Sample records for identifying areas vulnerable

  1. Integrating social media and remote sensing data in a model framework to identify vulnerable areas in coastal cities after disasters

    NASA Astrophysics Data System (ADS)

    Gopalakrishnan, G.

    2013-12-01

    In the aftermath of man-made disasters such as oil spills or natural disasters such as hurricanes and floods, city planners and residents of affected areas are often concerned about future vulnerabilities and rebuilding the area to increase resilience. However, identifying locations in the affected area that are most impacted by the disaster, the associated human health risks and potential vulnerabilities often require a monitoring effort that is expensive, time-consuming and difficult to implement in disaster-hit areas using traditional monitoring techniques. This project presents a framework for identifying areas that are most likely to be impacted by disasters by integrating remote sensing data and information from social media networks, including Twitter streams. The framework was tested for New York, coastal New Jersey and Staten Island in the aftermath of Hurricane Sandy. Vulnerable areas were identified using anomaly detection and the results were mapped against measurements collected on the ground. A correlation coefficient of 0.78 was obtained. Uncertainty in model predictions was evaluated using Monte Carlo simulations.

  2. GIS model for identifying urban areas vulnerable to noise pollution: case study

    NASA Astrophysics Data System (ADS)

    Bilaşco, Ştefan; Govor, Corina; Roşca, Sanda; Vescan, Iuliu; Filip, Sorin; Fodorean, Ioan

    2017-04-01

    The unprecedented expansion of the national car ownership over the last few years has been determined by economic growth and the need for the population and economic agents to reduce travel time in progressively expanding large urban centres. This has led to an increase in the level of road noise and a stronger impact on the quality of the environment. Noise pollution generated by means of transport represents one of the most important types of pollution with negative effects on a population's health in large urban areas. As a consequence, tolerable limits of sound intensity for the comfort of inhabitants have been determined worldwide and the generation of sound maps has been made compulsory in order to identify the vulnerable zones and to make recommendations how to decrease the negative impact on humans. In this context, the present study aims at presenting a GIS spatial analysis model-based methodology for identifying and mapping zones vulnerable to noise pollution. The developed GIS model is based on the analysis of all the components influencing sound propagation, represented as vector databases (points of sound intensity measurements, buildings, lands use, transport infrastructure), raster databases (DEM), and numerical databases (wind direction and speed, sound intensity). Secondly, the hourly changes (for representative hours) were analysed to identify the hotspots characterised by major traffic flows specific to rush hours. The validated results of the model are represented by GIS databases and useful maps for the local public administration to use as a source of information and in the process of making decisions.

  3. A GIS Approach to Identifying Socially and Medically Vulnerable Older Adult Populations in South Florida.

    PubMed

    Hames, Elizabeth; Stoler, Justin; Emrich, Christopher T; Tewary, Sweta; Pandya, Naushira

    2017-11-10

    We define, map, and analyze geodemographic patterns of socially and medically vulnerable older adults within the tri-county region of South Florida. We apply principal components analysis (PCA) to a set of previously identified indicators of social and medical vulnerability at the census tract level. We create and map age-stratified vulnerability scores using a geographic information system (GIS), and use spatial analysis techniques to identify patterns and interactions between social and medical vulnerability. Key factors contributing to social vulnerability in areas with higher numbers of older adults include age, large household size, and Hispanic ethnicity. Medical vulnerability in these same areas is driven by disease burden, access to emergency cardiac services, availability of nursing home and hospice beds, access to home health care, and available mental health services. Age-dependent areas of social vulnerability emerge in Broward County, whereas age-dependent areas of medical vulnerability emerge in Palm Beach County. Older-adult social and medical vulnerability interact differently throughout the study area. Spatial analysis of older adult social and medical vulnerability using PCA and GIS can help identify age-dependent pockets of vulnerability that are not easily identifiable in a populationwide analysis; improve our understanding of the dynamic spatial organization of health care, health care needs, access to care, and outcomes; and ultimately serve as a tool for health care planning. © The Author 2016. Published by Oxford University Press on behalf of The Gerontological Society of America. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  4. Vulnerability analysis and critical areas identification of the power systems under terrorist attacks

    NASA Astrophysics Data System (ADS)

    Wang, Shuliang; Zhang, Jianhua; Zhao, Mingwei; Min, Xu

    2017-05-01

    This paper takes central China power grid (CCPG) as an example, and analyzes the vulnerability of the power systems under terrorist attacks. To simulate the intelligence of terrorist attacks, a method of critical attack area identification according to community structures is introduced. Meanwhile, three types of vulnerability models and the corresponding vulnerability metrics are given for comparative analysis. On this basis, influence of terrorist attacks on different critical areas is studied. Identifying the vulnerability of different critical areas will be conducted. At the same time, vulnerabilities of critical areas under different tolerance parameters and different vulnerability models are acquired and compared. Results show that only a few number of vertex disruptions may cause some critical areas collapse completely, they can generate great performance losses the whole systems. Further more, the variation of vulnerability values under different scenarios is very large. Critical areas which can cause greater damage under terrorist attacks should be given priority of protection to reduce vulnerability. The proposed method can be applied to analyze the vulnerability of other infrastructure systems, they can help decision makers search mitigation action and optimum protection strategy.

  5. Identifying Future Disease Hot Spots: Infectious Disease Vulnerability Index.

    PubMed

    Moore, Melinda; Gelfeld, Bill; Okunogbe, Adeyemi; Paul, Christopher

    2017-06-01

    Recent high-profile outbreaks, such as Ebola and Zika, have illustrated the transnational nature of infectious diseases. Countries that are most vulnerable to such outbreaks might be higher priorities for technical support. RAND created the Infectious Disease Vulnerability Index to help U.S. government and international agencies identify these countries and thereby inform programming to preemptively help mitigate the spread and effects of potential transnational outbreaks. The authors employed a rigorous methodology to identify the countries most vulnerable to disease outbreaks. They conducted a comprehensive review of relevant literature to identify factors influencing infectious disease vulnerability. Using widely available data, the authors created an index for identifying potentially vulnerable countries and then ranked countries by overall vulnerability score. Policymakers should focus on the 25 most-vulnerable countries with an eye toward a potential "disease belt" in the Sahel region of Africa. The infectious disease vulnerability scores for several countries were better than what would have been predicted on the basis of economic status alone. This suggests that low-income countries can overcome economic challenges and become more resilient to public health challenges, such as infectious disease outbreaks.

  6. Environmental Health Related Socio-Spatial Inequalities: Identifying “Hotspots” of Environmental Burdens and Social Vulnerability

    PubMed Central

    Shrestha, Rehana; Flacke, Johannes; Martinez, Javier; van Maarseveen, Martin

    2016-01-01

    Differential exposure to multiple environmental burdens and benefits and their distribution across a population with varying vulnerability can contribute heavily to health inequalities. Particularly relevant are areas with high cumulative burdens and high social vulnerability termed as “hotspots”. This paper develops an index-based approach to assess these multiple burdens and benefits in combination with vulnerability factors at detailed intra-urban level. The method is applied to the city of Dortmund, Germany. Using non-spatial and spatial methods we assessed inequalities and identified “hotspot” areas in the city. We found modest inequalities burdening higher vulnerable groups in Dortmund (CI = −0.020 at p < 0.05). At the detailed intra-urban level, however, inequalities showed strong geographical patterns. Large numbers of “hotspots” exist in the northern part of the city compared to the southern part. A holistic assessment, particularly at a detailed local level, considering both environmental burdens and benefits and their distribution across the population with the different vulnerability, is essential to inform environmental justice debates and to mobilize local stakeholders. Locating “hotspot” areas at this detailed spatial level can serve as a basis to develop interventions that target vulnerable groups to ensure a health conducive equal environment. PMID:27409625

  7. Construction of an integrated social vulnerability index in urban areas prone to flash flooding

    NASA Astrophysics Data System (ADS)

    Aroca-Jimenez, Estefania; Bodoque, Jose Maria; Garcia, Juan Antonio; Diez-Herrero, Andres

    2017-09-01

    Among the natural hazards, flash flooding is the leading cause of weather-related deaths. Flood risk management (FRM) in this context requires a comprehensive assessment of the social risk component. In this regard, integrated social vulnerability (ISV) can incorporate spatial distribution and contribution and the combined effect of exposure, sensitivity and resilience to total vulnerability, although these components are often disregarded. ISV is defined by the demographic and socio-economic characteristics that condition a population's capacity to cope with, resist and recover from risk and can be expressed as the integrated social vulnerability index (ISVI). This study describes a methodological approach towards constructing the ISVI in urban areas prone to flash flooding in Castilla y León (Castile and León, northern central Spain, 94 223 km2, 2 478 376 inhabitants). A hierarchical segmentation analysis (HSA) was performed prior to the principal components analysis (PCA), which helped to overcome the sample size limitation inherent in PCA. ISVI was obtained from weighting vulnerability factors based on the tolerance statistic. In addition, latent class cluster analysis (LCCA) was carried out to identify spatial patterns of vulnerability within the study area. Our results show that the ISVI has high spatial variability. Moreover, the source of vulnerability in each urban area cluster can be identified from LCCA. These findings make it possible to design tailor-made strategies for FRM, thereby increasing the efficiency of plans and policies and helping to reduce the cost of mitigation measures.

  8. Vulnerability to the transmission of human visceral leishmaniasis in a Brazilian urban area

    PubMed Central

    de Toledo, Celina Roma Sánchez; de Almeida, Andréa Sobral; Chaves, Sergio Augusto de Miranda; Sabroza, Paulo Chagastelles; Toledo, Luciano Medeiros; Caldas, Jefferson Pereira

    2017-01-01

    ABSTRACT OBJECTIVE To analyze the determinants for the occurrence of human visceral leishmaniasis linked to the conditions of vulnerability. METHODS This is an ecological study, whose spatial analysis unit was the Territorial Analysis Unit in Araguaína, State of Tocantins, Brazil, from 2007 to 2012. We have carried out an analysis of the sociodemographic and urban infrastructure situation of the municipality. Normalized primary indicators were calculated and used to construct the indicators of vulnerability of the social structure, household structure, and urban infrastructure. From them, we have composed a vulnerability index. Kernel density estimation was used to evaluate the density of cases of human visceral leishmaniasis, based on the coordinates of the cases. Bivariate global Moran’s I was used to verify the existence of spatial autocorrelation between the incidence of human visceral leishmaniasis and the indicators and index of vulnerability. Bivariate local Moran’s I was used to identify spatial clusters. RESULTS We have observed a pattern of centrifugal spread of human visceral leishmaniasis in the municipality, where outbreaks of the disease have progressively reached central and peri-urban areas. There has been no correlation between higher incidences of human visceral leishmaniasis and worse living conditions. Statistically significant clusters have been observed between the incidences of human visceral leishmaniasis in both periods analyzed (2007 to 2009 and 2010 to 2012) and the indicators and index of vulnerability. CONCLUSIONS The environment in circumscribed areas helps as protection factor or increases the local vulnerability to the occurrence of human visceral leishmaniasis. The use of methodology that analyzes the conditions of life of the population and the spatial distribution of human visceral leishmaniasis is essential to identify the most vulnerable areas to the spread/maintenance of the disease. PMID:28513764

  9. Assessing vulnerability to drought: identifying underlying factors across Europe

    NASA Astrophysics Data System (ADS)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  10. Estimating vegetation vulnerability to detect areas prone to land degradation in the Mediterranean basin

    NASA Astrophysics Data System (ADS)

    Imbrenda, Vito; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria; Simoniello, Tiziana

    2013-04-01

    Vegetation is one of the key components to study land degradation vulnerability because of the complex interactions and feedbacks that link it to soil. In the Mediterranean region, degradation phenomena are due to a mix of predisposing factors (thin soil horizons, low soil organic matter, increasing aridity, etc.) and bad management practices (overgrazing, deforestation, intensification of agriculture, tourism development). In particular, in areas threatened by degradation processes but still covered by vegetation, large scale soil condition evaluation is a hard task and the detection of stressed vegetation can be useful to identify on-going soil degradation phenomena and to reduce their impacts through interventions for recovery/rehabilitation. In this context the use of satellite time series can increase the efficacy and completeness of the land degradation assessment, providing precious information to understand vegetation dynamics. In order to estimate vulnerability levels in Basilicata (a Mediterranean region of Southern Italy) in the framework of PRO-LAND project (PO-FESR Basilicata 2007-2013), we crossed information on potential vegetation vulnerability with information on photosynthetic activity dynamics. Potential vegetation vulnerability represents the vulnerability related to the type of present cover in terms of fire risk, erosion protection, drought resistance and plant cover distribution. It was derived from an updated land cover map by separately analyzing each factor, and then by combining them to obtain concise information on the possible degradation exposure. The analysis of photosynthetic activity dynamics provides information on the status of vegetation, that is fundamental to discriminate the different vulnerability levels within the same land cover, i.e. the same potential vulnerability. For such a purpose, we analyzed a time series (2000-2010) of a satellite vegetation index (MODIS NDVI) with 250m resolution, available as 16-day composite

  11. Identifying the world's most climate change vulnerable species: a systematic trait-based assessment of all birds, amphibians and corals.

    PubMed

    Foden, Wendy B; Butchart, Stuart H M; Stuart, Simon N; Vié, Jean-Christophe; Akçakaya, H Resit; Angulo, Ariadne; DeVantier, Lyndon M; Gutsche, Alexander; Turak, Emre; Cao, Long; Donner, Simon D; Katariya, Vineet; Bernard, Rodolphe; Holland, Robert A; Hughes, Adrian F; O'Hanlon, Susannah E; Garnett, Stephen T; Sekercioğlu, Cagan H; Mace, Georgina M

    2013-01-01

    Climate change will have far-reaching impacts on biodiversity, including increasing extinction rates. Current approaches to quantifying such impacts focus on measuring exposure to climatic change and largely ignore the biological differences between species that may significantly increase or reduce their vulnerability. To address this, we present a framework for assessing three dimensions of climate change vulnerability, namely sensitivity, exposure and adaptive capacity; this draws on species' biological traits and their modeled exposure to projected climatic changes. In the largest such assessment to date, we applied this approach to each of the world's birds, amphibians and corals (16,857 species). The resulting assessments identify the species with greatest relative vulnerability to climate change and the geographic areas in which they are concentrated, including the Amazon basin for amphibians and birds, and the central Indo-west Pacific (Coral Triangle) for corals. We found that high concentration areas for species with traits conferring highest sensitivity and lowest adaptive capacity differ from those of highly exposed species, and we identify areas where exposure-based assessments alone may over or under-estimate climate change impacts. We found that 608-851 bird (6-9%), 670-933 amphibian (11-15%), and 47-73 coral species (6-9%) are both highly climate change vulnerable and already threatened with extinction on the IUCN Red List. The remaining highly climate change vulnerable species represent new priorities for conservation. Fewer species are highly climate change vulnerable under lower IPCC SRES emissions scenarios, indicating that reducing greenhouse emissions will reduce climate change driven extinctions. Our study answers the growing call for a more biologically and ecologically inclusive approach to assessing climate change vulnerability. By facilitating independent assessment of the three dimensions of climate change vulnerability, our approach can

  12. Identifying the World's Most Climate Change Vulnerable Species: A Systematic Trait-Based Assessment of all Birds, Amphibians and Corals

    PubMed Central

    Foden, Wendy B.; Butchart, Stuart H. M.; Stuart, Simon N.; Vié, Jean-Christophe; Akçakaya, H. Resit; Angulo, Ariadne; DeVantier, Lyndon M.; Gutsche, Alexander; Turak, Emre; Cao, Long; Donner, Simon D.; Katariya, Vineet; Bernard, Rodolphe; Holland, Robert A.; Hughes, Adrian F.; O’Hanlon, Susannah E.; Garnett, Stephen T.; Şekercioğlu, Çagan H.; Mace, Georgina M.

    2013-01-01

    Climate change will have far-reaching impacts on biodiversity, including increasing extinction rates. Current approaches to quantifying such impacts focus on measuring exposure to climatic change and largely ignore the biological differences between species that may significantly increase or reduce their vulnerability. To address this, we present a framework for assessing three dimensions of climate change vulnerability, namely sensitivity, exposure and adaptive capacity; this draws on species’ biological traits and their modeled exposure to projected climatic changes. In the largest such assessment to date, we applied this approach to each of the world’s birds, amphibians and corals (16,857 species). The resulting assessments identify the species with greatest relative vulnerability to climate change and the geographic areas in which they are concentrated, including the Amazon basin for amphibians and birds, and the central Indo-west Pacific (Coral Triangle) for corals. We found that high concentration areas for species with traits conferring highest sensitivity and lowest adaptive capacity differ from those of highly exposed species, and we identify areas where exposure-based assessments alone may over or under-estimate climate change impacts. We found that 608–851 bird (6–9%), 670–933 amphibian (11–15%), and 47–73 coral species (6–9%) are both highly climate change vulnerable and already threatened with extinction on the IUCN Red List. The remaining highly climate change vulnerable species represent new priorities for conservation. Fewer species are highly climate change vulnerable under lower IPCC SRES emissions scenarios, indicating that reducing greenhouse emissions will reduce climate change driven extinctions. Our study answers the growing call for a more biologically and ecologically inclusive approach to assessing climate change vulnerability. By facilitating independent assessment of the three dimensions of climate change vulnerability

  13. Identifying Population Vulnerable to Extreme Heat Events in San Jose, California.

    NASA Astrophysics Data System (ADS)

    Rivera, A. L.

    2016-12-01

    The extreme heat days not only make cities less comfortable for living but also they are associated with increased morbidity and mortality. Mapping studies have demonstrated spatial variability in heat vulnerability. A study conducted between 2000 and 2011 in New York City shows that deaths during heat waves was more likely to occur in black individuals, at home in census tracts which received greater public assistance. This map project intends to portray areas in San Jose California that are vulnerable to extreme heat events. The variables considered to build a vulnerability index are: land surface temperature, vegetated areas (NDVI), and people exposed to these area (population density).

  14. Index based regional vulnerability assessment to cyclones hazards of coastal area of Bangladesh

    NASA Astrophysics Data System (ADS)

    Mohammad, Q. A.; Kervyn, M.; Khan, A. U.

    2016-12-01

    Cyclone, storm surge, coastal flooding, salinity intrusion, tornado, nor'wester, and thunderstorms are the listed natural hazards in the coastal areas of Bangladesh. Bangladesh was hit by devastating cyclones in 1970, 1991, 2007, 2009, and 2016. Intensity and frequency of natural hazards in the coastal area are likely to increase in future due to climate change. Risk assessment is one of the most important steps of disaster risk reduction. As a climate change victim nation, Bangladesh claims compensation from green climate fund. It also created its own climate funds. It is therefore very important to assess vulnerability of the coast of Bangladesh to natural hazards for efficient allocation of financial investment to support the national risk reduction. This study aims at identifying the spatial variations in factors contributing to vulnerability of the coastal inhabitants of Bangladesh to natural hazards. An exploratory factor analysis method has been used to assess the vulnerability at each local administrative unit. The 141 initially selected 141 socio-economic indicators were reduced to 41 by converting some of them to meaningful widely accepted indicators and removing highly correlated indicators. Principle component analysis further reduced 41 indicators to 13 dimensions which explained 79% of total variation. PCA dimensions show three types of characteristics of the people that may lead people towards vulnerability. They are (a) demographic, education and job opportunities, (b) access to basic needs and facilities, and (c) special needs people. Vulnerability maps of the study area has been prepared by weighted overlay of the dimensions. Study revealed that 29 and 8 percent of total coastal area are very high and high vulnerable to natural hazards respectively. These are distributed along sea boundary and major rivers. Comparison of this spatial distribution with the capacities to face disaster show that highly vulnerable areas are well covered by cyclone

  15. Identifying counties vulnerable to diabetes from obesity prevalence in the United States: a spatiotemporal analysis.

    PubMed

    Li, Xiao; Staudt, Amanda; Chien, Lung-Chang

    2016-11-21

    Clinical and epidemiological research has reported a strong association between diabetes and obesity. However, whether increased diabetes prevalence is more likely to appear in areas with increased obesity prevalence has not been thoroughly investigated in the United States (US). The Bayesian structured additive regression model was applied to identify whether counties with higher obesity prevalence are more likely clustered in specific regions in 48 contiguous US states. Prevalence data adopted the small area estimate from the Behavioral Risk Factor Surveillance System. Confounding variables like socioeconomic status adopted data were from the American Community Survey. This study reveals that an increased percentage of relative risk of diabetes was more likely to appear in Southeast, Northeast, Central and South regions. Of counties vulnerable to diabetes, 36.8% had low obesity prevalence, and most of them were located in the Southeast, Central, and South regions. The geographic distribution of counties vulnerable to diabetes expanded to the Southwest, West and Northern regions when obesity prevalence increased. This study also discloses that 7.4% of counties had the largest average in predicted diabetes prevalence compared to the other counties. Their average diabetes prevalence escalated from 8.7% in 2004 to 11.2% in 2011. This study not only identifies counties vulnerable to diabetes due to obesity, but also distinguishes counties in terms of different levels of vulnerability to diabetes. The findings can provide the possibility of establishing targeted surveillance systems to raise awareness of diabetes in those counties.

  16. Flood vulnerability evaluation in complex urban areas

    NASA Astrophysics Data System (ADS)

    Giosa, L.; Pascale, S.; Sdao, F.; Sole, A.; Cantisani, A.

    2009-04-01

    This paper deals the conception, the development and the subsequent validation of an integrated numerical model for the assessment of systemic vulnerability in complex and urbanized areas, subject to flood risk. The proposed methodology is based on the application of the concept of "systemic vulnerability", the model is a mathematician-decisional model action to estimate the vulnerability of complex a territorial system during a flood event. The model uses a group of "pressure pointers" in order to define, qualitatively and quantitatively, the influence exercised on the territorial system from factors like as those physicists, social, economic, etc.. The model evaluates the exposure to the flood risk of the elements that belong to a system. The proposed model, which is based on the studies of Tamura et al., 2000; Minciardi et al., 2004; Pascale et al., 2008; considers the vulnerability not as a characteristic of a particular element at risk, but as a peculiarity of a complex territorial system, in which the different elements are reciprocally linked in a functional way. The proposed model points out the elements with the major functional lost and that make the whole system critical. This characteristic makes the proposed model able to support a correct territorial planning and a suitable management of the emergency following natural disasters such as floods. The proposed approach was tested on the study area in the city of Potenza, southern Italy.

  17. Report to Congress on Insular Area energy vulnerability

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Not Available

    1994-05-01

    This report was prepared in response to Section 1406 of the Energy Policy Act of 1992 (Public Law 102-486), which directed the Department of Energy (DOE) to ``conduct a study of the implications of the unique vulnerabilities of the insular areas to an oil supply disruption,`` and to ``outline how the insular areas shall gain access to vital oil supplies during times of national emergency.`` The Act defines the insular areas to be the US Virgin Islands and Puerto Rico in the Caribbean, and Guam, American Samoa, the Commonwealth of the Northern Mariana Islands (CNMI), and Palau in the Pacific.more » In the study, ``unique vulnerabilities`` were defined as susceptibility to: (1) more frequent or more likely interruptions of oil supplies compared to the US Mainland, and/or (2) disproportionately larger or more likely economic losses in the event of an oil supply disruption. In order to assess unique vulnerabilities, the study examined the insular areas` experience during past global disruptions of oil supplies and during local emergencies caused by natural disasters. The effects of several possible future global disruptions and local emergencies were also analyzed. Analyses were based on historical data, simulations using energy and economic models, and interviews with officials in the insular governments and the energy industry.« less

  18. Use of modeling to identify vulnerabilities to human error in laparoscopy.

    PubMed

    Funk, Kenneth H; Bauer, James D; Doolen, Toni L; Telasha, David; Nicolalde, R Javier; Reeber, Miriam; Yodpijit, Nantakrit; Long, Myra

    2010-01-01

    This article describes an exercise to investigate the utility of modeling and human factors analysis in understanding surgical processes and their vulnerabilities to medical error. A formal method to identify error vulnerabilities was developed and applied to a test case of Veress needle insertion during closed laparoscopy. A team of 2 surgeons, a medical assistant, and 3 engineers used hierarchical task analysis and Integrated DEFinition language 0 (IDEF0) modeling to create rich models of the processes used in initial port creation. Using terminology from a standardized human performance database, detailed task descriptions were written for 4 tasks executed in the process of inserting the Veress needle. Key terms from the descriptions were used to extract from the database generic errors that could occur. Task descriptions with potential errors were translated back into surgical terminology. Referring to the process models and task descriptions, the team used a modified failure modes and effects analysis (FMEA) to consider each potential error for its probability of occurrence, its consequences if it should occur and be undetected, and its probability of detection. The resulting likely and consequential errors were prioritized for intervention. A literature-based validation study confirmed the significance of the top error vulnerabilities identified using the method. Ongoing work includes design and evaluation of procedures to correct the identified vulnerabilities and improvements to the modeling and vulnerability identification methods. Copyright 2010 AAGL. Published by Elsevier Inc. All rights reserved.

