influence Policy?

    PubMed

    Wolf, Tanja; Chuang, Wen-Ching; McGregor, Glenn

    2015-10-23

    Human vulnerability to heat varies at a range of spatial scales, especially within cities where there can be noticeable intra-urban differences in heat risk factors. Mapping and visualizing intra-urban heat vulnerability offers opportunities for presenting information to support decision-making. For example the visualization of the spatial variation of heat vulnerability has the potential to enable local governments to identify hot spots of vulnerability and allocate resources and increase assistance to people in areas of greatest need. Recently there has been a proliferation of heat vulnerability mapping studies, all of which, to varying degrees, justify the process of vulnerability mapping in a policy context. However, to date, there has not been a systematic review of the extent to which the results of vulnerability mapping studies have been applied in decision-making. Accordingly we undertook a comprehensive review of 37 recently published papers that use geospatial techniques for assessing human vulnerability to heat. In addition, we conducted an anonymous survey of the lead authors of the 37 papers in order to establish the level of interaction between the researchers as science information producers and local authorities as information users. Both paper review and author survey results show that heat vulnerability mapping has been used in an attempt to communicate policy recommendations, raise awareness and induce institutional networking and learning, but has not as yet had a substantive influence on policymaking or preventive action.

  17. Groundwater vulnerability mapping in Guadalajara aquifers system (Western Mexico)

    NASA Astrophysics Data System (ADS)

    Rizo-Decelis, L. David; Marín, Ana I.; Andreo, Bartolomé

    2016-04-01

    Groundwater vulnerability mapping is a practical tool to implement strategies for land-use planning and sustainable socioeconomic development coherent with groundwater protection. The objective of vulnerability mapping is to identify the most vulnerable zones of catchment areas and to provide criteria for protecting the groundwater used for drinking water supply. The delineation of protection zones in fractured aquifers is a challenging task due to the heterogeneity and anisotropy of hydraulic conductivities, which makes difficult prediction of groundwater flow organization and flow velocities. Different methods of intrinsic groundwater vulnerability mapping were applied in the Atemajac-Toluquilla groundwater body, an aquifers system that covers around 1300 km2. The aquifer supplies the 30% of urban water resources of the metropolitan area of Guadalajara (Mexico), where over 4.6 million people reside. Study area is located in a complex neotectonic active volcanic region in the Santiago River Basin (Western Mexico), which influences the aquifer system underneath the city. Previous works have defined the flow dynamics and identified the origin of recharge. In addition, the mixture of fresh groundwater with hydrothermal and polluted waters have been estimated. Two main aquifers compose the multilayer system. The upper aquifer is unconfined and consists of sediments and pyroclastic materials. Recharge of this aquifer comes from rainwater and ascending vertical fluids from the lower aquifer. The lower aquifer consists of fractured basalts of Pliocene age. Formerly, the main water source has been the upper unit, which is a porous and unconsolidated unit, which acts as a semi-isotropic aquifer. Intense groundwater usage has resulted in lowering the water table in the upper aquifer. Therefore, the current groundwater extraction is carried out from the deeper aquifer and underlying bedrock units, where fracture flow predominates. Pollution indicators have been reported in

  18. Oxytocin Motivates Non-Cooperation in Intergroup Conflict to Protect Vulnerable In-Group Members

    PubMed Central

    De Dreu, Carsten K. W.; Shalvi, Shaul; Greer, Lindred L.; Van Kleef, Gerben A.; Handgraaf, Michel J. J.

    2012-01-01

    Intergroup conflict is often driven by an individual's motivation to protect oneself and fellow group members against the threat of out-group aggression, including the tendency to pre-empt out-group threat through a competitive approach. Here we link such defense-motivated competition to oxytocin, a hypothalamic neuropeptide involved in reproduction and social bonding. An intergroup conflict game was developed to disentangle whether oxytocin motivates competitive approach to protect (i) immediate self-interest, (ii) vulnerable in-group members, or (iii) both. Males self-administered oxytocin or placebo (double-blind placebo-controlled) and made decisions with financial consequences to themselves, their fellow in-group members, and a competing out-group. Game payoffs were manipulated between-subjects so that non-cooperation by the out-group had high vs. low impact on personal payoff (personal vulnerability), and high vs. low impact on payoff to fellow in-group members (in-group vulnerability). When personal vulnerability was high, non-cooperation was unaffected by treatment and in-group vulnerability. When personal vulnerability was low, however, in-group vulnerability motivated non-cooperation but only when males received oxytocin. Oxytocin fuels a defense-motivated competitive approach to protect vulnerable group members, even when personal fate is not at stake. PMID:23144787

  19. Oxytocin motivates non-cooperation in intergroup conflict to protect vulnerable in-group members.

    PubMed

    De Dreu, Carsten K W; Shalvi, Shaul; Greer, Lindred L; Van Kleef, Gerben A; Handgraaf, Michel J J

    2012-01-01

    Intergroup conflict is often driven by an individual's motivation to protect oneself and fellow group members against the threat of out-group aggression, including the tendency to pre-empt out-group threat through a competitive approach. Here we link such defense-motivated competition to oxytocin, a hypothalamic neuropeptide involved in reproduction and social bonding. An intergroup conflict game was developed to disentangle whether oxytocin motivates competitive approach to protect (i) immediate self-interest, (ii) vulnerable in-group members, or (iii) both. Males self-administered oxytocin or placebo (double-blind placebo-controlled) and made decisions with financial consequences to themselves, their fellow in-group members, and a competing out-group. Game payoffs were manipulated between-subjects so that non-cooperation by the out-group had high vs. low impact on personal payoff (personal vulnerability), and high vs. low impact on payoff to fellow in-group members (in-group vulnerability). When personal vulnerability was high, non-cooperation was unaffected by treatment and in-group vulnerability. When personal vulnerability was low, however, in-group vulnerability motivated non-cooperation but only when males received oxytocin. Oxytocin fuels a defense-motivated competitive approach to protect vulnerable group members, even when personal fate is not at stake.

  20. Shared Decision Making With Vulnerable Populations in the Emergency Department.

    PubMed

    Castaneda-Guarderas, Ana; Glassberg, Jeffrey; Grudzen, Corita R; Ngai, Ka Ming; Samuels-Kalow, Margaret E; Shelton, Erica; Wall, Stephen P; Richardson, Lynne D

    2016-12-01

    The emergency department (ED) occupies a unique position within the healthcare system, serving as a safety net for vulnerable patients, regardless of their race, ethnicity, religion, country of origin, sexual orientation, socioeconomic status, or medical diagnosis. Shared decision making (SDM) presents special challenges when used with vulnerable population groups. The differing circumstances, needs, and perspectives of vulnerable groups invoke issues of provider bias, disrespect, judgmental attitudes, and lack of cultural competence, as well as patient mistrust and the consequences of their social and economic disenfranchisement. A research agenda that includes community-engaged approaches, mixed-methods studies, and cost-effectiveness analyses is proposed to address the following questions: 1) What are the best processes/formats for SDM among racial, ethnic, cultural, religious, linguistic, social, or otherwise vulnerable groups who experience disadvantage in the healthcare system? 2) What organizational or systemic changes are needed to support SDM in the ED whenever appropriate? 3) What competencies are needed to enable emergency providers to consider patients' situation/context in an unbiased way? 4) How do we teach these competencies to students and residents? 5) How do we cultivate these competencies in practicing emergency physicians, nurses, and other clinical providers who lack them? The authors also identify the importance of using accurate, group-specific data to inform risk estimates for SDM decision aids for vulnerable populations and the need for increased ED-based care coordination and transitional care management capabilities to create additional care options that align with the needs and preferences of vulnerable populations. © 2016 by the Society for Academic Emergency Medicine.

  1. [Socioeconomic vulnerability and obesity in Chilean schoolchildren attending first grade: comparison between 2009 and 2013].

    PubMed

    Herrera, Juan Carlos; Lira, Mariana; Kain, Juliana

    2017-12-01

    Although obesity is related to socioeconomic level, studies are inconclusive. To determine obesity risk according to socioeconomic vulnerability among Chilean children (1st grade) in 2009 and 2013 and assess its change during that period, by sex and geographical area. Cross-sectional study (N = 175,462 in 2009) and (N = 189,055 in 2013) which included: weight, height, rural / urban, gender and vulnerability obtained from JUNAEB's survey. BMI Z, % obesity and 3 categories of vulnerability (very vulnerable, moderate, non-vulnerable) were determined. For the descriptive analyses, we used t tests and for predictor variables (2 categories of vulnerability) and outcome (obesity) by sex and area, we used %2. Logistic regression models determined OR to develop obesity by. % obesity was 19.6% and 24.1% in 2009 and 2013, higher in boys. In urban and rural areas respectively, OR to develop obesity were: 0.85 (0.82-0.88) and 0.70 (0.64-0.75) in the most vulnerable students and 0.94 (0.91-0.97) and 0.81 (0.74-0.88) in those with moderate vulnerability in 2009 and 0.96 (0.93-0.98) and 0.89 (0.82-0.96) in the most vulnerable students and 0.99 (0.96-1.02) and 0.94 (0.86-1.02) in students with moderate vulnerability in 2013. The highest increase in obesity was observed among the most vulnerable group from rural areas (16, 6 to 24.3%). vulnerability. The non-vulnerable group had the highest % obesity. Although the most vulnerable students in rural areas had the lowest obesity risk in both years, the highest increase in obesity during the period, occurred in that group.

  2. General vulnerability to stuttering: The experience of stuttering and conditions bringing about invulnerability.

    PubMed

    Briley, P M; Kalinowski, J S

    2016-08-01

    General vulnerability to stuttering is the broad awareness of stuttering and the ever-present, experiential sense of a person who stutters (PWS). It is defined by stuttering in all its forms and the awareness of its presence, both in moments of stuttering and moments of perceivably fluent speech. Under the heading of general vulnerability to stuttering is specific vulnerability to stuttering, which includes the actual events of stuttering (i.e., overt symptoms, covert symptoms, subperceptual stuttering, and anticipation of stuttering). The differentiation between the two is that specific vulnerability requires a specific moment of stuttering where general vulnerability does not. Copyright © 2016 Elsevier Ltd. All rights reserved.

  3. An Assessment of Vulnerabilities for Ship-based Control Systems

    DTIC Science & Technology

    2009-09-01

    VULNERABILITIES FOR SHIP- BASED CONTROL SYSTEMS by Richard Bensing September 2009 Thesis Advisor: Karen Burke Co-Advisor: George Dinolt...COVERED Master’s Thesis 4. TITLE AND SUBTITLE: An Assessment of Vulnerabilities for Ship- based Control Systems 6. AUTHOR(S) Richard Bensing 5...soft underbelly. Computer- based control systems form the heart of the critical infrastructure, and these control systems are riddled with rampant

  4. Parental overprotection and its relation to perceived child vulnerability.

    PubMed

    Thomasgard, M; Metz, W P

    1997-04-01

    A study of 280 parents with a child age 5-10 years examined the relation between and correlates of parental overprotection (less education, younger child age, being an only child) and parental perception of increased child vulnerability (history of life-threatening illness, child medical condition, first child). One-third of parents who considered their child vulnerable were also considered overprotective.

  5. Parental perceptions of child vulnerability, overprotection, and parental psychological characteristics.

    PubMed

    Thomasgard, M

    1998-01-01

    While a parental perception of child vulnerability to illness/injury is often used interchangeably with parental overprotection, research suggests that these constructs are independent. Distinct parental psychological characteristics were hypothesized for each construct. The parents of 871 children, ages 22-72 months, completed a four-part protocol (clinical background data, Child Vulnerability Scale, Parent Protection Scale, and Brief Symptom Inventory). A distinct parent symptom profile was found for perceived child vulnerability (somatization, obsessive-compulsiveness, and anxiety). Overprotection was associated with phobic anxiety, psychoticism, and paranoid ideation. These findings provide further support for the differentiation of these constructs.

  6. A unified framework for addiction: Vulnerabilities in the decision process

    PubMed Central

    Redish, A. David; Jensen, Steve; Johnson, Adam

    2013-01-01

    The understanding of decision-making systems has come together in recent years to form a unified theory of decision-making in the mammalian brain as arising from multiple, interacting systems (a planning system, a habit system, and a situation-recognition system). This unified decision-making system has multiple potential access points through which it can be driven to make maladaptive choices, particularly choices that entail seeking of certain drugs or behaviors. We identify 10 key vulnerabilities in the system: (1) moving away from homeostasis, (2) changing allostatic set points, (3) euphorigenic “reward-like” signals, (4) overvaluation in the planning system, (5) incorrect search of situation-action-outcome relationships, (6) misclassification of situations, (7) overvaluation in the habit system, (8) a mismatch in the balance of the two decision systems, (9) over-fast discounting processes, and (10) changed learning rates. These vulnerabilities provide a taxonomy of potential problems with decision-making systems. Although each vulnerability can drive an agent to return to the addictive choice, each vulnerability also implies a characteristic symptomology. Different drugs, different behaviors, and different individuals are likely to access different vulnerabilities. This has implications for an individual’s susceptibility to addiction and the transition to addiction, for the potential for relapse, and for the potential for treatment. PMID:18662461

  7. Probabilistic seismic vulnerability and risk assessment of stone masonry structures

    NASA Astrophysics Data System (ADS)

    Abo El Ezz, Ahmad

    Earthquakes represent major natural hazards that regularly impact the built environment in seismic prone areas worldwide and cause considerable social and economic losses. The high losses incurred following the past destructive earthquakes promoted the need for assessment of the seismic vulnerability and risk of the existing buildings. Many historic buildings in the old urban centers in Eastern Canada such as Old Quebec City are built of stone masonry and represent un-measurable architectural and cultural heritage. These buildings were built to resist gravity loads only and generally offer poor resistance to lateral seismic loads. Seismic vulnerability assessment of stone masonry buildings is therefore the first necessary step in developing seismic retrofitting and pre-disaster mitigation plans. The objective of this study is to develop a set of probability-based analytical tools for efficient seismic vulnerability and uncertainty analysis of stone masonry buildings. A simplified probabilistic analytical methodology for vulnerability modelling of stone masonry building with systematic treatment of uncertainties throughout the modelling process is developed in the first part of this study. Building capacity curves are developed using a simplified mechanical model. A displacement based procedure is used to develop damage state fragility functions in terms of spectral displacement response based on drift thresholds of stone masonry walls. A simplified probabilistic seismic demand analysis is proposed to capture the combined uncertainty in capacity and demand on fragility functions. In the second part, a robust analytical procedure for the development of seismic hazard compatible fragility and vulnerability functions is proposed. The results are given by sets of seismic hazard compatible vulnerability functions in terms of structure-independent intensity measure (e.g. spectral acceleration) that can be used for seismic risk analysis. The procedure is very efficient for

  8. Report: Results of Technical Network Vulnerability Assessment: EPA’s Erlanger Building

    EPA Pesticide Factsheets

    Report #10-P-0211, September 7, 2010. Vulnerability testing of EPA’s Erlanger Building network conducted in June 2010 identified Internet Protocol addresses with numerous high-risk and medium-risk vulnerabilities.

  9. Report: Results of Technical Network Vulnerability Assessment: EPA’s Region 4

    EPA Pesticide Factsheets

    Report #10-P-0213, September 7, 2010. Vulnerability testing of EPA’s Region 4 network conducted in June 2010 identified Internet Protocol addresses with numerous high-risk and medium-risk vulnerabilities.

  10. Indicators of Terrorism Vulnerability in Africa

    DTIC Science & Technology

    2015-03-26

    the terror threat and vulnerabilities across Africa. Key words: Terrorism, Africa, Negative Binomial Regression, Classification Tree iv I would like...31 Metrics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32 Log -likelihood...70 viii Page 5.3 Classification Tree Description

  11. A user exposure based approach for non-structural road network vulnerability analysis

    PubMed Central

    Jin, Lei; Wang, Haizhong; Yu, Le; Liu, Lin

    2017-01-01

    Aiming at the dense urban road network vulnerability without structural negative consequences, this paper proposes a novel non-structural road network vulnerability analysis framework. Three aspects of the framework are mainly described: (i) the rationality of non-structural road network vulnerability, (ii) the metrics for negative consequences accounting for variant road conditions, and (iii) the introduction of a new vulnerability index based on user exposure. Based on the proposed methodology, a case study in the Sioux Falls network which was usually threatened by regular heavy snow during wintertime is detailedly discussed. The vulnerability ranking of links of Sioux Falls network with respect to heavy snow scenario is identified. As a result of non-structural consequences accompanied by conceivable degeneration of network, there are significant increases in generalized travel time costs which are measurements for “emotionally hurt” of topological road network. PMID:29176832

  12. Illustrating the coupled human-environment system for vulnerability analysis: three case studies.

    PubMed

    Turner, B L; Matson, Pamela A; McCarthy, James J; Corell, Robert W; Christensen, Lindsey; Eckley, Noelle; Hovelsrud-Broda, Grete K; Kasperson, Jeanne X; Kasperson, Roger E; Luers, Amy; Martello, Marybeth L; Mathiesen, Svein; Naylor, Rosamond; Polsky, Colin; Pulsipher, Alexander; Schiller, Andrew; Selin, Henrik; Tyler, Nicholas

    2003-07-08

    The vulnerability framework of the Research and Assessment Systems for Sustainability Program explicitly recognizes the coupled human-environment system and accounts for interactions in the coupling affecting the system's responses to hazards and its vulnerability. This paper illustrates the usefulness of the vulnerability framework through three case studies: the tropical southern Yucatán, the arid Yaqui Valley of northwest Mexico, and the pan-Arctic. Together, these examples illustrate the role of external forces in reshaping the systems in question and their vulnerability to environmental hazards, as well as the different capacities of stakeholders, based on their access to social and biophysical capital, to respond to the changes and hazards. The framework proves useful in directing attention to the interacting parts of the coupled system and helps identify gaps in information and understanding relevant to reducing vulnerability in the systems as a whole.