  19. Identifying Frailty Among Vulnerable Populations

    PubMed Central

    Salem, Benissa E.; Nyamathi, Adeline; Phillips, Linda R.; Mentes, Janet; Sarkisian, Catherine; Brecht, Lynn

    2014-01-01

    Frailty is a significant public health issue which is experienced by homeless and other vulnerable adults; to date, a frailty framework has not been proposed to guide researchers who study this hard-to-reach population. The Frailty Framework among Homeless and other Vulnerable Populations (FFHVP) has been developed from empirical research and consultation with frailty experts in an effort to characterize antecedents, i.e. situational, health-related, behavioral, resource, biological, and environmental factors which contribute to physical, psychological and social frailty domains and impact adverse outcomes. As vulnerable populations continue to age, a greater understanding of frailty will enable the development of nursing interventions. PMID:24469090

  20. Identifying typical patterns of vulnerability: A 5-step approach based on cluster analysis

    NASA Astrophysics Data System (ADS)

    Sietz, Diana; Lüdeke, Matthias; Kok, Marcel; Lucas, Paul; Carsten, Walther; Janssen, Peter

    2013-04-01

    Specific processes that shape the vulnerability of socio-ecological systems to climate, market and other stresses derive from diverse background conditions. Within the multitude of vulnerability-creating mechanisms, distinct processes recur in various regions inspiring research on typical patterns of vulnerability. The vulnerability patterns display typical combinations of the natural and socio-economic properties that shape a systems' vulnerability to particular stresses. Based on the identification of a limited number of vulnerability patterns, pattern analysis provides an efficient approach to improving our understanding of vulnerability and decision-making for vulnerability reduction. However, current pattern analyses often miss explicit descriptions of their methods and pay insufficient attention to the validity of their groupings. Therefore, the question arises as to how do we identify typical vulnerability patterns in order to enhance our understanding of a systems' vulnerability to stresses? A cluster-based pattern recognition applied at global and local levels is scrutinised with a focus on an applicable methodology and practicable insights. Taking the example of drylands, this presentation demonstrates the conditions necessary to identify typical vulnerability patterns. They are summarised in five methodological steps comprising the elicitation of relevant cause-effect hypotheses and the quantitative indication of mechanisms as well as an evaluation of robustness, a validation and a ranking of the identified patterns. Reflecting scale-dependent opportunities, a global study is able to support decision-making with insights into the up-scaling of interventions when available funds are limited. In contrast, local investigations encourage an outcome-based validation. This constitutes a crucial step in establishing the credibility of the patterns and hence their suitability for informing extension services and individual decisions. In this respect, working at

  1. Methodology for the Detection of Residential Vulnerable Areas - the Case of Barcelona

    NASA Astrophysics Data System (ADS)

    Cornado, Cossima; Garcia-Almirall, Pilar; Vima, Sara; Vila Busqued, Gemma; Uzqueda, Angel

    2017-10-01

    In a context of a shifting environmental, economic and social paradigm, European cities face a situation that is at the same time challenge and opportunity: the need for urban rehabilitation of the vulnerable degraded socio residential fabric. Public administrations in big cities and metropolitan areas are confronted with both the undercurrent need of actualization of the built stock and the rise of urban residential vulnerability. The city of Barcelona, as many others, is the result of multiple phenomena with high urban and social consequences. The socio spatial integration of immigrant population, the touristic rise and gentrification processes are current situations simultaneously taking place in the city. In parallel, a framework of economic crisis in which public investments in urban and social matters decrease, provides a temporal juncture that results into an increase of social polarization and socio economic inequality that becomes evident and expressed in the territory. This research focuses in the case of Barcelona, and presents a methodology based on a system of indicators elaborated through the exploitation of statistical data complemented with very specific data supplied by the Barcelona City Council. The accurate knowledge of socio demographic, socioeconomic and residential and urban characteristics is crucial in order to define the very complex urban dynamics that describe in the city neighbourhoods and areas. Residential vulnerability is defined as an assembly of objective conditions that relate to residential space and indicate situations of social discrimination and structural disadvantage of the population, related to a specific time and context. Thus, it is relevant to analyse the concentration of certain indicators of vulnerability in specific places or neighbourhoods, to contrast its effect on the socio-residential situation and its temporal evolution in order to identify tendencies. The present study contributes to the identification of data

  2. Food Vulnerability and Alluvial Farming for Food Security in Central Dry Zone Area of Myanmar

    NASA Astrophysics Data System (ADS)

    Boori, M. S.; Choudhary, K.; Evers, M.; Kupriyanov, A.

    2017-10-01

    The central dry zone area of Myanmar is the most water stressed and also one of the most food insecure regions in the country. In the Dry Zone area, the total population is 10.1 million people in 54 townships, in which approximately 43 % live in below poverty line and 40-50 % of the rural population is landless. Agriculture is the most important economic sector in Myanmar as it is essential for national food security and a major source of livelihood for its people. In this region the adverse effects of climate change such as late or early onset of monsoon season, longer dry spells, erratic rainfall, increasing temperature, heavy rains, stronger typhoons, extreme spatial-temporal variability of rainfall, high intensities, limited rainfall events in the growing season, heat stress, drought, flooding, sea water intrusion, land degradation, desertification, deforestation and other natural disasters are believed to be a major constraint to food insecurity. For food vulnerability, we use following indicators: slope, precipitation, vegetation, soil, erosion, land degradation and harvest failure in ArcGIS software. The erosion is influenced by rainfall and slope, while land degradation is directly related to vegetation, drainage and soil. While harvest failure can be generate by rainfall and flood potential zones. Results show that around 45 % study area comes under very high erosion danger level, 70 % under average harvest failure, 59 % intermediate land degradation area and the overall around 45 % study area comes under insecure food vulnerability zone. Our analysis shows an increase in alluvial farming by 1745.33 km2 since 1988 to reduce the insecure food vulnerability. Food vulnerability map is also relevant to increased population and low income areas. The extreme climatic events are likely increase in frequency and magnitude of serious drought periods and extreme floods. Food insecurity is an important thing that must

  3. [Vulnerability assessment of eco-environment in Yimeng mountainous area of Shandong Province based on SRP conceptual model].

    PubMed

    Liu, Zheng-jia; Yu, Xing-xiu; Li, Lei; Huang, Mei

    2011-08-01

    Based on the ecological sensitivity-resilience-pressure (SRP) conceptual model, and selecting 13 indices including landscape diversity index, soil erosion, and elevation, etc. , the vulnerability of the eco-environment in Yimeng mountainous area of Shandong Province was assessed under the support of GIS and by using principal component analysis and hierarchy analytical method. According to the eco-environmental vulnerability index (EVI) values, the eco-environment vulnerability of study area was classified into 5 levels, i.e., slight (<1.8), light (1.8-2.8), moderate (2.8-3.5), heavy (3.5-4.0), and extreme vulnerability (>4.0). In the study area, moderately vulnerable area occupied 43.3% of the total, while the slightly, lightly, heavily, and extremely vulnerable areas occupied 6.1%, 33.8%, 15.9%, and 0.9%, respectively. The heavily and extremely vulnerable areas mainly located in the topographically complicated hilly area or the hill-plain ecotone with frequent human activities.

  4. GIS Fuzzy Expert System for the assessment of ecosystems vulnerability to fire in managing Mediterranean natural protected areas.

    PubMed

    Semeraro, Teodoro; Mastroleo, Giovanni; Aretano, Roberta; Facchinetti, Gisella; Zurlini, Giovanni; Petrosillo, Irene

    2016-03-01

    A significant threat to the natural and cultural heritage of Mediterranean natural protected areas (NPAs) is related to uncontrolled fires that can cause potential damages related to the loss or a reduction of ecosystems. The assessment and mapping of the vulnerability to fire can be useful to reduce landscape damages and to establish priority areas where it is necessary to plan measures to reduce the fire vulnerability. To this aim, a methodology based on an interactive computer-based system has been proposed in order to support NPA's management authority for the identification of vulnerable hotspots to fire through the selection of suitable indicators that allow discriminating different levels of sensitivity (e.g. Habitat relevance, Fragmentation, Fire behavior, Ecosystem Services, Vegetation recovery after fire) and stresses (agriculture, tourism, urbanization). In particular, a multi-criteria analysis based on Fuzzy Expert System (FES) integrated in a GIS environment has been developed in order to identify and map potential "hotspots" of fire vulnerability, where fire protection measures can be undertaken in advance. In order to test the effectiveness of this approach, this approach has been applied to the NPA of Torre Guaceto (Apulia Region, southern Italy). The most fire vulnerable areas are the patch of century-old forest characterized by high sensitivity and stress, and the wetlands and century-old olive groves due to their high sensitivity. The GIS fuzzy expert system provides evidence of its potential usefulness for the effective management of natural protected areas and can help conservation managers to plan and intervene in order to mitigate the fire vulnerability in accordance with conservation goals. Copyright © 2015 Elsevier Ltd. All rights reserved.

  5. Spatial-temporal analysis of dengue deaths: identifying social vulnerabilities.

    PubMed

    Silva, Maria do Socorro da; Branco, Maria Dos Remédios Freitas Carvalho; Aquino, José; Queiroz, Rejane Christine de Sousa; Bani, Emanuele; Moreira, Emnielle Pinto Borges; Medeiros, Maria Nilza Lima; Rodrigues, Zulimar Márita Ribeiro

    2017-01-01

    Currently, dengue fever, chikungunya fever, and zika virus represent serious public health issues in Brazil, despite efforts to control the vector, the Aedes aegypti mosquito. This was a descriptive and ecological study of dengue deaths occurring from 2002 to 2013 in São Luis, Maranhão, Brazil. Geoprocessing software was used to draw maps, linking the geo-referenced deaths with urban/social data at census tract level. There were 74 deaths, concentrated in areas of social vulnerability. The use of geo-technology tools pointed to a concentration of dengue deaths in specific intra-urban areas.

  6. Analysis of economic vulnerability to flash floods in urban areas of Castilla y León (Spain)

    NASA Astrophysics Data System (ADS)

    Aroca-Jimenez, Estefanía; Bodoque, Jose Maria; García, Juan Antonio; Diez-Herrero, Andres

    2017-04-01

    The growth of exposed population to floods, the expansion in allocation of economical activities to flood-prone areas and the rise of extraordinary event frequency over the last few decades, have resulted in an increase of flash flood-related casualties and economic losses. The increase in these losses at an even higher rate than the increase of magnitude and frequency of extreme events, underline that the vulnerability of societies exposed is a key aspect to be considered. Vulnerability is defined as the conditions determined by physical, social, economic and environmental factors or processes which increase the susceptibility of a community to the impact of hazards such as floods, being flash floods one of the natural hazards with the greatest capacity to generate risk. In recent years, numerous papers have deal with the assessment of the social dimension of vulnerability. However, economic factors are often a neglected aspect in traditional risk assessments which mainly focus on structural measures and flood damage models. In this context, the aim of this research is to identify those economic characteristics which render people vulnerable to flash flood hazard, and consider whether these characteristics are identifiable as local patterns at regional level. The result of this task is an Economic Vulnerability Index (EVI) based on susceptibility profiles of the population per township. These profiles are obtained by Hierarchical Segmentation and Latent Class Cluster Analysis of economic information provided by different public institutional databases. The methodology proposed here is implemented in the region of Castilla y León (94,230 km2), placed in Central-Northern Spain. Townships included in this study meet two requirements: i) urban areas are potentially affected by flash floods (i.e. villages are crossed by rivers or streams with a longitudinal slope higher than 0.01 m m-1); ii) urban areas are affected by an area with low or exceptional probability of

  7. The classification and assessment of vulnerability of man-land system of oasis city in arid area

    NASA Astrophysics Data System (ADS)

    Gao, Chao; Lei, Jun; Jin, Fengjun

    2013-12-01

    Oasis city system is the center of the man-land relationship in arid area and it is the most influential spatial and temporal multiple dynamic system. Oasis city system is not only the largest area where artificial disturbances occur at a regional scale but also the most concentrated area of human activity in arid area. In this study, we developed an applicable and convenient method to assess vulnerability of man-land system of oasis cities with vulnerability indicator system, respectively evaluating the sensitivity, adaptability and vulnerability of the eco-environment system, the economic system and the social system. The results showed that the sensitivity and vulnerability of oasis cities in Xinjiang, China have significant differences while their adaptability does little. In order to find the inherent differences in the vulnerability of oasis cities, triangle methodology has been adopted to divide Xinjiang oasis cities into five types. Some adaptive developing policies specific for individual cities are also proposed based on their vulnerability type and constraining factors.

  8. COORDINATING, COMMUNICATING AND PERFORMING COMPLEX RESEARCH THAT IDENTIFIES VULNERABLE STREAM ECOSYSTEM IN THE MID-ATLANTIC REGION

    EPA Science Inventory

    The USEPA's Regional Vulnerability Assessment (ReVA) program was created to advance the scientific basis for protecting vulnerable ecosystems at a regional scale. As a first step, the ReVa program will coordinate, communicate and perform complex research that will identify vulner...

  9. Rainfall-induced landslide vulnerability Assessment in urban area reflecting Urban structure and building characteristics

    NASA Astrophysics Data System (ADS)

    Park, C.; Cho, M.; Lee, D.

    2017-12-01

    Landslide vulnerability assessment methodology of urban area is proposed with urban structure and building charateristics which can consider total damage cost of climate impacts. We used probabilistic analysis method for modeling rainfall-induced shallow landslide susceptibility by slope stability analysis and Monte Carlo simulations. And We combined debris flows with considering spatial movements under topographical condition and built environmental condition. Urban vulnerability of landslide is assessed by two categories: physical demages and urban structure aspect. Physical vulnerability is related to buildings, road, other ubran infra. Urban structure vulnerability is considered a function of the socio-economic factors, trigger factor of secondary damage, and preparedness level of the local government. An index-based model is developed to evaluate the life and indirect damage under landslide as well as the resilience ability against disasters. The analysis was performed in a geographic information system (GIS) environment because GIS can deal efficiently with a large volume of spatial data. The results of the landslide susceptibility assessment were compared with the landslide inventory, and the proposed approach demonstrated good predictive performance. The general trend found in this study indicates that the higher population density areas under a weaker fiscal condition that are located at the downstream of mountainous areas are more vulnerable than the areas in opposite conditions.

  10. Identifying the "vulnerables" in biomedical research: the vox populis from the Tuskegee Legacy Project.

    PubMed

    Chiu, Christopher T; Katz, Ralph V

    2011-01-01

    This report presents, for the first time, findings on the vox populis as to who constitutes the "vulnerables in biomedical research" The 3-City Tuskegee Legacy Project (TLP) study used the TLP questionnaire as administered via random-digit-dial telephone interviews to 1162 adult Black people, non-Hispanic White people, and two Puerto Rican (PR) Hispanic groups: Mainland United States and San Juan (SJ) in three cities. The classification schema was based upon respondents' answers to an open-ended question asking which groups of people were the most vulnerable when participating in biomedical research. Subjects provided 749 valid open-ended responses, which were grouped into 29 direct response categories, leading to a four-tier classification schema for vulnerability traits. Tier 1, the summary tier, had five vulnerability categories: (1) Race/ ethnicity; (2) Age; (3) SES; (4) Health; and, (5) Gender. Black people and Mainland United States PR Hispanics most frequently identified Race/Ethnicity as a vulnerability trait (42.1 percent of Black people and 42.6 percent of Mainland United States. PR Hispanics versus 15.4 percent of White people and 16.7 percent of SJ R Hispanics) (P < 0.007), while White people and SJ PR Hispanics most frequently identified Age (48.3 percent and 29.2 percent) as a vulnerability trait. The response patterns on "who was vulnerable" were similar for the two minority groups (Black people and Mainland US PR Hispanics), and notably different from the response patterns of the two majority groups (White people and SJ PR Hispanics). Further, the vox populis definition of vulnerables differed from the current official definitions as used by the U.S. federal government.

  11. Clinical prediction model to identify vulnerable patients in ambulatory surgery: towards optimal medical decision-making.

    PubMed

    Mijderwijk, Herjan; Stolker, Robert Jan; Duivenvoorden, Hugo J; Klimek, Markus; Steyerberg, Ewout W

    2016-09-01

    Ambulatory surgery patients are at risk of adverse psychological outcomes such as anxiety, aggression, fatigue, and depression. We developed and validated a clinical prediction model to identify patients who were vulnerable to these psychological outcome parameters. We prospectively assessed 383 mixed ambulatory surgery patients for psychological vulnerability, defined as the presence of anxiety (state/trait), aggression (state/trait), fatigue, and depression seven days after surgery. Three psychological vulnerability categories were considered-i.e., none, one, or multiple poor scores, defined as a score exceeding one standard deviation above the mean for each single outcome according to normative data. The following determinants were assessed preoperatively: sociodemographic (age, sex, level of education, employment status, marital status, having children, religion, nationality), medical (heart rate and body mass index), and psychological variables (self-esteem and self-efficacy), in addition to anxiety, aggression, fatigue, and depression. A prediction model was constructed using ordinal polytomous logistic regression analysis, and bootstrapping was applied for internal validation. The ordinal c-index (ORC) quantified the discriminative ability of the model, in addition to measures for overall model performance (Nagelkerke's R (2) ). In this population, 137 (36%) patients were identified as being psychologically vulnerable after surgery for at least one of the psychological outcomes. The most parsimonious and optimal prediction model combined sociodemographic variables (level of education, having children, and nationality) with psychological variables (trait anxiety, state/trait aggression, fatigue, and depression). Model performance was promising: R (2)  = 30% and ORC = 0.76 after correction for optimism. This study identified a substantial group of vulnerable patients in ambulatory surgery. The proposed clinical prediction model could allow healthcare

  12. Vulnerability to the transmission of human visceral leishmaniasis in a Brazilian urban area.

    PubMed

    Toledo, Celina Roma Sánchez de; Almeida, Andréa Sobral de; Chaves, Sergio Augusto de Miranda; Sabroza, Paulo Chagastelles; Toledo, Luciano Medeiros; Caldas, Jefferson Pereira

    2017-05-15

    To analyze the determinants for the occurrence of human visceral leishmaniasis linked to the conditions of vulnerability. This is an ecological study, whose spatial analysis unit was the Territorial Analysis Unit in Araguaína, State of Tocantins, Brazil, from 2007 to 2012. We have carried out an analysis of the sociodemographic and urban infrastructure situation of the municipality. Normalized primary indicators were calculated and used to construct the indicators of vulnerability of the social structure, household structure, and urban infrastructure. From them, we have composed a vulnerability index. Kernel density estimation was used to evaluate the density of cases of human visceral leishmaniasis, based on the coordinates of the cases. Bivariate global Moran's I was used to verify the existence of spatial autocorrelation between the incidence of human visceral leishmaniasis and the indicators and index of vulnerability. Bivariate local Moran's I was used to identify spatial clusters. We have observed a pattern of centrifugal spread of human visceral leishmaniasis in the municipality, where outbreaks of the disease have progressively reached central and peri-urban areas. There has been no correlation between higher incidences of human visceral leishmaniasis and worse living conditions. Statistically significant clusters have been observed between the incidences of human visceral leishmaniasis in both periods analyzed (2007 to 2009 and 2010 to 2012) and the indicators and index of vulnerability. The environment in circumscribed areas helps as protection factor or increases the local vulnerability to the occurrence of human visceral leishmaniasis. The use of methodology that analyzes the conditions of life of the population and the spatial distribution of human visceral leishmaniasis is essential to identify the most vulnerable areas to the spread/maintenance of the disease. Analisar determinantes para a ocorrência da leishmaniose visceral humana vinculados

  13. [Ecological vulnerability of coal mining area: a case study of Shengli Coalfield in Xilinguole of Inner Mongolia, China].

    PubMed

    Quan, Zhan-Jun; Li, Yuan; Li, Jun-Sheng; Han, Yu; Xiao, Neng-Wen; Fu, Meng-Di

    2013-06-01

    In this paper, an ecological vulnerability evaluation index system for the Shengli Coalfield in Xilinguole of Inner Mongolia was established, which included 16 factors in ecological sensitivity, natural and social pressure, and ecological recovery capacity, respectively. Based on the expert scoring method and analytic hierarchy process (AHP), an ecological vulnerability model was built for the calculation of the regional ecological vulnerability by means of RS and GIS spatial analysis. An analysis of the relationships between land use and ecological vulnerability was also made, and the results were tested by spatial auto-correlation analysis. Overall, the ecological vulnerability of the study area was at medium-high level. The exploitation of four opencast areas in the Coalfield caused a significant increase of ecological vulnerability. Moreover, due to the effects of mine drained water and human activities, the 300 -2000 m around the opencast areas was turning into higher ecologically fragile area. With further exploitation, the whole Coalfield was evolved into moderate and heavy ecological vulnerability area, and the coal resources mining was a key factor in this process. The cluster analysis showed that the spatial distribution of the ecological vulnerability in the study area had reasonable clustering characteristics. To decrease the population density, control the grazing capacity of grassland, and regulate the ratios of construction land and cultivated land could be the optimal ways for resolving the natural and social pressure, and to increase the investment and improve the vegetation recovery coefficient could be the fundamental measures for decreasing the ecological vulnerability of the study area.

  14. Unexpected high vulnerability of functions in wilderness areas: evidence from coral reef fishes

    PubMed Central

    Vigliola, Laurent; Graham, Nicholas A. J.; Wantiez, Laurent; Parravicini, Valeriano; Villéger, Sébastien; Mou-Tham, Gerard; Frolla, Philippe; Friedlander, Alan M.; Kulbicki, Michel; Mouillot, David

    2016-01-01

    High species richness is thought to support the delivery of multiple ecosystem functions and services under changing environments. Yet, some species might perform unique functional roles while others are redundant. Thus, the benefits of high species richness in maintaining ecosystem functioning are uncertain if functions have little redundancy, potentially leading to high vulnerability of functions. We studied the natural propensity of assemblages to be functionally buffered against loss prior to fishing activities, using functional trait combinations, in coral reef fish assemblages across unfished wilderness areas of the Indo-Pacific: Chagos Archipelago, New Caledonia and French Polynesia. Fish functional diversity in these wilderness areas is highly vulnerable to fishing, explained by species- and abundance-based redundancy packed into a small combination of traits, leaving most other trait combinations (60%) sensitive to fishing, with no redundancy. Functional vulnerability peaks for mobile and sedentary top predators, and large species in general. Functional vulnerability decreases for certain functional entities in New Caledonia, where overall functional redundancy was higher. Uncovering these baseline patterns of functional vulnerability can offer early warning signals of the damaging effects from fishing, and may serve as baselines to guide precautionary and even proactive conservation actions. PMID:27928042

  15. Identifying regions vulnerable to habitat degradation under future irrigation scenarios

    NASA Astrophysics Data System (ADS)

    Terrado, Marta; Sabater, Sergi; Acuña, Vicenç

    2016-11-01

    The loss and degradation of natural habitats is a primary cause of biodiversity decline. The increasing impacts of climate and land use change affect water availability, ultimately decreasing agricultural production. Areas devoted to irrigation have been increased to compensate this reduction, causing habitat and biodiversity losses, especially in regions undergoing severe water stress. These effects might intensify under global change, probably contributing to a decrease in habitat quality. We selected four European river basins across a gradient of water scarcity and irrigation agriculture. The habitat quality in the basins was assessed as a function of habitat suitability and threats under current and future global change scenarios of irrigation. Results revealed that the most threatened regions under future scenarios of global change were among those suffering of water scarcity and with bigger areas devoted to irrigation. Loss of habitat quality reached 10% in terrestrial and 25% in aquatic ecosystems under climate change scenarios involving drier conditions. The aquatic habitats were the most degraded in all scenarios, since they were affected by threats from both the terrestrial and the aquatic parts of the basin. By identifying in advance the regions most vulnerable to habitat and biodiversity loss, our approach can assist decision makers in deciding the conservation actions to be prioritized for mitigation and adaptation to the effects of climate change, particularly front the development of irrigation plans.

  16. Modelling farm vulnerability to flooding: A step toward vulnerability mitigation policies appraisal

    NASA Astrophysics Data System (ADS)

    Brémond, P.; Abrami, G.; Blanc, C.; Grelot, F.

    2009-04-01

    Recent catastrophic flood events such as Elbe in 2002 or Rhône in 2003 have shown limits of flood management policies relying on dykes protection: worsening of flood impacts downstream, increased damage by dykes rupture. Those events, among others, contributes to radical changes on the philosophy of flood prevention, with the promotion of new orientations for mitigating flood exposition. Two new trends may have a significant impact on rural areas: floodplain restoration and vulnerability mitigation. The Rhône River program, which is an contract of objectives signed between French Government and local collectivites, is highly illustrative of these new trends and their impact on agricultural sector. In this program, it appears that areas to be concerned by floodplain restoration are agricultural ones, because their supposed vulnerability to flood is expected to be less important to urban areas. As a consequence, agricultural sector is particularly concerned by planned actions on mitigation of assets vulnerability, an important part of the program (financial support of European Union of 7.5 Million euros). Mitigation of agricultural assets vulnerability reveals particularly interesting for two following reasons. Firstly, it is a way to maintain agricultural activities in floodplains yet existing, without promoting flood protection. Secondly, in case of floodplain restoration, vulnerability mitigation is a way for local authorities to compensate over-flooding impacts. In practice, local authorities may financially support farmers for implementing measures to mitigate their farm vulnerability. On the Rhône River, an important work has already been done to identify farm vulnerability to flooding, and propose measures to mitigate it. More than 3 000 farms exposed to flood risk have been identified representing 88 690 ha of agricultural areas which is estimated to generate damage between 400 and 800 Million euros depending on the season of occurrence for a catastrophic

  17. [Mapping environmental vulnerability from ETM + data in the Yellow River Mouth Area].

    PubMed

    Wang, Rui-Yan; Yu, Zhen-Wen; Xia, Yan-Ling; Wang, Xiang-Feng; Zhao, Geng-Xing; Jiang, Shu-Qian

    2013-10-01

    The environmental vulnerability retrieval is important to support continuing data. The spatial distribution of regional environmental vulnerability was got through remote sensing retrieval. In view of soil and vegetation, the environmental vulnerability evaluation index system was built, and the environmental vulnerability of sampling points was calculated by the AHP-fuzzy method, then the correlation between the sampling points environmental vulnerability and ETM + spectral reflectance ratio including some kinds of conversion data was analyzed to determine the sensitive spectral parameters. Based on that, models of correlation analysis, traditional regression, BP neural network and support vector regression were taken to explain the quantitative relationship between the spectral reflectance and the environmental vulnerability. With this model, the environmental vulnerability distribution was retrieved in the Yellow River Mouth Area. The results showed that the correlation between the environmental vulnerability and the spring NDVI, the September NDVI and the spring brightness was better than others, so they were selected as the sensitive spectral parameters. The model precision result showed that in addition to the support vector model, the other model reached the significant level. While all the multi-variable regression was better than all one-variable regression, and the model accuracy of BP neural network was the best. This study will serve as a reliable theoretical reference for the large spatial scale environmental vulnerability estimation based on remote sensing data.

  18. Groundwater vulnerability assessment for the Banyas Catchment of the Syrian coastal area using GIS and the RISKE method.

    PubMed

    Kattaa, Bassam; Al-Fares, Walid; Al Charideh, Abdul Rahman

    2010-05-01

    Vulnerability assessment to delineate areas that are more susceptible to contamination from anthropogenic sources has become an important element for sensible resource management and landuse planning. This contribution aims at estimating aquifer vulnerability by applying the RISKE model in Banyas Catchment Area (BCA), Tartous Prefecture, west Syria. An additional objective is to demonstrate the combined use of the RISKE model and a geographical information system (GIS) as an effective method for groundwater pollution risk assessment. The RISKE model uses five environmental parameters (Rock of aquifer media, Infiltration, Soil media, Karst, and Epikarst) to characterize the hydro-geological setting and evaluate aquifer vulnerability. The elevated eastern and low western part of the study area was dominated by high vulnerability classes, while the middle part was characterized by moderate vulnerability classes. Based on the vulnerability analysis, it was found that 2% and 39% of BCA is under low and high vulnerability to groundwater contamination, respectively, while more than 52% and 5% of the area of BCA can be designated as an area of moderate and very high vulnerability to groundwater contamination, respectively. The GIS technique has provided an efficient environment for analyses and high capabilities of handling a large amount of spatial data. Copyright 2009 Elsevier Ltd. All rights reserved.