  13. Identifying typical patterns of vulnerability: A 5-step approach based on cluster analysis

    NASA Astrophysics Data System (ADS)

    Sietz, Diana; Lüdeke, Matthias; Kok, Marcel; Lucas, Paul; Carsten, Walther; Janssen, Peter

    2013-04-01

    Specific processes that shape the vulnerability of socio-ecological systems to climate, market and other stresses derive from diverse background conditions. Within the multitude of vulnerability-creating mechanisms, distinct processes recur in various regions inspiring research on typical patterns of vulnerability. The vulnerability patterns display typical combinations of the natural and socio-economic properties that shape a systems' vulnerability to particular stresses. Based on the identification of a limited number of vulnerability patterns, pattern analysis provides an efficient approach to improving our understanding of vulnerability and decision-making for vulnerability reduction. However, current pattern analyses often miss explicit descriptions of their methods and pay insufficient attention to the validity of their groupings. Therefore, the question arises as to how do we identify typical vulnerability patterns in order to enhance our understanding of a systems' vulnerability to stresses? A cluster-based pattern recognition applied at global and local levels is scrutinised with a focus on an applicable methodology and practicable insights. Taking the example of drylands, this presentation demonstrates the conditions necessary to identify typical vulnerability patterns. They are summarised in five methodological steps comprising the elicitation of relevant cause-effect hypotheses and the quantitative indication of mechanisms as well as an evaluation of robustness, a validation and a ranking of the identified patterns. Reflecting scale-dependent opportunities, a global study is able to support decision-making with insights into the up-scaling of interventions when available funds are limited. In contrast, local investigations encourage an outcome-based validation. This constitutes a crucial step in establishing the credibility of the patterns and hence their suitability for informing extension services and individual decisions. In this respect, working at

  14. A support system for assessing local vulnerability to weather and climate

    USGS Publications Warehouse

    Coletti, Alex; Howe, Peter D.; Yarnal, Brent; Wood, Nathan J.

    2013-01-01

    The changing number and nature of weather- and climate-related natural hazards is causing more communities to need to assess their vulnerabilities. Vulnerability assessments, however, often require considerable expertise and resources that are not available or too expensive for many communities. To meet the need for an easy-to-use, cost-effective vulnerability assessment tool for communities, a prototype online vulnerability assessment support system was built and tested. This prototype tool guides users through a stakeholder-based vulnerability assessment that breaks the process into four easy-to-implement steps. Data sources are integrated in the online environment so that perceived risks—defined and prioritized qualitatively by users—can be compared and discussed against the impacts that past events have had on the community. The support system is limited in scope, and the locations of the case studies do not provide a sufficiently broad range of sample cases. The addition of more publically available hazard databases combined with future improvements in the support system architecture and software will expand opportunities for testing and fully implementing the support system.

  15. Comparison and Evaluation of Global Scale Studies of Vulnerability and Risks to Climate Change

    NASA Astrophysics Data System (ADS)

    Muccione, Veruska; Allen, Simon K.; Huggel, Christian; Birkmann, Joern

    2015-04-01

    Understanding the present and future distribution of different climate change impacts and vulnerability to climate change is a central subject in the context of climate justice and international climate policy. Commonly, it is claimed that poor countries that contributed little to anthropogenic climate change are those most affected and most vulnerable to climate change. Such statements are backed by a number of global-scale vulnerability studies, which identified poor countries as most vulnerable. However, some studies have challenged this view, likewise highlighting the high vulnerability of richer countries. Overall, no consensus has been reached so far about which concept of vulnerability should be applied and what type of indicators should be considered. Furthermore, there is little agreement which specific countries are most vulnerable. This is a major concern in view of the need to inform international climate policy, all the more if such assessments should contribute to allocate climate adaptation funds as was invoked at some instances. We argue that next to the analysis of who is most vulnerable, it is also important to better understand and compare different vulnerability profiles assessed in present global studies. We perform a systematic literature review of global vulnerability assessments with the scope to highlight vulnerability distribution patterns. We then compare these distributions with global risk distributions in line with revised and adopted concepts by most recent IPCC reports. It emerges that improved differentiation of key drivers of risk and the understanding of different vulnerability profiles are important contributions, which can inform future adaptation policies at the regional and national level. This can change the perspective on, and basis for distributional issues in view of climate burden share, and therefore can have implications for UNFCCC financing instruments (e.g. Green Climate Fund). However, in order to better compare

  16. Inflammation and vascular remodeling in the ventral hippocampus contributes to vulnerability to stress.

    PubMed

    Pearson-Leary, J; Eacret, D; Chen, R; Takano, H; Nicholas, B; Bhatnagar, S

    2017-06-27

    During exposure to chronic stress, some individuals engage in active coping behaviors that promote resiliency to stress. Other individuals engage in passive coping that is associated with vulnerability to stress and with anxiety and depression. In an effort to identify novel molecular mechanisms that underlie vulnerability or resilience to stress, we used nonbiased analyses of microRNAs in the ventral hippocampus (vHPC) to identify those miRNAs differentially expressed in active (long-latency (LL)/resilient) or passive (short-latency (SL)/vulnerable) rats following chronic social defeat. In the vHPC of active coping rats, miR-455-3p level was increased, while miR-30e-3p level was increased in the vHPC of passive coping rats. Pathway analyses identified inflammatory and vascular remodeling pathways as enriched by genes targeted by these microRNAs. Utilizing several independent markers for blood vessels, inflammatory processes and neural activity in the vHPC, we found that SL/vulnerable rats exhibit increased neural activity, vascular remodeling and inflammatory processes that include both increased blood-brain barrier permeability and increased number of microglia in the vHPC relative to control and resilient rats. To test the relevance of these changes for the development of the vulnerable phenotype, we used pharmacological approaches to determine the contribution of inflammatory processes in mediating vulnerability and resiliency. Administration of the pro-inflammatory cytokine vascular endothelial growth factor-164 increased vulnerability to stress, while the non-steroidal anti-inflammatory drug meloxicam attenuated vulnerability. Collectively, these results show that vulnerability to stress is determined by a re-designed neurovascular unit characterized by increased neural activity, vascular remodeling and pro-inflammatory mechanisms in the vHPC. These results suggest that dampening inflammatory processes by administering anti-inflammatory agents reduces

  17. Inflammation and vascular remodeling in the ventral hippocampus contributes to vulnerability to stress

    PubMed Central

    Pearson-Leary, J; Eacret, D; Chen, R; Takano, H; Nicholas, B; Bhatnagar, S

    2017-01-01

    During exposure to chronic stress, some individuals engage in active coping behaviors that promote resiliency to stress. Other individuals engage in passive coping that is associated with vulnerability to stress and with anxiety and depression. In an effort to identify novel molecular mechanisms that underlie vulnerability or resilience to stress, we used nonbiased analyses of microRNAs in the ventral hippocampus (vHPC) to identify those miRNAs differentially expressed in active (long-latency (LL)/resilient) or passive (short-latency (SL)/vulnerable) rats following chronic social defeat. In the vHPC of active coping rats, miR-455-3p level was increased, while miR-30e-3p level was increased in the vHPC of passive coping rats. Pathway analyses identified inflammatory and vascular remodeling pathways as enriched by genes targeted by these microRNAs. Utilizing several independent markers for blood vessels, inflammatory processes and neural activity in the vHPC, we found that SL/vulnerable rats exhibit increased neural activity, vascular remodeling and inflammatory processes that include both increased blood–brain barrier permeability and increased number of microglia in the vHPC relative to control and resilient rats. To test the relevance of these changes for the development of the vulnerable phenotype, we used pharmacological approaches to determine the contribution of inflammatory processes in mediating vulnerability and resiliency. Administration of the pro-inflammatory cytokine vascular endothelial growth factor-164 increased vulnerability to stress, while the non-steroidal anti-inflammatory drug meloxicam attenuated vulnerability. Collectively, these results show that vulnerability to stress is determined by a re-designed neurovascular unit characterized by increased neural activity, vascular remodeling and pro-inflammatory mechanisms in the vHPC. These results suggest that dampening inflammatory processes by administering anti-inflammatory agents reduces

  18. Vulnerability mapping in kelud volcano based on village information

    NASA Astrophysics Data System (ADS)

    Hisbaron, D. R.; Wijayanti, H.; Iffani, M.; Winastuti, R.; Yudinugroho, M.

    2018-04-01

    Kelud Volcano is a basaltic andesitic stratovolcano, situated at 27 km to the east of Kediri, Indonesia. Historically, Kelud Volcano has erupted with return period of 9-75 years, had caused nearly 160,000 people living in Tulungagung, Blitar and Kediri District to be in high-risk areas. This study aims to map vulnerability towards lava flows in Kediri and Malang using detailed scale. There are four major variables, namely demography, asset, hazard, and land use variables. PGIS (Participatory Geographic Information System) is employed to collect data, while ancillary data is derived from statistics information, interpretation of high resolution satellite imagery and Unmanned Aerial Vehicles (UAVs). Data were obtained from field checks and some from high resolution satellite imagery and UAVs. The output of this research is village-based vulnerability information that becomes a valuable input for local stakeholders to improve local preparedness in areas prone to improved disaster resilience. The results indicated that the highest vulnerability to lava flood disaster in Kelud Volcano is owned by Kandangan Hamlet, Pandean Hamlet and Kacangan Hamlet, because these two hamlets are in the dominant high vulnerability position of 3 out of 4 scenarios (economic, social and equal).

  19. Analysis of Network Vulnerability Under Joint Node and Link Attacks

    NASA Astrophysics Data System (ADS)

    Li, Yongcheng; Liu, Shumei; Yu, Yao; Cao, Ting

    2018-03-01

    The security problem of computer network system is becoming more and more serious. The fundamental reason is that there are security vulnerabilities in the network system. Therefore, it’s very important to identify and reduce or eliminate these vulnerabilities before they are attacked. In this paper, we are interested in joint node and link attacks and propose a vulnerability evaluation method based on the overall connectivity of the network to defense this attack. Especially, we analyze the attack cost problem from the attackers’ perspective. The purpose is to find the set of least costs for joint links and nodes, and their deletion will lead to serious network connection damage. The simulation results show that the vulnerable elements obtained from the proposed method are more suitable for the attacking idea of the malicious persons in joint node and link attack. It is easy to find that the proposed method has more realistic protection significance.

  20. Is a clean river fun for all? Recognizing social vulnerability in watershed planning.

    PubMed

    Cutts, Bethany B; Greenlee, Andrew J; Prochaska, Natalie K; Chantrill, Carolina V; Contractor, Annie B; Wilhoit, Juliana M; Abts, Nancy; Hornik, Kaitlyn

    2018-01-01

    Watershed planning can lead to policy innovation and action toward environmental protection. However, groups often suffer from low engagement with communities that experience disparate impacts from flooding and water pollution. This can limit the capacity of watershed efforts to dismantle pernicious forms of social inequality. As a result, the benefits of environmental changes often flow to more empowered residents, short-changing the power of watershed-based planning as a tool to transform ecological, economic, and social relationships. The objectives of this paper are to assess whether the worldview of watershed planning actors are sufficiently attuned to local patterns of social vulnerability and whether locally significant patterns of social vulnerability can be adequately differentiated using conventional data sources. Drawing from 35 in-depth interviews with watershed planners and community stakeholders in the Milwaukee River Basin (WI, USA), we identify five unique definitions of social vulnerability. Watershed planners in our sample articulate a narrower range of social vulnerability definitions than other participants. All five definitions emphasize spatial and demographic characteristics consistent with existing ways of measuring social vulnerability. However, existing measures do not adequately differentiate among the spatio-temporal dynamics used to distinguish definitions. In response, we develop two new social vulnerability measures. The combination of interviews and demographic analyses in this study provides an assessment technique that can help watershed planners (a) understand the limits of their own conceptualization of social vulnerability and (b) acknowledge the importance of place-based vulnerabilities that may otherwise be obscured. We conclude by discussing how our methods can be a useful tool for identifying opportunities to disrupt social vulnerability in a watershed by evaluating how issue frames, outreach messages, and engagement tactics

  1. Is a clean river fun for all? Recognizing social vulnerability in watershed planning

    PubMed Central

    Greenlee, Andrew J.; Prochaska, Natalie K.; Chantrill, Carolina V.; Contractor, Annie B.; Wilhoit, Juliana M.; Abts, Nancy; Hornik, Kaitlyn

    2018-01-01

    Watershed planning can lead to policy innovation and action toward environmental protection. However, groups often suffer from low engagement with communities that experience disparate impacts from flooding and water pollution. This can limit the capacity of watershed efforts to dismantle pernicious forms of social inequality. As a result, the benefits of environmental changes often flow to more empowered residents, short-changing the power of watershed-based planning as a tool to transform ecological, economic, and social relationships. The objectives of this paper are to assess whether the worldview of watershed planning actors are sufficiently attuned to local patterns of social vulnerability and whether locally significant patterns of social vulnerability can be adequately differentiated using conventional data sources. Drawing from 35 in-depth interviews with watershed planners and community stakeholders in the Milwaukee River Basin (WI, USA), we identify five unique definitions of social vulnerability. Watershed planners in our sample articulate a narrower range of social vulnerability definitions than other participants. All five definitions emphasize spatial and demographic characteristics consistent with existing ways of measuring social vulnerability. However, existing measures do not adequately differentiate among the spatio-temporal dynamics used to distinguish definitions. In response, we develop two new social vulnerability measures. The combination of interviews and demographic analyses in this study provides an assessment technique that can help watershed planners (a) understand the limits of their own conceptualization of social vulnerability and (b) acknowledge the importance of place-based vulnerabilities that may otherwise be obscured. We conclude by discussing how our methods can be a useful tool for identifying opportunities to disrupt social vulnerability in a watershed by evaluating how issue frames, outreach messages, and engagement tactics

  2. [Tuberculosis among the socially vulnerable populations; perspectives from human security concept].

    PubMed

    Ishikawa, Nobukatsu

    2009-07-01

    Tuberculosis (TB) has been and will continue to be the disease of the poor and the socially vulnerable. Current TB epidemiology in Japan shows increasing proportion of TB among the economically and socially poor or vulnerable populations. Though there is no universally recognized set of the definitions, the economically poor who are covered under the social security services including the homeless, foreign migrants, or the aged over 80 years may be considered as consisting the "socially vulnerable population" for TB in Japan. TB among the socially vulnerable has several characteristics, for example, patients are often detected with severe conditions due to delayed diagnosis, and have high defaulter rate during treatment, which causes immature death, or drug-resistant disease. Stop TB Strategy by WHO, responding to the Millennium Development Goals, proposes a new approach which focuses on empowering the patients and the community. Observations from various studies show that DOTS contributes to empowering the patients and the communities. Further effort will be needed to reorient TB programs towards the perspective of patients' empowerment. Solely relying on static analyses of TB among the socially vulnerable has its limitations. Dynamic approach, which utilizes human security concepts such as empowerment and patients' perspective, will be required not only to control TB among the socially vulnerable population but also to holistically tackle the problem of TB for Japan.

  3. Potential of 3D City Models to assess flood vulnerability

    NASA Astrophysics Data System (ADS)

    Schröter, Kai; Bochow, Mathias; Schüttig, Martin; Nagel, Claus; Ross, Lutz; Kreibich, Heidi

    2016-04-01

    Vulnerability, as the product of exposure and susceptibility, is a key factor of the flood risk equation. Furthermore, the estimation of flood loss is very sensitive to the choice of the vulnerability model. Still, in contrast to elaborate hazard simulations, vulnerability is often considered in a simplified manner concerning the spatial resolution and geo-location of exposed objects as well as the susceptibility of these objects at risk. Usually, area specific potential flood loss is quantified on the level of aggregated land-use classes, and both hazard intensity and resistance characteristics of affected objects are represented in highly simplified terms. We investigate the potential of 3D City Models and spatial features derived from remote sensing data to improve the differentiation of vulnerability in flood risk assessment. 3D City Models are based on CityGML, an application scheme of the Geography Markup Language (GML), which represents the 3D geometry, 3D topology, semantics and appearance of objects on different levels of detail. As such, 3D City Models offer detailed spatial information which is useful to describe the exposure and to characterize the susceptibility of residential buildings at risk. This information is further consolidated with spatial features of the building stock derived from remote sensing data. Using this database a spatially detailed flood vulnerability model is developed by means of data-mining. Empirical flood damage data are used to derive and to validate flood susceptibility models for individual objects. We present first results from a prototype application in the city of Dresden, Germany. The vulnerability modeling based on 3D City Models and remote sensing data is compared i) to the generally accepted good engineering practice based on area specific loss potential and ii) to a highly detailed representation of flood vulnerability based on a building typology using urban structure types. Comparisons are drawn in terms of

  4. Vulnerability of social-ecological system to climate change in Mongolia

    NASA Astrophysics Data System (ADS)

    Kakinuma, K.; Yanagawa, A.; Sasaki, T.; Kanae, S.

    2017-12-01

    Coping with future climate changes are one of the most important issues in the world. IPCC (2014) suggested that vulnerability and exposure of social-ecological systems to extreme climatic events (hazard) determine the impact of climate changes. Although the schematic framework is widely accepted, there are high uncertainty of vulnerability of social and ecological systems and it makes difficult to examine it in empirical researches. Our objective is to assess the climate change impact on the social-ecological system in Mongolia. We review researches about trends of climate (Hazard), vegetation, pastoral mobility (Vulnerability) and livestock distribution (Exposure) across Mongolia Climate trends are critical for last several decades and thus hazard may be increasing in Mongolia. Temperature is increasing with high confidence in all regions. Precipitation are slightly decreasing with medium confidence across the country, especially in northern and central regions. Exposure would also be increasing especially in northern, central and western regions, because livestock population are concentrating these regions after 1990. Generally, less productive ecosystems (e.g. few plant productivity and less species richness) are vulnerable to extreme climatic events such as drought. In that sense, southern region may be more vulnerable to climate changes than other regions. However, if we focus on pastoral mobility forms for drought, we get contractive conclusions. Pastoralists in southern region keep mobility to variable and scarce vegetation while pastoralists in northern region less mobile because of stable and much vegetation. Exclusive managements in northern region is able to maximized the number of livestock only under stable precipitation regimes. But at the same time, it is difficult to escape from hazardous areas when it is drought. Thus, in term of rangeland management, northern region would be more vulnerable to increase of drought intensity. Although northern and

  5. The essence of care in health vulnerability: a Heideggerian construction.

    PubMed

    Cestari, Virna Ribeiro Feitosa; Moreira, Thereza Maria Magalhães; Pessoa, Vera Lúcia Mendes de Paula; Florêncio, Raquel Sampaio; Silva, Maria Rocineide Ferreira da; Torres, Raimundo Augusto Martins

    2017-01-01

    Reflect on the essence of care in health vulnerability from the phenomenological perspective of Martin Heidegger. Theoretical-reflexive study, anchored in three essential parts: 1) Care in Heidegger; 2) The essence of care in health vulnerability; And 3) Nursing care actions on health vulnerability. Vulnerability must be recognized as an indelible trait of the human condition and has its constituents in the human being, co-presence and care. Caring is an interactive process that reveals itself in the relationship with the other. Respecting the integrity of the Being in vulnerability must be a priority in nursing care, through behaviors that privilege the Being. Understanding ontological care and its relation to vulnerability under Heidegger's phenomenological view allowed us to uncover the facets of care in health vulnerability by adding to the nursing knowledge body a comprehensive and reflective perspective. Refletir sobre a essência do cuidado na vulnerabilidade em saúde sob a perspectiva fenomenológica de Martin Heidegger. Estudo teórico-reflexivo, ancorado em três partes essenciais: 1) O cuidado em Heidegger; 2) A essência do cuidado na vulnerabilidade em saúde; e 3) As ações do cuidar em enfermagem na vulnerabilidade em saúde. A vulnerabilidade deve ser reconhecida como traço indelével da condição humana e tem seus constituintes na pessoa humana, co-presenças e cuidado. O cuidar é um processo interativo que se desvela na relação com o outro. Respeitar a integridade do Ser em vulnerabilidade deve ser prioridade no cuidar em enfermagem, por meio de comportamentos que privilegiem o Ser. Compreender ontologicamente o cuidado e a sua relação com a vulnerabilidade sob o olhar fenomenológico de Heidegger permitiu desvelar as facetas do cuidado na vulnerabilidade em saúde, agregando ao corpo de conhecimento da Enfermagem uma perspectiva compreensiva e reflexiva.

  6. Defining and Measuring Coastal Vulnerability and Resilience to Natural Hazards

    NASA Astrophysics Data System (ADS)

    Becker, M. K.; Hoagland, P.

    2014-12-01

    Accounting for an estimated 23 percent of the world's population, coastal communities face many types of natural hazards. In particular, they may be vulnerable to the effects of tropical cyclones, flooding due to tsunamis or storm surges, erosion, saltwater intrusion, and subsidence. These coastal hazards are further exacerbated by population growth and climate change. There is a lack of consensus in the literature about what constitutes vulnerability (negative impacts) and resilience (recovery from negative impacts) and how to measure these phenomena. While some important work has focused on the long-term effects of coastal hazards on economic growth, little has been done to understand, in quantitative terms, the extent to which coastal communities may be vulnerable to such hazards and, if so, whether they can be resilient. We surveyed nine indicators of human well-being in order to determine their potential suitability as measures of coastal vulnerability or resilience. Some measures, such as the Gross Domestic Product, the Human Development Index, and the Gini coefficient, comprise economic or distributional indicators of human welfare; others, such as the Social Vulnerability Index, are more complex and difficult to interpret. We selected per capita personal income as the most viable indicator, due largely to its simplicity and its availability over several decades. We used it to examine human community vulnerability and resilience to a specific coastal hazard—significant storm surges from major coastal hurricanes—in several US coastal metropolitan areas. We compiled data on per capita personal income from the US Bureau of Economic Analysis for 15 to 20 years prior and subsequent to four major hurricanes: Hugo, which hit the Charleston, South Carolina, metropolitan area in 1989; Bob, Cape Cod, Massachusetts, in 1991; Andrew, Miami, Florida, in 1992; and Opal, Pensacola, Florida, in 1995. Intervention analysis using linear regression suggests that these

  7. The Brain Norepinephrine System, Stress and Cardiovascular Vulnerability

    PubMed Central

    Wood, Susan K.; Valentino, Rita J.

    2016-01-01

    Chronic exposure to psychosocial stress has adverse effects on cardiovascular health, however the stress-sensitive neurocircuitry involved remains to be elucidated. The anatomical and physiological characteristics of the locus coeruleus (LC)-norepinephrine (NE) system position it to contribute to stress-induced cardiovascular disease. This review focuses on cardiovascular dysfunction produced by social stress and a major theme highlighted is that differences in coping strategy determine individual differences in social stress-induced cardiovascular vulnerability. The establishment of different coping strategies and cardiovascular vulnerability during repeated social stress has recently been shown to parallel a unique plasticity in LC afferent regulation, resulting in either excitatory or inhibitory input to the LC. This contrasting regulation of the LC would translate to differences in cardiovascular regulation and may serve as the basis for individual differences in the cardiopathological consequences of social stress. The advances described suggest new directions for developing treatments and/or strategies for decreasing stress-induced cardiovascular vulnerability. PMID:27131968

  8. [The Helsinki Declaration: relativism and vulnerability].

    PubMed

    Diniz, D; Corrêa, M

    2001-01-01

    The Helsinki Declaration is a crucial ethical landmark for clinical research involving human beings. Since the Declaration was issued, a series of revisions and modifications have been introduced into the original text, but they have not altered its humanist approach or its international force for regulating clinical research. A proposal for an extensive revision of the Declaration's underlying ethical principles has been debated for the past four years. If the proposal is approved, international clinical research involving human beings will be modified, further increasing the vulnerability of certain social groups. This article discusses the historical process involved in passing the Helsinki Declaration and the most recent debate on the new draft. The article analyzes the new text's social implications for underdeveloped countries, arguing for a political approach to the vulnerability concept.

  9. Deriving vulnerability indicators for crop production regions in Indonesia

    NASA Astrophysics Data System (ADS)

    Perdinan; Atmaja, Tri; Sehabuddin, Ujang; Sugiarto, Yon; Febrianti, Lina; Farysca Adi, Ryco

    2017-01-01

    Food supply is considered as one of the most vulnerable to the effects of climate change. Higher temperature and changes in rainfall patterns and intensity may adversely impact crop production, which will eventually affect the food supply. Consequently, adaptation strategies should be devised to minimize the potential adverse impacts and maximize its potential benefits. The adaptation strategies should be devised by considering factors contributed to causing vulnerability following the concept of food supply chain, starting from production to consumption. This study focuses on identifying the contributed factors to vulnerability of crop production regions in Indonesia. The contributed factors were identified by defining indicators for each component of the food supply chain using an example of crop production centers in Indonesia, the West Java Province. The identification considers existing issues of the food supply chain, covering aspects of production, post-harvest and storage, distribution, and consumption, based on the field surveys conducted in Indramayu district of the West Java, the main grower of paddy production, and Garut district of the West Java, the main grower of corn production. The selection of the vulnerability indicators was also considered the data availability for the study area. The analysis proposed a list of indicators classified into production, post-harvest and storage, distribution and consumption that are proposed to assess the regional vulnerability of crop production regions in Indonesia. This result is expected to contribute in understanding the process of devising climate change adaptation intended for enhancing food supply resilience to climate change.

  10. Calibration of the DRASTIC ground water vulnerability mapping method

    USGS Publications Warehouse

    Rupert, M.G.

    2001-01-01

    Ground water vulnerability maps developed using the DRASTIC method have been produced in many parts of the world. Comparisons of those maps with actual ground water quality data have shown that the DRASTIC method is typically a poor predictor of ground water contamination. This study significantly improved the effectiveness of a modified DRASTIC ground water vulnerability map by calibrating the point rating schemes to actual ground water quality data by using nonparametric statistical techniques and a geographic information system. Calibration was performed by comparing data on nitrite plus nitrate as nitrogen (NO2 + NO3-N) concentrations in ground water to land-use, soils, and depth to first-encountered ground water data. These comparisons showed clear statistical differences between NO2 + NO3-N concentrations and the various categories. Ground water probability point ratings for NO2 + NO3-N contamination were developed from the results of these comparisons, and a probability map was produced. This ground water probability map was then correlated with an independent set of NO2 + NO3-N data to demonstrate its effectiveness in predicting elevated NO2 + NO3-N concentrations in ground water. This correlation demonstrated that the probability map was effective, but a vulnerability map produced with the uncalibrated DRASTIC method in the same area and using the same data layers was not effective. Considerable time and expense have been outlaid to develop ground water vulnerability maps with the DRASTIC method. This study demonstrates a cost-effective method to improve and verify the effectiveness of ground water vulnerability maps.

  11. Predicting ecosystem vulnerability to biodiversity loss from community composition.

    PubMed

    Heilpern, Sebastian A; Weeks, Brian C; Naeem, Shahid

    2018-05-01

    Ecosystems vary widely in their responses to biodiversity change, with some losing function dramatically while others are highly resilient. However, generalizations about how species- and community-level properties determine these divergent ecosystem responses have been elusive because potential sources of variation (e.g., trophic structure, compensation, functional trait diversity) are rarely evaluated in conjunction. Ecosystem vulnerability, or the likely change in ecosystem function following biodiversity change, is influenced by two types of species traits: response traits that determine species' individual sensitivities to environmental change, and effect traits that determine a species' contribution to ecosystem function. Here we extend the response-effect trait framework to quantify ecosystem vulnerability and show how trophic structure, within-trait variance, and among-trait covariance affect ecosystem vulnerability by linking extinction order and functional compensation. Using in silico trait-based simulations we found that ecosystem vulnerability increased when response and effect traits positively covaried, but this increase was attenuated by decreasing trait variance. Contrary to expectations, in these communities, both functional diversity and trophic structure increased ecosystem vulnerability. In contrast, ecosystem functions were resilient when response and effect traits covaried negatively, and variance had a positive effect on resiliency. Our results suggest that although biodiversity loss is often associated with decreases in ecosystem functions, such effects are conditional on trophic structure, and the variation within and covariation among response and effect traits. Taken together, these three factors can predict when ecosystems are poised to lose or gain function with ongoing biodiversity change. © 2018 by the Ecological Society of America.

  12. A comparison of data-driven groundwater vulnerability assessment methods

    USGS Publications Warehouse

    Sorichetta, Alessandro; Ballabio, Cristiano; Masetti, Marco; Robinson, Gilpin R.; Sterlacchini, Simone

    2013-01-01

    Increasing availability of geo-environmental data has promoted the use of statistical methods to assess groundwater vulnerability. Nitrate is a widespread anthropogenic contaminant in groundwater and its occurrence can be used to identify aquifer settings vulnerable to contamination. In this study, multivariate Weights of Evidence (WofE) and Logistic Regression (LR) methods, where the response variable is binary, were used to evaluate the role and importance of a number of explanatory variables associated with nitrate sources and occurrence in groundwater in the Milan District (central part of the Po Plain, Italy). The results of these models have been used to map the spatial variation of groundwater vulnerability to nitrate in the region, and we compare the similarities and differences of their spatial patterns and associated explanatory variables. We modify the standard WofE method used in previous groundwater vulnerability studies to a form analogous to that used in LR; this provides a framework to compare the results of both models and reduces the effect of sampling bias on the results of the standard WofE model. In addition, a nonlinear Generalized Additive Model has been used to extend the LR analysis. Both approaches improved discrimination of the standard WofE and LR models, as measured by the c-statistic. Groundwater vulnerability probability outputs, based on rank-order classification of the respective model results, were similar in spatial patterns and identified similar strong explanatory variables associated with nitrate source (population density as a proxy for sewage systems and septic sources) and nitrate occurrence (groundwater depth).

  13. 77 FR 6548 - Notice of Availability of Ballistic Survivability, Lethality and Vulnerability Analyses

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-02-08

    ..., Lethality and Vulnerability Analyses AGENCY: Department of the Army, DoD. ACTION: Notice of availability...) is a leader in ballistic survivability, lethality and vulnerability (SLV) analyses. ARL/SLAD conducts SLV analyses, using the MUVES-S2 vulnerability model, to quantify system, subsystem and/or component...

  14. The ethics and regulatory landscape of including vulnerable populations in pragmatic clinical trials

    PubMed Central

    Welch, Mary Jane; Lally, Rachel; Miller, Jennifer E; Pittman, Stephanie; Brodsky, Lynda; Caplan, Arthur L; Uhlenbrauck, Gina; Louzao, Darcy M; Fischer, James H; Wilfond, Benjamin

    2015-01-01

    Policies have been developed to protect vulnerable populations in clinical research, particularly the US federal research regulations (45 CFR 46 subparts B, C, and D). These policies generally recognize vulnerable populations to include pregnant women, fetuses, neonates, children, prisoners, persons with physical handicaps or mental disabilities, and disadvantaged persons. The aim has been to protect these populations from harm, often by creating regulatory and ethical checks that may limit their participation in many clinical trials. The recent increase in pragmatic clinical trials (PCTs) raises at least two questions about this approach. First, is exclusion itself a harm to vulnerable populations, as these groups may be denied access to understanding how health interventions work for them in clinical settings? Second, are groups considered vulnerable in traditional clinical trials also vulnerable in PCTs? We argue first, that excluding vulnerable subjects from participation in PCTs can be harmful by preventing acquisition of data to meaningfully inform clinical decision-making in the future. Second, we argue that protections for vulnerable subjects in traditional clinical trial settings may not be translatable, feasible, or even ethical to apply in PCTs. We conclude by offering specific recommendations for appropriately protecting vulnerable research subjects in PCTs, focusing on pregnant women, fetuses, neonates, children, prisoners, persons with physical handicaps or mental disabilities, and disadvantaged persons. PMID:26374681

  15. The ethics and regulatory landscape of including vulnerable populations in pragmatic clinical trials.

    PubMed

    Welch, Mary Jane; Lally, Rachel; Miller, Jennifer E; Pittman, Stephanie; Brodsky, Lynda; Caplan, Arthur L; Uhlenbrauck, Gina; Louzao, Darcy M; Fischer, James H; Wilfond, Benjamin

    2015-10-01

    Policies have been developed to protect vulnerable populations in clinical research, including the US federal research regulations (45 Code of Federal Regulations 46 Subparts B, C, and D). These policies generally recognize vulnerable populations to include pregnant women, fetuses, neonates, children, prisoners, persons with physical handicaps or mental disabilities, and disadvantaged persons. The aim has been to protect these populations from harm, often by creating regulatory and ethical checks that may limit their participation in many clinical trials. The recent increase in pragmatic clinical trials raises at least two questions about this approach. First, is exclusion itself a harm to vulnerable populations, as these groups may be denied access to understanding how health interventions work for them in clinical settings? Second, are groups considered vulnerable in traditional clinical trials also vulnerable in pragmatic clinical trials? We argue first that excluding vulnerable subjects from participation in pragmatic clinical trials can be harmful by preventing acquisition of data to meaningfully inform clinical decision-making in the future. Second, we argue that protections for vulnerable subjects in traditional clinical trial settings may not be translatable, feasible, or even ethical to apply in pragmatic clinical trials. We conclude by offering specific recommendations for appropriately protecting vulnerable research subjects in pragmatic clinical trials, focusing on pregnant women, fetuses, neonates, children, prisoners, persons with physical handicaps or mental disabilities, and disadvantaged persons. © The Author(s) 2015.

  16. Mapping the groundwater vulnerability for pollution at the pan African scale.

    PubMed

    Ouedraogo, Issoufou; Defourny, Pierre; Vanclooster, Marnik

    2016-02-15

    We estimated vulnerability and pollution risk of groundwater at the pan-African scale. We therefore compiled the most recent continental scale information on soil, land use, geology, hydrogeology and climate in a Geographical Information System (GIS) at a resolution of 15 km × 15 km and at the scale of 1:60,000,000. The groundwater vulnerability map was constructed by means of the DRASTIC method. The map reveals that groundwater is highly vulnerable in Central and West Africa, where the watertable is very low. In addition, very low vulnerability is found in the large sedimentary basins of the African deserts where groundwater is situated in very deep aquifers. The groundwater pollution risk map is obtained by overlaying the DRASTIC vulnerability map with land use. The northern, central and western part of the African continent is dominated by high pollution risk classes and this is very strongly related to shallow groundwater systems and the development of agricultural activities. Subsequently, we performed a sensitivity analysis to evaluate the relative importance of each parameter on groundwater vulnerability and pollution risk. The sensitivity analysis indicated that the removal of the impact of vadose zone, the depth of the groundwater, the hydraulic conductivity and the net recharge causes a large variation in the mapped vulnerability and pollution risk. The mapping model was validated using nitrate concentration data of groundwater as a proxy of pollution risk. Pan-African concentration data were inferred from a meta-analysis of literature data. Results shows a good match between nitrate concentration and the groundwater pollution risk classes. The pan African assessment of groundwater vulnerability and pollution risk is expected to be of particular value for water policy and for designing groundwater resources management programs. We expect, however, that this assessment can be strongly improved when better pan African monitoring data related to groundwater

  17. 59th Medical Wing Protection of Vulnerable Populations: Ombudsman Program

    DTIC Science & Technology

    2018-04-20

    REPORT TYPE 20/04/2018 poster 4. TITLE AND SUBTITLE 59th Medical Wing Protection of Vulnerable Populations: Ombudsman Program 6. AUTHOR(S...requirements that build upon protections provided by the common rule. The purpose of this poster is to 1) describe DoD vulnerable populations-BMT, students

  18. Vulnerability of groundwater resources to nitrate pollution: A simple and effective procedure for delimiting Nitrate Vulnerable Zones.

    PubMed

    Arauzo, Mercedes

    2017-01-01

    This research was undertaken to further our understanding of the factors involved in nonpoint-source nitrate pollution of groundwater. The shortcomings of some of the most commonly used methods for assessing groundwater vulnerability have been analysed and a new procedure that incorporates key improvements has been proposed. The new approach (LU-IV procedure) allows us to assess and map groundwater vulnerability to nitrate pollution and to accurately delimit the Nitrate Vulnerable Zones. The LU-IV procedure proved more accurate than the most widely used methods to assess groundwater vulnerability (DRASTIC, GOD), when compared with nitrate distribution in the groundwater of 46 aquifers included in the study (using the drainage basin as the unit of analysis). The proposed procedure stands out by meeting the following requirements: (1) it uses readily available parameters that provide enough data to feed the model, (2) it excludes redundant parameters, (3) it avoids the need to assign insufficiently contrasted weights to parameters, (4) it assess the whole catchment area that potentially drains N-polluted waters into the receptor aquifer, (5) it can be implemented within a GIS, and (6) it provides a multi-scale representation. As the LU-IV procedure has been demonstrated to be a reliable tool for delimiting NVZ, it could be particularly interesting to use it in countries where certain types of environmental data are either not available or have only limited availability. Based on this study (and according to the LU-IV procedure), it was concluded that an area of at least 1728km 2 should be considered as NVZ. This sharply contrasts with the current 328km 2 officially designated in the study area by the Spain's regional administrations. These results highlight the need to redefine the current NVZ designation, which is essential for an appropriate implementation of action programmes designed to restore water quality in line with Directive 91/676/EEC. Copyright © 2016

  19. [Research advances in vulnerability assessment of natural ecosystem response to climate change].