  19. Identifying mismatches between institutional perceptions of water-related risk drivers and water management strategies in three river basin areas

    NASA Astrophysics Data System (ADS)

    Räsänen, Aleksi; Juhola, Sirkku; Monge Monge, Adrián; Käkönen, Mira; Kanninen, Markku; Nygren, Anja

    2017-07-01

    Water-related risks and vulnerabilities are driven by variety of stressors, including climate and land use change, as well as changes in socio-economic positions and political landscapes. Hence, water governance, which addresses risks and vulnerabilities, should target multiple stressors. We analyze the institutional perceptions of the drivers and strategies for managing water-related risks and vulnerabilities in three regionally important river basin areas located in Finland, Mexico, and Laos. Our analysis is based on data gathered through participatory workshops and complemented by qualitative content analysis of relevant policy documents. The identified drivers and proposed risk reduction strategies showed the multidimensionality and context-specificity of water-related risks and vulnerabilities across study areas. Most of the identified drivers were seen to increase risks, but some of the drivers were positive trends, and drivers also included also policy instruments that can both increase or decrease risks. Nevertheless, all perceived drivers were not addressed with suggested risk reduction strategies. In particular, most of the risk reduction strategies were incremental adjustments, although many of the drivers classified as most important were large-scale trends, such as climate change, land use changes and increase in foreign investments. We argue that there is a scale mismatch between the identified drivers and suggested strategies, which questions the opportunity to manage the drivers by single-scale incremental adjustments. Our study suggests that for more sustainable risk and vulnerability reduction, the root causes of water-related risks and vulnerabilities should be addressed through adaptive multi-scale governance that carefully considers the context-specificity and the multidimensionality of the associated drivers and stressors.

  20. Identifying appropriate protected areas for endangered fern species under climate change.

    PubMed

    Wang, Chun-Jing; Wan, Ji-Zhong; Zhang, Zhi-Xiang; Zhang, Gang-Min

    2016-01-01

    The management of protected areas (PAs) is widely used in the conservation of endangered plant species under climate change. However, studies that have identified appropriate PAs for endangered fern species are rare. To address this gap, we must develop a workflow to plan appropriate PAs for endangered fern species that will be further impacted by climate change. Here, we used endangered fern species in China as a case study, and we applied conservation planning software coupled with endangered fern species distribution data and distribution modeling to plan conservation areas with high priority protection needs under climate change. We identified appropriate PAs for endangered fern species under climate change based on the IUCN protected area categories (from Ia to VI) and planned additional PAs for endangered fern species. The high priority regions for protecting the endangered fern species were distributed throughout southern China. With decreasing temperature seasonality, the priority ranking of all endangered fern species is projected to increase in existing PAs. Accordingly, we need to establish conservation areas with low climate vulnerability in existing PAs and expand the conservation areas for endangered fern species in the high priority conservation regions.

  1. Assessing vulnerable and expanding vegetation stands and species in the San Francisco Bay Area for conservation management under climate change

    NASA Astrophysics Data System (ADS)

    Morueta-Holme, N.; Heller, N. E.; McLaughlin, B.; Weiss, S. B.; Ackerly, D.

    2015-12-01

    The distribution of suitable climatic areas for species and vegetation types is expected to shift due to ongoing climate change. While the pace at which current distributions will shift is hard to quantify, predictions of where climatically suitable areas will be in the future can allow us to map 1) areas currently occupied by a species or vegetation type unlikely to persist through the end of this century (vulnerable stands), 2) areas likely to do better in the future and serve as nuclei for population expansion (expanding stands), and 3) areas likely to act as climate refugia (persisting stands). We quantified the vulnerability of 27 individual plant species and 27 vegetation types in the San Francisco Bay Area as well as the conservation importance, vulnerability, and resilience of selected management sites for climate change resilient conservation. To this end, we developed California-wide models of species and vegetation distributions using climate data from the 2014 California Basin Characterization Model at a 270 m resolution, projected to 18 different end-of century climate change scenarios. Combining these distribution models with high resolution maps of current vegetation, we were able to map projected vulnerable, expanding, and persisting stands within the Bay Area. We show that vegetation and species are expected to shift considerably within the study region over the next decades; although we also identify refugia potentially able to offset some of the negative impacts of climate change. We discuss the implications for managers that wish to incorporate climate change in conservation decisions, in particular related to choosing species for restoration, identifying areas to collect seeds for restoration, and preparing for expected major vegetation changes. Our evaluation of individual management sites highlights the need for stronger coordination of efforts across sites to prioritize monitoring and protection of species whose ranges are contracting

  2. Unexpected high vulnerability of functions in wilderness areas: evidence from coral reef fishes.

    PubMed

    D'agata, Stéphanie; Vigliola, Laurent; Graham, Nicholas A J; Wantiez, Laurent; Parravicini, Valeriano; Villéger, Sébastien; Mou-Tham, Gerard; Frolla, Philippe; Friedlander, Alan M; Kulbicki, Michel; Mouillot, David

    2016-12-14

    High species richness is thought to support the delivery of multiple ecosystem functions and services under changing environments. Yet, some species might perform unique functional roles while others are redundant. Thus, the benefits of high species richness in maintaining ecosystem functioning are uncertain if functions have little redundancy, potentially leading to high vulnerability of functions. We studied the natural propensity of assemblages to be functionally buffered against loss prior to fishing activities, using functional trait combinations, in coral reef fish assemblages across unfished wilderness areas of the Indo-Pacific: Chagos Archipelago, New Caledonia and French Polynesia. Fish functional diversity in these wilderness areas is highly vulnerable to fishing, explained by species- and abundance-based redundancy packed into a small combination of traits, leaving most other trait combinations (60%) sensitive to fishing, with no redundancy. Functional vulnerability peaks for mobile and sedentary top predators, and large species in general. Functional vulnerability decreases for certain functional entities in New Caledonia, where overall functional redundancy was higher. Uncovering these baseline patterns of functional vulnerability can offer early warning signals of the damaging effects from fishing, and may serve as baselines to guide precautionary and even proactive conservation actions. © 2016 The Author(s).

  3. Identifying Vulnerabilities and Hardening Attack Graphs for Networked Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Saha, Sudip; Vullinati, Anil K.; Halappanavar, Mahantesh

    We investigate efficient security control methods for protecting against vulnerabilities in networked systems. A large number of interdependent vulnerabilities typically exist in the computing nodes of a cyber-system; as vulnerabilities get exploited, starting from low level ones, they open up the doors to more critical vulnerabilities. These cannot be understood just by a topological analysis of the network, and we use the attack graph abstraction of Dewri et al. to study these problems. In contrast to earlier approaches based on heuristics and evolutionary algorithms, we study rigorous methods for quantifying the inherent vulnerability and hardening cost for the system. Wemore » develop algorithms with provable approximation guarantees, and evaluate them for real and synthetic attack graphs.« less

  4. Insular Area energy vulnerability, Puerto Rico, US Virgin Islands. Technical Appendix 1

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stern, M.; Willard, E.E.; Efferding, S.

    1994-05-01

    This report was prepared in response to Section 1406 of the Energy Policy Act of 1992 (P.L. 192-486). The Act directed the Department of Energy (DOE) to ``conduct a study of the implications of the unique vulnerabilities of the insular areas to an oil supply disruption,`` and to ``outline how the insular areas shall gain access to vital oil supplies during times of national emergency.`` The Act defines the insular areas to be the US Virgin Islands and Puerto Rico in the Caribbean, and Guam, American Samoa, the Commonwealth of the Northern Mariana Islands (CNMI), and Palau in the Pacific.more » This report is the analysis of Puerto Rico and the US Virgin Islands. In the study, ``unique vulnerabilities`` were defined as susceptibility to: (1) more frequent or more likely interruptions of oil supplies compared to the mainland, and/or (2) disproportionately larger or more likely economic losses in the event of an oil supply disruption. In order to asses unique vulnerabilities, the study examined in the insular areas` experience during past global disruptions of oil supplies and during local emergencies caused by natural disasters. The effects of several possible future global disruptions and local emergencies were also analyzed. Analyses were based on historical data, simulations using energy and economic models, and interviews with officials in the insular governments and the energy industry.« less

  5. Prioritising watersheds on the basis of regional flood susceptibility and vulnerability in mountainous areas through the use of indicators

    NASA Astrophysics Data System (ADS)

    Rogelis, Carolina; Werner, Micha

    2013-04-01

    Settlements in peri-urban areas of many cities in mountainous areas such as in the Andes are susceptible to hazards such as flash floods and debris flows. Additionally these settlements are in many cases informal and thus vulnerable to such hazards, resulting in significant risk. Such watersheds are often quiet small, and generally there is little or no information from gauges to help characterise risk. To help identify watersheds in which flood management measures are to be targeted, a rapid assessment of risk is required. In this paper a novel approach is presented where indicators of susceptibility and vulnerability to flash floods were used to prioritize 106 mountain watersheds in Bogotá (Colombia). Variables recognized in literature to determine the dominant processes both in susceptibility and vulnerability to flash floods were used to construct the indicators. Susceptibility was considered to increase with flashiness and the possibility of debris flow events occurring. This was assessed through the use of an indicator composed of a morphometric indicator and a land use indicator. The former was constructed using morphological variables recognized in literature to significantly influence flashiness and occurrence of debris flows; the latter was constructed in terms of percentage of vegetation cover, urban area and bare soil. The morphometric indicator was compared with the results of a debris flow propagation algorithm to assess its capacity in indentifying the morphological conditions of a watershed that make it able to transport debris flows. Propagation was carried out through the use of the Modified Single Flow Direction algorithm, following previous identification of source areas by applying thresholds identified in the area-slope curve of the watersheds and empirical thresholds. Results show that the morphometric variables can be grouped in four categories: size, shape, hypsometry and energy, with the energy the component found to best explain the

  6. Identifying Frailty Levels and Associated Factors in a Population Living in the Context of Poverty and Social Vulnerability.

    PubMed

    Zazzetta, M S; Gomes, G A O; Orlandi, F S; Gratão, A C M; Vasilceac, F A; Gramani-Say, K; Ponti, M A; Castro, P C; Pavarini, S C I; Menezes, A L C; Nascimento, C M C; Cominetti, M R

    2017-01-01

    This study aimed to investigate a vulnerable population living in the context of poverty in a Brazilian municipality, in order to identify the factors that are associated with frailty syndrome in elderly people. From the total population living in the area, a random sample of 363 community-dwelling people, 60 years and older, age and gender-stratified, was selected to participate in the research. After losses, a sample of 304 older adults was classified as non-frail, pre-frail and frail. According to the Fried frailty criteria, the prevalence was 12.2% for non-frail individuals, 60.5% pre-frail and 27.3% frail. The main factors associated with frailty in the studied sample were low level of physical activity (OR: 5.2, 95%CI: 2.5-11.0), the occurrence of two or more falls within 12 months (OR: 3.1, 95%CI: 1.4-7.1), mobility deficits (OR: 3.0, 95%CI: 1.5-5.8), and depressive symptoms (OR: 1.9, 95%CI: 1.1-3.7). This study identified the most important factors that must be evaluated to identify frailty syndrome in a socially vulnerable population in the context of poverty. The data should help to encourage effective strategies concerning public health policies for this population.

  7. Development of a heat vulnerability index for New York State.

    PubMed

    Nayak, S G; Shrestha, S; Kinney, P L; Ross, Z; Sheridan, S C; Pantea, C I; Hsu, W H; Muscatiello, N; Hwang, S A

    2017-12-01

    The frequency and intensity of extreme heat events are increasing in New York State (NYS) and have been linked with increased heat-related morbidity and mortality. But these effects are not uniform across the state and can vary across large regions due to regional sociodemographic and environmental factors which impact an individual's response or adaptive capacity to heat and in turn contribute to vulnerability among certain populations. We developed a heat vulnerability index (HVI) to identify heat-vulnerable populations and regions in NYS. Census tract level environmental and sociodemographic heat-vulnerability variables were used to develop the HVI to identify heat-vulnerable populations and areas. Variables were identified from a comprehensive literature review and climate-health research in NYS. We obtained data from 2010 US Census Bureau and 2011 National Land Cover Database. We used principal component analysis to reduce correlated variables to fewer uncorrelated components, and then calculated the cumulative HVI for each census tract by summing up the scores across the components. The HVI was then mapped across NYS (excluding New York City) to display spatial vulnerability. The prevalence rates of heat stress were compared across HVI score categories. Thirteen variables were reduced to four meaningful components representing 1) social/language vulnerability; 2) socioeconomic vulnerability; 3) environmental/urban vulnerability; and 4) elderly/ social isolation. Vulnerability to heat varied spatially in NYS with the HVI showing that metropolitan areas were most vulnerable, with language barriers and socioeconomic disadvantage contributing to the most vulnerability. Reliability of the HVI was supported by preliminary results where higher rates of heat stress were collocated in the regions with the highest HVI. The NYS HVI showed spatial variability in heat vulnerability across the state. Mapping the HVI allows quick identification of regions in NYS that could

  8. Use of dust storm observations on satellite images to identify areas vulnerable to severe wind erosion

    USGS Publications Warehouse

    Breed, C.S.; McCauley, J.F.

    1986-01-01

    Blowing dust is symptomatic of severe wind erosion and deterioration of soils in areas undergoing dessication and/or devegetation. Dust plumes on satellite images can commonly be traced to sources in marginally arable semiarid areas where protective lag gravels or vegetation have been removed and soils are dry, as demonstrated for the Portales Valley, New Mexico. Images from Landsat and manned orbiters such as Skylab and the Space Shuttle are useful for illustrating the regional relations of airborne dust plumes to source areas. Geostationary satellites such as GOES are useful in tracking the time-histories of episodic dust storms. These events sometimes go unrecognized by weather observers and are the precursors of long-term land degradation trends. In areas where soil maps and meteorological data are inadequate, satellite images provide a means for identifying problem areas where measures are needed to control or mitigate wind erosion. ?? 1986 D. Reidel Publishing Company.

  9. Long-term drivers of vulnerability and resilience to drought in the Zambezi-Save area of southern Africa, 1505-1830

    NASA Astrophysics Data System (ADS)

    Hannaford, Matthew J.

    2018-07-01

    Historical studies of human interaction with climate are one approach through which to understand responses to environmental stress today. Most studies of vulnerability are based upon short timeframes in the recent past and so may focus on its symptoms rather than its underlying causes, or derive exclusively from systems-based approaches that can present historical change without recourse to human agency. This paper makes extensive use of the historical written record to analyse the comparative root-causes of the vulnerability and resilience of rural farming communities to drought over a period of three centuries (1505-1830) in the area between the Zambezi and Save rivers in southern Africa. The paper first considers vulnerability, resilience and adaptation as temporal frameworks, and analyses evidence for drought and its impacts in the pre-colonial past. It then reconstructs agro-ecosystem, livelihood and institutional vulnerability for six societies and settlements over the long-run using an indicator approach. The resultant trajectories of vulnerability are discussed in the context of the differential impacts of past drought, through which the decisive drivers and constraints of vulnerability and resilience are identified. The paper concludes with a number of key themes from this long-run analysis for contemporary vulnerability and adaptation to climate change, and points to the importance of institutional adaptation, normative goals, and uneven distributions of power.

  10. US Vulnerability to Natural Disasters

    NASA Astrophysics Data System (ADS)

    van der Vink, G.; Apgar, S.; Batchelor, A.; Carter, C.; Gail, D.; Jarrett, A.; Levine, N.; Morgan, W.; Orlikowski, M.; Pray, T.; Raymar, M.; Siebert, A.; Shawa, T. W.; Wallace, C.

    2002-05-01

    Natural disasters result from the coincidence of natural events with the built environment. Our nation's infrastructure is growing at an exponential rate in many areas of high risk, and the Federal government's liability is increasing proportionally. By superimposing population density with predicted ground motion from earthquakes, historical hurricane tracks, historical tornado locations, and areas within the flood plain, we are able to identify locations of high vulnerability within the United States. We present a comprehensive map of disaster risk for the United States that is being produced for the Senate Natural Hazards Caucus. The map allows for the geographic comparison of natural disaster risk with past disaster declarations, the expenditure of Federal dollars for disaster relief, population increase, and variations of GDP. Every state is vulnerable to natural disasters. Although their frequency varies considerably, the annualized losses for disaster relief from hurricanes, earthquakes, and floods are approximately equivalent. While fast-growing states such as California and Florida remain highly vulnerable, changes in the occurrence of natural events combined with population increases are making areas such as Texas, North Carolina, and the East Coast increasingly vulnerable.

  11. Vulnerability Assessment of Mangrove Habitat to the Variables of the Oceanography Using CVI Method (Coastal Vulnerability Index) in Trimulyo Mangrove Area, Genuk District, Semarang

    NASA Astrophysics Data System (ADS)

    Ahmad, Rifandi Raditya; Fuad, Muhammad

    2018-02-01

    Some functions of mangrove areas in coastal ecosystems as a green belt, because mangrove serves as a protector of the beach from the sea waves, as a good habitat for coastal biota and for nutrition supply. Decreased condition or degradation of mangrove habitat caused by several oceanographic factors. Mangrove habitats have some specific characteristics such as salinity, tides, and muddy substrates. Considering the role of mangrove area is very important, it is necessary to study about the potential of mangrove habitat so that the habitat level of mangrove habitat in the east coast of Semarang city is known. The purpose of this research is to obtain an index and condition of habitat of mangrove habitat at location of research based on tidal, salinity, substrate type, coastline change. Observation by using purposive method and calculation of habitat index value of mangrove habitat using CVI (Coastal Vulnerability Index) method with scores divided into 3 groups namely low, medium and high. The results showed that there is a zone of research belonging to the medium vulnerability category with the most influential variables is because there is abrasion that sweeps the mangrove substrate. Trimulyo mangrove habitat has high vulnerable variable of tidal frequency, then based on value variable Salinity is categorized as low vulnerability, whereas for mangrove habitat vulnerability based on variable type of substrate belong to low and medium vulnerability category. The CVI values of mangrove habitats divided into zones 1; 2; and 3 were found to varying values of 1.54; 3.79; 1.09, it indicates that there is a zone with the vulnerability of mangrove habitat at the study site belonging to low and medium vulnerability category.

  12. A model for assessing the systemic vulnerability in landslide prone areas

    NASA Astrophysics Data System (ADS)

    Pascale, S.; Sdao, F.; Sole, A.

    2010-07-01

    The objectives of spatial planning should include the definition and assessment of possible mitigation strategies regarding the effects of natural hazards on the surrounding territory. Unfortunately, however, there is often a lack of adequate tools to provide necessary support to the local bodies responsible for land management. This paper deals with the conception, the development and the validation of an integrated numerical model for assessing systemic vulnerability in complex and urbanized landslide-prone areas. The proposed model considers this vulnerability not as a characteristic of a particular element at risk, but as a peculiarity of a complex territorial system, in which the elements are reciprocally linked in a functional way. It is an index of the tendency of a given territorial element to suffer damage (usually of a functional kind) due to its interconnections with other elements of the same territorial system. The innovative nature of this work also lies in the formalization of a procedure based on a network of influences for an adequate assessment of such "systemic" vulnerability. This approach can be used to obtain information which is useful, in any given situation of a territory hit by a landslide event, for the identification of the element which has suffered the most functional damage, ie the most "critical" element and the element which has the greatest repercussions on other elements of the system and thus a "decisive" role in the management of the emergency. This model was developed within a GIS system through the following phases: 1. the topological characterization of the territorial system studied and the assessment of the scenarios in terms of spatial landslide hazard. A statistical method, based on neural networks was proposed for the assessment of landslide hazard; 2. the analysis of the direct consequences of a scenario event on the system; 3. the definition of the assessment model of systemic vulnerability in landslide-prone areas. To

  13. Modeling Coastal Vulnerability through Space and Time.

    PubMed

    Hopper, Thomas; Meixler, Marcia S

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  14. Using standard clinical assessments for home care to identify vulnerable populations before, during, and after disasters.

    PubMed

    van Solm, Alexandra I T; Hirdes, John P; Eckel, Leslie A; Heckman, George A; Bigelow, Philip L

    Several studies have shown the increased vulnerability of and disproportionate mortality rate among frail community-dwelling older adults as a result of emergencies and disasters. This article will discuss the applicability of the Vulnerable Persons at Risk (VPR) and VPR Plus decision support algorithms designed based on the Resident Assessment Instrument-Home Care (RAI-HC) to identify the most vulnerable community-dwelling (older) adults. A sample was taken from the Ontario RAI-HC database by selecting unique home care clients with assessments closest to December 31, 2014 (N = 275,797). Statistical methods used include cross tabulation, bivariate logistic regression as well as Kaplan-Meier survival plotting and Cox proportional hazards ratios calculations. The VPR and VPR Plus algorithms, were highly predictive of mortality, long-term care admission and hospitalization in ordinary circumstances. This provides a good indication of the strength of the algorithms in identifying vulnerable persons at times of emergencies. Access to real-time person-level information of persons with functional care needs is a vital enabler for emergency responders in prioritizing and allocating resources during a disaster, and has great utility for emergency planning and recovery efforts. The development of valid and reliable algorithms supports the rapid identification and response to vulnerable community-dwelling persons for all phases of emergency management.

  15. Prescription opioid poisoning across urban and rural areas: identifying vulnerable groups and geographic areas.

    PubMed

    Cerdá, Magdalena; Gaidus, Andrew; Keyes, Katherine M; Ponicki, William; Martins, Silvia; Galea, Sandro; Gruenewald, Paul

    2017-01-01

    To determine (1) whether prescription opioid poisoning (PO) hospital discharges spread across space over time, (2) the locations of 'hot-spots' of PO-related hospital discharges, (3) how features of the local environment contribute to the growth in PO-related hospital discharges and (4) where each environmental feature makes the strongest contribution. Hierarchical Bayesian Poisson space-time analysis to relate annual discharges from community hospitals to postal code characteristics over 10 years. California, USA. Residents of 18 517 postal codes in California, 2001-11. Annual postal code-level counts of hospital discharges due to PO poisoning were related to postal code pharmacy density, measures of medical need for POs (i.e. rates of cancer and arthritis-related hospital discharges), economic stressors (i.e. median household income, percentage of families in poverty and the unemployment rate) and concentration of manual labor industries. PO-related hospital discharges spread from rural and suburban/exurban 'hot-spots' to urban areas. They increased more in postal codes with greater pharmacy density [rate ratio (RR) = 1.03; 95% credible interval (CI) = 1.01, 1.05], more arthritis-related hospital discharges (RR = 1.08; 95% CI = 1.06, 1.11), lower income (RR = 0.85; 95% CI = 0.83, 0.87) and more manual labor industries (RR = 1.15; 95% CI = 1.10, 1.19 for construction; RR = 1.12; 95% CI = 1.04, 1.20 for manufacturing industries). Changes in pharmacy density primarily affected PO-related discharges in urban areas, while changes in income and manual labor industries especially affected PO-related discharges in suburban/exurban and rural areas. Hospital discharge rates for prescription opioid (PO) poisoning spread from rural and suburban/exurban hot-spots to urban areas, suggesting spatial contagion. The distribution of age-related and work-place-related sources of medical need for POs in rural areas and, to a lesser extent, the availability of

  16. User friendly tools to target vulnerable areas at watershed scale: evaluation of the soil vulnerability and conductivity claypan indices

    USDA-ARS?s Scientific Manuscript database

    One finding of the Conservation Effects Assessment Program (CEAP) watershed studies was that Best Management practices (BMPs) were not always installed where most needed: in many watersheds, only a fraction of BMPs were implemented in the most vulnerable areas. While complex computer simulation mode...

  17. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index

    PubMed Central

    Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; dos Santos, Rhavena Barbosa; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied—social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change. PMID:29444086

  18. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    PubMed

    Menezes, Júlia Alves; Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; Santos, Rhavena Barbosa Dos; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  19. Analysis of Environmental Vulnerability in The Landslide Areas (Case Study: Semarang Regency)

    NASA Astrophysics Data System (ADS)

    Hani'ah; Firdaus, H. S.; Nugraha, A. L.

    2017-12-01

    The Land conversion can increase the risk of landslide disaster in Semarang Regency caused by human activity. Remote sensing and geographic information system to be used in this study to mapping the landslide areas because satellite image data can represent the object on the earth surface in wide area coverage. Satellite image Landsat 8 is used to mapping land cover that processed by supervised classification method. The parameters to mapping landslide areas are based on land cover, rainfall, slope, geological factors and soil types. Semarang Regency have the minimum value of landslide is 1.6 and the maximum value is 4.3, which is dominated by landslide prone areas about 791.27 km2. The calculation of the environmental vulnerability index in the study area is based on Perka BNPB No. 2/2012. Accumulation score of environmental vulnerability index is moderate value, that means environment condition must be considered, such as vegetation as ground cover and many others aspects. The range of NDVI value shows that density level in conservation areas (0.030 - 0.844) and conservation forest (0.045 - 0.849), which rarely until high density level. The results of this study furthermore can be assessed to reduce disaster risks from landslide as an effort of disaster preventive.

  20. Development of groundwater pesticide exposure modeling scenarios for vulnerable spring and winter wheat-growing areas.

    PubMed

    Padilla, Lauren; Winchell, Michael; Peranginangin, Natalia; Grant, Shanique

    2017-11-01

    Wheat crops and the major wheat-growing regions of the United States are not included in the 6 crop- and region-specific scenarios developed by the US Environmental Protection Agency (USEPA) for exposure modeling with the Pesticide Root Zone Model conceptualized for groundwater (PRZM-GW). The present work augments the current scenarios by defining appropriately vulnerable PRZM-GW scenarios for high-producing spring and winter wheat-growing regions that are appropriate for use in refined pesticide exposure assessments. Initial screening-level modeling was conducted for all wheat areas across the conterminous United States as defined by multiple years of the Cropland Data Layer land-use data set. Soil, weather, groundwater temperature, evaporation depth, and crop growth and management practices were characterized for each wheat area from publicly and nationally available data sets and converted to input parameters for PRZM. Approximately 150 000 unique combinations of weather, soil, and input parameters were simulated with PRZM for an herbicide applied for postemergence weed control in wheat. The resulting postbreakthrough average herbicide concentrations in a theoretical shallow aquifer were ranked to identify states with the largest regions of relatively vulnerable wheat areas. For these states, input parameters resulting in near 90 th percentile postbreakthrough average concentrations corresponding to significant wheat areas with shallow depth to groundwater formed the basis for 4 new spring wheat scenarios and 4 new winter wheat scenarios to be used in PRZM-GW simulations. Spring wheat scenarios were identified in North Dakota, Montana, Washington, and Texas. Winter wheat scenarios were identified in Oklahoma, Texas, Kansas, and Colorado. Compared to the USEPA's original 6 scenarios, postbreakthrough average herbicide concentrations in the new scenarios were lower than all but Florida Potato and Georgia Coastal Peanuts of the original scenarios and better

  1. Multiple perspective vulnerability analysis of the power network

    NASA Astrophysics Data System (ADS)

    Wang, Shuliang; Zhang, Jianhua; Duan, Na

    2018-02-01

    To understand the vulnerability of the power network from multiple perspectives, multi-angle and multi-dimensional vulnerability analysis as well as community based vulnerability analysis are proposed in this paper. Taking into account of central China power grid as an example, correlation analysis of different vulnerability models is discussed. Then, vulnerabilities produced by different vulnerability metrics under the given vulnerability models and failure scenarios are analyzed. At last, applying the community detecting approach, critical areas of central China power grid are identified, Vulnerable and robust communities on both topological and functional perspective are acquired and analyzed. The approach introduced in this paper can be used to help decision makers develop optimal protection strategies. It will be also useful to give a multiple vulnerability analysis of the other infrastructure systems.

  2. [Spatial and temporal changes of the ecological vulnerability in a serious soil erosion area, Southern China.

    PubMed

    Yao, Xiong; Yu, Kun Yong; Liu, Jian; Yang, Su Ping; He, Ping; Deng, Yang Bo; Yu, Xin Yan; Chen, Zhang Hao

    2016-03-01

    Research on eco-environment vulnerability assessment contributes to the ecological environmental conservation and restoration. With Changting County as the study area, this paper selec-ted 7 indicators including slope, soil type, multi-year average precipitation, elevation deviate degree, normalized difference vegetation index, population density and land use type to build ecological vulnerability assessment system by using multicollinearity diagnostics analysis approach. The quantitative assessment of ecological vulnerability in 1999, 2006 and 2014 was calculated by using entropy weight method and comprehensive index method. The changes of the temporal-spatial distribution of ecological vulnerability were also analyzed. The results showed that the ecological vulnerability level index (EVLI) decreased overall but increased locally from 1999 to 2014. The average EVLI values in 1999, 2006 and 2014 were 0.4533±0.1216, 0.4160±0.1111 and 0.3916±0.1139, respectively, indicating that the ecological vulnerability in Changting County was at the moderate grade. The EVLI decreased from 2.92 in 1999 to 2.38 in 2006 and 2.13 in 2014. The spatial distribution of the ecological vulnerability was high inside but low outside. The high vulnerability areas were distributed mainly in Hetian Town and Tingzhou Town, where the slope was less than 15° and the altitude was lower than 500 m. During the study period, Sanzhou Town had the largest decreasing range of EVLI while Tingzhou Town had the lowest.

  3. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    NASA Astrophysics Data System (ADS)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  4. Kernel Density Surface Modelling as a Means to Identify Significant Concentrations of Vulnerable Marine Ecosystem Indicators

    PubMed Central

    Kenchington, Ellen; Murillo, Francisco Javier; Lirette, Camille; Sacau, Mar; Koen-Alonso, Mariano; Kenny, Andrew; Ollerhead, Neil; Wareham, Vonda; Beazley, Lindsay

    2014-01-01

    The United Nations General Assembly Resolution 61/105, concerning sustainable fisheries in the marine ecosystem, calls for the protection of vulnerable marine ecosystems (VME) from destructive fishing practices. Subsequently, the Food and Agriculture Organization (FAO) produced guidelines for identification of VME indicator species/taxa to assist in the implementation of the resolution, but recommended the development of case-specific operational definitions for their application. We applied kernel density estimation (KDE) to research vessel trawl survey data from inside the fishing footprint of the Northwest Atlantic Fisheries Organization (NAFO) Regulatory Area in the high seas of the northwest Atlantic to create biomass density surfaces for four VME indicator taxa: large-sized sponges, sea pens, small and large gorgonian corals. These VME indicator taxa were identified previously by NAFO using the fragility, life history characteristics and structural complexity criteria presented by FAO, along with an evaluation of their recovery trajectories. KDE, a non-parametric neighbour-based smoothing function, has been used previously in ecology to identify hotspots, that is, areas of relatively high biomass/abundance. We present a novel approach of examining relative changes in area under polygons created from encircling successive biomass categories on the KDE surface to identify “significant concentrations” of biomass, which we equate to VMEs. This allows identification of the VMEs from the broader distribution of the species in the study area. We provide independent assessments of the VMEs so identified using underwater images, benthic sampling with other gear types (dredges, cores), and/or published species distribution models of probability of occurrence, as available. For each VME indicator taxon we provide a brief review of their ecological function which will be important in future assessments of significant adverse impact on these habitats here and

  5. Kernel density surface modelling as a means to identify significant concentrations of vulnerable marine ecosystem indicators.

    PubMed

    Kenchington, Ellen; Murillo, Francisco Javier; Lirette, Camille; Sacau, Mar; Koen-Alonso, Mariano; Kenny, Andrew; Ollerhead, Neil; Wareham, Vonda; Beazley, Lindsay

    2014-01-01

    The United Nations General Assembly Resolution 61/105, concerning sustainable fisheries in the marine ecosystem, calls for the protection of vulnerable marine ecosystems (VME) from destructive fishing practices. Subsequently, the Food and Agriculture Organization (FAO) produced guidelines for identification of VME indicator species/taxa to assist in the implementation of the resolution, but recommended the development of case-specific operational definitions for their application. We applied kernel density estimation (KDE) to research vessel trawl survey data from inside the fishing footprint of the Northwest Atlantic Fisheries Organization (NAFO) Regulatory Area in the high seas of the northwest Atlantic to create biomass density surfaces for four VME indicator taxa: large-sized sponges, sea pens, small and large gorgonian corals. These VME indicator taxa were identified previously by NAFO using the fragility, life history characteristics and structural complexity criteria presented by FAO, along with an evaluation of their recovery trajectories. KDE, a non-parametric neighbour-based smoothing function, has been used previously in ecology to identify hotspots, that is, areas of relatively high biomass/abundance. We present a novel approach of examining relative changes in area under polygons created from encircling successive biomass categories on the KDE surface to identify "significant concentrations" of biomass, which we equate to VMEs. This allows identification of the VMEs from the broader distribution of the species in the study area. We provide independent assessments of the VMEs so identified using underwater images, benthic sampling with other gear types (dredges, cores), and/or published species distribution models of probability of occurrence, as available. For each VME indicator taxon we provide a brief review of their ecological function which will be important in future assessments of significant adverse impact on these habitats here and elsewhere.

  6. Identifying Novel Phenotypes of Vulnerability and Resistance to Activity-Based Anorexia in Adolescent Female Rats

    PubMed Central

    Barbarich-Marsteller, Nicole C.; Underwood, Mark D.; Foltin, Richard W.; Myers, Michael M.; Walsh, B. Timothy; Barrett, Jeffrey S.; Marsteller, Douglas A.

    2018-01-01

    Objective Activity-based anorexia is a translational rodent model that results in severe weight loss, hyperactivity, and voluntary self-starvation. The goal of our investigation was to identify vulnerable and resistant phenotypes of activity-based anorexia in adolescent female rats. Method Sprague-Dawley rats were maintained under conditions of restricted access to food (N = 64; or unlimited access, N = 16) until experimental exit, predefined as a target weight loss of 30–35% or meeting predefined criteria for animal health. Nonlinear mixed effects statistical modeling was used to describe wheel running behavior, time to event analysis was used to assess experimental exit, and a regressive partitioning algorithm was used to classify phenotypes. Results Objective criteria were identified for distinguishing novel phenotypes of activity-based anorexia, including a vulnerable phenotype that conferred maximal hyperactivity, minimal food intake, and the shortest time to experimental exit, and a resistant phenotype that conferred minimal activity and the longest time to experimental exit. Discussion The identification of objective criteria for defining vulnerable and resistant phenotypes of activity-based anorexia in adolescent female rats provides an important framework for studying the neural mechanisms that promote vulnerability to or protection against the development of self-starvation and hyperactivity during adolescence. Ultimately, future studies using these novel phenotypes may provide important translational insights into the mechanisms that promote these maladaptive behaviors characteristic of anorexia nervosa. PMID:23853140

  7. Identifying novel phenotypes of vulnerability and resistance to activity-based anorexia in adolescent female rats.

    PubMed

    Barbarich-Marsteller, Nicole C; Underwood, Mark D; Foltin, Richard W; Myers, Michael M; Walsh, B Timothy; Barrett, Jeffrey S; Marsteller, Douglas A

    2013-11-01

    Activity-based anorexia is a translational rodent model that results in severe weight loss, hyperactivity, and voluntary self-starvation. The goal of our investigation was to identify vulnerable and resistant phenotypes of activity-based anorexia in adolescent female rats. Sprague-Dawley rats were maintained under conditions of restricted access to food (N = 64; or unlimited access, N = 16) until experimental exit, predefined as a target weight loss of 30-35% or meeting predefined criteria for animal health. Nonlinear mixed effects statistical modeling was used to describe wheel running behavior, time to event analysis was used to assess experimental exit, and a regressive partitioning algorithm was used to classify phenotypes. Objective criteria were identified for distinguishing novel phenotypes of activity-based anorexia, including a vulnerable phenotype that conferred maximal hyperactivity, minimal food intake, and the shortest time to experimental exit, and a resistant phenotype that conferred minimal activity and the longest time to experimental exit. The identification of objective criteria for defining vulnerable and resistant phenotypes of activity-based anorexia in adolescent female rats provides an important framework for studying the neural mechanisms that promote vulnerability to or protection against the development of self-starvation and hyperactivity during adolescence. Ultimately, future studies using these novel phenotypes may provide important translational insights into the mechanisms that promote these maladaptive behaviors characteristic of anorexia nervosa. Copyright © 2013 Wiley Periodicals, Inc.

  8. Sintacs Aquifer Vulnerability in the Definition of the Natural Protected Area Los Chorros Del Varal, Los Reyes, Michoacan, Mexico

    NASA Astrophysics Data System (ADS)

    Silva, J.; Ramiro, R.; Estrada, F.; Ochoa, S.

    2006-12-01

    In Michoacan State, Mexico, the use of aquifer vulnerability assessment is been incorporated in the regional policies of aquifer protection. A hydrogeological evaluation and aquifer vulnerability assessment using the SINTACS method was done in the natural protected area, NPA, Los Chorros del Varal in Michoacan State, Central Mexico. This place is a discharge area. An spectacular spring is feeding a stream. The predominant rocks are volcanic. By means of the SINTACS method a contamination risk zoning was obtained. The research permitted the expansion of the protection area of Los Chorros del Varal: a surrounding area to avoid anthropogenic impacts. This NPA is the preferential recharge area of the regional aquifer. This aquifer is the main water supply source for more than 200,000 inhabitants. A high to medium vulnerability was calculated. These vulnerable parts must be protected impeding risky projects such as dumps or industries producing wastewaters. Low values were obtained in clayey environments and also in volcanic rocks with scarce fracturing.

  9. Modeling Coastal Vulnerability through Space and Time

    PubMed Central

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  10. Environmental vulnerability and phosphorus fractions of areas with pig slurry applied to the soil.

    PubMed

    da Rosa Couto, Rafael; Santos, Matheus Dos; Comin, Jucinei José; Pittol Martini, Luíz Carlos; Gatiboni, Luciano Colpo; Martins, Sérgio Roberto; Filho, Paulo Belli; Brunetto, Gustavo

    2015-01-01

    The application of pig slurry as a fertilizer can cause soil and water contamination. Intrinsic characteristics of the environment may enhance this effect and influence the vulnerability of the agricultural system. The goal of this study was to evaluate the accumulation of soil P fractions in areas treated with pig slurry and in forest areas and to propose an evaluation of the areas' vulnerability to P contamination. Soil samples were collected from 10 areas with pig slurry applied to the soil and one in forest without a history of pig slurry application, all located in the Coruja and Bonito rivers microbasin at Braço do Norte, Santa Catarina, southern Brazil. Samples were prepared and subjected to P chemical fractionation. Two versions of the P index method, based on soil P forms or only on P extracted by Mehlich-1, were used to evaluate the environmental risk of the studied areas. Estimated soil losses were lower for the forest and natural pasture and highest in areas with black oat ( Schreb.)-corn ( L.) crop cultivation. Concentrations of P fractions, especially of organic and inorganic P extracted by 0.1 and 0.5 mol L NaOH and NaHCO and of inorganic P extracted by anion exchange resin and HCl, were higher in areas with a longer history and higher frequency of pig slurry applications. Vulnerability to P contamination was mainly influenced by soil P concentrations and soil losses in the studied areas. The P index based on Hedley's fractionation P forms resulted in a more accurate risk scoring of the studied areas than the P index based on the concentration of available P extracted by Mehlich-1. Copyright © by the American Society of Agronomy, Crop Science Society of America, and Soil Science Society of America, Inc.

  11. A new approach for computing a flood vulnerability index using cluster analysis

    NASA Astrophysics Data System (ADS)

    Fernandez, Paulo; Mourato, Sandra; Moreira, Madalena; Pereira, Luísa

    2016-08-01

    A Flood Vulnerability Index (FloodVI) was developed using Principal Component Analysis (PCA) and a new aggregation method based on Cluster Analysis (CA). PCA simplifies a large number of variables into a few uncorrelated factors representing the social, economic, physical and environmental dimensions of vulnerability. CA groups areas that have the same characteristics in terms of vulnerability into vulnerability classes. The grouping of the areas determines their classification contrary to other aggregation methods in which the areas' classification determines their grouping. While other aggregation methods distribute the areas into classes, in an artificial manner, by imposing a certain probability for an area to belong to a certain class, as determined by the assumption that the aggregation measure used is normally distributed, CA does not constrain the distribution of the areas by the classes. FloodVI was designed at the neighbourhood level and was applied to the Portuguese municipality of Vila Nova de Gaia where several flood events have taken place in the recent past. The FloodVI sensitivity was assessed using three different aggregation methods: the sum of component scores, the first component score and the weighted sum of component scores. The results highlight the sensitivity of the FloodVI to different aggregation methods. Both sum of component scores and weighted sum of component scores have shown similar results. The first component score aggregation method classifies almost all areas as having medium vulnerability and finally the results obtained using the CA show a distinct differentiation of the vulnerability where hot spots can be clearly identified. The information provided by records of previous flood events corroborate the results obtained with CA, because the inundated areas with greater damages are those that are identified as high and very high vulnerability areas by CA. This supports the fact that CA provides a reliable FloodVI.

  12. Identifying security checkpoints locations to protect the major U.S. urban areas

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cuellar-Hengartner, Leticia; Watkins, Daniel; Kubicek, Deborah A.

    Transit networks are integral to the economy and to society, but at the same time they could allow terrorists to transport weapons of mass destruction into any city. Road networks are especially vulnerable, because they lack natural checkpoints unlike air networks that have security measures in place at all major airports. One approach to mitigate this risk is ensuring that every road route passes through at least one security checkpoint. Using the Ford-Fulkerson maximum-flow algorithm, we generate a minimum set of checkpoint locations within a ring-shaped buffer area surrounding the 50 largest US urban areas. We study how the numbermore » of checkpoints changes as we increase the buffer width to perform a cost-benefit analysis and to identify groups of cities that behave similarly. The set of required checkpoints is surprisingly small (10-124) despite the hundreds of thousands of road arcs in those areas, making it feasible to protect all major cities.« less

  13. Identifying security checkpoints locations to protect the major U.S. urban areas

    DOE PAGES

    Cuellar-Hengartner, Leticia; Watkins, Daniel; Kubicek, Deborah A.; ...

    2015-09-01

    Transit networks are integral to the economy and to society, but at the same time they could allow terrorists to transport weapons of mass destruction into any city. Road networks are especially vulnerable, because they lack natural checkpoints unlike air networks that have security measures in place at all major airports. One approach to mitigate this risk is ensuring that every road route passes through at least one security checkpoint. Using the Ford-Fulkerson maximum-flow algorithm, we generate a minimum set of checkpoint locations within a ring-shaped buffer area surrounding the 50 largest US urban areas. We study how the numbermore » of checkpoints changes as we increase the buffer width to perform a cost-benefit analysis and to identify groups of cities that behave similarly. The set of required checkpoints is surprisingly small (10-124) despite the hundreds of thousands of road arcs in those areas, making it feasible to protect all major cities.« less

  14. Assessing species vulnerability to climate change

    NASA Astrophysics Data System (ADS)

    Pacifici, Michela; Foden, Wendy B.; Visconti, Piero; Watson, James E. M.; Butchart, Stuart H. M.; Kovacs, Kit M.; Scheffers, Brett R.; Hole, David G.; Martin, Tara G.; Akçakaya, H. Resit; Corlett, Richard T.; Huntley, Brian; Bickford, David; Carr, Jamie A.; Hoffmann, Ary A.; Midgley, Guy F.; Pearce-Kelly, Paul; Pearson, Richard G.; Williams, Stephen E.; Willis, Stephen G.; Young, Bruce; Rondinini, Carlo

    2015-03-01

    The effects of climate change on biodiversity are increasingly well documented, and many methods have been developed to assess species' vulnerability to climatic changes, both ongoing and projected in the coming decades. To minimize global biodiversity losses, conservationists need to identify those species that are likely to be most vulnerable to the impacts of climate change. In this Review, we summarize different currencies used for assessing species' climate change vulnerability. We describe three main approaches used to derive these currencies (correlative, mechanistic and trait-based), and their associated data requirements, spatial and temporal scales of application and modelling methods. We identify strengths and weaknesses of the approaches and highlight the sources of uncertainty inherent in each method that limit projection reliability. Finally, we provide guidance for conservation practitioners in selecting the most appropriate approach(es) for their planning needs and highlight priority areas for further assessments.

  15. Hazard-Specific Vulnerability Mapping for Water Security in a Shale Gas Context

    NASA Astrophysics Data System (ADS)

    Allen, D. M.; Holding, S.; McKoen, Z.

    2015-12-01

    Northeast British Columbia (NEBC) is estimated to hold large reserves of unconventional natural gas and has experienced rapid growth in shale gas development activities over recent decades. Shale gas development has the potential to impact the quality and quantity of surface and ground water. Robust policies and sound water management are required to protect water security in relation to the water-energy nexus surrounding shale gas development. In this study, hazard-specific vulnerability mapping was conducted across NEBC to identify areas most vulnerable to water quality and quantity deterioration due to shale gas development. Vulnerability represents the combination of a specific hazard threat and the susceptibility of the water system to that threat. Hazard threats (i.e. potential contamination sources and water abstraction) were mapped spatially across the region. The shallow aquifer susceptibility to contamination was characterised using the DRASTIC aquifer vulnerability approach, while the aquifer susceptibility to abstraction was mapped according to aquifer productivity. Surface water susceptibility to contamination was characterised on a watershed basis to describe the propensity for overland flow (i.e. contaminant transport), while watershed discharge estimates were used to assess surface water susceptibility to water abstractions. The spatial distribution of hazard threats and susceptibility were combined to form hazard-specific vulnerability maps for groundwater quality, groundwater quantity, surface water quality and surface water quantity. The vulnerability maps identify priority areas for further research, monitoring and policy development. Priority areas regarding water quality occur where hazard threat (contamination potential) coincide with high aquifer susceptibility or high overland flow potential. Priority areas regarding water quantity occur where demand is estimated to represent a significant proportion of estimated supply. The identification

  16. Ground-water vulnerability to nitrate contamination in the mid-atlantic region

    USGS Publications Warehouse

    Greene, Earl A.; LaMotte, Andrew E.; Cullinan, Kerri-Ann; Smith, Elizabeth R.

    2005-01-01

    The U.S. Environmental Protection Agency?s (USEPA) Regional Vulnerability Assessment (ReVA) Program has developed a set of statistical tools to support regional-scale, integrated ecological risk-assessment studies. One of these tools, developed by the U.S. Geological Survey (USGS), is used with available water-quality data obtained from USGS National Water-Quality Assessment (NAWQA) and other studies in association with land cover, geology, soils, and other geographic data to develop logistic-regression equations that predict the vulnerability of ground water to nitrate concentrations exceeding specified thresholds in the Mid-Atlantic Region. The models were developed and applied to produce spatial probability maps showing the likelihood of elevated concentrations of nitrate in the region. These maps can be used to identify areas that currently are at risk and help identify areas where ground water has been affected by human activities. This information can be used by regional and local water managers to protect water supplies and identify land-use planning solutions and monitoring programs in these vulnerable areas.

  17. Developing a Climate-Induced Social Vulnerability Index for Urban Areas: A Case Study of East Tennessee

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Omitaomu, Olufemi A.; Carvalhaes, Thomaz M.

    Census American Community Survey 2008-2012 data are used to construct a spatially explicit Climate-Induced Social Vulnerability Index (CSVI) for the East Tennessee area. This CSVI is a combination of a Social Vulnerability Index (SVI) and a Climate Index. A method is replicated and adapted to derive a custom SVI by Census tract for the counties participating in the East Tennessee Index, and a Climate Index is developed for the same area based on indicators for climate hazards. The resulting datasets are exported as a raster to be integrated and combined within the Urban Climate Adaptation Tool (Urban-CAT) to act asmore » an indicator for communities which may be differentially vulnerable to changes in climate. Results for the SVI are mapped separately from the complete CSVI in this document as results for the latter are in development.« less

  18. Psychotropic medications for highly vulnerable children.

    PubMed

    McLaren, Jennifer L; Barnett, Erin R; Concepcion Zayas, Milangel T; Lichtenstein, Jonathan; Acquilano, Stephanie C; Schwartz, Lisa M; Woloshin, Steven; Drake, Robert E

    2018-04-01

    At least 20% of children in the U.S. are highly vulnerable because they lack healthcare and protection. Several factors produce vulnerability: trauma, disruptions of parenting, poverty, involvement in the juvenile justice and/or child welfare systems, residence in restrictive settings, and problems related to developmental disabilities. These children receive psychotropic medications at high rates, raising numerous concerns. Areas covered: The authors begin this review with a description of the population of highly vulnerable children. They then follow this with a review of the effectiveness and side effects of psychotropic medications for their most common diagnoses, using the highest-quality systematic reviews identified by multiple database searches. Expert opinion: Highly vulnerable children receive numerous psychotropic medications with high rates of polypharmacy, off-label use, and long-term use, typically in the absence of adjunctive psychosocial interventions. The current evidence contravenes these trends. Future studies of psychotropic medications in vulnerable children should include long-term effectiveness trials and polypharmacy in conjunction with evidence-based, family-centered, psychosocial treatments.

  19. Evaluation of intrinsic groundwater vulnerability to pollution: COP method for pilot area of Carrara hydrogeological system (Northern Tuscany, Italy)

    NASA Astrophysics Data System (ADS)

    Baldi, B.; Guastaldi, E.; Rossetto, R.

    2009-04-01

    During the characterization of the Apuan Alps groundwater body ( "Corpo Idrico Sotterraneo Significativo", briefly CISS) (Regione Toscana, 2007) the intrinsic vulnerability has been evaluated for Carrara hydrogeological system (Northern Tuscany, Italy) by means of COP method, developed within COST 620 European Action (Zwalhlen, 2003). This system is both characterized by large data availability and it is considered an highly risky zone since groundwater protection problems (turbidity of the tapped spring waters and hydrocarbons contamination) and anthropic activity (marble quarries). The study area, 20 Km2large, has high relief energy, with elevations ranging from 5 to 1700 m amsl in almost 5 km. Runoff is scarce except during heavy rainfall; due to the presence of carbonate rocks infiltration is high: groundwater discharge at 155-255 m amsl. The area is located in the north-western part of Apuan Alps Metamorphic Complex, characterized by carbonate and non-carbonate rocks belonging to the non-metamorphic Tuscan Units (Carnic-Oligocene), Mesozoic Succession, Middle-Triassic Succession, and metamorphic Paleozoic rocks. The main geological structure of the area is the Carrara Syncline, constituted prevalently by dolostones, marbles and cherty limestones. These carbonate formations define several moderately to highly productive hydrogeological units, characterized by fissured and karst flow. Hydrogeological system may be subdivided in two different subsets, because of both geo-structural set up and area conformation. However, these are hydrogeologically connected since anisotropy and fractures of karst groundwater. The southern boundary of Carrara hydrogeological system shows important dammed springs, defined by low productive units of Massa Unit (Cambriano?-Carnic). COP methodology for evaluating intrinsic vulnerability of karst groundwater is based on three main factors for the definition of vulnerability itself: COPIndex = C (flow Concentration) *O (Overlying layers

  20. Functional genomics identifies specific vulnerabilities in PTEN-deficient breast cancer.

    PubMed

    Tang, Yew Chung; Ho, Szu-Chi; Tan, Elisabeth; Ng, Alvin Wei Tian; McPherson, John R; Goh, Germaine Yen Lin; Teh, Bin Tean; Bard, Frederic; Rozen, Steven G

    2018-03-22

    -SSL patterns of activity in a large proportion of PTEN-deficient breast cancer cell lines and are potential specific vulnerabilities in PTEN-deficient breast cancer. Furthermore, the NUAK1 PTEN-SSL vulnerability identified by RNA interference techniques can be recapitulated and exploited using the small molecule kinase inhibitor HTH-01-015. Thus, NUAK1 inhibition may be an effective strategy for precision treatment of PTEN-deficient breast tumors.

  1. Tsunami vulnerability and damage assessment in the coastal area of Rabat and Salé, Morocco

    NASA Astrophysics Data System (ADS)

    Atillah, A.; El Hadani, D.; Moudni, H.; Lesne, O.; Renou, C.; Mangin, A.; Rouffi, F.

    2011-12-01

    This study, a companion paper to Renou et al. (2011), focuses on the application of a GIS-based method to assess building vulnerability and damage in the event of a tsunami affecting the coastal area of Rabat and Salé, Morocco. This approach, designed within the framework of the European SCHEMA project (www.schemaproject.org) is based on the combination of hazard results from numerical modelling of the worst case tsunami scenario (inundation depth) based on the historical Lisbon earthquake of 1755 and the Portugal earthquake of 1969, together with vulnerability building types derived from Earth Observation data, field surveys and GIS data. The risk is then evaluated for this highly concentrated population area characterized by the implementation of a vast project of residential and touristic buildings within the flat area of the Bouregreg Valley separating the cities of Rabat and Salé. A GIS tool is used to derive building damage maps by crossing layers of inundation levels and building vulnerability. The inferred damage maps serve as a base for elaborating evacuation plans with appropriate rescue and relief processes and to prepare and consider appropriate measures to prevent the induced tsunami risk.

  2. [Coupling between ecological vulnerability and economic poverty in contiguous destitute areas, China: Empirical analysis of 714 poverty-stricken counties.

    PubMed

    Cao, Shi Song; Wang, Yan Hui; Duan, Fu Zhou; Zhao, Wen Ji; Wang, Zhi Heng; Fang, Na

    2016-08-01

    Maintaining the coordinated correlation between ecological environment and economic development is one of the important strategies in the new stage of poverty alleviation and development. Taking 714 poverty-stricken counties in contiguous destitute areas as study areas, this paper designed the ecological vulnerability evaluation indicator system based on the ecological sensitivity-resilience-pressure (SRP) conceptual model, as well as the comprehensive poverty evaluation indicators from the perspective of socioeconomic development, so as to build the coupling model to reveal the coupling between ecological vulnerability and economic poverty. The results showed that Hu-Line could act as a feasible partition label to depict the spatial distribution patterns of ecological vulnerability, economic poverty, as well as their coupling degree in contiguous destitute areas, which should be fully taken into consideration the influence of Hu-Line on the east-west pattern classification of national poverty reduction. In addition, there existed a symbiotic positive correlation between ecological vulnerability and economic poverty, therefore, the strategic significance of ecological and environment protection in poverty-stricken areas should be specifically emphasized to reduce economic poverty by synchronously protecting the ecological environment. Approximately half of the counties involved in the study area were in the coordinated type of recession disorders, where the ecological environment quality and the economic development could not be synchronized.