    PubMed

    Zhao, Hui-xia; Wu, Shao-hong; Jiang, Lu-guang

    2007-02-01

    Climate change with global warming as the sign has been caught great attention by the governments, international organizations, and scientists in the world. Human society and natural ecosystem are both exposed to climate change, and more and more people are waked up by its increasing harm. Vulnerability analysis and assessment are the key and basis for adapting and mitigating climate change, being the highlight in the research fields of climate change and ecology in recent years. The vulnerability assessment of climate change is being carried out in various research fields and on different scales, and much progress has been made. This paper introduced the concept of vulnerability, and summarized the research progress in vulnerability assessment of climate change, with the focus on the frame and methodology of vulnerability assessment of natural ecosystem response to climate change. The existed problems and future prospects in this research area were also discussed.

  20. Vulnerable Population Challenges in the Transformation of Cancer Care.

    PubMed

    Meneses, Karen; Landier, Wendy; Dionne-Odom, J Nicholas

    2016-05-01

    To consider current trends and future strategies that will bring about change in cancer care delivery for vulnerable populations. Institute of Medicine reports, literature review, clinical practice observations and experiences. Vulnerable populations are older adults, both minorities and the underserved, children, and individuals at end of life. These groups pose unique challenges that require health system changes and innovative nursing models to assure access to patient-centered care in the future. In the future, attention to the needs of vulnerable populations, the growing aging cancer population and the improved outcomes in the pediatric and adolescent cancer population will all require new nursing services and models of care. System changes where nursing roles are critical to support the transition to earlier palliative care are projected. Copyright © 2016 Elsevier Inc. All rights reserved.

  1. Global Vulnerability Assessment in Santa María Tixmadeje, Estado de México, México

    NASA Astrophysics Data System (ADS)

    Monroy Salazar, S.; Novelo-Casanova, D. A.

    2010-12-01

    Santa María Tixmadejé (SMT), Estado de México, Mexico is a town located very close to the Acambay-Tixmadejé fault. This fault is located in the middle of the Trans Volcanic Belt in the center of the Mexican territory and generated a large seismic event in 1912 with magnitude 6.9 which combined with the local vulnerability, caused a disaster. In this work we measure the different vulnerabilities of the SMT community: structural, economical, social and educational. In addition, we determinate the total vulnerability, by summing all estimated vulnerabilities, for the critical facilities identified in this town. Vulnerability was determined using the methodology proposed by National Oceanic Atmospheric Administration (NOAA) and by Disaster Prevention National Center (CENAPRED). Besides, we considered a minimum sample statistically significant of the total houses with a random sampling for our survey. Our results indicate that 50% of the critical facilities have high and very high and the other 50% between low and moderate level of total vulnerability. The results for independent vulnerabilities are as follows: (1) Near to 75% of the community has high and very high level of social vulnerability and the range for the another 25% is between low and moderate; (2) About 43% of the community has high and very high economical vulnerability and 57% low and moderate; (3) Approximately 38% of the population has high and very high educational vulnerability. The 62% present low and moderate vulnerability; and (4) About 42% of the community has very high structural vulnerability and 58% between low and moderate.

  2. Hazard-Specific Vulnerability Mapping for Water Security in a Shale Gas Context

    NASA Astrophysics Data System (ADS)

    Allen, D. M.; Holding, S.; McKoen, Z.

    2015-12-01

    Northeast British Columbia (NEBC) is estimated to hold large reserves of unconventional natural gas and has experienced rapid growth in shale gas development activities over recent decades. Shale gas development has the potential to impact the quality and quantity of surface and ground water. Robust policies and sound water management are required to protect water security in relation to the water-energy nexus surrounding shale gas development. In this study, hazard-specific vulnerability mapping was conducted across NEBC to identify areas most vulnerable to water quality and quantity deterioration due to shale gas development. Vulnerability represents the combination of a specific hazard threat and the susceptibility of the water system to that threat. Hazard threats (i.e. potential contamination sources and water abstraction) were mapped spatially across the region. The shallow aquifer susceptibility to contamination was characterised using the DRASTIC aquifer vulnerability approach, while the aquifer susceptibility to abstraction was mapped according to aquifer productivity. Surface water susceptibility to contamination was characterised on a watershed basis to describe the propensity for overland flow (i.e. contaminant transport), while watershed discharge estimates were used to assess surface water susceptibility to water abstractions. The spatial distribution of hazard threats and susceptibility were combined to form hazard-specific vulnerability maps for groundwater quality, groundwater quantity, surface water quality and surface water quantity. The vulnerability maps identify priority areas for further research, monitoring and policy development. Priority areas regarding water quality occur where hazard threat (contamination potential) coincide with high aquifer susceptibility or high overland flow potential. Priority areas regarding water quantity occur where demand is estimated to represent a significant proportion of estimated supply. The identification

  3. Enhancement of global flood damage assessments using building material based vulnerability curves

    NASA Astrophysics Data System (ADS)

    Englhardt, Johanna; de Ruiter, Marleen; de Moel, Hans; Aerts, Jeroen

    2017-04-01

    This study discusses the development of an enhanced approach for flood damage and risk assessments using vulnerability curves that are based on building material information. The approach draws upon common practices in earthquake vulnerability assessments, and is an alternative for land-use or building occupancy approach in flood risk assessment models. The approach is of particular importance for studies where there is a large variation in building material, such as large scale studies or studies in developing countries. A case study of Ethiopia is used to demonstrate the impact of the different methodological approaches on direct damage assessments due to flooding. Generally, flood damage assessments use damage curves for different land-use or occupancy types (i.e. urban or residential and commercial classes). However, these categories do not necessarily relate directly to vulnerability of damage by flood waters. For this, the construction type and building material may be more important, as is used in earthquake risk assessments. For this study, we use building material classification data of the PAGER1 project to define new building material based vulnerability classes for flood damage. This approach will be compared to the widely applied land-use based vulnerability curves such as used by De Moel et al. (2011). The case of Ethiopia demonstrates and compares the feasibility of this novel flood vulnerability method on a country level which holds the potential to be scaled up to a global level. The study shows that flood vulnerability based on building material also allows for better differentiation between flood damage in urban and rural settings, opening doors to better link to poverty studies when such exposure data is available. Furthermore, this new approach paves the road to the enhancement of multi-risk assessments as the method enables the comparison of vulnerability across different natural hazard types that also use material-based vulnerability curves

  4. The Vulnerability Formation Mechanism and Control Strategy of the Oil and Gas Pipeline City

    NASA Astrophysics Data System (ADS)

    Chen, Y. L.; Han, L.

    2017-12-01

    Most of the pipelines of oil and gas pipelines in our country have been for more than 25 years. These pipes are buried underground and was difficult to daily test. In addition, it was vulnerable to environmental, corrosion and natural disasters, So there is a hidden nature of accidents. The rapid development of urbanization, population accumulation, dense building and insufficient safety range are all the reasons for the frequent accidents of oil and gas pipelines. Therefore, to appraise and know the safe condition of the city various regions oil and gas pipelines is vital significant. In order to ensure the safety of oil and gas pipeline city, this paper defines the connotation of oil and gas pipeline city vulnerability according to the previous research on vulnerability. Then from three perspectives of environment, structure and behavior, based on the analytical paradigm of “structure—vulnerability conduct—performance” about oil and gas, the influential indicators of vulnerable oil and gas pipelines were analysed, the vulnerability mechanism framework of Oil and gas pipeline city was also constructed. Finally, the paper proposed the regulating strategy of the vulnerability of the oil and gas pipeline city to decrease its vulnerability index, which can be realize the city’s vulnerability evaluation and provides new ideas for the sustainable development of the city.

  5. Assessing groundwater vulnerability to agrichemical contamination in the Midwest US

    USGS Publications Warehouse

    Burkart, M.R.; Kolpin, D.W.; James, D.E.

    1999-01-01

    Agrichemicals (herbicides and nitrate) are significant sources of diffuse pollution to groundwater. Indirect methods are needed to assess the potential for groundwater contamination by diffuse sources because groundwater monitoring is too costly to adequately define the geographic extent of contamination at a regional or national scale. This paper presents examples of the application of statistical, overlay and index, and process-based modeling methods for groundwater vulnerability assessments to a variety of data from the Midwest U.S. The principles for vulnerability assessment include both intrinsic (pedologic, climatologic, and hydrogeologic factors) and specific (contaminant and other anthropogenic factors) vulnerability of a location. Statistical methods use the frequency of contaminant occurrence, contaminant concentration, or contamination probability as a response variable. Statistical assessments are useful for defining the relations among explanatory and response variables whether they define intrinsic or specific vulnerability. Multivariate statistical analyses are useful for ranking variables critical to estimating water quality responses of interest. Overlay and index methods involve intersecting maps of intrinsic and specific vulnerability properties and indexing the variables by applying appropriate weights. Deterministic models use process-based equations to simulate contaminant transport and are distinguished from the other methods in their potential to predict contaminant transport in both space and time. An example of a one-dimensional leaching model linked to a geographic information system (GIS) to define a regional metamodel for contamination in the Midwest is included.

  6. Protecting vulnerable populations from pandemic influenza in the United States: a strategic imperative.

    PubMed

    Hutchins, Sonja S; Truman, Benedict I; Merlin, Toby L; Redd, Stephen C

    2009-10-01

    Protecting vulnerable populations from pandemic influenza is a strategic imperative. The US national strategy for pandemic influenza preparedness and response assigns roles to governments, businesses, civic and community-based organizations, individuals, and families. Because influenza is highly contagious, inadequate preparedness or untimely response in vulnerable populations increases the risk of infection for the general population. Recent public health emergencies have reinforced the importance of preparedness and the challenges of effective response among vulnerable populations. We explore definitions and determinants of vulnerable, at-risk, and special populations and highlight approaches for ensuring that pandemic influenza preparedness includes these populations and enables them to respond appropriately. We also provide an overview of population-specific and cross-cutting articles in this theme issue on influenza preparedness for vulnerable populations.

  7. Vulnerable Zone Indicator System (Option 2)

    EPA Pesticide Factsheets

    Enter your latitude and longitude to access the Vulnerable Zone Indicator System. VZIS can help you determine if your area could be affected by a chemical accident at a facility that submitted a Risk Management Plan (RMP).

  8. Transforming vulnerability.

    PubMed

    Jones, Patricia S; Zhang, Xinwei Esther; Meleis, Afaf I

    2003-11-01

    Asian American immigrant women engaged in filial caregiving are at special risk for health problems due to complex contextual factors related to immigration, cultural traditions, and role transition. This study examines the experience of two groups of immigrant Asian American women who are caring for older parents. A total of 41 women (22 Chinese American and 19 Filipino American) were interviewed in a study based on Strauss and Corbin's grounded theory methodology. The women were determined to be loyal to their traditional culture, which included strong filial values, while adapting to a new culture. Through the struggle of meeting role expectations and coping with paradox, the women mobilized personal and family resources to transform vulnerability into strength and well-being.

  9. Arizona - Social Vulnerability Index

    EPA Pesticide Factsheets

    The Social Vulnerability Index is derived from the 2000 US Census data. The fields included are percent minority, median household income, age (under 18 and over 64), population without a high school diploma, linguistically isolated households, and single female head of households with own children under 18 (single moms). The data is at the block group level. Each field for each block group is assigned an index score of 0-3, based on whether the value of that dataset falls in the top quartile (score=3), second quartile (score=2), third quartile (score=1), or bottom quartile (score=0). The scores for each field are then added together to assign a comprehensive score to each block group (0-21). The highest scores are block groups that have the highest percentage of sensitive populations (highest percent minority, lowest per capita income, highest percent of population under 18 and over 64, highest percentage of population without a high school degree, highest percent of linguistically isolated households, and highest percent of single female head of households). Zoe Heller of the US EPA Region 9's Communities and Ecosystems Division, is responsible for the design and development of the Social Vulnerability Index data set.

  10. [Effects of land use change on landscape pattern vulnerability in Yinchuan Basin, Northwest China].

    PubMed

    Ren, Zhi-yuan; Zhang, Han

    2016-01-01

    Landscape pattern vulnerability reflects the instability and sensitivity of ecological system to external disturbances and helps to understand the status and trend of ecological environment. This paper used landscape sensitivity index and landscape adaptability index to construct the landscape pattern vulnerability index of Yinchuan Basin, and got the distribution of the landscape pattern vulnerability in 2001 and 2013. Our study explored the effect of the land use degree composite index, the integrated land use dynamic degree, the importance index of land use change and various types of land transfer on landscape pattern vulnerability. Results showed that the land use degree composite index was mainly caused by the increase of the arable land, forest and the construction land. The higher proportion of the arable land or forest, the lower the vulnerability was, and the construction land had the opposite effect. With the increase of integrated land use dynamic degree, the construction land significantly increased the vulnerability, followed by grassland, and the forest significantly decreased the vulnerability, followed by the arable land. As the importance index of land use change increasing, the arable land could significantly decrease the vulnerability, followed by the forest, the grassland had a weaker trend with no obvious pattern, and the construction land significantly increased the vulnerability. When the arable land, forest and the grassland were the maintypes of land use transfer, the increasing proportion of the construction land increased the vulnerability. When the construction land was the main type of land use transfer, the grassland and forest improved the vulnerability and the arable land had the opposite effect. Changes in the number of land use types influenced the spatial structure of land use to a certain extent, which could offer a reference on using and developing the land resources scientifically. The ternary diagram could reflect the impact

  11. Combining landscape variables and species traits can improve the utility of climate change vulnerability assessments

    USGS Publications Warehouse

    Nadeau, Christopher P.; Fuller, Angela K.

    2016-01-01

    Conservation organizations worldwide are investing in climate change vulnerability assessments. Most vulnerability assessment methods focus on either landscape features or species traits that can affect a species vulnerability to climate change. However, landscape features and species traits likely interact to affect vulnerability. We compare a landscape-based assessment, a trait-based assessment, and an assessment that combines landscape variables and species traits for 113 species of birds, herpetofauna, and mammals in the northeastern United States. Our aim is to better understand which species traits and landscape variables have the largest influence on assessment results and which types of vulnerability assessments are most useful for different objectives. Species traits were most important for determining which species will be most vulnerable to climate change. The sensitivity of species to dispersal barriers and the species average natal dispersal distance were the most important traits. Landscape features were most important for determining where species will be most vulnerable because species were most vulnerable in areas where multiple landscape features combined to increase vulnerability, regardless of species traits. The interaction between landscape variables and species traits was important when determining how to reduce climate change vulnerability. For example, an assessment that combines information on landscape connectivity, climate change velocity, and natal dispersal distance suggests that increasing landscape connectivity may not reduce the vulnerability of many species. Assessments that include landscape features and species traits will likely be most useful in guiding conservation under climate change.

  12. NASA's Research in Aircraft Vulnerability Mitigation

    NASA Technical Reports Server (NTRS)

    Allen, Cheryl L.

    2005-01-01

    Since its inception in 1958, the National Aeronautics and Space Administration s (NASA) role in civil aeronautics has been to develop high-risk, high-payoff technologies to meet critical national aviation challenges. Following the events of Sept. 11, 2001, NASA recognized that it now shared the responsibility for improving homeland security. The NASA Strategic Plan was modified to include requirements to enable a more secure air transportation system by investing in technologies and collaborating with other agencies, industry, and academia. NASA is conducting research to develop and advance innovative and commercially viable technologies that will reduce the vulnerability of aircraft to threats or hostile actions, and identify and inform users of potential vulnerabilities in a timely manner. Presented in this paper are research plans and preliminary status for mitigating the effects of damage due to direct attacks on civil transport aircraft. The NASA approach to mitigation includes: preventing loss of an aircraft due to a hit from man-portable air defense systems; developing fuel system technologies that prevent or minimize in-flight vulnerability to small arms or other projectiles; providing protection from electromagnetic energy attacks by detecting directed energy threats to aircraft and on/off-board systems; and minimizing the damage due to high-energy attacks (explosions and fire) by developing advanced lightweight, damage-resistant composites and structural concepts. An approach to preventing aircraft from being used as weapons of mass destruction will also be discussed.

  13. Capturing subregional variability in regional-scale climate change vulnerability assessments of natural resources

    Treesearch

    Polly C. Buotte; David L. Peterson; Kevin S. McKelvey; Jeffrey A. Hicke

    2016-01-01

    Natural resource vulnerability to climate change can depend on the climatology and ecological conditions at a particular site. Here we present a conceptual framework for incorporating spatial variability in natural resource vulnerability to climate change in a regional-scale assessment. The framework was implemented in the first regional-scale vulnerability...

  14. Parental Depression and Child Cognitive Vulnerability Predict Children’s Cortisol Reactivity

    PubMed Central

    Hayden, Elizabeth P.; Hankin, Benjamin L.; Mackrell, Sarah V.M.; Sheikh, Haroon I.; Jordan, Patricia L.; Dozois, David J.A.; Singh, Shiva M.; Olino, Thomas M.; Badanes, Lisa S.

    2015-01-01

    Risk for depression is expressed across multiple levels of analysis. For example, parental depression and cognitive vulnerability are known markers of depression risk, but no study has examined their interactive effects on children’s cortisol reactivity, a likely mediator of early depression risk. We examined relations across these different levels of vulnerability using cross-sectional and longitudinal methods in two community samples of children. Children were assessed for cognitive vulnerability using self-reports (Study 1; n = 244) and tasks tapping memory and attentional bias (Study 2; n = 205), and their parents were assessed for depression history using structured clinical interviews. In both samples, children participated in standardized stress tasks and cortisol reactivity was assessed. Cross-sectionally and longitudinally, parental depression history and child cognitive vulnerability interacted to predict children’s cortisol reactivity; specifically, associations between parent depression and elevated child cortisol activity were found when children also showed elevated depressotypic attributions, as well as attentional and memory biases. Findings indicate that models of children’s emerging depression risk may benefit from the examination of the interactive effects of multiple sources of vulnerability across levels of analysis. PMID:25422972

  15. A systematic review of dynamics in climate risk and vulnerability assessments

    NASA Astrophysics Data System (ADS)

    Jurgilevich, Alexandra; Räsänen, Aleksi; Groundstroem, Fanny; Juhola, Sirkku

    2017-01-01

    Understanding climate risk is crucial for effective adaptation action, and a number of assessment methodologies have emerged. We argue that the dynamics of the individual components in climate risk and vulnerability assessments has received little attention. In order to highlight this, we systematically reviewed 42 sub-national climate risk and vulnerability assessments. We analysed the assessments using an analytical framework with which we evaluated (1) the conceptual approaches to vulnerability and exposure used, (2) if current or future risks were assessed, and (3) if and how changes over time (i.e. dynamics) were considered. Of the reviewed assessments, over half addressed future risks or vulnerability; and of these future-oriented studies, less than 1/3 considered both vulnerability and exposure dynamics. While the number of studies that include dynamics is growing, and while all studies included socio-economic aspects, often only biophysical dynamics was taken into account. We discuss the challenges of assessing socio-economic and spatial dynamics, particularly the poor availability of data and methods. We suggest that future-oriented studies assessing risk dynamics would benefit from larger stakeholder involvement, discussion of the assessment purpose, the use of multiple methods, inclusion of uncertainty/sensitivity analyses and pathway approaches.