  3. Mapping Vulnerability to Disasters in Latin America and the Caribbean, 1900-2007

    USGS Publications Warehouse

    Maynard-Ford, Miriam C.; Phillips, Emily C.; Chirico, Peter G.

    2008-01-01

    The vulnerability of a population and its infrastructure to disastrous events is a factor of both the probability of a hazardous event occurring and the community's ability to cope with the resulting impacts. Therefore, the ability to accurately identify vulnerable populations and places in order to prepare for future hazards is of critical importance for disaster mitigation programs. This project created maps of higher spatial resolution of vulnerability to disaster in Latin America and the Caribbean from 1900 to 2007 by mapping disaster data by first-level administrative boundaries with the objective of identifying geographic trends in regional occurrences of disasters and vulnerable populations. The method of mapping by administrative level is an improvement on displaying and analyzing disasters at the country level and shows the relative intensity of vulnerability within and between countries in the region. Disaster mapping at the country level produces only a basic view of which countries experience various types of natural disasters. Through disaggregation, the data show which geographic areas of these countries, including populated areas, are historically most susceptible to different hazard types.

  4. Analysis of flood vulnerability in urban area; a case study in deli watershed

    NASA Astrophysics Data System (ADS)

    Indrawan, I.; Siregar, R. I.

    2018-03-01

    Based on the National Disaster Management Agency of Indonesia, the distribution of disasters and victims died until the year 2016 is the largest flood disaster. Deli River is a river that has the greatest flood potential through Medan City. In Deli Watershed, flow discharge affected by the discharge from its tributaries, the high rainfall intensity and human activity. We should anticipate reducing and preventing the occurrence of losses due to flood damage. One of the ways to anticipate flood disaster is to predict which part of urban area is would flood. The objective of this study is to analyze the flood inundation areas due to overflow of Deli River through Medan city. Two-dimensional modeling by HEC-RAS 5.0.3 is a widely used hydraulic software tool developed by the U.S Army Corps of Engineers, which combined with the HEC-HMS for hydrological modeling. The result shows flood vulnerability in Medan by a map to present the spot that vulnerable about flood. The flooded area due to the overflowing of Deli River consists of seven sub districts, namely Medan Johor, Medan Selayang, Medan Kota, Medan Petisah, Medan Maimun, Medan Perjuangan and Medan Barat.

  5. Identification of environmentally vulnerable areas with priority for prevention and management of pipeline crude oil spills.

    PubMed

    Mendoza-Cantú, Ania; Heydrich, Silke Cram; Cervantes, Irene Sommer; Orozco, Oralia Oropeza

    2011-07-01

    The oil industry is one of the main productive activities in Mexico and has a huge infrastructure, including a wide pipeline network that crosses urban, industrial, agricultural and natural areas. The threat of crude oil spills is greatest in those regions with a high concentration of oil extraction and refining activities, as in the case of the Coatzacoalcos and Tonalá Rivers Low Basin. This study ranked the geosystems of the basin in terms of vulnerability to pipeline crude oil spills. Very high vulnerability (level I) was assigned to the water bodies (lakes and rivers) and their margins of influence, including surfaces that flood during normal hydraulic load. High vulnerability areas (level II) comprised surfaces that can flood during extraordinary hydraulic load related with extreme hydrometeorological events. The remaining three vulnerability levels were defined for areas with low or negligible flooding potential, these were ranked according to physical (slope, relief and permeability), biological (richness, singularity and integrity) and socio-economic (social marginalization index and economic activities index) conditions. These results are presented on a map for better visualization and interpretation. This study will be useful to establish preventive and effective emergency management actions in order to reduce remediation costs and adverse effects on wild species. It also can help local and national authorities, oil industry and civil protection corps to better protect ecosystems, natural resources and human activities and goods. Copyright © 2011 Elsevier Ltd. All rights reserved.

  6. Targetable vulnerabilities in T- and NK-cell lymphomas identified through preclinical models.

    PubMed

    Ng, Samuel Y; Yoshida, Noriaki; Christie, Amanda L; Ghandi, Mahmoud; Dharia, Neekesh V; Dempster, Joshua; Murakami, Mark; Shigemori, Kay; Morrow, Sara N; Van Scoyk, Alexandria; Cordero, Nicolas A; Stevenson, Kristen E; Puligandla, Maneka; Haas, Brian; Lo, Christopher; Meyers, Robin; Gao, Galen; Cherniack, Andrew; Louissaint, Abner; Nardi, Valentina; Thorner, Aaron R; Long, Henry; Qiu, Xintao; Morgan, Elizabeth A; Dorfman, David M; Fiore, Danilo; Jang, Julie; Epstein, Alan L; Dogan, Ahmet; Zhang, Yanming; Horwitz, Steven M; Jacobsen, Eric D; Santiago, Solimar; Ren, Jian-Guo; Guerlavais, Vincent; Annis, D Allen; Aivado, Manuel; Saleh, Mansoor N; Mehta, Amitkumar; Tsherniak, Aviad; Root, David; Vazquez, Francisca; Hahn, William C; Inghirami, Giorgio; Aster, Jon C; Weinstock, David M; Koch, Raphael

    2018-05-22

    T- and NK-cell lymphomas (TCL) are a heterogenous group of lymphoid malignancies with poor prognosis. In contrast to B-cell and myeloid malignancies, there are few preclinical models of TCLs, which has hampered the development of effective therapeutics. Here we establish and characterize preclinical models of TCL. We identify multiple vulnerabilities that are targetable with currently available agents (e.g., inhibitors of JAK2 or IKZF1) and demonstrate proof-of-principle for biomarker-driven therapies using patient-derived xenografts (PDXs). We show that MDM2 and MDMX are targetable vulnerabilities within TP53-wild-type TCLs. ALRN-6924, a stapled peptide that blocks interactions between p53 and both MDM2 and MDMX has potent in vitro activity and superior in vivo activity across 8 different PDX models compared to the standard-of-care agent romidepsin. ALRN-6924 induced a complete remission in a patient with TP53-wild-type angioimmunoblastic T-cell lymphoma, demonstrating the potential for rapid translation of discoveries from subtype-specific preclinical models.

  7. Validating the soil vulnerability index for a claypan watershed

    USDA-ARS?s Scientific Manuscript database

    Assessment studies of conservation efforts have shown that best management practices were not always implemented in the most vulnerable areas where they are most needed. While complex computer simulation models can be used to identify these areas, resources needed for using such models are beyond re...

  8. Vulnerability of the Nile Delta coastal areas to inundation by sea level rise.

    PubMed

    Hassaan, M A; Abdrabo, M A

    2013-08-01

    Sea level changes are typically caused by several natural phenomena, including ocean thermal expansion, glacial melt from Greenland and Antarctica. Global average sea level is expected to rise, through the twenty-first century, according to the IPCC projections by between 0.18 and 0.59 cm. Such a rise in sea level will significantly impact coastal area of the Nile Delta, consisting generally of lowland and is densely populated areas and accommodates significant proportion of Egypt's economic activities and built-up areas. The Nile Delta has been examined in several previous studies, which worked under various hypothetical sea level rise (SLR) scenarios and provided different estimates of areas susceptible to inundation due to SLR. The paper intends, in this respect, to identify areas, as well as land use/land cover, susceptible to inundation by SLR based upon most recent scenarios of SLR, by the year 2100 using GIS. The results indicate that about 22.49, 42.18, and 49.22 % of the total area of coastal governorates of the Nile Delta would be susceptible to inundation under different scenarios of SLR. Also, it was found that 15.56 % of the total areas of the Nile Delta that would be vulnerable to inundation due to land subsidence only, even in the absence of any rise in sea level. Moreover, it was found that a considerable proportion of these areas (ranging between 32.32 and 53.66 %) are currently either wetland or undeveloped areas. Furthermore, natural and/or man-made structures, such as the banks of the International Coastal Highway, were found to provide unintended protection to some of these areas. This suggests that the inundation impact of SLR on the Nile Delta is less than previously reported.

  9. A client-server software for the identification of groundwater vulnerability to pesticides at regional level.

    PubMed

    Di Guardo, Andrea; Finizio, Antonio

    2015-10-15

    The groundwater VULnerability to PESticide software system (VULPES) is a user-friendly, GIS-based and client-server software developed to identify vulnerable areas to pesticides at regional level making use of pesticide fate models. It is a Decision Support System aimed to assist the public policy makers to investigate areas sensitive to specific substances and to propose limitations of use or mitigation measures. VULPES identify the so-called Uniform Geographical Unit (UGU) which are areas characterised by the same agro-environmental conditions. In each UGU it applies the PELMO model obtaining the 80th percentile of the substance concentration at 1 metre depth; then VULPES creates a vulnerability map in shapefile format which classifies the outputs comparing them with the lower threshold set to the legal limit concentration in groundwater (0.1 μg/l). This paper describes the software structure in details and a case study with the application of the terbuthylazine herbicide on the Lombardy region territory. Three zones with different degrees of vulnerabilities has been identified and described. Copyright © 2015 Elsevier B.V. All rights reserved.

  10. Automatic Detection and Vulnerability Analysis of Areas Endangered by Heavy Rain

    NASA Astrophysics Data System (ADS)

    Krauß, Thomas; Fischer, Peter

    2016-08-01

    In this paper we present a new method for fully automatic detection and derivation of areas endangered by heavy rainfall based only on digital elevation models. Tracking news show that the majority of occuring natural hazards are flood events. So already many flood prediction systems were developed. But most of these existing systems for deriving areas endangered by flooding events are based only on horizontal and vertical distances to existing rivers and lakes. Typically such systems take not into account dangers arising directly from heavy rain events. In a study conducted by us together with a german insurance company a new approach for detection of areas endangered by heavy rain was proven to give a high correlation of the derived endangered areas and the losses claimed at the insurance company. Here we describe three methods for classification of digital terrain models and analyze their usability for automatic detection and vulnerability analysis for areas endangered by heavy rainfall and analyze the results using the available insurance data.

  11. Integrated assessment of urban vulnerability and resilience. Case study: Targu Ocna town, Romania

    NASA Astrophysics Data System (ADS)

    Grozavu, Adrian; Bănică, Alexandru

    2015-04-01

    Vulnerability assessment frequently emphasizes the internal fragility of a system in relation to a given hazard, when compared to similar systems or to a reference standard. This internal fragility, either biophysical or structural, may affect the ability to predict, to prepare for and cope with or to recover from the manifestation of a risk phenomenon. Thus, the vulnerability is highly related to resilience and adaptability. There is no single methodology for vulnerability and resilience analysis, their assessment can only be made by identifying and integrating indicators which are compatible with the analysis level and the geographic, economic and social features of a certain area. An integrated model of evaluating vulnerability and resilience capacity is being proposed in this paper for Targu Ocna, a small mining settlement in the Eastern Carpathians of Romania, that became in the last years a tourist town and acts within the surrounding territory as a dynamic local pole. Methodologically, the following steps and operations were considered: identifying potential hazards, identifying elements at risk, identifying proper indicators and integrating them in order to evaluate the general vulnerability and resilience. The inventory of elements at risk (the number of people potentially affected, residential or other functionalities buildings, roads and other infrastructure elements etc.) was made based on General Urban Plan, topographic maps (scale 1:5000), ortophotos from 2003 and 2008 and field mapping and researches. Further on, several vulnerability indicators were identified and included within the analytical approach: dependency ratio, income, quality of the habitat and technical urban facilities, environment quality showing differentiated sensitivity. Issues such as preparedness and preventive measures (priority areas within the risk prevention plans), coping ability (networks' geometry and connectivity, emergency utilities and services accessibility) and the

  12. Mangrove vulnerability index using GIS

    NASA Astrophysics Data System (ADS)

    Yunus, Mohd Zulkifli Mohd; Ahmad, Fatimah Shafinaz; Ibrahim, Nuremira

    2018-02-01

    Climate change, particularly its associated sea level rise, is major threat to mangrove coastal areas, and it is essential to develop ways to reduce vulnerability through strategic management planning. Environmental vulnerability can be understood as a function of exposure to impacts and the sensitivity and adaptive capacity of ecological systems towards environmental tensors. Mangrove vulnerability ranking using up to 14 parameters found in study area, which is in Pulau Kukup and Sg Pulai, where 1 is low vulnerability and 5 is very high vulnerability. Mangrove Vulnerability Index (MVI) is divided into 3 main categories Physical Mangrove Index (PMI), Biological Mangrove Index (BMI) and Hazard Mangrove Index (HMI).

  13. Climate challenges, vulnerabilities, and food security

    PubMed Central

    Nelson, Margaret C.; Ingram, Scott E.; Dugmore, Andrew J.; Streeter, Richard; Peeples, Matthew A.; McGovern, Thomas H.; Hegmon, Michelle; Arneborg, Jette; Brewington, Seth; Spielmann, Katherine A.; Simpson, Ian A.; Strawhacker, Colleen; Comeau, Laura E. L.; Torvinen, Andrea; Madsen, Christian K.; Hambrecht, George; Smiarowski, Konrad

    2016-01-01

    This paper identifies rare climate challenges in the long-term history of seven areas, three in the subpolar North Atlantic Islands and four in the arid-to-semiarid deserts of the US Southwest. For each case, the vulnerability to food shortage before the climate challenge is quantified based on eight variables encompassing both environmental and social domains. These data are used to evaluate the relationship between the “weight” of vulnerability before a climate challenge and the nature of social change and food security following a challenge. The outcome of this work is directly applicable to debates about disaster management policy. PMID:26712017

  14. Climate challenges, vulnerabilities, and food security.

    PubMed

    Nelson, Margaret C; Ingram, Scott E; Dugmore, Andrew J; Streeter, Richard; Peeples, Matthew A; McGovern, Thomas H; Hegmon, Michelle; Arneborg, Jette; Kintigh, Keith W; Brewington, Seth; Spielmann, Katherine A; Simpson, Ian A; Strawhacker, Colleen; Comeau, Laura E L; Torvinen, Andrea; Madsen, Christian K; Hambrecht, George; Smiarowski, Konrad

    2016-01-12

    This paper identifies rare climate challenges in the long-term history of seven areas, three in the subpolar North Atlantic Islands and four in the arid-to-semiarid deserts of the US Southwest. For each case, the vulnerability to food shortage before the climate challenge is quantified based on eight variables encompassing both environmental and social domains. These data are used to evaluate the relationship between the "weight" of vulnerability before a climate challenge and the nature of social change and food security following a challenge. The outcome of this work is directly applicable to debates about disaster management policy.

  15. Topological Vulnerability Analysis

    NASA Astrophysics Data System (ADS)

    Jajodia, Sushil; Noel, Steven

    Traditionally, network administrators rely on labor-intensive processes for tracking network configurations and vulnerabilities. This requires a great deal of expertise, and is error prone because of the complexity of networks and associated security data. The interdependencies of network vulnerabilities make traditional point-wise vulnerability analysis inadequate. We describe a Topological Vulnerability Analysis (TVA) approach that analyzes vulnerability dependencies and shows all possible attack paths into a network. From models of the network vulnerabilities and potential attacker exploits, we compute attack graphs that convey the impact of individual and combined vulnerabilities on overall security. TVA finds potential paths of vulnerability through a network, showing exactly how attackers may penetrate a network. From this, we identify key vulnerabilities and provide strategies for protection of critical network assets.

  16. Volcanic risk assessment: Quantifying physical vulnerability in the built environment

    NASA Astrophysics Data System (ADS)

    Jenkins, S. F.; Spence, R. J. S.; Fonseca, J. F. B. D.; Solidum, R. U.; Wilson, T. M.

    2014-04-01

    This paper presents structured and cost-effective methods for assessing the physical vulnerability of at-risk communities to the range of volcanic hazards, developed as part of the MIA-VITA project (2009-2012). An initial assessment of building and infrastructure vulnerability has been carried out for a set of broadly defined building types and infrastructure categories, with the likelihood of damage considered separately for projectile impact, ash fall loading, pyroclastic density current dynamic pressure and earthquake ground shaking intensities. In refining these estimates for two case study areas: Kanlaon volcano in the Philippines and Fogo volcano in Cape Verde, we have developed guidelines and methodologies for carrying out physical vulnerability assessments in the field. These include identifying primary building characteristics, such as construction material and method, as well as subsidiary characteristics, for example the size and prevalence of openings, that may be important in assessing eruption impacts. At-risk buildings around Kanlaon were found to be dominated by timber frame buildings that exhibit a high vulnerability to pyroclastic density currents, but a low vulnerability to failure from seismic shaking. Around Fogo, the predominance of unreinforced masonry buildings with reinforced concrete slab roofs suggests a high vulnerability to volcanic earthquake but a low vulnerability to ash fall loading. Given the importance of agriculture for local livelihoods around Kanlaon and Fogo, we discuss the potential impact of infrastructure vulnerability for local agricultural economies, with implications for volcanic areas worldwide. These methodologies and tools go some way towards offering a standardised approach to carrying out future vulnerability assessments for populated volcanic areas.

  17. Modelling social vulnerability in sub-Saharan West Africa using a geographical information system

    PubMed Central

    Arokoyu, Samuel B.

    2015-01-01

    In recent times, disasters and risk management have gained significant attention, especially with increasing awareness of the risks and increasing impact of natural and other hazards especially in the developing world. Vulnerability, the potential for loss of life or property from disaster, has biophysical or social dimensions. Social vulnerability relates to societal attributes which has negative impacts on disaster outcomes. This study sought to develop a spatially explicit index of social vulnerability, thus addressing the dearth of research in this area in sub-Saharan Africa. Nineteen variables were identified covering various aspects. Descriptive analysis of these variables revealed high heterogeneity across the South West region of Nigeria for both the state and the local government areas (LGAs). Feature identification using correlation analysis identified six important variables. Factor analysis identified two dimensions, namely accessibility and socioeconomic conditions, from this subset. A social vulnerability index (SoVI) showed that Ondo and Ekiti have more vulnerable LGAs than other states in the region. About 50% of the LGAs in Osun and Ogun have a relatively low social vulnerability. Distribution of the SoVI shows that there are great differences within states as well as across regions. Scores of population density, disability and poverty have a high margin of error in relation to mean state scores. The study showed that with a geographical information system there are opportunities to model social vulnerability and monitor its evolution and dynamics across the continent.

  18. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    NASA Astrophysics Data System (ADS)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  19. Tsunami hazard, vulnerability and impact assessment of the coastal area of Rabat, Morocco

    NASA Astrophysics Data System (ADS)

    Lesne, Olivia; Mangin, Antoine; Renou, Camille; Rouffi, Frédéric; Atillah, Abderrahman; Moudni, Hicham

    2010-05-01

    Among African countries, Morocco is probably one of the most exposed to tsunami hazard. Indeed, Morocco is integrated in the particular geodynamic context of the northern African margin characterized by the existence of the Azores-Gibraltar fault separating two active tectonic plates: the African and the Eurasian plates. This area generated and still generates many large earthquakes exceeding a magnitude of 6. The Moroccan Atlantic coasts are thus exposed to tsunamigenic earthquakes occurring offshore. Tsunamis generated in this area are not frequent but can be really disastrous and could have a huge impact. In the framework of the SCHEMA project, a 3 year European project, we studied the consequences on the Moroccan coastal area of two potential tsunami scenarios, applying the generic methodology developed during the project for building tsunami vulnerability and impact maps. The study focuses on the "Rabat Zaïr" region. Centred on the Bouregreg Valley, this study area encompasses three main coastal and densely populated towns of Morocco: Rabat (capital), Salé and Temara. Using a combination of numerical modelling, field surveys, earth observation and GIS data, the risk has been evaluated for this highly vulnerable area (flat topography, small beaches with many tourists in summer, presence of several bridges on the Bouregreg river separating Rabat and Salé, presence of a dam upstream the 2 cities, and development of a new residential and touristic complex on the coastline and in the vicinity of the estuary). Two scenarios of tsunami have been studied to estimate the hazard on the coastal zone of Rabat: a worst case scenario based on the historical Lisbon earthquake of 1755 as well as a moderate scenario based on the historical Portugal earthquake of 1969. For each scenario, numerical models allowed to produce inundation maps consisting of inundation limits as well as maximum water heights. Land use data together with earth observation data interpretation

  20. Isolating social influences on vulnerability to earthquake shaking: identifying cost-effective mitigation strategies.

    NASA Astrophysics Data System (ADS)

    Bhloscaidh, Mairead Nic; McCloskey, John; Pelling, Mark; Naylor, Mark

    2013-04-01

    Until expensive engineering solutions become more universally available, the objective targeting of resources at demonstrably effective, low-cost interventions might help reverse the trend of increasing mortality in earthquakes. Death tolls in earthquakes are the result of complex interactions between physical effects, such as the exposure of the population to strong shaking, and the resilience of the exposed population along with supporting critical infrastructures and institutions. The identification of socio-economic factors that contribute to earthquake mortality is crucial to identifying and developing successful risk management strategies. Here we develop a quantitative methodology more objectively to assess the ability of communities to withstand earthquake shaking, focusing on, in particular, those cases where risk management performance appears to exceed or fall below expectations based on economic status. Using only published estimates of the shaking intensity and population exposure for each earthquake, data that is available for earthquakes in countries irrespective of their level of economic development, we develop a model for mortality based on the contribution of population exposure to shaking only. This represents an attempt to remove, as far as possible, the physical causes of mortality from our analysis (where we consider earthquake engineering to reduce building collapse among the socio-economic influences). The systematic part of the variance with respect to this model can therefore be expected to be dominated by socio-economic factors. We find, as expected, that this purely physical analysis partitions countries in terms of basic socio-economic measures, for example GDP, focusing analytical attention on the power of economic measures to explain variance in observed distributions of earthquake risk. The model allows the definition of a vulnerability index which, although broadly it demonstrates the expected income-dependence of vulnerability to

  1. Identifying key features of early stressful experiences that produce stress vulnerability and resilience in primates

    PubMed Central

    Parker, Karen J.; Maestripieri, Dario

    2010-01-01

    This article examines the complex role of early stressful experiences in producing both vulnerability and resilience to later stress-related psychopathology in a variety of primate models of human development. Two types of models are reviewed: Parental Separation Models (e.g., isolate-rearing, peer-rearing, parental separations, and stress inoculation) and Maternal Behavior Models (e.g., foraging demands, variation in maternal style, and maternal abuse). Based on empirical evidence, it is argued that early life stress exposure does not increase adult vulnerability to stress-related psychopathology as a linear function, as is generally believed, but instead reflects a quadratic function. Features of early stress exposure including the type, duration, frequency, ecological validity, sensory modality, and developmental timing, within and between species, are identified to better understand how early stressful experiences alter neurobiological systems to produce such diverse developmental outcomes. This article concludes by identifying gaps in our current knowledge, providing directions for future research, and discussing the translational implications of these primate models for human development and psychopathology. PMID:20851145

  2. Identifying Vulnerable Plaques with Acoustic Radiation Force Impulse Imaging

    NASA Astrophysics Data System (ADS)

    Doherty, Joshua Ryan

    The rupture of arterial plaques is the most common cause of ischemic complications including stroke, the fourth leading cause of death and number one cause of long term disability in the United States. Unfortunately, because conventional diagnostic tools fail to identify plaques that confer the highest risk, often a disabling stroke and/or sudden death is the first sign of disease. A diagnostic method capable of characterizing plaque vulnerability would likely enhance the predictive ability and ultimately the treatment of stroke before the onset of clinical events. This dissertation evaluates the hypothesis that Acoustic Radiation Force Impulse (ARFI) imaging can noninvasively identify lipid regions, that have been shown to increase a plaque's propensity to rupture, within carotid artery plaques in vivo. The work detailed herein describes development efforts and results from simulations and experiments that were performed to evaluate this hypothesis. To first demonstrate feasibility and evaluate potential safety concerns, finite- element method simulations are used to model the response of carotid artery plaques to an acoustic radiation force excitation. Lipid pool visualization is shown to vary as a function of lipid pool geometry and stiffness. A comparison of the resulting Von Mises stresses indicates that stresses induced by an ARFI excitation are three orders of magnitude lower than those induced by blood pressure. This thesis also presents the development of a novel pulse inversion harmonic tracking method to reduce clutter-imposed errors in ultrasound-based tissue displacement estimates. This method is validated in phantoms and was found to reduce bias and jitter displacement errors for a marked improvement in image quality in vivo. Lastly, this dissertation presents results from a preliminary in vivo study that compares ARFI imaging derived plaque stiffness with spatially registered composition determined by a Magnetic Resonance Imaging (MRI) gold standard

  3. Air pollution and vulnerability: solving the puzzle of prioritization.

    PubMed

    Wright, Caradee Y; Diab, Roseanne

    2011-01-01

    While ambient air pollution levels in excess of prescribed health standards are generally unacceptable, the exceedance is even more serious in areas where people reside. Vulnerability caused by poverty, disease, lack of education, and poor living conditions exacerbates the problem. Air quality management plans identify prioritized strategies for improved air quality independent of consideration of vulnerability. A population exposure and vulnerability risk prioritization framework comprising five themes (air pollution sources; air pollution levels; air pollution potential; community awareness, observations, perceptions, and actions; and vulnerability factors) was proposed and applied to the eThekwini Municipality (Durban, South Africa). Data were scored according to predetermined risk threshold values to ascertain at-risk communities. While those urban wards located in a known air pollution hotspot had the highest air pollution levels, a periurban ward with moderate exposure levels was most vulnerable. This framework will prove invaluable for the development of focused interventions to reduce vulnerability and air pollution-associated adverse health impacts.

  4. Groundwater vulnerability mapping in Guadalajara aquifers system (Western Mexico)

    NASA Astrophysics Data System (ADS)

    Rizo-Decelis, L. David; Marín, Ana I.; Andreo, Bartolomé

    2016-04-01

    Groundwater vulnerability mapping is a practical tool to implement strategies for land-use planning and sustainable socioeconomic development coherent with groundwater protection. The objective of vulnerability mapping is to identify the most vulnerable zones of catchment areas and to provide criteria for protecting the groundwater used for drinking water supply. The delineation of protection zones in fractured aquifers is a challenging task due to the heterogeneity and anisotropy of hydraulic conductivities, which makes difficult prediction of groundwater flow organization and flow velocities. Different methods of intrinsic groundwater vulnerability mapping were applied in the Atemajac-Toluquilla groundwater body, an aquifers system that covers around 1300 km2. The aquifer supplies the 30% of urban water resources of the metropolitan area of Guadalajara (Mexico), where over 4.6 million people reside. Study area is located in a complex neotectonic active volcanic region in the Santiago River Basin (Western Mexico), which influences the aquifer system underneath the city. Previous works have defined the flow dynamics and identified the origin of recharge. In addition, the mixture of fresh groundwater with hydrothermal and polluted waters have been estimated. Two main aquifers compose the multilayer system. The upper aquifer is unconfined and consists of sediments and pyroclastic materials. Recharge of this aquifer comes from rainwater and ascending vertical fluids from the lower aquifer. The lower aquifer consists of fractured basalts of Pliocene age. Formerly, the main water source has been the upper unit, which is a porous and unconsolidated unit, which acts as a semi-isotropic aquifer. Intense groundwater usage has resulted in lowering the water table in the upper aquifer. Therefore, the current groundwater extraction is carried out from the deeper aquifer and underlying bedrock units, where fracture flow predominates. Pollution indicators have been reported in

  5. Socioeconomic Factors and Vulnerability to Outbreaks of Leptospirosis in Nicaragua

    PubMed Central

    Bacallao, Jorge; Schneider, Maria Cristina; Najera, Patricia; Aldighieri, Sylvain; Soto, Aida; Marquiño, Wilmer; Sáenz, Carlos; Jiménez, Eduardo; Moreno, Gilberto; Chávez, Octavio; Galan, Deise I.; Espinal, Marcos A.

    2014-01-01

    Leptospirosis is an epidemic-prone zoonotic disease that occurs worldwide, with more than 500,000 human cases reported annually. It is influenced by environmental and socioeconomic factors that affect the occurrence of outbreaks and the incidence of the disease. Critical areas and potential drivers for leptospirosis outbreaks have been identified in Nicaragua, where several conditions converge and create an appropriate scenario for the development of leptospirosis. The objectives of this study were to explore possible socioeconomic variables related to leptospirosis critical areas and to construct and validate a vulnerability index based on municipal socioeconomic indicators. Municipalities with lower socioeconomic status (greater unsatisfied basic needs for quality of the household and for sanitary services, and higher extreme poverty and illiteracy rates) were identified with the highest leptospirosis rates. The municipalities with highest local vulnerability index should be the priority for intervention. A distinction between risk given by environmental factors and vulnerability to risk given by socioeconomic conditions was shown as important, which also applies to the “causes of outbreaks” and “causes of cases”. PMID:25153463

  6. Bayesian distributed lag interaction models to identify perinatal windows of vulnerability in children's health.

    PubMed

    Wilson, Ander; Chiu, Yueh-Hsiu Mathilda; Hsu, Hsiao-Hsien Leon; Wright, Robert O; Wright, Rosalind J; Coull, Brent A

    2017-07-01

    Epidemiological research supports an association between maternal exposure to air pollution during pregnancy and adverse children's health outcomes. Advances in exposure assessment and statistics allow for estimation of both critical windows of vulnerability and exposure effect heterogeneity. Simultaneous estimation of windows of vulnerability and effect heterogeneity can be accomplished by fitting a distributed lag model (DLM) stratified by subgroup. However, this can provide an incomplete picture of how effects vary across subgroups because it does not allow for subgroups to have the same window but different within-window effects or to have different windows but the same within-window effect. Because the timing of some developmental processes are common across subpopulations of infants while for others the timing differs across subgroups, both scenarios are important to consider when evaluating health risks of prenatal exposures. We propose a new approach that partitions the DLM into a constrained functional predictor that estimates windows of vulnerability and a scalar effect representing the within-window effect directly. The proposed method allows for heterogeneity in only the window, only the within-window effect, or both. In a simulation study we show that a model assuming a shared component across groups results in lower bias and mean squared error for the estimated windows and effects when that component is in fact constant across groups. We apply the proposed method to estimate windows of vulnerability in the association between prenatal exposures to fine particulate matter and each of birth weight and asthma incidence, and estimate how these associations vary by sex and maternal obesity status in a Boston-area prospective pre-birth cohort study. © The Author 2017. Published by Oxford University Press. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com.

  7. Identifying outdoor thermal risk areas and evaluation of future thermal comfort concerning shading orientation in a traditional settlement.

    PubMed

    Huang, Kuo-Tsang; Yang, Shing-Ru; Matzarakis, Andreas; Lin, Tzu-Ping

    2018-06-01

    The outdoor thermal environment is expected to be deteriorated under climate change. An approach of risk identification including assessment from aspects of thermal stress effect, people's exposure, and local's vulnerability were adopted to study a hot-and-humid traditional rural community located at Tainan, Taiwan. Layers of each aspect were either constructed by in-situ measurements or simulations. To evaluate the future thermal comfort changes by simulations, the prerequisite hourly climate data of three future time slices were produced. Prognostic simulation model, ENVI-met, in combination with diagnostic model, RayMan, were respectively used for identifying current spatial distribution of thermal stress and for assessing the future thermal comfort changes. High thermal risk area was identified by superimposing layers of hazard, exposure and vulnerability. It revealed that because of the tourists' vulnerability to adapt local climate and the inflexibleness of choosing visiting time, it exhibited a high thermal stress at the Main Courtyard where its thermal comfort conditions will be deteriorated due to climate change. Furthermore, the thermal comfort conditions in various shading orientation were analyzed based on the changing climate in three future time slices, i.e. 2011-2040, 2041-2070, and 2071-2100. The results show the area with shading in the East and West side is more comfort than in the North side. In hot season, shading in the West side contributes less PET increasing, especially in the afternoon period. The severest overheat problem (the physiological equivalent temperature, PET>40°C) at the Main Courtyard will increase from current 10% to 28% in 2071-2100 in terms of overheating occurrence frequency. The results of this study can be used as the guidelines for environment analysis before planning or redesign community. Copyright © 2018 Elsevier B.V. All rights reserved.

  8. Vulnerability of intertropical littoral areas

    NASA Astrophysics Data System (ADS)

    Manighetti, Isabelle; De Wit, Rutger; Duvail, Stéphanie; Seyler, Patrick

    2017-10-01

    The coastal zone is of very high importance for human development and human wellbeing. Half of the global urban population lives in the coastal zone, where it has access to both continental and marine ecosystem services and to maritime transport. These urban populations coexist with rural and traditional coastal populations, some of which still possess good traditional ecological knowledge of the coastal ecosystems. Marine biodiversity and favourable environmental conditions sustain fisheries and aquaculture, represent a source of inspiration for humankind and provide numerous opportunities for recreation and tourism. In addition, coastal areas provide nursery functions for juvenile fish and invertebrates, which is important for the fish and crayfish stocks exploited offshore. Located at the interface between marine energy and continental processes, the coastal landscapes are dynamic environments. Nevertheless, the destruction of habitats and the increasing exploitation of the coastal zone represent serious threats to the ecosystems. Moreover, human land use and modifications in the watersheds have strong impacts on the coastal zone primarily by contributing to their pollution and nutrient over-enrichment. Damming and creation of reservoirs upstream also heavily modify the hydrology of the watersheds and often dramatically reduce the delivery of sediments to the coastal zone. In addition to these regional and local anthropogenic impacts, the coastal zone is vulnerable to global change among which sea level rise and climate change are particularly important drivers. Many coastal zones extend along giant faults and subduction zones, which makes them particularly exposed to earthquakes and tsunami hazards. Other forms of natural hazards are caused by hurricanes and cyclones that develop at sea and whose trajectories often hit the coastlines.

  9. [Aging and becoming vulnerable].

    PubMed

    Monod, Stéfanie; Sautebin, Annelore

    2009-11-18

    "The vulnerable are those whose autonomy, dignity and integrity are capable of being threatened". Based on this ethical definition of vulnerability, four risk factors of vulnerability might be identified among elderly persons, and are described in this article: the functional limitation, the loss of autonomy, the social precariousness and the restriction of access to medical care. A clinical case of elderly abuse is presented to illustrate vulnerability. Finally, some recommendations to lower the risk of vulnerability in elderly persons are proposed.

  10. [Health vulnerability mapping in the Community of Madrid (Spain)].

    PubMed

    Ramasco-Gutiérrez, Milagros; Heras-Mosteiro, Julio; Garabato-González, Sonsoles; Aránguez-Ruiz, Emiliano; Aguirre Martín-Gil, Ramón

    The Public Health General Directorate of Madrid has developed a health vulnerability mapping methodology to assist regional social health teams in health planning, prioritisation and intervention based on a model of social determinants of health and an equity approach. This process began with the selection of areas with the worst social indicators in health vulnerability. Then, key stakeholders of the region jointly identified priority areas of intervention and developed a consensual plan of action. We present the outcomes of this experience and its connection with theoretical models of asset-based community development, health-integrated georeferencing systems and community health interventions. Copyright © 2016 SESPAS. Publicado por Elsevier España, S.L.U. All rights reserved.

  11. [The social vulnerability index regarding Medellín's disabled population].

    PubMed

    Cardona-Arango, Doris; Agudelo-Martínez, Alejandra; Restrepo-Molina, Lucas; Segura-Cardona, Angela M

    2014-01-01

    Constructing a social vulnerability index (SVI) for Medellín's disabled population during 2008 aimed at determining areas which were reducing opportunities for this population to use their tangible and intangible assets, thus impairing their quality of life. This descriptive cross-sectional study drew on a source of secondary information regarding people having some kind of limitation recorded in the Quality of Life Survey, 2008. Physical, human and social variables were grouped when constructing the SVI; the models were run in principal component analysis to determine their degree of vulnerability, defined by the number of negative factors identified (high category=4 or 5, medium=2 or 3 and low=1 or none). Such classification led to identifying non-causal relationships with demographic variables through Mann-Whitney, Chi-square and Kruskal-Wallis tests (5.0 % statistical significance level); multinomial logistic regression was used for calculating adjusted measures for epidemiological measurement, such as opportunity ratios and confidence intervals. A degree of medium vulnerability predominated in disabled people living in Medellín (60.3 %) followed by low vulnerability (28.7 %) and high vulnerability populations (11.0 %). The proposed ISV classified the city's communes according to high, medium or low vulnerability, supported by the use of statistical and spatial location techniques.

  12. Comparative studies of groundwater vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  13. Assessment of vulnerability zones for ground water pollution using GIS-DRASTIC-EC model: A field-based approach

    NASA Astrophysics Data System (ADS)

    Anantha Rao, D.; Naik, Pradeep K.; Jain, Sunil K.; Vinod Kumar, K.; Dhanamjaya Rao, E. N.

    2018-06-01

    Assessment of groundwater vulnerability to pollution is an essential pre-requisite for better planning of an area. We present the groundwater vulnerability assessment in parts of the Yamuna Nagar District, Haryana State, India in an area of about 800 km2, considered to be a freshwater zone in the foothills of the Siwalik Hill Ranges. Such areas in the Lower Himalayas form good groundwater recharge zones, and should always be free from contamination. But, the administration has been trying to promote industrialization along these foothill zones without actually assessing the environmental consequences such activities may invite in the future. GIS-DRASTIC model has been used with field based data inputs for studying the vulnerability assessment. But, we find that inclusion electrical conductivity (EC) as a model parameter makes it more robust. Therefore, we rename it as GIS-DRASTIC-EC model. The model identifies three vulnerability zones such as low, moderate and high with an areal extent of 5%, 80% and 15%, respectively. On the basis of major chemical parameters alone, the groundwater in the foothill zones apparently looks safe, but analysis with the help of GIS-DRASTIC-EC model gives a better perspective of the groundwater quality in terms of identifying the vulnerable areas.

  14. Assessing the Vulnerability of Eco-Environmental Health to Climate Change

    PubMed Central

    Tong, Shilu; Mather, Peter; Fitzgerald, Gerry; McRae, David; Verrall, Ken; Walker, Dylan

    2010-01-01

    There is an urgent need to assess the vulnerability of eco-environmental health to climate change. This paper aims to provide an overview of current research, to identify knowledge gaps, and to propose future research needs in this challenging area. Evidence shows that climate change is affecting and will, in the future, have more (mostly adverse) impacts on ecosystems. Ecosystem degradation, particularly the decline of the life support systems, will undoubtedly affect human health and wellbeing. Therefore, it is important to develop a framework to assess the vulnerability of eco-environmental health to climate change, and to identify appropriate adaptation strategies to minimize the impact of climate change. PMID:20616990

  15. A Comparative Study on Physical Vulnerability of Urban Area against Natural Hazards: Importance of Health Promoting Approach in Civil Engineering.

    PubMed

    Ahadnezhad Reveshty, Mohsen; Kamelifar, Mohammad Javad; Ranjbarnia, Behzad; Pashaiifar, Alireza

    2014-01-01

    Estimation of urban vulnerability to earthquakes can be consid-ered as an Ill-structured problem in urban in both unplanned and planned areas. Multi-criteria evaluation (MCE) provides a way to integrate different spatial data layers in a geographic information system to create composite maps representing risk. We utilized MCE in a raster Geographic Information System (GIS) to evaluate risk in vulnerable tissues of Tabriz, Iran zone. In this MCE physical risk factors and sub-factors were included and were weighted by experts. Afterward data entered to GIS and then the layers of the criteria were exported. The obtained results were entered to IDRISI and fuzzified. Ultimately the final map of physical vulnerability was outputted by overlaying order. Vulnerable tissues are highly consistent to non-official areas. However, the planned area which is called Valiasr is in low risky condition and this condition is desirable in crisis times. Here, we observe the preference of physical pre-planning operations. The links between urban planning and health are many and varied. Environmental, social and economic conditions in cities can have both positive and negative influences on human health and centre. Urban planning and related professions play an important role in shaping those conditions.

  16. A Comparative Study on Physical Vulnerability of Urban Area against Natural Hazards: Importance of Health Promoting Approach in Civil Engineering

    PubMed Central

    Ahadnezhad Reveshty, Mohsen; Kamelifar, Mohammad Javad; Ranjbarnia, Behzad; Pashaiifar, Alireza

    2014-01-01

    Background: Estimation of urban vulnerability to earthquakes can be consid­ered as an Ill-structured problem in urban in both unplanned and planned areas. Multi-criteria evaluation (MCE) provides a way to integrate different spatial data layers in a geographic information system to create composite maps representing risk. We utilized MCE in a raster Geographic Information System (GIS) to evaluate risk in vulnerable tissues of Tabriz, Iran zone. Methods: In this MCE physical risk factors and sub-factors were included and were weighted by experts. Afterward data entered to GIS and then the layers of the criteria were exported. The obtained results were entered to IDRISI and fuzzified. Ultimately the final map of physical vulnerability was outputted by overlaying order. Results: Vulnerable tissues are highly consistent to non-official areas. However, the planned area which is called Valiasr is in low risky condition and this condition is desirable in crisis times. Here, we observe the preference of physical pre-planning operations. Conclusion: The links between urban planning and health are many and varied. Environmental, social and economic conditions in cities can have both positive and negative influences on human health and centre. Urban planning and related professions play an important role in shaping those conditions. PMID:25097846

  17. Vulnerability- and Diversity-Aware Anonymization of Personally Identifiable Information for Improving User Privacy and Utility of Publishing Data

    PubMed Central

    Majeed, Abdul; Ullah, Farman; Lee, Sungchang

    2017-01-01

    Personally identifiable information (PII) affects individual privacy because PII combinations may yield unique identifications in published data. User PII such as age, race, gender, and zip code contain private information that may assist an adversary in determining the user to whom such information relates. Each item of user PII reveals identity differently, and some types of PII are highly identity vulnerable. More vulnerable types of PII enable unique identification more easily, and their presence in published data increases privacy risks. Existing privacy models treat all types of PII equally from an identity revelation point of view, and they mainly focus on hiding user PII in a crowd of other users. Ignoring the identity vulnerability of each type of PII during anonymization is not an effective method of protecting user privacy in a fine-grained manner. This paper proposes a new anonymization scheme that considers the identity vulnerability of PII to effectively protect user privacy. Data generalization is performed adaptively based on the identity vulnerability of PII as well as diversity to anonymize data. This adaptive generalization effectively enables anonymous data, which protects user identity and private information disclosures while maximizing the utility of data for performing analyses and building classification models. Additionally, the proposed scheme has low computational overheads. The simulation results show the effectiveness of the scheme and verify the aforementioned claims. PMID:28481298

  18. Vulnerability- and Diversity-Aware Anonymization of Personally Identifiable Information for Improving User Privacy and Utility of Publishing Data.

    PubMed

    Majeed, Abdul; Ullah, Farman; Lee, Sungchang

    2017-05-08

    Personally identifiable information (PII) affects individual privacy because PII combinations may yield unique identifications in published data. User PII such as age, race, gender, and zip code contain private information that may assist an adversary in determining the user to whom such information relates. Each item of user PII reveals identity differently, and some types of PII are highly identity vulnerable. More vulnerable types of PII enable unique identification more easily, and their presence in published data increases privacy risks. Existing privacy models treat all types of PII equally from an identity revelation point of view, and they mainly focus on hiding user PII in a crowd of other users. Ignoring the identity vulnerability of each type of PII during anonymization is not an effective method of protecting user privacy in a fine-grained manner. This paper proposes a new anonymization scheme that considers the identity vulnerability of PII to effectively protect user privacy. Data generalization is performed adaptively based on the identity vulnerability of PII as well as diversity to anonymize data. This adaptive generalization effectively enables anonymous data, which protects user identity and private information disclosures while maximizing the utility of data for performing analyses and building classification models. Additionally, the proposed scheme has low computational overheads. The simulation results show the effectiveness of the scheme and verify the aforementioned claims.

  19. Cyber / Physical Security Vulnerability Assessment Integration

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    MacDonald, Douglas G.; Simpkins, Bret E.

    Abstract Both physical protection and cyber security domains offer solutions for the discovery of vulnerabilities through the use of various assessment processes and software tools. Each vulnerability assessment (VA) methodology provides the ability to identify and categorize vulnerabilities, and quantifies the risks within their own areas of expertise. Neither approach fully represents the true potential security risk to a site and/or a facility, nor comprehensively assesses the overall security posture. The technical approach to solving this problem was to identify methodologies and processes that blend the physical and cyber security assessments, and develop tools to accurately quantify the unaccounted formore » risk. SMEs from both the physical and the cyber security domains developed the blending methodologies, and cross trained each other on the various aspects of the physical and cyber security assessment processes. A local critical infrastructure entity volunteered to host a proof of concept physical/cyber security assessment, and the lessons learned have been leveraged by this effort. The four potential modes of attack an adversary can use in approaching a target are; Physical Only Attack, Cyber Only Attack, Physical Enabled Cyber Attack, and the Cyber Enabled Physical Attack. The Physical Only and the Cyber Only pathway analysis are two of the most widely analyzed attack modes. The pathway from an off-site location to the desired target location is dissected to ensure adversarial activity can be detected and neutralized by the protection strategy, prior to completion of a predefined task. This methodology typically explores a one way attack from the public space (or common area) inward towards the target. The Physical Enabled Cyber Attack and the Cyber Enabled Physical Attack are much more intricate. Both scenarios involve beginning in one domain to affect change in the other, then backing outward to take advantage of the reduced system effectiveness

  20. Mining Bug Databases for Unidentified Software Vulnerabilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dumidu Wijayasekara; Milos Manic; Jason Wright

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, amore » significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.« less

  1. An Integrated Approach for Urban Earthquake Vulnerability Analyses

    NASA Astrophysics Data System (ADS)

    Düzgün, H. S.; Yücemen, M. S.; Kalaycioglu, H. S.

    2009-04-01

    The earthquake risk for an urban area has increased over the years due to the increasing complexities in urban environments. The main reasons are the location of major cities in hazard prone areas, growth in urbanization and population and rising wealth measures. In recent years physical examples of these factors are observed through the growing costs of major disasters in urban areas which have stimulated a demand for in-depth evaluation of possible strategies to manage the large scale damaging effects of earthquakes. Understanding and formulation of urban earthquake risk requires consideration of a wide range of risk aspects, which can be handled by developing an integrated approach. In such an integrated approach, an interdisciplinary view should be incorporated into the risk assessment. Risk assessment for an urban area requires prediction of vulnerabilities related to elements at risk in the urban area and integration of individual vulnerability assessments. However, due to complex nature of an urban environment, estimating vulnerabilities and integrating them necessities development of integrated approaches in which vulnerabilities of social, economical, structural (building stock and infrastructure), cultural and historical heritage are estimated for a given urban area over a given time period. In this study an integrated urban earthquake vulnerability assessment framework, which considers vulnerability of urban environment in a holistic manner and performs the vulnerability assessment for the smallest administrative unit, namely at neighborhood scale, is proposed. The main motivation behind this approach is the inability to implement existing vulnerability assessment methodologies for countries like Turkey, where the required data are usually missing or inadequate and decision makers seek for prioritization of their limited resources in risk reduction in the administrative districts from which they are responsible. The methodology integrates socio

  2. Riparian erosion vulnerability model based on environmental features.

    PubMed

    Botero-Acosta, Alejandra; Chu, Maria L; Guzman, Jorge A; Starks, Patrick J; Moriasi, Daniel N

    2017-12-01

    Riparian erosion is one of the major causes of sediment and contaminant load to streams, degradation of riparian wildlife habitats, and land loss hazards. Land and soil management practices are implemented as conservation and restoration measures to mitigate the environmental problems brought about by riparian erosion. This, however, requires the identification of vulnerable areas to soil erosion. Because of the complex interactions between the different mechanisms that govern soil erosion and the inherent uncertainties involved in quantifying these processes, assessing erosion vulnerability at the watershed scale is challenging. The main objective of this study was to develop a methodology to identify areas along the riparian zone that are susceptible to erosion. The methodology was developed by integrating the physically-based watershed model MIKE-SHE, to simulate water movement, and a habitat suitability model, MaxEnt, to quantify the probability of presences of elevation changes (i.e., erosion) across the watershed. The presences of elevation changes were estimated based on two LiDAR-based elevation datasets taken in 2009 and 2012. The changes in elevation were grouped into four categories: low (0.5 - 0.7 m), medium (0.7 - 1.0 m), high (1.0 - 1.7 m) and very high (1.7 - 5.9 m), considering each category as a studied "species". The categories' locations were then used as "species location" map in MaxEnt. The environmental features used as constraints to the presence of erosion were land cover, soil, stream power index, overland flow, lateral inflow, and discharge. The modeling framework was evaluated in the Fort Cobb Reservoir Experimental watershed in southcentral Oklahoma. Results showed that the most vulnerable areas for erosion were located at the upper riparian zones of the Cobb and Lake sub-watersheds. The main waterways of these sub-watersheds were also found to be prone to streambank erosion. Approximatively 80% of the riparian zone (streambank

  3. Health Effects of Coastal Storms and Flooding in Urban Areas: A Review and Vulnerability Assessment

    PubMed Central

    Charles-Guzman, Kizzy; Matte, Thomas

    2013-01-01

    Coastal storms can take a devastating toll on the public's health. Urban areas like New York City (NYC) may be particularly at risk, given their dense population, reliance on transportation, energy infrastructure that is vulnerable to flood damage, and high-rise residential housing, which may be hard-hit by power and utility outages. Climate change will exacerbate these risks in the coming decades. Sea levels are rising due to global warming, which will intensify storm surge. These projections make preparing for the health impacts of storms even more important. We conducted a broad review of the health impacts of US coastal storms to inform climate adaptation planning efforts, with a focus on outcomes relevant to NYC and urban coastal areas, and incorporated some lessons learned from recent experience with Superstorm Sandy. Based on the literature, indicators of health vulnerability were selected and mapped within NYC neighborhoods. Preparing for the broad range of anticipated effects of coastal storms and floods may help reduce the public health burden from these events. PMID:23818911

  4. Health effects of coastal storms and flooding in urban areas: a review and vulnerability assessment.

    PubMed

    Lane, Kathryn; Charles-Guzman, Kizzy; Wheeler, Katherine; Abid, Zaynah; Graber, Nathan; Matte, Thomas

    2013-01-01

    Coastal storms can take a devastating toll on the public's health. Urban areas like New York City (NYC) may be particularly at risk, given their dense population, reliance on transportation, energy infrastructure that is vulnerable to flood damage, and high-rise residential housing, which may be hard-hit by power and utility outages. Climate change will exacerbate these risks in the coming decades. Sea levels are rising due to global warming, which will intensify storm surge. These projections make preparing for the health impacts of storms even more important. We conducted a broad review of the health impacts of US coastal storms to inform climate adaptation planning efforts, with a focus on outcomes relevant to NYC and urban coastal areas, and incorporated some lessons learned from recent experience with Superstorm Sandy. Based on the literature, indicators of health vulnerability were selected and mapped within NYC neighborhoods. Preparing for the broad range of anticipated effects of coastal storms and floods may help reduce the public health burden from these events.