  16. [Multidisciplinary guideline 'Recognition and treatment of chronic pain in vulnerable elderly people'].

    PubMed

    Achterberg, Wilco P; de Ruiter, Corinne M; de Weerd-Spaetgens, Chantal M E E; Geels, Paul; Horikx, Annemieke; Verduijn, Monique M

    2012-01-01

    Chronic pain in vulnerable elderly people is still poorly recognized and treated, both at home and in hospitals and care and nursing homes. Vulnerable elderly people experience and express pain differently to relatively healthy adults, especially when they suffer from cognitive impairment or specific conditions. Determining the nature and severity of the pain requires the use of pain assessment instruments that have been validated for use in vulnerable elderly people. Effective treatment of pain demands careful diagnosis and pharmacological and non-pharmacological interventions that have proven effectiveness in vulnerable elderly people. The combination of multiple morbidity and poly-pharmacy increases the chance of side-effects and complications. In addition, the pharmacokinetic and pharmacodynamic characteristics of many drugs are different in vulnerable elderly people. The advice is to start with a lower dose of pain medication and gradually build up a level on the basis of pain relief and side-effects ('start low, go slow!').

  17. Vulnerability assessment of medieval civic towers as a tool for retrofitting design

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Casciati, Sara; Faravelli, Lucia

    2008-07-08

    The seismic vulnerability of an ancient civic bell-tower is studied. Rather than seeing it as an intermediate stage toward a risk analysis, the assessment of vulnerability is here pursued for the purpose of optimizing the retrofit design. The vulnerability curves are drawn by carrying out a single time history analysis of a model calibrated on the basis of experimental data. From the results of this analysis, the medians of three selected performance parameters are estimated, and they are used to compute, for each of them, the probability of exceeding or attaining the three corresponding levels of light, moderate and severemore » damage. The same numerical model is then used to incorporate the effects of several retrofitting solutions and to re-estimate the associated vulnerability curves. The ultimate goal is to provide a numerical tool able to drive the optimization process of a retrofit design by the comparison of the vulnerability estimates associated with the different retrofitting solutions.« less

  18. Mapping fires and American Red Cross aid using demographic indicators of vulnerability.

    PubMed

    Lue, Evan; Wilson, John P

    2017-04-01

    Social vulnerability indicators can assist with informing disaster relief preparation. Certain demographic segments of a population may suffer disproportionately during disaster events, and a geographical understanding of them can help to determine where to place strategically logistical assets and to target disaster-awareness outreach endeavours. Records of house fire events and American Red Cross aid provision over a five-year period were mapped for the County of Los Angeles, California, United States, to examine the congruence between actual events and expectations of risk based on vulnerability theory. The geographical context provided by the data was compared with spatially-explicit indicators of vulnerability, such as age, race, and wealth. Fire events were found to occur more frequently in more vulnerable areas, and Red Cross aid was found to have an even stronger relationship to those places. The findings suggest that these indicators speak beyond vulnerability and relate to patterns of fire risk. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  19. Development and implementation of a Bayesian-based aquifer vulnerability assessment in Florida

    USGS Publications Warehouse

    Arthur, J.D.; Wood, H.A.R.; Baker, A.E.; Cichon, J.R.; Raines, G.L.

    2007-01-01

    The Florida Aquifer Vulnerability Assessment (FAVA) was designed to provide a tool for environmental, regulatory, resource management, and planning professionals to facilitate protection of groundwater resources from surface sources of contamination. The FAVA project implements weights-of-evidence (WofE), a data-driven, Bayesian-probabilistic model to generate a series of maps reflecting relative aquifer vulnerability of Florida's principal aquifer systems. The vulnerability assessment process, from project design to map implementation is described herein in reference to the Floridan aquifer system (FAS). The WofE model calculates weighted relationships between hydrogeologic data layers that influence aquifer vulnerability and ambient groundwater parameters in wells that reflect relative degrees of vulnerability. Statewide model input data layers (evidential themes) include soil hydraulic conductivity, density of karst features, thickness of aquifer confinement, and hydraulic head difference between the FAS and the watertable. Wells with median dissolved nitrogen concentrations exceeding statistically established thresholds serve as training points in the WofE model. The resulting vulnerability map (response theme) reflects classified posterior probabilities based on spatial relationships between the evidential themes and training points. The response theme is subjected to extensive sensitivity and validation testing. Among the model validation techniques is calculation of a response theme based on a different water-quality indicator of relative recharge or vulnerability: dissolved oxygen. Successful implementation of the FAVA maps was facilitated by the overall project design, which included a needs assessment and iterative technical advisory committee input and review. Ongoing programs to protect Florida's springsheds have led to development of larger-scale WofE-based vulnerability assessments. Additional applications of the maps include land-use planning

  20. Seaside, Oregon, Tsunami Vulnerability Assessment Pilot Study

    NASA Astrophysics Data System (ADS)

    Dunbar, P. K.; Dominey-Howes, D.; Varner, J.

    2006-12-01

    The results of a pilot study to assess the risk from tsunamis for the Seaside-Gearhart, Oregon region will be presented. To determine the risk from tsunamis, it is first necessary to establish the hazard or probability that a tsunami of a particular magnitude will occur within a certain period of time. Tsunami inundation maps that provide 100-year and 500-year probabilistic tsunami wave height contours for the Seaside-Gearhart, Oregon, region were developed as part of an interagency Tsunami Pilot Study(1). These maps provided the probability of the tsunami hazard. The next step in determining risk is to determine the vulnerability or degree of loss resulting from the occurrence of tsunamis due to exposure and fragility. The tsunami vulnerability assessment methodology used in this study was developed by M. Papathoma and others(2). This model incorporates multiple factors (e.g. parameters related to the natural and built environments and socio-demographics) that contribute to tsunami vulnerability. Data provided with FEMA's HAZUS loss estimation software and Clatsop County, Oregon, tax assessment data were used as input to the model. The results, presented within a geographic information system, reveal the percentage of buildings in need of reinforcement and the population density in different inundation depth zones. These results can be used for tsunami mitigation, local planning, and for determining post-tsunami disaster response by emergency services. (1)Tsunami Pilot Study Working Group, Seaside, Oregon Tsunami Pilot Study--Modernization of FEMA Flood Hazard Maps, Joint NOAA/USGS/FEMA Special Report, U.S. National Oceanic and Atmospheric Administration, U.S. Geological Survey, U.S. Federal Emergency Management Agency, 2006, Final Draft. (2)Papathoma, M., D. Dominey-Howes, D.,Y. Zong, D. Smith, Assessing Tsunami Vulnerability, an example from Herakleio, Crete, Natural Hazards and Earth System Sciences, Vol. 3, 2003, p. 377-389.

  1. Flood Vulnerability Assessment Map

    EIA Publications

    Maps of energy infrastructure with real-time storm and emergency information by fuel type and by state. Flood hazard information from FEMA has been combined with EIA's energy infrastructure layers as a tool to help state, county, city, and private sector planners assess which key energy infrastructure assets are vulnerable to rising sea levels, storm surges, and flash flooding. Note that flood hazard layers must be zoomed-in to street level before they become visible.

  2. Communicating effectively with vulnerable populations during water contamination events.

    PubMed

    Nsiah-Kumi, Phyllis A

    2008-01-01

    Water contamination events are a public health concern worldwide with significant potential to impact the global community. When communicating with the public during these crisis situations, it is vital to consider the multiple audiences who receive the messages. Before developing or delivering messages to a particular community, it is essential to be familiar with the community's characteristics, needs, concerns, and who is considered credible to that community. Vulnerable populations are those with difficulties in comprehension or accessibility that may limit their full understanding of risks and may mitigate the effectiveness of public health strategies. Vulnerable populations include, but are not limited to, the urban/rural poor, those who are mentally ill, intellectually disabled, medically vulnerable, at the extremes of age (children and the elderly), racial/ethnic minorities, and those with low literacy or limited English proficiency.A water contamination event poses a unique opportunity to work with diverse populations to effectively convey important health messages. Each population needs to receive appropriate public health messages. Becoming familiar with vulnerable populations and their needs prior to a water contamination event will help in identifying barriers and developing and refining effective messages in such a crisis. In water contamination crises, our publics' health depends on effective, targeted crisis communication.

  3. Vulnerability of global food production to extreme climatic events.

    PubMed

    Yeni, F; Alpas, H

    2017-06-01

    It is known that the frequency, intensity or duration of the extreme climatic events have been changing substantially. The ultimate goal of this study was to identify current vulnerabilities of global primary food production against extreme climatic events, and to discuss potential entry points for adaptation planning by means of an explorative vulnerability analysis. Outcomes of this analysis were demonstrated as a composite index where 118 country performances in maintaining safety of food production were compared and ranked against climate change. In order to better interpret the results, cluster analysis technique was used as a tool to group the countries based on their vulnerability index (VI) scores. Results suggested that one sixth of the countries analyzed were subject to high level of exposure (0.45-1), one third to high to very high level of sensitivity (0.41-1) and low to moderate level of adaptive capacity (0-0.59). Proper adaptation strategies for reducing the microbial and chemical contamination of food products, soil and waters on the field were proposed. Finally, availability of data on food safety management systems and occurrence of foodborne outbreaks with global coverage were proposed as key factors for improving the robustness of future vulnerability assessments. Copyright © 2017 Elsevier Ltd. All rights reserved.

  4. Research on vulnerability assessments of the Huanghe (Yellow River) delta

    NASA Astrophysics Data System (ADS)

    qiao, shuqing; shi, xuefa

    2014-05-01

    Coastal zone located at the juncture of the sea, river and land, and under the influence of both land and ocean (including atmosphere), especially the sea-level rise and human activities, are vulnerable to environment and ecology. At highest risk are coastal zone of South, Southeast and East Asia with dense populations, low elevations and inadequate adaptive capacity. In China, more than 40% of the population live on the 15% of the land in coastal area and more than 70% cities located around the coastal area. The Chinese coastal region, especially river delta area has been experienced erosion, seawater intrusion and decrease in biodiversity under the combined influence of sea-level rise, tectonic subsidence and flooding. Furthermore, some kinds of human activity, such as land use, building, dam construction, reclamation from the sea and waste dumping strengthen the vulnerability of environment and ecosystem in coastal region. The coastal hazards (e.g. coastal erosion, seawater intrusion, land subsidence) and vulnerability of the Huanghe (Yelllow River) delta area are studied during the past several years. A systematic coastal assessment index is built and an evaluation model is developed using the development platform of Visual studio.Net 2005. The assessment index system includes two parts, inherent (sea level rise rate, elevation, morphology, water and sediment discharge, mean tidal range, mean wave height etc) and specific vulnerability index (population density, GDP, land utilization, protection structures etc). The assessment index are determined the weight using Analytic hierarchy process (AHP) method. Based on the research results, we better understand the current status and future change of coastal vulnerability and hazards, discuss the impact of the natural possess and human activities. Furthermore, we provide defending strategies for coastal zone vulnerability and typical coastal hazards.

  5. Validation of a social vulnerability index in context to river-floods in Germany

    NASA Astrophysics Data System (ADS)

    Fekete, A.

    2009-03-01

    Social vulnerability indices are a means for generating information about people potentially affected by disasters that are e.g. triggered by river-floods. The purpose behind such an index is in this study the development and the validation of a social vulnerability map of population characteristics towards river-floods covering all counties in Germany. This map is based on a composite index of three main indicators for social vulnerability in Germany - fragility, socio-economic conditions and region. These indicators have been identified by a factor analysis of selected demographic variables obtained from federal statistical offices. Therefore, these indicators can be updated annually based on a reliable data source. The vulnerability patterns detected by the factor analysis are verified by using an independent second data set. The interpretation of the second data set shows that vulnerability is revealed by a real extreme flood event and demonstrates that the patterns of the presumed vulnerability match the observations of a real event. It comprises a survey of flood-affected households in three federal states. By using logistic regression, it is demonstrated that the theoretically presumed indications of vulnerability are correct and that the indicators are valid. It is shown that indeed certain social groups like the elderly, the financially weak or the urban residents are higher risk groups.

  6. Assessing and managing freshwater ecosystems vulnerable to global change

    USGS Publications Warehouse

    Angeler, David G.; Allen, Craig R.; Birge, Hannah E.; Drakare, Stina; McKie, Brendan G.; Johnson, Richard K.

    2014-01-01

    Freshwater ecosystems are important for global biodiversity and provide essential ecosystem services. There is consensus in the scientific literature that freshwater ecosystems are vulnerable to the impacts of environmental change, which may trigger irreversible regime shifts upon which biodiversity and ecosystem services may be lost. There are profound uncertainties regarding the management and assessment of the vulnerability of freshwater ecosystems to environmental change. Quantitative approaches are needed to reduce this uncertainty. We describe available statistical and modeling approaches along with case studies that demonstrate how resilience theory can be applied to aid decision-making in natural resources management. We highlight especially how long-term monitoring efforts combined with ecological theory can provide a novel nexus between ecological impact assessment and management, and the quantification of systemic vulnerability and thus the resilience of ecosystems to environmental change.

  7. Individual-scale inference to anticipate climate-change vulnerability of biodiversity.

    PubMed

    Clark, James S; Bell, David M; Kwit, Matthew; Stine, Anne; Vierra, Ben; Zhu, Kai

    2012-01-19

    Anticipating how biodiversity will respond to climate change is challenged by the fact that climate variables affect individuals in competition with others, but interest lies at the scale of species and landscapes. By omitting the individual scale, models cannot accommodate the processes that determine future biodiversity. We demonstrate how individual-scale inference can be applied to the problem of anticipating vulnerability of species to climate. The approach places climate vulnerability in the context of competition for light and soil moisture. Sensitivities to climate and competition interactions aggregated from the individual tree scale provide estimates of which species are vulnerable to which variables in different habitats. Vulnerability is explored in terms of specific demographic responses (growth, fecundity and survival) and in terms of the synthetic response (the combination of demographic rates), termed climate tracking. These indices quantify risks for individuals in the context of their competitive environments. However, by aggregating in specific ways (over individuals, years, and other input variables), we provide ways to summarize and rank species in terms of their risks from climate change.

  8. MINIMIZING THE VULNERABILITY OF WATER SUPPLIES TO NATURAL AND TERRORIST THREATS

    EPA Science Inventory

    There is increasing concern that drinking water utilities may be vulnerable to attacks by terrorists. In the US the President's Commission on Critical Infrastructure Protection has concluded the US drinking water utilities are vulnerable to physical, cyber and biological terroris...

  9. Protecting Vulnerable Populations From Pandemic Influenza in the United States: A Strategic Imperative

    PubMed Central

    Truman, Benedict I.; Merlin, Toby L.; Redd, Stephen C.

    2009-01-01

    Protecting vulnerable populations from pandemic influenza is a strategic imperative. The US national strategy for pandemic influenza preparedness and response assigns roles to governments, businesses, civic and community-based organizations, individuals, and families. Because influenza is highly contagious, inadequate preparedness or untimely response in vulnerable populations increases the risk of infection for the general population. Recent public health emergencies have reinforced the importance of preparedness and the challenges of effective response among vulnerable populations. We explore definitions and determinants of vulnerable, at-risk, and special populations and highlight approaches for ensuring that pandemic influenza preparedness includes these populations and enables them to respond appropriately. We also provide an overview of population-specific and cross-cutting articles in this theme issue on influenza preparedness for vulnerable populations. PMID:19797737

  10. Emerging Technology Update Intravascular Photoacoustic Imaging of Vulnerable Atherosclerotic Plaque.

    PubMed

    Wu, Min; Fw van der Steen, Antonius; Regar, Evelyn; van Soest, Gijs

    2016-10-01

    The identification of vulnerable atherosclerotic plaques in the coronary arteries is emerging as an important tool for guiding atherosclerosis diagnosis and interventions. Assessment of plaque vulnerability requires knowledge of both the structure and composition of the plaque. Intravascular photoacoustic (IVPA) imaging is able to show the morphology and composition of atherosclerotic plaque. With imminent improvements in IVPA imaging, it is becoming possible to assess human coronary artery disease in vivo . Although some challenges remain, IVPA imaging is on its way to being a powerful tool for visualising coronary atherosclerotic features that have been specifically associated with plaque vulnerability and clinical syndromes, and thus such imaging might become valuable for clinical risk assessment in the catheterisation laboratory.

  11. A Preliminary Assessment of Social Vulnerability in Ganga-Brahmaputra-Meghna Delta

    NASA Astrophysics Data System (ADS)

    Hazra, Sugata; Islam, Nabiul

    2017-04-01

    The Ganga-Brahmaputra-Meghna (GBM) Delta has a high population density and is exposed to rapid environmental changes making it one of the most stressed deltas in the world. The low-lying coastal areas of the Ganga-Brahmaputra-Meghna (GBM) Delta comprise 19 coastal districts of Bangladesh and two districts in India with significant land areas within 5 meters of sea level has a population of more than 50 million people at an average population density of 1100 people/km2. This population is exposed to a range of hazards such as severe cyclones, coastal erosion, and salinization, exacerbated by climate change and subsidence which imply severe stress on the resource dependent community of this region. This situation is further complicated by poverty and limited social well-being such as poor access to education/ health/ drinking water/ sanitation facilities, and lack of food and energy security. Thus assessing social vulnerability can help to understand which communities are susceptible to environmental change and guide adaptation actions to address these threats. This preliminary study aims to construct a socio-economic index by assessing the social vulnerability of coastal communities of GBM Delta taking consistent and common secondary data from the Census of India and the Bangladesh Bureau of Statisticsand applyinga Principle Component Analysis(PCA) methodology. Several statistical tests like Kaiser-Meyer-Olkin (KMO) have also been used to assess the appropriateness of using PCA. Among the selected common indicators, five major components are found to explain majority of the total variation of social vulnerability across the delta: (1) poverty, (2) dependency ratio, (3) agriculture dependency, (4) lack of sanitation and (5) existence of mud houses. The most important observation is the existence of a social vulnerability gradient across the coast. In other words, socially marginalised and vulnerable communities are found on the Delta margin in both India and

  12. "Show me the money": vulnerability to gambling moderates the attractiveness of money versus suspense.