  5. Community vulnerability to health impacts of wildland fire ...

    EPA Pesticide Factsheets

    Identifying communities vulnerable to adverse health effects from exposure to wildfire smoke may help prepare responses, increase the resilience to smoke and improve public health outcomes during smoke days. We developed a Community Health-Vulnerability Index (CHVI) based on factors known to increase the risks of health effects from air pollution and wildfire smoke exposures. These factors included county prevalence rates for asthma in children and adults, chronic obstructive pulmonary disease, hypertension, diabetes, obesity, percent of population 65 years of age and older, and indicators of socioeconomic status including poverty, education, income and unemployment. Using air quality simulated for the period between 2008 and 2012 over the continental U.S. we also characterized the population size at risk with respect to the level and duration of exposure to fire-originated fine particulate matter (fire-PM2.5) and CHVI. We estimate that 10% of the population (30.5 million) lived in the areas where the contribution of fire-PM2.5 to annual average ambient PM2.5 was high (>1.5 µg m3) and that 10.3 million individuals experienced unhealthy air quality levels for more than 10 days due to smoke. Using CHVI we identified the most vulnerable counties and determined that these communities experience more smoke exposures in comparison to less vulnerable communities. We describe the development of an index of community vulnerability for the health effects of smoke based o

  6. A synthesized biophysical and social vulnerability assessment for Taiwan

    NASA Astrophysics Data System (ADS)

    Lee, Yung-Jaan

    2017-11-01

    Taiwan, located in the Western Pacific, is a country that is one of the most vulnerable to disasters that are associated with the changing climate; it is located within the Ring of Fire, which is the most geologically active region in the world. The environmental and geological conditions in Taiwan are sensitive and vulnerable to such disasters. Owing to increasing urbanization in Taiwan, floods and climate-related disasters have taken an increasing toll on human lives. As global warming accelerates the rising of sea levels and increasing of the frequency of extreme weather events, disasters will continue to affect socioeconomic development and human conditions. Under such circumstances, researchers and policymakers alike must recognize the importance of providing useful knowledge concerning vulnerability, disaster recovery and resilience. Strategies for reducing vulnerability and climate-related disaster risks and for increasing resilience involve preparedness, mitigation and adaptation. In the last two decades, extreme climate events have caused severe flash floods, debris flows, landslides, and other disasters and have had negative effects of many sectors, including agriculture, infrastructure and health. Since climate change is expected to have a continued impact on socio-economic development, this work develops a vulnerability assessment framework that integrates both biophysical and social vulnerability and supports synthesized vulnerability analyses to identify vulnerable areas in Taiwan. Owing to its geographical, geological and climatic features, Taiwan is susceptible to earthquakes, typhoons, droughts and various induced disasters. Therefore, Taiwan has the urgent task of establishing a framework for assessing vulnerability as a planning and policy tool that can be used to identify not only the regions that require special attention but also hotspots in which efforts should be made to reduce vulnerability and the risk of climate-related disaster. To

  7. Free and Open Source Software for land degradation vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Imbrenda, Vito; Calamita, Giuseppe; Coluzzi, Rosa; D'Emilio, Mariagrazia; Lanfredi, Maria Teresa; Perrone, Angela; Ragosta, Maria; Simoniello, Tiziana

    2013-04-01

    Nowadays the role of FOSS software in scientific research is becoming increasingly important. Besides the important issues of reduced costs for licences, legality and security there are many other reasons that make FOSS software attractive. Firstly, making the code opened is a warranty of quality permitting to thousands of developers around the world to check the code and fix bugs rather than rely on vendors claims. FOSS communities are usually enthusiastic about helping other users for solving problems and expand or customize software (flexibility). Most important for this study, the interoperability allows to combine the user-friendly QGIS with the powerful GRASS-GIS and the richness of statistical methods of R in order to process remote sensing data and to perform geo-statistical analysis in one only environment. This study is focused on the land degradation (i.e. the reduction in the capacity of the land to provide ecosystem goods and services and assure its functions) and in particular on the estimation of the vulnerability levels in order to suggest appropriate policy actions to reduce/halt land degradation impacts, using the above mentioned software. The area investigated is the Basilicata Region (Southern Italy) where large natural areas are mixed with anthropized areas. To identify different levels of vulnerability we adopted the Environmentally Sensitive Areas (ESAs) model, based on the combination of indicators related to soil, climate, vegetation and anthropic stress. Such indicators were estimated by using the following data-sources: - Basilicata Region Geoportal to assess soil vulnerability; - DESERTNET2 project to evaluate potential vegetation vulnerability and climate vulnerability; - NDVI-MODIS satellite time series (2000-2010) with 250m resolution, available as 16-day composite from the NASA LP DAAC to characterize the dynamic component of vegetation; - Agricultural Census data 2010, Corine Land Cover 2006 and morphological information to assess

  8. Implications of adopting a biodiversity-based vulnerability index versus a shoreline environmental sensitivity index on management and policy planning along coastal areas.

    PubMed

    Harik, G; Alameddine, I; Maroun, R; Rachid, G; Bruschi, D; Astiaso Garcia, D; El-Fadel, M

    2017-02-01

    In this study, a multi-criteria index was developed to assess anthropogenic stressors along the Mediterranean coastline. The index aimed at geo-locating pollution hotspots for informed decision making related to coastal zone management. The index was integrated in a Geographical Information System based geodatabase implemented at several pilot areas along the Northern (Italy and France), Eastern (Lebanon), and Southern (Tunisia) Mediterranean coastlines. The generated stressor maps were coupled with a biodiversity richness index and an environmental sensitivity index to produce vulnerability maps that can form the basis for prioritizing management and mitigation interventions towards the identification of pollution hotspots and the promotion of sustainable coastal zone management. The results identified significant differences between the two assessment methods, which can bias prioritization in decision making and policy planning depending on stakeholders' interests. The discrepancies emphasize the need for transparency and understanding of the underlying foundations behind vulnerability indices and mapping development. Copyright © 2016 Elsevier Ltd. All rights reserved.

  9. Social network characteristics and HIV vulnerability among transgender persons in San Salvador: identifying opportunities for HIV prevention strategies.

    PubMed

    Barrington, Clare; Wejnert, Cyprian; Guardado, Maria Elena; Nieto, Ana Isabel; Bailey, Gabriela Paz

    2012-01-01

    The purpose of this study is to improve understanding of HIV vulnerability and opportunities for HIV prevention within the social networks of male-to-female transgender persons in San Salvador, El Salvador. We compare HIV prevalence and behavioral data from a sample of gay-identified men who have sex with men (MSM) (n = 279), heterosexual or bisexual identified MSM (n = 229) and transgender persons (n = 67) recruited using Respondent Driven Sampling. Transgender persons consistently reported higher rates of HIV risk behavior than the rest of the study population and were significantly more likely to be involved in sex work. While transgender persons reported the highest rates of exposure to HIV educational activities they had the lowest levels of HIV-related knowledge. Transgender respondents' social networks were homophilous and efficient at recruiting other transgender persons. Findings suggest that transgender social networks could provide an effective and culturally relevant opportunity for HIV prevention efforts in this vulnerable population.

  10. Social Network Characteristics and HIV Vulnerability Among Transgender Persons in San Salvador: Identifying Opportunities for HIV Prevention Strategies

    PubMed Central

    Barrington, Clare; Wejnert, Cyprian; Guardado, Maria Elena; Nieto, Ana Isabel; Bailey, Gabriela Paz

    2013-01-01

    The purpose of this study is to improve understanding of HIV vulnerability and opportunities for HIV prevention within the social networks of male-to-female transgender persons in San Salvador, El Salvador. We compare HIV prevalence and behavioral data from a sample of gay-identified men who have sex with men (MSM) (n = 279), heterosexual or bisexual identified MSM (n = 229) and transgender persons (n = 67) recruited using Respondent Driven Sampling. Transgender persons consistently reported higher rates of HIV risk behavior than the rest of the study population and were significantly more likely to be involved in sex work. While transgender persons reported the highest rates of exposure to HIV educational activities they had the lowest levels of HIV-related knowledge. Transgender respondents’ social networks were homophilous and efficient at recruiting other transgender persons. Findings suggest that transgender social networks could provide an effective and culturally relevant opportunity for HIV prevention efforts in this vulnerable population. PMID:21538082

  11. County-level heat vulnerability of urban and rural residents in Tibet, China.

    PubMed

    Bai, Li; Woodward, Alistair; Cirendunzhu; Liu, Qiyong

    2016-01-12

    Tibet is especially vulnerable to climate change due to the relatively rapid rise of temperature over past decades. The effects on mortality and morbidity of extreme heat in Tibet have been examined in previous studies; no heat adaptation initiatives have yet been implemented. We estimated heat vulnerability of urban and rural populations in 73 Tibetan counties and identified potential areas for public health intervention and further research. According to data availability and vulnerability factors identified previously in Tibet and elsewhere, we selected 10 variables related to advanced age, low income, illiteracy, physical and mental disability, small living spaces and living alone. We separately created and mapped county-level cumulative heat vulnerability indices for urban and rural residents by summing up factor scores produced by a principal components analysis (PCA). For both study populations, PCA yielded four factors with similar structure. The components for rural and urban residents explained 76.5 % and 77.7 % respectively of the variability in the original vulnerability variables. We found spatial variability of heat vulnerability across counties, with generally higher vulnerability in high-altitude counties. Although we observed similar median values and ranges of the cumulative heat vulnerability index values among urban and rural residents overall, the pattern varied strongly from one county to another. We have developed a measure of population vulnerability to high temperatures in Tibet. These are preliminary findings, but they may assist targeted adaptation plans in response to future rapid warming in Tibet.

  12. Evaluation of Regional Vulnerability to Disasters by People of Ishikawa, Japan: A Cross Sectional Study Using National Health Insurance Data

    PubMed Central

    Fujiu, Makoto; Morisaki, Yuma; Takayama, Junichi; Yanagihara, Kiyoko; Nishino, Tatsuya; Sagae, Masahiko; Hirako, Kohei

    2018-01-01

    The 2013 Partial Amendment of the Disaster Countermeasures Basic Law mandated that a roster of vulnerable persons during disasters be created, and further development of evacuation support is expected. In this study, the number of vulnerable people living in target analytical areas are identified in terms of neighborhood units by using the National Health Insurance Database to create a realistic and efficient evacuation support plan. Later, after considering the “vulnerability” of an area to earthquake disaster damage, a quantitative evaluation of the state of the disaster is performed using a principle component analysis that further divided the analytical target areas into neighborhood units to make a detailed determination of the number of disaster-vulnerable persons, the severity of the disaster, etc. The results of the disaster evaluation performed after considering the vulnerability of an area are that 628 disaster-vulnerable persons live in areas with a relatively higher disaster evaluation value. PMID:29534021

  13. Geospatial approach for assessment of biophysical vulnerability to agricultural drought and its intra-seasonal variations.

    PubMed

    Sehgal, Vinay Kumar; Dhakar, Rajkumar

    2016-03-01

    The study presents a methodology to assess and map agricultural drought vulnerability during main kharif crop season at local scale and compare its intra-seasonal variations. A conceptual model of vulnerability based on variables of exposure, sensitivity, and adaptive capacity was adopted, and spatial datasets of key biophysical factors contributing to vulnerability were generated using remote sensing and GIS for Rajasthan State of India. Hazard exposure was based on frequency and intensity of gridded standardized precipitation index (SPI). Agricultural sensitivity was based on soil water holding capacity as well as on frequency and intensity of normalized difference vegetation index (NDVI)-derived trend adjusted vegetation condition index (VCITadj). Percent irrigated area was used as a measure of adaptive capacity. Agricultural drought vulnerability was derived separately for early, mid, late, and whole kharif seasons by composting rating of factors using linear weighting scheme and pairwise comparison of multi-criteria evaluation. The regions showing very low to extreme rating of hazard exposure, drought sensitivity, and agricultural vulnerability were identified at all four time scales. The results indicate that high to extreme vulnerability occurs in more than 50% of net sown area in the state and such areas mostly occur in western, central, and southern parts. The higher vulnerability is on account of non-irrigated croplands, moderate to low water holding capacity of sandy soils, resulting in higher sensitivity, and located in regions with high probability of rainfall deficiency. The mid and late season vulnerability has been found to be much higher than that during early and whole season. Significant correlation of vulnerability rating with food grain productivity, drought recurrence period, crop area damaged in year 2009 and socioeconomic indicator of human development index (HDI) proves the general soundness of methodology. Replication of this methodology

  14. Vulnerable Children, Communities and Schools: Lessons from Three HIV/AIDS Affected Areas

    ERIC Educational Resources Information Center

    Kendall, Nancy; O'Gara, Chloe

    2007-01-01

    The growing number of children made vulnerable by HIV/AIDS threatens the achievement of Education for All (EFA) and Millennium Development goals. Policy recommendations assign schools key roles in meeting the needs of vulnerable children, but there is a dearth of evidence about how vulnerable children and schools interact in AIDS affected…

  15. Temporal and spatial changes in social vulnerability to natural hazards

    PubMed Central

    Cutter, Susan L.; Finch, Christina

    2008-01-01

    During the past four decades (1960–2000), the United States experienced major transformations in population size, development patterns, economic conditions, and social characteristics. These social, economic, and built-environment changes altered the American hazardscape in profound ways, with more people living in high-hazard areas than ever before. To improve emergency management, it is important to recognize the variability in the vulnerable populations exposed to hazards and to develop place-based emergency plans accordingly. The concept of social vulnerability identifies sensitive populations that may be less likely to respond to, cope with, and recover from a natural disaster. Social vulnerability is complex and dynamic, changing over space and through time. This paper presents empirical evidence on the spatial and temporal patterns in social vulnerability in the United States from 1960 to the present. Using counties as our study unit, we found that those components that consistently increased social vulnerability for all time periods were density (urban), race/ethnicity, and socioeconomic status. The spatial patterning of social vulnerability, although initially concentrated in certain geographic regions, has become more dispersed over time. The national trend shows a steady reduction in social vulnerability, but there is considerable regional variability, with many counties increasing in social vulnerability during the past five decades. PMID:18268336

  16. (Non-) robustness of vulnerability assessments to climate change: An application to New Zealand.

    PubMed

    Fernandez, Mario Andres; Bucaram, Santiago; Renteria, Willington

    2017-12-01

    Assessments of vulnerability to climate change are a key element to inform climate policy and research. Assessments based on the aggregation of indicators have a strong appeal for their simplicity but are at risk of over-simplification and uncertainty. This paper explores the non-robustness of indicators-based assessments to changes in assumptions on the degree of substitution or compensation between indicators. Our case study is a nationwide assessment for New Zealand. We found that the ranking of geographic areas is sensitive to different parameterisations of the aggregation function, that is, areas that are categorised as highly vulnerable may switch to the least vulnerable category even with respect to the same climate hazards and population groups. Policy implications from the assessments are then compromised. Though indicators-based approaches may help on identifying drivers of vulnerability, there are weak grounds to use them to recommend mitigation or adaptation decisions given the high level of uncertainty because of non-robustness. Copyright © 2017 Elsevier Ltd. All rights reserved.

  17. Ozone distribution in remote ecologically vulnerable terrain of the southern Sierra Nevada, CA.

    PubMed

    Panek, Jeanne; Saah, David; Esperanza, Annie; Bytnerowicz, Andrzej; Fraczek, Witold; Cisneros, Ricardo

    2013-11-01

    Ozone concentration spatial patterns remain largely uncharacterized across the extensive wilderness areas of the Sierra Nevada, CA, despite being downwind of major pollution sources. These natural areas, including four national parks and four national forests, contain forest species that are susceptible to ozone injury. Forests stressed by ozone are also more vulnerable to other agents of mortality, including insects, pathogens, climate change, and ultimately fire. Here we analyze three years of passive ozone monitor data from the southern Sierra Nevada and interpolate landscape-scale spatial and temporal patterns during the summer-through-fall high ozone concentration period. Segmentation analysis revealed three types of ozone exposure sub-regions: high, low, and variable. Consistently high ozone exposure regions are expected to be most vulnerable to forest mortality. One high exposure sub-region has been documented elsewhere as being further vulnerable to increased drought and fire potential. Identifying such hot-spots of forest vulnerability has utility for prioritizing management. Copyright © 2013 Elsevier Ltd. All rights reserved.

  18. Linking local vulnerability to climatic hazard damage assessment for integrated river basin management

    NASA Astrophysics Data System (ADS)

    Hung, Hung-Chih; Liu, Yi-Chung; Chien, Sung-Ying

    2015-04-01

    1. Background Major portions of areas in Asia are expected to increase exposure and vulnerability to climate change and weather extremes due to rapid urbanization and overdevelopment in hazard-prone areas. To prepare and confront the potential impacts of climate change and related hazard risk, many countries have implemented programs of integrated river basin management. This has led to an impending challenge for the police-makers in many developing countries to build effective mechanism to assess how the vulnerability distributes over river basins, and to understand how the local vulnerability links to climatic (climate-related) hazard damages and risks. However, the related studies have received relatively little attention. This study aims to examine whether geographic localities characterized by high vulnerability experience significantly more damages owing to onset weather extreme events at the river basin level, and to explain what vulnerability factors influence these damages or losses. 2. Methods and data An indicator-based assessment framework is constructed with the goal of identifying composite indicators (including exposure, biophysical, socioeconomic, land-use and adaptive capacity factors) that could serve as proxies for attributes of local vulnerability. This framework is applied by combining geographical information system (GIS) techniques with multicriteria decision analysis (MCDA) to evaluate and map integrated vulnerability to climatic hazards across river basins. Furthermore, to explain the relationship between vulnerability factors and disaster damages, we develop a disaster damage model (DDM) based on existing disaster impact theory. We then synthesize a Zero-Inflated Poisson regression model with a Tobit regression analysis to identify and examine how the disaster impacts and vulnerability factors connect to typhoon disaster damages and losses. To illustrate the proposed methodology, the study collects data on the vulnerability attributes of

  19. Groundwater vulnerability and risk mapping using GIS, modeling and a fuzzy logic tool.

    PubMed

    Nobre, R C M; Rotunno Filho, O C; Mansur, W J; Nobre, M M M; Cosenza, C A N

    2007-12-07

    A groundwater vulnerability and risk mapping assessment, based on a source-pathway-receptor approach, is presented for an urban coastal aquifer in northeastern Brazil. A modified version of the DRASTIC methodology was used to map the intrinsic and specific groundwater vulnerability of a 292 km(2) study area. A fuzzy hierarchy methodology was adopted to evaluate the potential contaminant source index, including diffuse and point sources. Numerical modeling was performed for delineation of well capture zones, using MODFLOW and MODPATH. The integration of these elements provided the mechanism to assess groundwater pollution risks and identify areas that must be prioritized in terms of groundwater monitoring and restriction on use. A groundwater quality index based on nitrate and chloride concentrations was calculated, which had a positive correlation with the specific vulnerability index.

  20. Social vulnerability and climate variability in southern Brazil: a TerraPop case study

    NASA Astrophysics Data System (ADS)

    Adamo, S. B.; Fitch, C. A.; Kugler, T.; Doxsey-Whitfield, E.

    2014-12-01

    Climate variability is an inherent characteristic of the Earth's climate, including but not limited to climate change. It affects and impacts human society in different ways, depending on the underlying socioeconomic vulnerability of specific places, social groups, households and individuals. This differential vulnerability presents spatial and temporal variations, and is rooted in historical patterns of development and relations between human and ecological systems. This study aims to assess the impact of climate variability on livelihoods and well-being, as well as their changes over time and across space, and for rural and urban populations. The geographic focus is Southern Brazil-the states of Parana, Santa Catarina and Rio Grande do Sul-- and the objectives include (a) to identify and map critical areas or hotspots of exposure to climate variability (temperature and precipitation), and (b) to identify internal variation or differential vulnerability within these areas and its evolution over time (1980-2010), using newly available integrated data from the Terra Populus project. These data include geo-referenced climate and agricultural data, and data describing demographic and socioeconomic characteristics of individuals, households and places.

  1. Intrinsic vulnerability assessment of Sette Comuni Plateau aquifer (Veneto Region, Italy).

    PubMed

    Cucchi, Franco; Franceschini, Giuliana; Zini, Luca; Aurighi, Marina

    2008-09-01

    Maps illustrating the different degrees of vulnerability within a given area are integral to environmental protection and management policies. The assessment of the intrinsic vulnerability of karst areas is difficult since the type and stage of karst development and the related underground discharge behavior are difficult to determine and quantify. Geographic Information Systems techniques are applied to the evaluation of the vulnerability of an aquifer in the alpine karst area of the Sette Comuni Plateau, in the Veneto Region of northern Italy. The water resources of the studied aquifer are of particular importance to the local communities. This aquifer must therefore be protected from both inappropriate use as well as possible pollution. The SINTACS and SINTACS P(RO) K(ARST) vulnerability assessment methods have been utilized here to create the vulnerability map. SINTACS P(RO) K(ARST) is an adaptation of the parametric managerial model (SINTACS) to karst hydrostructures. The vulnerability map reveals vast zones (81% of the analyzed areas) with a high degree of vulnerability. The presence of well-developed karst structures in these highly vulnerable areas facilitate water percolation, thereby enhancing the groundwater vulnerability risk. Only 1.5 of the studied aquifer have extremely high-vulnerability levels, however these areas include all of the major springs utilized for human consumption. This vulnerability map of the Sette Comuni Plateau aquifer is an indispensable tool for both the effective management of water resources and as support to environmental planning in the Sette Comuni Plateau area.

  2. Application of the new scenario framework for climate change research: Future social vulnerability in large urban areas

    NASA Astrophysics Data System (ADS)

    Rohat, Guillaume; Flacke, Johannes; Dao, Hy

    2016-04-01

    It is by now widely acknowledged that future social vulnerability to climate change depends on both future climate state and future socio-economic conditions. Nevertheless, while most of the vulnerability assessments are using climate projections, the integration of socio-economic projections into the assessment of vulnerabilities has been very limited. Up to now, the vast majority of vulnerability assessments has been using current socio-economic conditions, hence has failed to consider the influence of socio-economic developments in the construction of vulnerability. To enhance the use of socio-economic projections into climate change impacts, adaptation and vulnerability assessments, the climate change research community has been recently involved in the development of a new model for creating scenarios that integrate future changes in climate as well as in society, known under the name of the new scenario framework for climate change research. This theoretical framework is made of a set of alternative futures of socio-economic developments (known as shared socio-economic pathways - SSPs), a set of hypothesis about future climate policies (known as shared policy assumptions - SPAs) and a set of greenhouse gas concentration trajectories (known as representative concentration pathways - RCPs), which are all combined into a scenario matrix architecture (SMA) whose aim is to facilitate the use of this framework. Despite calls by the climate change research community for the use of this conceptual framework in impacts, adaptation and vulnerability research, its use and its assessment has been very limited. Focusing on case-studies (i.e. specific cities as well as specific climate impacts and their associated human exposures and vulnerabilities), the study presented here will attempt to operationalize this theoretical framework for the assessment of future social vulnerability in large urban areas. A particular attention will be paid to less advanced and more

  3. An asset-based approach to vulnerability: the case of small-scale fishing areas in Cameroon and Nigeria.

    PubMed

    Chiwaula, Levison S; Witt, Rudolf; Waibel, Hermann

    2011-01-01

    This paper analyses vulnerability to poverty of rural small-scale fishing communities using cross-section data from 295 households in Cameroon and 267 in Nigeria. We propose a vulnerability measure that incorporates the idea of asset poverty into the concept of expected poverty, which allows decomposing expected poverty into expected structural-chronic, structural-transient, and stochastic-transient poverty. The findings show that most households in our study areas are expected to be structurally-chronic and structurally-transient poor. This underlines the importance of asset formation for long-term poverty reduction strategies. Further refinements are possible with longitudinal data and information about future states of nature.

  4. Chemical Proteomics Identifies Druggable Vulnerabilities in a Genetically Defined Cancer.

    PubMed

    Bar-Peled, Liron; Kemper, Esther K; Suciu, Radu M; Vinogradova, Ekaterina V; Backus, Keriann M; Horning, Benjamin D; Paul, Thomas A; Ichu, Taka-Aki; Svensson, Robert U; Olucha, Jose; Chang, Max W; Kok, Bernard P; Zhu, Zhou; Ihle, Nathan T; Dix, Melissa M; Jiang, Ping; Hayward, Matthew M; Saez, Enrique; Shaw, Reuben J; Cravatt, Benjamin F

    2017-10-19

    The transcription factor NRF2 is a master regulator of the cellular antioxidant response, and it is often genetically activated in non-small-cell lung cancers (NSCLCs) by, for instance, mutations in the negative regulator KEAP1. While direct pharmacological inhibition of NRF2 has proven challenging, its aberrant activation rewires biochemical networks in cancer cells that may create special vulnerabilities. Here, we use chemical proteomics to map druggable proteins that are selectively expressed in KEAP1-mutant NSCLC cells. Principal among these is NR0B1, an atypical orphan nuclear receptor that we show engages in a multimeric protein complex to regulate the transcriptional output of KEAP1-mutant NSCLC cells. We further identify small molecules that covalently target a conserved cysteine within the NR0B1 protein interaction domain, and we demonstrate that these compounds disrupt NR0B1 complexes and impair the anchorage-independent growth of KEAP1-mutant cancer cells. Our findings designate NR0B1 as a druggable transcriptional regulator that supports NRF2-dependent lung cancers. Copyright © 2017 Elsevier Inc. All rights reserved.

  5. Threats from urban expansion, agricultural transformation and forest loss on global conservation priority areas.

    PubMed

    Veach, Victoria; Moilanen, Atte; Di Minin, Enrico

    2017-01-01

    Including threats in spatial conservation prioritization helps identify areas for conservation actions where biodiversity is at imminent risk of extinction. At the global level, an important limitation when identifying spatial priorities for conservation actions is the lack of information on the spatial distribution of threats. Here, we identify spatial conservation priorities under three prominent threats to biodiversity (residential and commercial development, agricultural expansion, and forest loss), which are primary drivers of habitat loss and threaten the persistence of the highest number of species in the International Union for the Conservation of Nature (IUCN) Red List, and for which spatial data is available. We first explore how global priority areas for the conservation of vertebrate (mammals, birds, and amphibians) species coded in the Red List as vulnerable to each threat differ spatially. We then identify spatial conservation priorities for all species vulnerable to all threats. Finally, we identify the potentially most threatened areas by overlapping the identified priority areas for conservation with maps for each threat. We repeat the same with four other well-known global conservation priority area schemes, namely Key Biodiversity Areas, Biodiversity Hotspots, the global Protected Area Network, and Wilderness Areas. We find that residential and commercial development directly threatens only about 4% of the global top 17% priority areas for species vulnerable under this threat. However, 50% of the high priority areas for species vulnerable to forest loss overlap with areas that have already experienced some forest loss. Agricultural expansion overlapped with ~20% of high priority areas. Biodiversity Hotspots had the greatest proportion of their total area under direct threat from all threats, while expansion of low intensity agriculture was found to pose an imminent threat to Wilderness Areas under future agricultural expansion. Our results

  6. Threats from urban expansion, agricultural transformation and forest loss on global conservation priority areas

    PubMed Central

    Moilanen, Atte; Di Minin, Enrico

    2017-01-01

    Including threats in spatial conservation prioritization helps identify areas for conservation actions where biodiversity is at imminent risk of extinction. At the global level, an important limitation when identifying spatial priorities for conservation actions is the lack of information on the spatial distribution of threats. Here, we identify spatial conservation priorities under three prominent threats to biodiversity (residential and commercial development, agricultural expansion, and forest loss), which are primary drivers of habitat loss and threaten the persistence of the highest number of species in the International Union for the Conservation of Nature (IUCN) Red List, and for which spatial data is available. We first explore how global priority areas for the conservation of vertebrate (mammals, birds, and amphibians) species coded in the Red List as vulnerable to each threat differ spatially. We then identify spatial conservation priorities for all species vulnerable to all threats. Finally, we identify the potentially most threatened areas by overlapping the identified priority areas for conservation with maps for each threat. We repeat the same with four other well-known global conservation priority area schemes, namely Key Biodiversity Areas, Biodiversity Hotspots, the global Protected Area Network, and Wilderness Areas. We find that residential and commercial development directly threatens only about 4% of the global top 17% priority areas for species vulnerable under this threat. However, 50% of the high priority areas for species vulnerable to forest loss overlap with areas that have already experienced some forest loss. Agricultural expansion overlapped with ~20% of high priority areas. Biodiversity Hotspots had the greatest proportion of their total area under direct threat from all threats, while expansion of low intensity agriculture was found to pose an imminent threat to Wilderness Areas under future agricultural expansion. Our results

  7. Improving interprofessional practice for vulnerable older people: gaining a better understanding of vulnerability.

    PubMed

    Abley, Clare; Bond, John; Robinson, Louise

    2011-09-01

    A key focus for professionals working with older people in the community is on those who are vulnerable, although this vulnerability is not well defined. This study sought the views of health and social care professionals and older people on vulnerability, identifying significant differences between professional and older people's perspectives. It found that for older people, vulnerability is an emotional response to being in a specific situation, whereas for professionals, the vulnerability of those on their case loads relates to them having certain or a combination of characteristics (physical, psychological and social). The paper concludes that interprofessional care for older people in the community could be improved firstly by asking older people if they ever feel vulnerable and if so, in what situations and secondly by focusing team efforts on addressing the issues raised by older people in response to these questions.