    PubMed

    Hahn, Cheryl; Wilson, Timothy D; McRae, Kaichen; Gilbert, Daniel T

    2013-10-01

    Do people take risks to obtain rewards or experience suspense? We hypothesized that people vulnerable to gambling are motivated more by the allure of winning money whereas people less vulnerable to gambling are motivated more by the allure of suspense. Consistent with this hypothesis, participants with high scores on a subscale of the Gambling Attitudes and Beliefs Survey--a measure of vulnerability to gambling--reported more of a motivation to earn money (pilot study), were more likely to accept a certain or near-certain amount of money than to gamble for that same amount (Studies 1-2), and worked harder to earn money (Study 3). People vulnerable to gambling also made more accurate predictions about how much they would gamble. People less vulnerable to gambling, in contrast, gambled more than people vulnerable to gambling, but did not know that they would.

  13. A GIS Approach to Identifying Socially and Medically Vulnerable Older Adult Populations in South Florida.

    PubMed

    Hames, Elizabeth; Stoler, Justin; Emrich, Christopher T; Tewary, Sweta; Pandya, Naushira

    2017-11-10

    We define, map, and analyze geodemographic patterns of socially and medically vulnerable older adults within the tri-county region of South Florida. We apply principal components analysis (PCA) to a set of previously identified indicators of social and medical vulnerability at the census tract level. We create and map age-stratified vulnerability scores using a geographic information system (GIS), and use spatial analysis techniques to identify patterns and interactions between social and medical vulnerability. Key factors contributing to social vulnerability in areas with higher numbers of older adults include age, large household size, and Hispanic ethnicity. Medical vulnerability in these same areas is driven by disease burden, access to emergency cardiac services, availability of nursing home and hospice beds, access to home health care, and available mental health services. Age-dependent areas of social vulnerability emerge in Broward County, whereas age-dependent areas of medical vulnerability emerge in Palm Beach County. Older-adult social and medical vulnerability interact differently throughout the study area. Spatial analysis of older adult social and medical vulnerability using PCA and GIS can help identify age-dependent pockets of vulnerability that are not easily identifiable in a populationwide analysis; improve our understanding of the dynamic spatial organization of health care, health care needs, access to care, and outcomes; and ultimately serve as a tool for health care planning. © The Author 2016. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  14. Putting vulnerability to climate change on the map: a review of approaches, benefits, and risks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Preston, Benjamin L

    2011-01-01

    There is growing demand among stakeholders across public and private institutions for spatially-explicit information regarding vulnerability to climate change at the local scale. However, the challenges associated with mapping the geography of climate change vulnerability are non-trivial, both conceptually and technically, suggesting the need for more critical evaluation of this practice. Here, we review climate change vulnerability mapping in the context of four key questions that are fundamental to assessment design. First, what are the goals of the assessment? A review of published assessments yields a range of objective statements that emphasize problem orientation or decision-making about adaptation actions. Second,more » how is the assessment of vulnerability framed? Assessments vary with respect to what values are assessed (vulnerability of what) and the underlying determinants of vulnerability that are considered (vulnerability to what). The selected frame ultimately influences perceptions of the primary driving forces of vulnerability as well as preferences regarding management alternatives. Third, what are the technical methods by which an assessment is conducted? The integration of vulnerability determinants into a common map remains an emergent and subjective practice associated with a number of methodological challenges. Fourth, who participates in the assessment and how will it be used to facilitate change? Assessments are often conducted under the auspices of benefiting stakeholders, yet many lack direct engagement with stakeholders. Each of these questions is reviewed in turn by drawing on an illustrative set of 45 vulnerability mapping studies appearing in the literature. A number of pathways for placing vulnerability« less

  15. Network Vulnerability Assessment of the U.S. Crude Pipeline Infrastructure

    DTIC Science & Technology

    2012-09-01

    56 Clanton, “Oklahoma Oil Hub Helps Keep Oil Prices from Going Higher.” 57 Donald Furgeson, John Mahoney , and Brett Warfield...Vulnerability Assessment Matrix of the COTH.58 58 Furgeson, Mahoney , and Warfield, Security...Steinhäusler et al., “Security Risks to the Oil and Gas Industry: Terrorist Capabilities.” 71 Furgeson, Mahoney , and Warfield, Security Vulnerability

  16. The structure of vulnerabilities for social anxiety disorder.

    PubMed

    Rodebaugh, Thomas L; Levinson, Cheri A; Langer, Julia K; Weeks, Justin W; Heimberg, Richard G; Brown, Patrick J; Menatti, Andrew R; Schneier, Franklin R; Blanco, Carlos; Liebowitz, Michael R

    2017-04-01

    Social anxiety disorder symptoms are generally proposed to be related to broad temperamental vulnerabilities (e.g., a low level of approach and high level of avoidance temperament), specific psychological vulnerabilities (e.g., fears of negative and positive evaluation), and additional disorders (e.g., major depressive disorder). However, existing tests of such a model have either not considered depressive symptoms or relied on samples of undergraduates. We examined these and related questions via a latent variable model in a large dataset (N=2253) that combined participants across a variety of studies. The model had adequate fit in the whole sample, and good fit in a subsample in which more participants completed the depression measure. The model indicated that low level of approach and high level of avoidance temperament contributed to fears of evaluation and social anxiety symptoms, and that fears of evaluation additionally contributed independently to social anxiety symptoms. The relationship between social anxiety and depressive symptoms was entirely accounted for by these vulnerabilities: Depressive symptoms were only predicted by avoidance temperament. Copyright © 2017 Elsevier Ireland Ltd. All rights reserved.

  17. Climate Change Vulnerability Assessment for Idaho National Laboratory

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Christopher P. Ischay; Ernest L. Fossum; Polly C. Buotte

    2014-10-01

    The University of Idaho (UI) was asked to participate in the development of a climate change vulnerability assessment for Idaho National Laboratory (INL). This report describes the outcome of that assessment. The climate change happening now, due in large part to human activities, is expected to continue in the future. UI and INL used a common framework for assessing vulnerability that considers exposure (future climate change), sensitivity (system or component responses to climate), impact (exposure combined with sensitivity), and adaptive capacity (capability of INL to modify operations to minimize climate change impacts) to assess vulnerability. Analyses of climate change (exposure)more » revealed that warming that is ongoing at INL will continue in the coming decades, with increased warming in later decades and under scenarios of greater greenhouse gas emissions. Projections of precipitation are more uncertain, with multi model means exhibiting somewhat wetter conditions and more wet days per year. Additional impacts relevant to INL include estimates of more burned area and increased evaporation and transpiration, leading to reduced soil moisture and plant growth.« less

  18. Methamphetamine use and dependence in vulnerable female populations.

    PubMed

    Kittirattanapaiboon, Phunnapa; Srikosai, Soontaree; Wittayanookulluk, Apisak

    2017-07-01

    The study reviews recent publications on methamphetamine use and dependence women in term of their epidemic, physical health impact, psychosocial impacts, and also in the identified vulnerable issues. Studies of vulnerable populations of women are wide ranging and include sex workers, sexual minorities, homeless, psychiatric patients, suburban women, and pregnant women, in which amphetamine type stimulants (ATSs) are the most commonly reported illicit drug used among them. The prenatal exposure of ATS demonstrated the small for gestational age and low birth weight; however, more research is needed on long-term studies of methamphetamine-exposed children. Intimate partner violence (IPV) is commonly reported by female methamphetamine users as perpetrators and victims. However, statistics and gendered power dynamics suggest that methamphetamine-related IPV indicates a higher chance of femicide. Methamphetamine-abusing women often have unresolved childhood trauma and are introduced to ATS through families or partners. Vulnerable populations of women at risk of methamphetamine abuse and dependence. Impacts on their physical and mental health, IPV, and pregnancy have been reported continuing, which guide that empowering and holistic substance abuse are necessary for specific group.

  19. Vulnerability of ground water to atrazine leaching in Kent County, Michigan

    USGS Publications Warehouse

    Holtschlag, D.J.; Luukkonen, C.L.

    1997-01-01

    A steady-state model of pesticide leaching through the unsaturated zone was used with readily available hydrologic, lithologic, and pesticide characteristics to estimate the vulnerability of the near-surface aquifer to atrazine contamination from non-point sources in Kent County, Michigan. The modelcomputed fraction of atrazine remaining at the water table, RM, was used as the vulnerability criterion; time of travel to the water table also was computed. Model results indicate that the average fraction of atrazine remaining at the water table was 0.039 percent; the fraction ranged from 0 to 3.6 percent. Time of travel of atrazine from the soil surface to the water table averaged 17.7 years and ranged from 2.2 to 118 years.Three maps were generated to present three views of the same atrazine vulnerability characteristics using different metrics (nonlinear transformations of the computed fractions remaining). The metrics were chosen because of the highly (right) skewed distribution of computed fractions. The first metric, rm = RMλ (where λ was 0.0625), depicts a relatively uniform distribution of vulnerability across the county with localized areas of high and low vulnerability visible. The second metric, rmλ-0.5, depicts about one-half the county at low vulnerability with discontinuous patterns of high vulnerability evident. In the third metric, rmλ-1.0 (RM), more than 95 percent of the county appears to have low vulnerability; small, distinct areas of high vulnerability are present.Aquifer vulnerability estimates in the RM metric were used with a steady-state, uniform atrazine application rate to compute a potential concentration of atrazine in leachate reaching the water table. The average estimated potential atrazine concentration in leachate at the water table was 0.16 μg/L (micrograms per liter) in the model area; estimated potential concentrations ranged from 0 to 26 μg/L. About 2 percent of the model area had estimated potential atrazine concentrations

  20. Vulnerability Assessment: The Role of Coastal Informal Settlement Growth to Social Vulnerability in Genuk Sub-District, Semarang City

    NASA Astrophysics Data System (ADS)

    Sariffuddin; Dwi Astuti, Khristiana; Farhaeni, Gustika; Wahdah, Lutfiyatul

    2017-02-01

    Tidal, land subsidence and flooding in Semarang City brought many consequences to the city’s economic and social conditions. In the economic sector, the largest contributor to GDP derives from industries that are located in the coastal area. The environmental problems also affect the ability of social adaptation and vulnerability. This issue encourages the efforts of the public and the government. City conditions are constantly changing force people to adapt for survival, through endogenous. At the same time, the government is trying to help for the same goal, through a variety of urban development. Although it has the same goal, many found gaps, which, if not followed could increase the vulnerability of society and lead social dysfunction. According to of the phenomenon, this article is based on questionnaire surveys, observation, and previous studies in Semarang City. Quantitative data obtained from questionnaire surveys of 133 respondents of the household. The questionnaire distributed in 3 villages in Genuk sub-district, i.e. Terboyo Kulon, Terboyo Wetan, and Trimulyo. Industrialisation in the coastal area is main caused informal settlement hyper growth in the coastal area. For the present study sought to find out how the process of adaptation that naturally affects the vulnerability of communities using qualitative methods. The results showed the social, economic condition is strongly influenced adaptability of society.

  1. Sugars from woody tissue photosynthesis reduce xylem vulnerability to cavitation.

    PubMed

    De Baerdemaeker, Niels J F; Salomón, Roberto Luis; De Roo, Linus; Steppe, Kathy

    2017-11-01

    Reassimilation of internal CO 2 via woody tissue photosynthesis has a substantial effect on tree carbon income and wood production. However, little is known about its role in xylem vulnerability to cavitation and its implications in drought-driven tree mortality. Young trees of Populus nigra were subjected to light exclusion at the branch and stem levels. After 40 d, measurements of xylem water potential, diameter variation and acoustic emission (AE) were performed in detached branches to obtain acoustic vulnerability curves to cavitation following bench-top dehydration. Acoustic vulnerability curves and derived AE 50 values (i.e. water potential at which 50% of cavitation-related acoustic emissions occur) differed significantly between light-excluded and control branches (AE 50,light-excluded  = -1.00 ± 0.13 MPa; AE 50,control  = -1.45 ± 0.09 MPa; P = 0.007) denoting higher vulnerability to cavitation in light-excluded trees. Woody tissue photosynthesis represents an alternative and immediate source of nonstructural carbohydrates (NSC) that confers lower xylem vulnerability to cavitation via sugar-mediated mechanisms. Embolism repair and xylem structural changes could not explain this observation as the amount of cumulative AE and basic wood density did not differ between treatments. We suggest that woody tissue assimilates might play a role in the synthesis of xylem surfactants for nanobubble stabilization under tension. © 2017 The Authors. New Phytologist © 2017 New Phytologist Trust.

  2. Development of vulnerability curves to typhoon hazards based on insurance policy and claim dataset

    NASA Astrophysics Data System (ADS)

    Mo, Wanmei; Fang, Weihua; li, Xinze; Wu, Peng; Tong, Xingwei

    2016-04-01

    Vulnerability refers to the characteristics and circumstances of an exposure that make it vulnerable to the effects of some certain hazards. It can be divided into physical vulnerability, social vulnerability, economic vulnerabilities and environmental vulnerability. Physical vulnerability indicates the potential physical damage of exposure caused by natural hazards. Vulnerability curves, quantifying the loss ratio against hazard intensity with a horizontal axis for the intensity and a vertical axis for the Mean Damage Ratio (MDR), is essential to the vulnerability assessment and quantitative evaluation of disasters. Fragility refers to the probability of diverse damage states under different hazard intensity, revealing a kind of characteristic of the exposure. Fragility curves are often used to quantify the probability of a given set of exposure at or exceeding a certain damage state. The development of quantitative fragility and vulnerability curves is the basis of catastrophe modeling. Generally, methods for quantitative fragility and vulnerability assessment can be categorized into empirical, analytical and expert opinion or judgment-based ones. Empirical method is one of the most popular methods and it relies heavily on the availability and quality of historical hazard and loss dataset, which has always been a great challenge. Analytical method is usually based on the engineering experiments and it is time-consuming and lacks built-in validation, so its credibility is also sometimes criticized widely. Expert opinion or judgment-based method is quite effective in the absence of data but the results could be too subjective so that the uncertainty is likely to be underestimated. In this study, we will present the fragility and vulnerability curves developed with empirical method based on simulated historical typhoon wind, rainfall and induced flood, and insurance policy and claim datasets of more than 100 historical typhoon events. Firstly, an insurance exposure

  3. Cumulative stress and substantiated maltreatment: the importance of caregiver vulnerability and adult partner violence.

    PubMed

    Wekerle, Christine; Wall, Anne-Marie; Leung, Eman; Trocmé, Nico

    2007-04-01

    Our goal is to assess the effect of caregiver vulnerabilities, singly and in combination, on the substantiation of child abuse (physical, sexual) and neglect, while controlling for relevant background variables. We test the moderator role of adult partner violence in qualifying the relationship between caregiver vulnerabilities and maltreatment substantiation. Secondary analyses of the 1998 Canadian Incidence Study of Reported Child Maltreatment (CIS) are used to predict child protective service investigation substantiation versus non-substantiation from a range of caregiver vulnerability factors. Involvement in partner violence was examined as a moderator in the relation between caregiver vulnerabilities and maltreatment substantiation. The CIS is an epidemiological survey of first-reported cases to child protective services, using a random sample of child welfare agencies across Canada. Child welfare workers completed a research form on the child, primary caregiver, family, perpetrator, severity and type of maltreatment, as well as services and court outcomes. All maltreatment classifications were assigned according to the Canadian legal definition of child abuse and neglect. Hierarchical logistic regression analyses were used, with stepped entry of: (1) demographic factors, socioeconomic disadvantage, and caregiver's own history of maltreatment; (2) caregiver vulnerability factors; (3) involvement in partner violence; (4) the interaction between caregiver vulnerability and partner violence. Caregiver substance abuse was found to be the single most potent kind of caregiver vulnerability in predicting maltreatment substantiation. When the total number of vulnerabilities was used as the predictor, prediction across all types of maltreatment increased, especially for substantiated neglect. Analyses also showed that the presence of partner violence in the home exacerbated the effect of caregiver vulnerability on substantiation. The total number of caregiver

  4. Ethical vulnerabilities in nursing history: conflicting loyalties and the patient as 'other'.

    PubMed

    Lagerwey, Mary Deane

    2010-09-01

    The purpose of this article is to explore enduring ethical vulnerabilities of the nursing profession as illustrated in historical chapters of nursing's past. It describes these events, then explores two ethical vulnerabilities in depth: conflicting loyalties and duties, and relationships with patients as 'other'. The article concludes with suggestions for more ethical approaches to the other in current nursing practice. The past may be one of the most fruitful sites for examining enduring ethical vulnerabilities of the nursing profession. First of all, professional identity, which includes moral identity, comes in part from knowledge of the nursing profession's past. Second, looking to the past to understand better how events and ideologies have brought vulnerabilities to the fore raises questions about ethical nursing practice today.

  5. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2014-01-01 2014-01-01 false Review and approval of security vulnerability...

  6. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2011-01-01 2011-01-01 false Review and approval of security vulnerability...

  7. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2013-01-01 2013-01-01 false Review and approval of security vulnerability...

  8. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.240 Review and approval of security vulnerability assessments. (a) Review and Approval. The Department will review and... 6 Domestic Security 1 2012-01-01 2012-01-01 false Review and approval of security vulnerability...

  9. Relationship between Community Collectivization and Financial Vulnerability of Female Sex Workers in Southern India.

    PubMed

    Patel, Sangram Kishor; Prabhakar, Parimi; Jain, Anrudh Kumar; Saggurti, Niranjan; Adhikary, Rajatashuvra

    2016-01-01

    Studies exploring the linkages between financial vulnerabilities and community collectivization of female sex workers (FSWs) are scarce in India despite having potential policy implications. To fill this gap in the literature, this study attempts to understand the financial vulnerabilities among FSWs and assess the relationship between community collectivization and financial vulnerabilities in southern India. Data were drawn from a cross-sectional, behavioral tracking survey (BTS)-2014, conducted among FSWs (N = 2400) in Andhra Pradesh, a southern state of India under the Avahan-India AIDS initiative program. Adjusted odds ratios (AOR) and their 95% confidence intervals (CI) were estimated through multivariate logistic regression, to assess the independent relationships of the degree of community collectivization indicators with financial vulnerability indicators, adjusting for socio-demographic characteristics. Most FSWs (87%) reported having either one or more financial vulnerability and nearly one-fifth had a high financial vulnerability. The risk of facing financial vulnerability was significantly lower among FSWs with a high degree of perceived collective efficacy (15% vs 31%; AOR: 0.4; 95% CI: 0.3-0.5) and collective agency (4% vs 21%; AOR: 0.2; 95% CI: 0.1-0.3) as compared to their respective counterparts, after controlling for their individual socio-demographic characteristics. FSWs with a high degree of collective efficacy are also less likely to report different components of financial vulnerability (e.g. income, saving, expenditure, and debt). This study finding suggests that community-led interventions such as improving collectivization are promising strategies to address financial vulnerabilities and a path to a sustainable reduction of HIV risk. This study calls for further evidence-based research and measurement of the effects of community-led approaches in addressing the financial vulnerabilities of the key population at risk for HIV.

  10. Vulnerability assessment to frost disaster in dieng volcanic highland using spatial multi-criteria evaluation

    NASA Astrophysics Data System (ADS)

    Pradana, A.; Rahmanu, Y. A.; Prabaningrum, I.; Nurafifa, I.; Hizbaron, D. R.

    2018-04-01

    Dieng Volcanic Highland is one of frost disaster prone area which is very unique phenomenon in tropical region. Frost indicated by appearance of frozen dew or ice layer on the ground or vegetation surface due air inversion and cold temperatures during midnight in dry season. Appearance of frost significantly causes plant damage and losses on agricultural land, while the impacts were strongly influenced by level of vulnerability within agricultural communities. This study aims to analyze the impact of frost on agricultural land in Dieng, to identify characteristics of physical, social, economic vulnerability and coping capacity of agricultural communities to frost disaster in Dieng, and to estimate total vulnerability of frost disasters in Dieng through SMCE scenario. Research was conducted in Dieng Village, Wonosobo and Dieng Kulon Village, Banjarnegara. Method to assess vulnerability level is performed by Spatial Multi Criteria Evaluation (SMCE) method using ILWIS software through a combination of physical, social, and economic vulnerability regarding frost hazard, as well as coping capacity of farmers. Data collected by interview within different agricultural plots using questionnaire and in-depth interview method on frost affected agricultural land. Impact of frost mostly causes damage on potato agricultural land than any other types of commodities, such as carrot, leek or cabbage. Losses varies in range of 0 million to 55 million rupiah, at most events in range of 10 million to 15 million rupiah during frost season on July-August-September. Main factors determining vulnerability comes from crop losses, preparedness effort, and type of commodity. Agricultural land dominated by high level physical vulnerability (95.37 percent), high level social vulnerability (70.79 percent), moderate level economic vulnerability (79.23 percent) and moderate level coping capacity (73.18 percent). All five scenarios indicated that level of total vulnerability vary only from

  11. Relationship between Community Collectivization and Financial Vulnerability of Female Sex Workers in Southern India

    PubMed Central

    Patel, Sangram Kishor; Prabhakar, Parimi; Jain, Anrudh Kumar; Saggurti, Niranjan; Adhikary, Rajatashuvra

    2016-01-01

    Introduction Studies exploring the linkages between financial vulnerabilities and community collectivization of female sex workers (FSWs) are scarce in India despite having potential policy implications. To fill this gap in the literature, this study attempts to understand the financial vulnerabilities among FSWs and assess the relationship between community collectivization and financial vulnerabilities in southern India. Data and Methods Data were drawn from a cross-sectional, behavioral tracking survey (BTS)—2014, conducted among FSWs (N = 2400) in Andhra Pradesh, a southern state of India under the Avahan-India AIDS initiative program. Adjusted odds ratios (AOR) and their 95% confidence intervals (CI) were estimated through multivariate logistic regression, to assess the independent relationships of the degree of community collectivization indicators with financial vulnerability indicators, adjusting for socio-demographic characteristics. Results Most FSWs (87%) reported having either one or more financial vulnerability and nearly one-fifth had a high financial vulnerability. The risk of facing financial vulnerability was significantly lower among FSWs with a high degree of perceived collective efficacy (15% vs 31%; AOR: 0.4; 95% CI: 0.3–0.5) and collective agency (4% vs 21%; AOR: 0.2; 95% CI: 0.1–0.3) as compared to their respective counterparts, after controlling for their individual socio-demographic characteristics. FSWs with a high degree of collective efficacy are also less likely to report different components of financial vulnerability (e.g. income, saving, expenditure, and debt). Conclusion This study finding suggests that community-led interventions such as improving collectivization are promising strategies to address financial vulnerabilities and a path to a sustainable reduction of HIV risk. This study calls for further evidence-based research and measurement of the effects of community-led approaches in addressing the financial

  12. What predicts depression in cardiac patients: sociodemographic factors, disease severity or theoretical vulnerabilities?

    PubMed

    Doyle, F; McGee, H M; Conroy, R M; Delaney, M

    2011-05-01

    Depression is associated with increased cardiovascular risk in acute coronary syndrome (ACS) patients, but some argue that elevated depression is actually a marker of cardiovascular disease severity. Therefore, disease indices should better predict depression than established theoretical causes of depression (interpersonal life events, reinforcing events, cognitive distortions, type D personality). However, little theory-based research has been conducted in this area. In a cross-sectional design, ACS patients (n = 336) completed questionnaires assessing depression and psychosocial vulnerabilities. Nested logistic regression assessed the relative contribution of demographic or vulnerability factors, or disease indices or vulnerabilities to depression. In multivariate analysis, all vulnerabilities were independent significant predictors of depression (scoring above threshold on any scale, 48%). Demographic variables accounted for <1% of the variance of depression status, with vulnerabilities accounting for significantly more (pseudo R² = 0.16, χ²(change) = 150.9, df = 4, p < 0.001). Disease indices accounted for 7% of the variance in depression (pseudo R² = 0.07, χ² = 137.9, p < 0.001). However, adding the vulnerabilities increased the overall variance explained to 22% (pseudo R² = 0.22, χ² = 58.6, df = 4, p < 0.001). Theoretical vulnerabilities predicted depression status better than did either demographic or disease indices. The presence of these proximal causes of depression suggests that depression in ACS patients is not simply a result of cardiovascular disease severity.

  13. Properties of ecosystems that are vulnerable during eco-fusion

    PubMed Central

    Yoshida, Katsuhiko; Tokita, Kei

    2015-01-01

    When two ecosystems with separate evolutionary histories come into contact (eco-fusion), reciprocal invasions occur during their fusion. Asymmetries in the migration direction or extinction rate then occur (e.g., during the Great American Biotic Interchange, GABI). Hypotheses have been proposed to describe this process, but the ecosystem properties have not been adequately discussed. To identify the ecosystem properties that create vulnerability to species loss during eco-fusion, we conducted computer simulations of the fusion of ecosystems with independent evolutionary histories. With asymmetrical species extinction rates, the ecosystem with a higher extinction rate had a shorter food chain, a higher ratio of animal species to plant species, and a lower ratio of carnivores to herbivores. Most ecosystems that have undergone isolated evolution are vulnerable. These results may explain the vulnerability of South America's ecosystem during the GABI and that of modern Australia. PMID:25631294

  14. Low vulnerability explosives (LOVEX) for mass-use warheads

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pruneda, C.; Jessop, E.; McGuire, R.

    1990-03-13

    There is an ongoing effort at Lawrence Livermore National Laboratory to develop explosives with a significantly lower vulnerability to battlefield environments (bullets, fragments, sympathetic detonation) than current explosives (TNT and Comp B) without sacrificing performance or increasing costs. The approach taken is to develop a composite explosive which is comprised of inexpensive fillers such as RDX, NaNO{sub 3}, Al and a low modulus binder system. The binder system uses nitroglycerin/triacetin as an energetic plasticizer. This paper discusses the experimental results to date in vulnerability, performance and processing. 7 refs., 8 figs., 6 tabs.

  15. Mapping Vulnerability to Disasters in Latin America and the Caribbean, 1900-2007

    USGS Publications Warehouse

    Maynard-Ford, Miriam C.; Phillips, Emily C.; Chirico, Peter G.

    2008-01-01

    The vulnerability of a population and its infrastructure to disastrous events is a factor of both the probability of a hazardous event occurring and the community's ability to cope with the resulting impacts. Therefore, the ability to accurately identify vulnerable populations and places in order to prepare for future hazards is of critical importance for disaster mitigation programs. This project created maps of higher spatial resolution of vulnerability to disaster in Latin America and the Caribbean from 1900 to 2007 by mapping disaster data by first-level administrative boundaries with the objective of identifying geographic trends in regional occurrences of disasters and vulnerable populations. The method of mapping by administrative level is an improvement on displaying and analyzing disasters at the country level and shows the relative intensity of vulnerability within and between countries in the region. Disaster mapping at the country level produces only a basic view of which countries experience various types of natural disasters. Through disaggregation, the data show which geographic areas of these countries, including populated areas, are historically most susceptible to different hazard types.

  16. Food web structure and interaction strength pave the way for vulnerability to extinction.

    PubMed

    Karlsson, Patrik; Jonsson, Tomas; Jonsson, Annie

    2007-11-07

    This paper focuses on how food web structure and interactions among species affects the vulnerability, due to environmental variability, to extinction of species at different positions in model food webs. Vulnerability is here not measured by a traditional extinction threshold but is instead inspired by the IUCN criteria for endangered species: an observed rapid decline in population abundance. Using model webs influenced by stochasticity with zero autocorrelation, we investigate the ecological determinants of species vulnerability, i.e. the trophic interactions between species and food web structure and how these interact with the risk of sudden drops in abundance of species. We find that (i) producers fulfil the criterion of vulnerable species more frequently than other species, (ii) food web structure is related to vulnerability, and (iii) the vulnerability of species is greater when involved in a strong trophic interaction than when not. We note that our result on the relationship between extinction risk and trophic position of species contradict previous suggestions and argue that the main reason for the discrepancy probably is due to the fact that we study the vulnerability to environmental stochasticity and not extinction risk due to overexploitation, habitat destruction or interactions with introduced species. Thus, we suggest that the vulnerability of species to environmental stochasticity may be differently related to trophic position than the vulnerability of species to other factors. Earlier research on species extinctions has looked for intrinsic traits of species that correlate with increased vulnerability to extinction. However, to fully understand the extinction process we must also consider that species interactions may affect vulnerability and that not all extinctions are the result of long, gradual reductions in species abundances. Under environmental stochasticity (which importance frequently is assumed to increase as a result of climate change

  17. Vulnerability assessment at a national level in Georgia

    NASA Astrophysics Data System (ADS)

    Tsereteli, N.; Arabidze, V.; Varazanashvili, O.; Gugeshashvili, T.

    2012-04-01

    Vulnerability assessment at a national level in Georgia Nino Tsereteli, Vakhtang Arabidze, Otar Varazanashvili, Tengiz Gugeshashvili The risk always exists when cities are built on. Population growth in cities and urbanization in natural hazard-prone zones leads to infrastructure expansion. The goal of the society is to construct natural hazards resistant infrastructure and minimize the expected losses. This is a complicated task as there is always knowledge deficiency on real seismic hazard and vulnerability. Assessment of vulnerability is vital in risk analysis, as vulnerability is defined in many different ways. Work presented here mostly deals with assessment of infrastructure's and population vulnerability at national level in Georgia. This work was initiated by NATO SFP project "seismic Hazard and Risk Assessment for Southern Caucasus - Eastern Turkey Energy Corridors" and the two work packages WP4 (seismic risk) and WP5 (city scenarios) of risk module of EMME (Earthquake Model of the Middle East Region) project. First step was creation databases (inventory) of elements at risk in GIS. Element at risk were the buildings, population, pipelines. The inventories was studied and Created in GIS for the following categories: Building material, number of stories, number of entrances, condition of building, building period. For pipelines pipe tipe (continous or segmented), material, pipe diameter. Very important is to estimate the initial cost of building for assessment of economic losses. From this purpose the attempt was done and the algorithm of this estimation were prepared taking into account obtained the inventory. Build quality, reliability and durability are of special importance to corresponding state agencies and include different aesthetic, engineering, practical, social, technological and economical aspects. The necessity that all of these aspects satisfy existing normative requirements becomes evident as the building and structures come into exploitation

  18. Report: Results of Technical Network Vulnerability Assessment: EPA’s Ronald Reagan Building

    EPA Pesticide Factsheets

    Report #10-P-0212, September 7, 2010. Vulnerability testing of EPA’s Ronald Reagan Building network conducted in June 2010 identified Internet Protocol addresses with numerous high-risk and medium-risk vulnerabilities.

  19. Vulnerability Analysis and Evaluation of Urban Road System in Tianjin

    NASA Astrophysics Data System (ADS)

    Liu, Y. Q.; Wu, X.

    In recent years, with the development of economy, the road construction of our country has entered into a period of rapid growth. The road transportation network has been expanding and the risk of disasters is increasing. In this paper we study the vulnerability of urban road system in Tianjin. After analyzed many risk factors of the urban road system security, including road construction, road traffic and the natural environment, we proposed an evaluation index of vulnerability of urban road system and established the corresponding evaluation index system. Based on the results of analysis and comprehensive evaluation, appropriate improvement measures and suggestions which may reduce the vulnerability of the road system and improve the safety and reliability of the road system are proposed.

  20. A hybrid framework for assessing maize drought vulnerability in Sub-Saharan Africa

    NASA Astrophysics Data System (ADS)

    Kamali, B.; Abbaspour, K. C.; Wehrli, B.; Yang, H.

    2017-12-01

    Drought has devastating impacts on crop yields. Quantifying drought vulnerability is the first step to better design of mitigation policies. The vulnerability of crop yield to drought has been assessed with different methods, however they lack a standardized base to measure its components and a procedure that facilitates spatial and temporal comparisons. This study attempts to quantify maize drought vulnerability through linking the Drought Exposure Index (DEI) to the Crop Failure Index (CFI). DEI and CFI were defined by fitting probability distribution functions to precipitation and maize yield respectively. To acquire crop drought vulnerability index (CDVI), DEI and CFI were combined in a hybrid framework which classifies CDVI with the same base as DEI and CFI. The analysis were implemented on Sub-Saharan African countries using maize yield simulated with the Environmental Policy Integrated Climate (EPIC) model at 0.5° resolution. The model was coupled with the Sequential Uncertainty Fitting algorithm for calibration at country level. Our results show that Central Africa and those Western African countries located below the Sahelian strip receive higher amount of precipitation, but experience high crop failure. Therefore, they are identified as more vulnerable regions compared to countries such as South Africa, Tanzania, and Kenya. We concluded that our hybrid approach complements information on crop drought vulnerability quantification and can be applied to different regions and scales.

  1. Day-Ahead Anticipation of Complex Network Vulnerability

    NASA Astrophysics Data System (ADS)

    Stefanov, S. Z.; Wang, Paul P.

    2017-11-01

    In this paper, a day-ahead anticipation of complex network vulnerability for an intentional threat of an attack or a shock is carried out. An ecological observer is introduced for that reason, which is a watch in the intentional multiverse, tiled by cells; dynamics of the intentional threat for a day-ahead is characterized by a space-time cell; spreading of the intentional threat is derived from its energy; duration of the intentional threat is found by the self-assembling of a space-time cell; the lower bound of probability is assessed to anticipate for a day-ahead the intentional threat; it is indicated that this vulnerability anticipation for a day-ahead is right when the intentional threat leads to dimension doubling of the complex network.

  2. Using Semantic Templates to Study Vulnerabilities Recorded in Large Software Repositories

    ERIC Educational Resources Information Center

    Wu, Yan

    2011-01-01

    Software vulnerabilities allow an attacker to reduce a system's Confidentiality, Availability, and Integrity by exposing information, executing malicious code, and undermine system functionalities that contribute to the overall system purpose and need. With new vulnerabilities discovered everyday in a variety of applications and user environments,…

  3. Xylem vulnerability to cavitation can be accurately characterised in species with long vessels using a centrifuge method.

    PubMed

    Tobin, M F; Pratt, R B; Jacobsen, A L; De Guzman, M E

    2013-05-01

    Vulnerability to cavitation curves describe the decrease in xylem hydraulic conductivity as xylem pressure declines. Several techniques for constructing vulnerability curves use centrifugal force to induce negative xylem pressure in stem or root segments. Centrifuge vulnerability curves constructed for long-vesselled species have been hypothesised to overestimate xylem vulnerability to cavitation due to increased vulnerability of vessels cut open at stem ends that extend to the middle or entirely through segments. We tested two key predictions of this hypothesis: (i) centrifugation induces greater embolism than dehydration in long-vesselled species, and (ii) the proportion of open vessels changes centrifuge vulnerability curves. Centrifuge and dehydration vulnerability curves were compared for a long- and short-vesselled species. The effect of open vessels was tested in four species by comparing centrifuge vulnerability curves for stems of two lengths. Centrifuge and dehydration vulnerability curves agreed well for the long- and short-vesselled species. Centrifuge vulnerability curves constructed using two stem lengths were similar. Also, the distribution of embolism along the length of centrifuged stems matched the theoretical pressure profile induced by centrifugation. We conclude that vulnerability to cavitation can be accurately characterised with vulnerability curves constructed using a centrifuge technique, even in long-vesselled species. © 2012 German Botanical Society and The Royal Botanical Society of the Netherlands.

  4. Development of hazard-compatible building fragility and vulnerability models

    USGS Publications Warehouse

    Karaca, E.; Luco, N.

    2008-01-01

    We present a methodology for transforming the structural and non-structural fragility functions in HAZUS into a format that is compatible with conventional seismic hazard analysis information. The methodology makes use of the building capacity (or pushover) curves and related building parameters provided in HAZUS. Instead of the capacity spectrum method applied in HAZUS, building response is estimated by inelastic response history analysis of corresponding single-degree-of-freedom systems under a large number of earthquake records. Statistics of the building response are used with the damage state definitions from HAZUS to derive fragility models conditioned on spectral acceleration values. Using the developed fragility models for structural and nonstructural building components, with corresponding damage state loss ratios from HAZUS, we also derive building vulnerability models relating spectral acceleration to repair costs. Whereas in HAZUS the structural and nonstructural damage states are treated as if they are independent, our vulnerability models are derived assuming "complete" nonstructural damage whenever the structural damage state is complete. We show the effects of considering this dependence on the final vulnerability models. The use of spectral acceleration (at selected vibration periods) as the ground motion intensity parameter, coupled with the careful treatment of uncertainty, makes the new fragility and vulnerability models compatible with conventional seismic hazard curves and hence useful for extensions to probabilistic damage and loss assessment.

  5. Vulnerability to shocks in the global seafood trade network

    NASA Astrophysics Data System (ADS)

    Gephart, Jessica A.; Rovenskaya, Elena; Dieckmann, Ulf; Pace, Michael L.; Brännström, Åke

    2016-03-01

    Trade can allow countries to overcome local or regional losses (shocks) to their food supply, but reliance on international food trade also exposes countries to risks from external perturbations. Countries that are nutritionally or economically dependent on international trade of a commodity may be adversely affected by such shocks. While exposure to shocks has been studied in financial markets, communication networks, and some infrastructure systems, it has received less attention in food-trade networks. Here, we develop a forward shock-propagation model to quantify how trade flows are redistributed under a range of shock scenarios and assess the food-security outcomes by comparing changes in national fish supplies to indices of each country’s nutritional fish dependency. Shock propagation and distribution among regions are modeled on a network of historical bilateral seafood trade data from UN Comtrade using 205 reporting territories grouped into 18 regions. In our model exposure to shocks increases with total imports and the number of import partners. We find that Central and West Africa are the most vulnerable to shocks, with their vulnerability increasing when a willingness-to-pay proxy is included. These findings suggest that countries can reduce their overall vulnerability to shocks by reducing reliance on imports and diversifying food sources. As international seafood trade grows, identifying these types of potential risks and vulnerabilities is important to build a more resilient food system.

  6. Assessing the geomorphological vulnerability of arid beach-dune systems.

    PubMed

    Peña-Alonso, Carolina; Gallego-Fernández, Juan B; Hernández-Calvento, Luis; Hernández-Cordero, Antonio I; Ariza, Eduard

    2018-09-01

    In this study, an arid dune vulnerability index (ADVI) is developed using a system of indicators to evaluate the geomorphological vulnerability of beach-dune systems of arid regions. The indicators are comprised of three analytical dimensions (susceptibility, exposure and resilience) and their corresponding sub-indices and variables and were assessed for eleven sites located in four aeolian sedimentary systems of the Canary archipelago (Spain). The selected sites have varying geomorphological characteristics, vegetation types, marine and wind conditions and human pressure degrees, and have seen different trends in their geomorphological evolution since 1960. The eleven sites were separated into three groups according to their different conservation status and different management needs, and the results of the ADVI dimensions and variables were compared and analyzed for these three groups. In general, the results obtained in the analyzed sites reveal that susceptibility and exposure dimensions are related to low-moderate values, while resilience was high. Only one site presented a state of critical vulnerability, due to the loss of its capacity to maintain its geomorphological function in recent decades. Given the lack of knowledge about geomorphological vulnerability processes in foredunes of arid regions, ADVI is the first approximation to geomorphological diagnostic in these environments and can be useful for managers. Copyright © 2018 Elsevier B.V. All rights reserved.

  7. Vulnerability to cavitation of central California Arctostaphylos (Ericaceae): a new analysis.

    PubMed

    Jacobsen, Anna L; Brandon Pratt, R

    2013-02-01

    A recent study, 'Influence of summer marine fog and low cloud stratus on water relations of evergreen woody shrubs (Arctostaphylos: Ericaceae) in the chaparral of central California' by M. Vasey, M.E. Loik, and V.T. Parker (2012, Oecologia, in press), presented data on the vulnerability to cavitation of eight Arctostaphylos species. We reanalyzed the vulnerability data presented in this manuscript using a different statistical model and have arrived at different conclusions than those reported previously. We suggest that regional differences have not lead to differentiation in cavitation resistance among populations of an Arctostaphylos species and, contrary to the conclusions of Vasey et al., the xylem of maritime species appears to be "overbuilt" for their current environment and do not appear to be especially vulnerable to water stress. Importantly, data on vulnerability to cavitation are limited for Arctostaphylos species from these sites. More specifically, treatment factors of site and region were not replicated and therefore conclusions drawn from these data are necessarily limited.

  8. Rich, white, and vulnerable: rethinking oppressive socialization in the euthanasia debate.

    PubMed

    Krag, Erik

    2014-08-01

    Anita Silvers (1998) has criticized those who argue that members of marginalized groups are vulnerable to a special threat posed by physician-assisted suicide (PAS) and voluntary active euthanasia (VAE). She argues that paternalistic measures prohibiting PAS/VAE in order to protect these groups only serve to marginalize them further by characterizing them as belonging to a definitively weak class. I offer a new conception of vulnerability, one that demonstrates how rich, educated, white males, who are typically regarded as having their autonomy enhanced by their social status, are just as, if not more, vulnerable to threats posed by PAS/VAE as a result of the harmful social messages at work just below the surface of contemporary Western culture. I use this new conception of vulnerability to reinforce arguments for continued statutory prohibitions on PAS/VAE. © The Author 2014. Published by Oxford University Press, on behalf of the Journal of Medicine and Philosophy Inc. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  9. Cybersecurity vulnerabilities in medical devices: a complex environment and multifaceted problem

    PubMed Central

    Williams, Patricia AH; Woodward, Andrew J

    2015-01-01

    The increased connectivity to existing computer networks has exposed medical devices to cybersecurity vulnerabilities from which they were previously shielded. For the prevention of cybersecurity incidents, it is important to recognize the complexity of the operational environment as well as to catalog the technical vulnerabilities. Cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve. A review of the factors that contribute to such a potentially insecure environment, together with the identification of the vulnerabilities, is important for understanding why these vulnerabilities persist and what the solution space should look like. This multifaceted problem must be viewed from a systemic perspective if adequate protection is to be put in place and patient safety concerns addressed. This requires technical controls, governance, resilience measures, consolidated reporting, context expertise, regulation, and standards. It is evident that a coordinated, proactive approach to address this complex challenge is essential. In the interim, patient safety is under threat. PMID:26229513

  10. Cybersecurity vulnerabilities in medical devices: a complex environment and multifaceted problem.

    PubMed

    Williams, Patricia Ah; Woodward, Andrew J

    2015-01-01

    The increased connectivity to existing computer networks has exposed medical devices to cybersecurity vulnerabilities from which they were previously shielded. For the prevention of cybersecurity incidents, it is important to recognize the complexity of the operational environment as well as to catalog the technical vulnerabilities. Cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve. A review of the factors that contribute to such a potentially insecure environment, together with the identification of the vulnerabilities, is important for understanding why these vulnerabilities persist and what the solution space should look like. This multifaceted problem must be viewed from a systemic perspective if adequate protection is to be put in place and patient safety concerns addressed. This requires technical controls, governance, resilience measures, consolidated reporting, context expertise, regulation, and standards. It is evident that a coordinated, proactive approach to address this complex challenge is essential. In the interim, patient safety is under threat.

  11. Drivers and Pattern of Social Vulnerability to Flood in Metropolitan Lagos, Nigeria

    NASA Astrophysics Data System (ADS)

    Fasona, M.

    2016-12-01

    Lagos is Africa's second largest city and a city-state in southwest Nigeria. Population and economic activities in the city are concentrated in the greater Lagos metropolitan area - a group of barrier islands less than a thousand square kilometer. Several physical factors and critical human-environmental conditions contribute to high flood vulnerability across the city. Flood impact is highly denominated and the poor tend to suffer more due to higher risk of exposure and poor adaptive capacity. In this study we present the pattern of social vulnerability to flooding across the Lagos metropolis and argued that the pattern substantially reflects the pattern and severity of flooding impact on people across the metropolis. Twenty nine social indicators and experiences including poverty profile, housing conditions, education, population and demography, social network, and communication, among others, were considered. The data were collated through field survey and subjected to principal component analysis. The results were processed into raster surfaces using GIS for social vulnerability characterization at neighborhood levels. The results suggest the social status indicators, neighborhood standing and social networks indictors, the indicators of emergency responses and security, and the neighborhood conditions, in that order, are the most important determinants of social vulnerability. Six of the 16 LGAs in metropolitan Lagos have high social vulnerability. Neighborhoods that combine poor social status indicators and poor neighborhood standing and social networks are found to have high social vulnerability whereas other poor neighborhoods with strong social networks performed better. We conclude that improved human living condition and social network and communication in poor urban neighborhoods are important to reducing social vulnerability to flooding in the metropolis.

  12. DEMONSTRATING APPLICATIONS OF REGIONAL VULNERABILITY ASSESSMENT

    EPA Science Inventory

    This task is designed to respond to 2 Congressional earmarks of $1,000,000 to the Canaan Valley Institute (CVI) to work in close coordination with the Regional Vulnerability Assessment (ReVA) initiative to develop research and educational tools using integrative technologies to p...

  13. Genetic Vulnerability as a Distal Risk Factor for Suicidal Behaviour: Historical Perspective and Current Knowledge

    PubMed Central

    ANDRIESSEN, Karl; VIDETIC-PASKA, Alja

    2015-01-01

    Introduction Suicide is a multidimensional problem. Observations of family history of suicide suggest the existence of a genetic vulnerability to suicidal behaviour. Aim Starting with a historical perspective, the article reviews current knowledge of a genetic vulnerability to suicidal behaviour, distinct from the genetic vulnerability to psychiatric disorders, focused on clinical and population-based studies, and findings from recent molecular genetics association studies. Method The review includes peer-reviewed research articles and review papers from the professional literature in English language, retrieved from PubMed/Medline and PsycINFO. Results The research literature confirms a existence of a genetic vulnerability to suicidal behaviour. Even though the results of individual studies are difficult to compare, genetic influences could explain up to half of the variance of the occurrence of suicide. Conclusion Genetic vulnerability could be a distal risk factor for suicide, which helps us to understand the occurrence of suicide among vulnerable people. Ethical implications of such vulnerability are highlighted. PMID:27646732

  14. Vulnerability Assessments and Resilience Planning at Federal Facilities. Preliminary Synthesis of Project

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Moss, R. H.; Blohm, A. J.; Delgado, A.

    2015-08-15

    U.S. government agencies are now directed to assess the vulnerability of their operations and facilities to climate change and to develop adaptation plans to increase their resilience. Specific guidance on methods is still evolving based on the many different available frameworks. Agencies have been experimenting with these frameworks and approaches. This technical paper synthesizes lessons and insights from a series of research case studies conducted by the investigators at facilities of the U.S. Department of Energy and the Department of Defense. The purpose of the paper is to solicit comments and feedback from interested program managers and analysts before finalmore » conclusions are published. The paper describes the characteristics of a systematic process for prioritizing needs for adaptation planning at individual facilities and examines requirements and methods needed. It then suggests a framework of steps for vulnerability assessments at Federal facilities and elaborates on three sets of methods required for assessments, regardless of the detailed framework used. In a concluding section, the paper suggests a roadmap to further develop methods to support agencies in preparing for climate change. The case studies point to several preliminary conclusions; (1) Vulnerability assessments are needed to translate potential changes in climate exposure to estimates of impacts and evaluation of their significance for operations and mission attainment, in other words into information that is related to and useful in ongoing planning, management, and decision-making processes; (2) To increase the relevance and utility of vulnerability assessments to site personnel, the assessment process needs to emphasize the characteristics of the site infrastructure, not just climate change; (3) A multi-tiered framework that includes screening, vulnerability assessments at the most vulnerable installations, and adaptation design will efficiently target high-risk sites and

  15. Accounting for adaptive capacity and uncertainty in assessments of species’ climate-change vulnerability

    USGS Publications Warehouse

    Wade, Alisa A.; Hand, Brian K.; Kovach, Ryan; Luikart, Gordon; Whited, Diane; Muhlfeld, Clint C.

    2016-01-01

    Climate change vulnerability assessments (CCVAs) are valuable tools for assessing species’ vulnerability to climatic changes, yet failure to include measures of adaptive capacity and to account for sources of uncertainty may limit their effectiveness. Here, we provide a more comprehensive CCVA approach that incorporates all three elements used for assessing species’ climate change vulnerability: exposure, sensitivity, and adaptive capacity. We illustrate our approach using case studies of two threatened salmonids with different life histories – anadromous steelhead trout (Oncorhynchus mykiss) and non-anadromous bull trout (Salvelinus confluentus) – within the Columbia River Basin, USA. We identified general patterns of high vulnerability in low-elevation and southernmost habitats for both species. However, vulnerability rankings varied widely depending on the factors (climate, habitat, demographic, and genetic) included in the CCVA and often differed for the two species at locations where they were sympatric. Our findings illustrate that CCVA results are highly sensitive to data inputs and that spatial differences can complicate multi-species conservation. Our results highlight how CCVAs should be considered within a broader conceptual and computational framework for refining hypotheses, guiding research, and comparing plausible scenarios of species’ vulnerability for ongoing and projected climate change.

  16. Using GA-Ridge regression to select hydro-geological parameters influencing groundwater pollution vulnerability.

    PubMed

    Ahn, Jae Joon; Kim, Young Min; Yoo, Keunje; Park, Joonhong; Oh, Kyong Joo

    2012-11-01

    For groundwater conservation and management, it is important to accurately assess groundwater pollution vulnerability. This study proposed an integrated model using ridge regression and a genetic algorithm (GA) to effectively select the major hydro-geological parameters influencing groundwater pollution vulnerability in an aquifer. The GA-Ridge regression method determined that depth to water, net recharge, topography, and the impact of vadose zone media were the hydro-geological parameters that influenced trichloroethene pollution vulnerability in a Korean aquifer. When using these selected hydro-geological parameters, the accuracy was improved for various statistical nonlinear and artificial intelligence (AI) techniques, such as multinomial logistic regression, decision trees, artificial neural networks, and case-based reasoning. These results provide a proof of concept that the GA-Ridge regression is effective at determining influential hydro-geological parameters for the pollution vulnerability of an aquifer, and in turn, improves the AI performance in assessing groundwater pollution vulnerability.

  17. Estimating vegetation vulnerability to detect areas prone to land degradation in the Mediterranean basin

    NASA Astrophysics Data System (ADS)

    Imbrenda, Vito; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria; Simoniello, Tiziana

    2013-04-01

    Vegetation is one of the key components to study land degradation vulnerability because of the complex interactions and feedbacks that link it to soil. In the Mediterranean region, degradation phenomena are due to a mix of predisposing factors (thin soil horizons, low soil organic matter, increasing aridity, etc.) and bad management practices (overgrazing, deforestation, intensification of agriculture, tourism development). In particular, in areas threatened by degradation processes but still covered by vegetation, large scale soil condition evaluation is a hard task and the detection of stressed vegetation can be useful to identify on-going soil degradation phenomena and to reduce their impacts through interventions for recovery/rehabilitation. In this context the use of satellite time series can increase the efficacy and completeness of the land degradation assessment, providing precious information to understand vegetation dynamics. In order to estimate vulnerability levels in Basilicata (a Mediterranean region of Southern Italy) in the framework of PRO-LAND project (PO-FESR Basilicata 2007-2013), we crossed information on potential vegetation vulnerability with information on photosynthetic activity dynamics. Potential vegetation vulnerability represents the vulnerability related to the type of present cover in terms of fire risk, erosion protection, drought resistance and plant cover distribution. It was derived from an updated land cover map by separately analyzing each factor, and then by combining them to obtain concise information on the possible degradation exposure. The analysis of photosynthetic activity dynamics provides information on the status of vegetation, that is fundamental to discriminate the different vulnerability levels within the same land cover, i.e. the same potential vulnerability. For such a purpose, we analyzed a time series (2000-2010) of a satellite vegetation index (MODIS NDVI) with 250m resolution, available as 16-day composite

  18. Determinants of physician utilization, emergency room use, and hospitalizations among populations with multiple health vulnerabilities.

    PubMed

    Small, La Fleur F

    2011-09-01

    Understanding the factors that influence differing types of health care utilization within vulnerable groups can serve as a basis for projecting future health care needs, forecasting future health care expenditures, and influencing social policy. In this article the Behavioral Model for Vulnerable Populations is used to evaluate discretionary (physician visits) and non-discretionary (emergency room visits, and hospitalizations) health utilization patterns of a sample of 1466 respondents with one or more vulnerable health classification. Reported vulnerabilities include: (1) persons with substance disorders; (2) homeless persons; (3) persons with mental health problems; (4) victims of violent crime; (5) persons diagnosed with HIV/AIDS; (6) and persons in receipt of public benefits. Hierarchical logistic regression is used on three nested models to model factors that influence physician visits, emergency room visits, and hospitalizations. Additionally, bivariate logistic regression analyses are completed using a vulnerability index to evaluate the impact of increased numbers of vulnerability on all three forms of health care utilization. Findings from this study suggest the Behavioral Model of Vulnerable Populations be employed in future research regarding health care utilization patterns among vulnerable populations. This article encourages further research investigating the cumulative effect of health vulnerabilities on the use of non-discretionary services so that this behavior could be better understood and appropriate social policies and behavioral interventions implemented.

  19. The concept of 'vulnerability' in research ethics: an in-depth analysis of policies and guidelines.

    PubMed

    Bracken-Roche, Dearbhail; Bell, Emily; Macdonald, Mary Ellen; Racine, Eric

    2017-02-07

    The concept of vulnerability has held a central place in research ethics guidance since its introduction in the United States Belmont Report in 1979. It signals mindfulness for researchers and research ethics boards to the possibility that some participants may be at higher risk of harm or wrong. Despite its important intended purpose and widespread use, there is considerable disagreement in the scholarly literature about the meaning and delineation of vulnerability, stemming from a perceived lack of guidance within research ethics standards. The aim of this study was to assess the concept of vulnerability as it is employed in major national and international research ethics policies and guidelines. We conducted an in-depth analysis of 11 (five national and six international) research ethics policies and guidelines, exploring their discussions of the definition, application, normative justification and implications of vulnerability. Few policies and guidelines explicitly defined vulnerability, instead relying on implicit assumptions and the delineation of vulnerable groups and sources of vulnerability. On the whole, we found considerable richness in the content on vulnerability across policies, but note that this relies heavily on the structure imposed on the data through our analysis. Our results underscore a need for policymakers to revisit the guidance on vulnerability in research ethics, and we propose that a process of stakeholder engagement would well-support this effort.

  20. [Local conditions of vulnerability associated with dengue in two communities of Morelos].

    PubMed

    Chuc, Silvia; Hurtado-Díaz, Magali; Schilmann, Astrid; Riojas-Rodríguez, Horacio; Rangel, Hilda; González-Fernández, Mariana Irina

    2013-04-01

    To evaluate the vulnerability associated with the occurrence of dengue in two villages of Morelos, Mexico from 2006 to 2009. MATERIALS AND METHODS. A survey on knowledge, risk perception, prevention practices and water use was applied in two villages of Morelos. Using a principal component analysis, an index of local vulnerability to dengue (IVL) was constructed. The association of IVL with the disease at home was assessed using a Chi-square test. The IVL included five components explaining 63% of the variance and was classified in three categories: low, medium and high. There was a significant association between increased vulnerability and prevalence of reported cases of dengue in Temixco and Tlaquiltenango. The study of vulnerability to dengue allows us to identify local needs in the field of health promotion.