  8. Assessment of groundwater vulnerability to nitrates from agricultural sources using a GIS-compatible logic multicriteria model.

    PubMed

    Rebolledo, Boris; Gil, Antonia; Flotats, Xavier; Sánchez, José Ángel

    2016-04-15

    In the present study an overlay method to assess groundwater vulnerability is proposed. This new method based on multicriteria decision analysis (MCDA) was developed and validated using an appropriate case study in Aragon area (NE Spain). The Vulnerability Index to Nitrates from Agricultural Sources (VINAS) incorporates a novel Logic Scoring of Preferences (LSP) approach, and it has been developed using public geographic information from the European Union. VINAS-LSP identifies areas with five categories of vulnerability, taking into account the hydrogeological and environmental characteristics of the territory as a whole. The resulting LSP map is a regional screening tool that can provide guidance on the potential risk of nitrate pollution, as well as highlight areas where specific research and farming planning policies are required. Copyright © 2016 Elsevier Ltd. All rights reserved.

  9. Tsunami survivors' perspectives on vulnerability and vulnerability reduction: evidence from Koh Phi Phi Don and Khao Lak, Thailand.

    PubMed

    Steckley, Marylynn; Doberstein, Brent

    2011-07-01

    This paper presents the results of primary research with 40 survivors of the 2004 Indian Ocean tsunami in two communities: Khao Lak (n=20) and Koh Phi Phi Don (n=20), Thailand. It traces tsunami survivors' perceptions of vulnerability, determines whether residents felt that the tsunami affected different communities differently, identifies the populations and sub-community groups that survivors distinguished as being more vulnerable than others, highlights community-generated ideas about vulnerability reduction, and pinpoints a range of additional vulnerability reduction actions. Tsunami survivors most consistently identified the 'most vulnerable' community sub-populations as women, children, the elderly, foreigners, and the poor. In Khao Lak, however, respondents added 'Burmese migrants' to this list, whereas in Koh Phi Phi Don, they added 'Thai Muslims'. Results suggest that the two case study communities, both small, coastal, tourism-dominated communities no more than 100 kilometres apart, have differing vulnerable sub-groups and environmental vulnerabilities, requiring different post-disaster vulnerability reduction efforts. © 2011 The Author(s). Disasters © Overseas Development Institute, 2011.

  10. A socioeconomic profile of vulnerable land to desertification in Italy.

    PubMed

    Salvati, Luca

    2014-01-01

    Climate changes, soil vulnerability, loss in biodiversity, and growing human pressure are threatening Mediterranean-type ecosystems which are increasingly considered as a desertification hotspot. In this region, land vulnerability to desertification strongly depends on the interplay between natural and anthropogenic factors. The present study proposes a multivariate exploratory analysis of the relationship between the spatial distribution of land vulnerability to desertification and the socioeconomic contexts found in three geographical divisions of Italy (north, center and south) based on statistical indicators. A total of 111 indicators describing different themes (demography, human settlements, labor market and human capital, rural development, income and wealth) were used to discriminate vulnerable from non-vulnerable areas. The resulting socioeconomic profile of vulnerable areas in northern and southern Italy diverged significantly, the importance of demographic and economic indicators being higher in southern Italy than in northern Italy. On the contrary, human settlement indicators were found more important to discriminate vulnerable and non-vulnerable areas in northern Italy, suggesting a role for peri-urbanization in shaping the future vulnerable areas. An in-depth knowledge of the socioeconomic characteristics of vulnerable land may contribute to scenarios' modeling and the development of more effective policies to combat desertification. © 2013 Elsevier B.V. All rights reserved.

  11. Coastal vulnerability assessment of Puducherry coast, India using analytical hierarchical process

    NASA Astrophysics Data System (ADS)

    Mani Murali, R.; Ankita, M.; Amrita, S.; Vethamony, P.

    2013-03-01

    coastline. The region between the southern coastal extent of Kalapet and Lawspet is the medium vulnerability zone and the rest 25% is the low vulnerability zone. The results obtained, enable to identify and prioritize the more vulnerable areas of the region to further assist the government and the residing coastal communities in better coastal management and conservation.

  12. Providing care to vulnerable populations: a qualitative study among GPs working in deprived areas in Montreal, Canada

    PubMed Central

    Loignon, Christine; Fortin, Martin; Bedos, Christophe; Barbeau, David; Boudreault-Fournier, Alexandrine; Gottin, Thomas; Goulet, Émilie; Laprise, Elisha; Haggerty, Jeannie L

    2015-01-01

    Background. Communication barriers between persons living in poverty and healthcare professionals reduce care effectiveness. Little is known about the strategies general practitioners (GPs) use to enhance the effectiveness of care for their patients living in poverty. Objective. The aim of this study was to identify strategies adopted by GPs to deliver appropriate care to patients living in poverty. Methods. We conducted in-depth semi-structured interviews with 35 GPs practising in Montreal, Canada, who regularly provide care to underprivileged patients in primary care clinics located in deprived urban areas. Analysis consisted of interview debriefing, transcript coding, thematic analysis and data interpretation. Results. GPs develop specific skills for caring for these patients that are responsive to their complex medical needs and challenging social context. Our respondents used three main strategies in working with their patients: building a personal connection to overcome social distance, aligning medical expectations with patients’ social vulnerability and working collaboratively to empower patients. With these strategies, the physicians were able to enhance the patient–physician relationship and to take into account the impact of poverty on illness self-management. Conclusions. Our results may help GPs improve the health and care experience of their vulnerable patients by adopting these strategies. The strategies’ impacts on patients’ experience of care and health outcomes should be evaluated as a prelude to integrating them into primary care practice and the training of future physicians. PMID:25670205

  13. Indicator-based model to assess vulnerability to landslides in urban areas. Case study of Husi city (Eastern Romania)

    NASA Astrophysics Data System (ADS)

    Grozavu, Adrian; Ciprian Margarint, Mihai; Catalin Stanga, Iulian

    2013-04-01

    In the last three or four decades, vulnerability evolved from physical fragility meanings to a more complex concept, being a key element of risk assessment. In landslide risk assessment, there are a large series of studies regarding landslide hazard, but far fewer researches focusing on vulnerability measurement. Furthermore, there is still no unitary understanding on the methodological framework, neither any internationally agreed standard for landslide vulnerability measurements. The omnipresent common element is the existence of elements at risk, but while some approaches are limited to exposure, other focus on the degree of losses (human injuries, material damages and monetary losses, structural dysfunctions etc.). These losses are differently assessed using both absolute and relative values on qualitative or quantitative scales and they are differently integrated to provide a final vulnerability value. This study aims to assess vulnerability to landslides at local level using an indicator-based model applied to urban areas and tested for Husi town (Eastern Romania). The study region is characterized by permeable and impermeable alternating sedimentary rocks, monoclinal geological structure and hilly relief with impressive cuestas, continental temperate climate, and precipitation of about 500 mm/year, rising to 700 m and even more in some rainy years. The town is a middle size one (25000 inhabitants) and it had an ascending evolution in the last centuries, followed by an increasing human pressure on lands. Methodologically, the first step was to assess the landslide susceptibility and to identify in this way those regions within which any asset would be exposed to landslide hazards. Landslide susceptibility was assessed using the logistic regression approach, taking into account several quantitative and qualitative factors (elements of geology, morphometry, rainfall, land use etc.). The spatial background consisted in the Digital Elevation Model and all derived

  14. Community variations in social vulnerability to Cascadia-related tsunamis in the U.S. Pacific Northwest

    USGS Publications Warehouse

    Wood, N.J.; Burton, C.G.; Cutter, S.L.

    2010-01-01

    Tsunamis generated by Cascadia subduction zone earthquakes pose significant threats to coastal communities in the U. S. Pacific Northwest. Impacts of future tsunamis to individuals and communities will likely vary due to pre-event socioeconomic and demographic differences. In order to assess social vulnerability to Cascadia tsunamis, we adjust a social vulnerability index based on principal component analysis first developed by Cutter et al. (2003) to operate at the census-block level of geography and focus on community-level comparisons along the Oregon coast. The number of residents from blocks in tsunami-prone areas considered to have higher social vulnerability varies considerably among 26 Oregon cities and most are concentrated in four cities and two unincorporated areas. Variations in the number of residents from census blocks considered to have higher social vulnerability in each city do not strongly correlate with the number of residents or city assets in tsunami-prone areas. Methods presented here will help emergency managers to identify community sub-groups that are more susceptible to loss and to develop risk-reduction strategies that are tailored to local conditions. ?? z.

  15. Targetable vulnerabilities in T- and NK-cell lymphomas identified through preclinical models. | Office of Cancer Genomics

    Cancer.gov

    T- and NK-cell lymphomas (TCL) are a heterogenous group of lymphoid malignancies with poor prognosis. In contrast to B-cell and myeloid malignancies, there are few preclinical models of TCLs, which has hampered the development of effective therapeutics. Here we establish and characterize preclinical models of TCL. We identify multiple vulnerabilities that are targetable with currently available agents (e.g., inhibitors of JAK2 or IKZF1) and demonstrate proof-of-principle for biomarker-driven therapies using patient-derived xenografts (PDXs).

  16. Groundwater vulnerability mapping of Qatar aquifers

    NASA Astrophysics Data System (ADS)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  17. Vulnerability of Karangkates dams area by means of zero crossing analysis of data magnetic

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sunaryo,, E-mail: sunaryo@ub.ac.id, E-mail: sunaryo.geofis.ub@gmail.com; Susilo, Adi

    2015-04-24

    Study with entitled Vulnerability Karangkates Dam Area By Means of Zero Crossing Analysis of Data Magnetic has been done. The study was aimed to obtain information on the vulnerability of two parts area of Karangkates dams, i.e. Lahor dam which was inaugurated in 1977 and Sutami dam inaugurated in 1981. Three important things reasons for this study are: 1). The dam age was 36 years old for Lahor dam and 32 years old for Sutami dam, 2). Geologically, the location of the dams are closed together to the Pohgajih local shear fault, Selorejo local fault, and Selorejo limestone-andesite rocks contactmore » plane, and 3). Karangkates dams is one of the important Hydro Power Plant PLTA with the generating power of about 400 million KWH per year from a total of about 29.373MW installed in Indonesia. Geographically, the magnetic data acquisition was conducted at coordinates (112.4149oE;-8.2028oS) to (112.4839oE;-8.0989oS) by using Proton Precession Magnetometer G-856. Magnetic Data acquisition was conducted in the radial direction from the dams with diameter of about 10 km and the distance between the measurements about 500m. The magnetic data acquisition obtained the distribution of total magnetic field value in the range of 45800 nT to 44450 nT. Residual anomalies obtained by doing some corrections, including diurnal correction, International Geomagnetic Reference Field (IGRF) correction, and reductions so carried out the distribution of the total magnetic field value in the range of -650 nT to 700 nT. Based on the residual anomalies, indicate the presence of 2 zones of closed closures dipole pairs at located in the west of the Sutami dam and the northwest of the Lahor dam from 5 total zones. Overlapping on the local geological map indicated the lineament of zero crossing patterns in the contour of residual anomaly contour with the Pohgajih shear fault where located at about 4 km to the west of the Sutami dam approximately and andesite-limestone rocks contact where

  18. Deriving vulnerability indicators for crop production regions in Indonesia

    NASA Astrophysics Data System (ADS)

    Perdinan; Atmaja, Tri; Sehabuddin, Ujang; Sugiarto, Yon; Febrianti, Lina; Farysca Adi, Ryco

    2017-01-01

    Food supply is considered as one of the most vulnerable to the effects of climate change. Higher temperature and changes in rainfall patterns and intensity may adversely impact crop production, which will eventually affect the food supply. Consequently, adaptation strategies should be devised to minimize the potential adverse impacts and maximize its potential benefits. The adaptation strategies should be devised by considering factors contributed to causing vulnerability following the concept of food supply chain, starting from production to consumption. This study focuses on identifying the contributed factors to vulnerability of crop production regions in Indonesia. The contributed factors were identified by defining indicators for each component of the food supply chain using an example of crop production centers in Indonesia, the West Java Province. The identification considers existing issues of the food supply chain, covering aspects of production, post-harvest and storage, distribution, and consumption, based on the field surveys conducted in Indramayu district of the West Java, the main grower of paddy production, and Garut district of the West Java, the main grower of corn production. The selection of the vulnerability indicators was also considered the data availability for the study area. The analysis proposed a list of indicators classified into production, post-harvest and storage, distribution and consumption that are proposed to assess the regional vulnerability of crop production regions in Indonesia. This result is expected to contribute in understanding the process of devising climate change adaptation intended for enhancing food supply resilience to climate change.

  19. Spatial-temporal eco-environmental vulnerability assessment and its influential factors based on Landsat data

    NASA Astrophysics Data System (ADS)

    Anh, N. K.; Liou, Y. A.; Ming-Hsu, L.

    2016-12-01

    Regional land use/land cover (LULC) changes lead to various changes in ecological processes and, in turn, alter regional micro-climate. To understand eco-environmental responses to LULC changes, eco-environmental evaluation is thus required with aims to identify vulnerable regions and influential factors, so that practical measures for environmental protection and management may be proposed. The Thua Thien - Hue Province has been experiencing urbanization at a rapid rate in both population and physical size. The urban land, agricultural land, and aquaculture activities have been invasively into natural space and caused eco-environment deterioration by land desertification, soil erosion, shrinking forest resources,…etc. In this study, an assessment framework that is composed by 11 variables with 9 of them constructed from Landsat time series is proposed to serve as basis to examine eco-environmental vulnerability in the Thua Thien - Hue Province in years 1989, 2003, and 2014. An eco-environmental vulnerability map is assorted into six vulnerability levels consisting of potential, slight, light, medium, heavy, and very heavy vulnerabilities. Result shows that there is an increasing trend in eco-environmental vulnerability in general with expected evolving distributions in heavy and very heavy vulnerability levels, which mainly lying on developed land, bare land, semi bare land, agricultural land, and poor and recovery forests. In contrast, there is a significant decline in potential vulnerability level. The contributing factors of an upward trend in medium, heavy, and very heavy levels include: (i) a large natural forest converted to plantation forest and agriculture land; and (ii) significant expansion of developed land leading to difference in thermal signatures in urban areas as compared with those of the surrounding areas. It is concluded that anthropogenic processes with transformation on LULC has amplified the vulnerability of eco-environment in the study

  20. Eco-environmental vulnerability assessment for large drinking water resource: a case study of Qiandao Lake Area, China

    NASA Astrophysics Data System (ADS)

    Gu, Qing; Li, Jun; Deng, Jinsong; Lin, Yi; Ma, Ligang; Wu, Chaofan; Wang, Ke; Hong, Yang

    2015-09-01

    The Qiandao Lake Area (QLA) is of great significance in terms of drinking water supply in East Coast China as well as a nationally renowned tourist attraction. A series of laws and regulations regarding the QLA environment have been enacted and implemented throughout the past decade with the aim of negating the harmful effects associated with expanding urbanization and industrialization. In this research, an assessment framework was developed to analyze the eco-environmental vulnerability of the QLA from 1990-2010 by integrating fuzzy analytic hierarchy process (FAHP) and geographical information systems (GIS) in an attempt to gain insights into the status quo of the QLA so as to review and evaluate the effectiveness of the related policies. After processing and analyzing the temporal and spatial variation of eco-environmental vulnerability and major environmental issues in the QLA, we found that the state of eco-environmental vulnerability of the QLA was acceptable, though a moderate deterioration was detected during the study period. Furthermore, analysis of the combination of vulnerability and water quality indicated that the water quality showed signs of declination, though the overall status remained satisfactory. It was hence concluded that the collective protection and treatment actions were effective over the study period, whereas immediately stricter measures would be required for protecting the drinking water quality from domestic sewage and industrial wastewater. Finally, the spatial variation of the eco-environmental vulnerability assessment also implied that specifically more targeted measures should be adopted in respective regions for long-term sustainable development of the QLA.

  1. Vulnerabilities of ecosystems across U.S. National Parks to biome shifts, wildfire changes, and invasive species due to climate change

    NASA Astrophysics Data System (ADS)

    Gonzalez, P.; Eigenbrod, F.; Early, R.; Wang, F.; Notaro, M.; Williams, J. W.

    2016-12-01

    U.S. national parks conserve globally unique biodiversity. Yet, historical impacts of climate change and future vulnerabilities threaten species and ecosystems across this system of protected areas. Spatial analyses of historical climate and downscaled future climate projections show climate trends across the system. Spatial analyses of vegetation and wildfire (using a dynamic global vegetation model), habitat fragmentation (using remote sensing-derived land cover), and invasive species introduction and establishment show patterns of future vulnerability across the 50 U.S. states and 412 U.S. national parks. Results reveal high historical and projected temperature increases and precipitation changes, projected increases of wildfire across western U.S. national parks, high vulnerability to biome shifts and habitat fragmentation of up to one-third of National Park System area, and high vulnerability to invasive species of one-ninth of National Park System area. Ecosystems in the Sierra Nevada, Cascade Range, desert Southwest, and Laurentian Great Lakes are highly vulnerable to upslope and poleward shifts of the North America sequence of biomes: temperate shrubland - temperate broadleaf forest - temperate mixed forest - temperate conifer forest - subalpine and boreal forest - alpine and tundra. These areas include Grand Canyon, Mount Rainier, and Yosemite National Parks. The southwestern U.S., including Grand Canyon and Sequoia National Parks, is vulnerable to increases in wildfire. The eastern and midwestern U.S., including Great Smokey Mountains and Voyageurs National Parks, are highly vulnerable to invasive species. These results identify vulnerable areas and potential refugia to help prioritize areas for future natural resource management actions and biodiversity conservation in U.S. national parks.

  2. Not the usual suspects: addressing layers of vulnerability.

    PubMed

    Luna, Florencia; Vanderpoel, Sheryl

    2013-07-01

    This paper challenges the traditional account of vulnerability in healthcare which conceptualizes vulnerability as a list of identifiable subpopulations. This list of 'usual suspects', focusing on groups from lower resource settings, is a narrow account of vulnerability. In this article we argue that in certain circumstances middle-class individuals can be also rendered vulnerable. We propose a relational and layered account of vulnerability and explore this concept using the case study of cord blood (CB) banking. In the first section, two different approaches to 'vulnerability' are contrasted: categorical versus layered. In the second section, we describe CB banking and present a case study of CB banking in Argentina. We examine the types of pressure that middle-class pregnant women feel when considering CB collection and storage. In section three, we use the CB banking case study to critique the categorical approach to vulnerability: this model is unable to account for the ways in which these women are vulnerable. A layered account of vulnerability identifies several ways in which middle-class women are vulnerable. Finally, by utilizing the layered approach, this paper suggests how public health policies could be designed to overcome vulnerabilities. © 2013 John Wiley & Sons Ltd.

  3. Mental Health Research in Correctional Settings: Perceptions of Risk and Vulnerabilities

    PubMed Central

    Johnson, Mark E.; Kondo, Karli K.; Brems, Christiane; Ironside, Erica F.; Eldridge, Gloria D.

    2015-01-01

    With over half of individuals incarcerated having serious mental health concerns, correctional settings offer excellent opportunities for epidemiological, prevention, and intervention research. However, due to unique ethical and structural challenges, these settings create risks and vulnerabilities for participants not typically encountered in research populations. We surveyed 1,224 researchers, IRB members, and IRB prisoner representatives to assess their perceptions of risks associated with mental health research conducted in correctional settings. Highest-ranked risks were related to privacy, stigma, and confidentiality; lowest-ranked risks were related to prisoners’ loss of privileges or becoming targets of violence due to having participated in research. Cognitive impairment, mental illness, lack of autonomy, and limited access to services emerged as the greatest sources of vulnerability; being male, being female, being over age of 60, being a minority, and being pregnant were the lowest-ranked sources of vulnerability. Researchers with corrections experience perceived lower risks and vulnerabilities than all other groups, raising the question whether these researchers accurately appraise risk and vulnerability based on experience, or if their lower risk and vulnerability perceptions reflect potential bias due to their vested interests. By identifying areas of particular risk and vulnerability, this study provides important information for researchers and research reviewers alike. PMID:27092025

  4. Fluctuation between grandiose and vulnerable narcissism.

    PubMed

    Gore, Whitney L; Widiger, Thomas A

    2016-10-01

    Current literature on narcissistic personality disorder has emphasized a distinction between grandiose and vulnerable narcissism. Some researchers have further suggested that narcissistic persons fluctuate between grandiose and vulnerable narcissism. However, this perception has been confined largely to clinical experience with no systematic research testing the hypothesis. Clinicians and clinical psychology professors in the current study identified 143 persons who fit a description of either a grandiose or a vulnerable narcissist and indicated the extent to which these persons ever demonstrated traits of the complementary variant. The results supported the fluctuation hypothesis, particularly for episodes of vulnerable narcissism in persons identified as a grandiose narcissist. Correlations of the grandiose and vulnerable narcissism traits with a brief five-factor model measure corroborated past trait descriptions of the 2 respective variants of narcissism. The results of the current study are compared with existing cross-sectional and longitudinal research, and suggestions for future research are provided. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  5. Mapping Socio-Economic Vulnerability During Extreme Events (flash floods) in The Himalayan Region: A Case Study Of Bhagirathi Basin, Uttarakhand

    NASA Astrophysics Data System (ADS)

    Nisha, N.; Punia, M.

    2016-12-01

    Mountain stratigraphic system cannot be claimed as the extraordinarily fragile but a greater range of vulnerability to disturbance than many landscape, in the physical space leading to disturbance in social space, makes it special eco-sensitive zone with greater degree of fragility. The present study furnishes socio-economic vulnerability mapping of the Bhagirathi basin through computation of the Socio vulnerability Index (SoVI). SoVI correlates vulnerability to natural or anthropogenic disasters to socio - economic development and illustrates how developmental parameters alter equation of potential effect and recovery in event of a natural catastrophe in the study region. Use of time-series datasets from different sources, including the optical remote sensing data and the use of social and/or economic data to quantify the vulnerabilities during extreme events is attempted. From the analysis it has been found that the areas with high social vulnerability index are might prone to disaster than low index area. However, the analysis of social vulnerability not only helps to identify flood risk area but also raises the question how the key drivers trigger flood and controlled by the governments and local authorities.

  6. [Family vulnerability index in the municipality of Pasto, Colombia, 2012].

    PubMed

    Hidalgo-Troya, Arsenio; Guerrero-Díaz, Gissela Fernanda; Estupiñan-Ferrín, Vivian Liseth; Rocha-Buelvas, Anderson

    2017-04-03

    This study's objective was to measure the vulnerability index of families in the municipality of Pasto, Colombia. In a sample of 270 families of all socioeconomic strata (239 urban and 31 rural), a confidential survey was conducted using the vulnerability index, consisting of five dimensions: demographic, social, economic, environmental, and geography, forecasting, and prevention. The families in strata 1 and 2 and the houses in the center, west, northwest, and northeast of the urban area showed high vulnerability, even higher than those in rural areas. Fifty percent of the families showed low vulnerability and 42% medium vulnerability. The poorest families were the most vulnerable, but poor families were also vulnerable in the municipality of Pasto.

  7. Vulnerability assessment of urban ecosystems driven by water resources, human health and atmospheric environment

    NASA Astrophysics Data System (ADS)

    Shen, Jing; Lu, Hongwei; Zhang, Yang; Song, Xinshuang; He, Li

    2016-05-01

    As ecosystem management is a hotspot and urgent topic with increasing population growth and resource depletion. This paper develops an urban ecosystem vulnerability assessment method representing a new vulnerability paradigm for decision makers and environmental managers, as it's an early warning system to identify and prioritize the undesirable environmental changes in terms of natural, human, economic and social elements. The whole idea is to decompose a complex problem into sub-problem, and analyze each sub-problem, and then aggregate all sub-problems to solve this problem. This method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators, and socio-economic elements. Decision makers can find out relevant urban ecosystem vulnerability assessment results with different vulnerable attitude. To test the potential of the vulnerability methodology, it has been applied to a case study area in Beijing, China, where it proved to be reliable and consistent with the Beijing City Master Plan. The results of urban ecosystem vulnerability assessment can support decision makers in evaluating the necessary of taking specific measures to preserve the quality of human health and environmental stressors for a city or multiple cities, with identifying the implications and consequences of their decisions.

  8. Landslide vulnerability criteria: a case study from Umbria, central Italy.

    PubMed

    Galli, Mirco; Guzzetti, Fausto

    2007-10-01

    Little is known about the vulnerability to landslides, despite landslides causing frequent and widespread damage to the population and the built-up environment in many areas of the world. Lack of information about vulnerability to landslides limits our ability to determine landslide risk. This paper provides information on the vulnerability of buildings and roads to landslides in Umbria, central Italy. Information on 103 landslides of the slide and slide-earth flow types that have resulted in damage to buildings and roads at 90 sites in Umbria is used to establish dependencies between the area of the landslide and the vulnerability to landslides. The dependencies obtained are applied in the hills surrounding the town of Collazzone, in central Umbria, an area for which a detailed landslide inventory map is available. By exploiting the landslide inventory and the established vulnerability curves, the geographical distribution of the vulnerability to landslides is mapped and statistics of the expected damage are calculated. Reliability and limits of the vulnerability thresholds and of the obtained vulnerability assessment are discussed.

  9. Identification of vulnerability within a child and family health service.

    PubMed

    Kimla, Katarina; Nathanson, Dania; Woolfenden, Susan; Zwi, Karen

    2017-11-21

    Objective The aims of the present study were to describe the prevalence of vulnerability in a cohort of newborns, identify the factors that increase the risk of vulnerability and examine whether those who are most vulnerable are receiving home visits. Methods A prospective cross-sectional study was performed using data collected from questionnaires completed by child and family health nurses and obstetric discharge summaries for each mother-baby dyad. Descriptive frequencies and percentages are used to describe the proportions of children who were vulnerable, offered services and had risk factors for vulnerability. Categorical data were compared using Pearson's Chi-squared analysis. Results In all, 1517 newborns were included in the present study. Of these, 40.5% were identified as vulnerable and 13.9% had two or more risk factors for vulnerability (95% confidence interval (CI) 12-16%). The most common risk factors were biological. Across all newborns, 33.7% were visited at home, and 74.6% of vulnerable newborns were offered a home visit. Children identified as vulnerable were more likely to have a home visit than those who were not (z for 95% CI=1.96; P<0.1). Conclusions Although the high reported prevalence of identified risk needs to be confirmed in further studies, identifying vulnerability allowed the offer of home visiting to be directed towards those most likely to benefit. What is known about the topic? Of the Australian child population, 10-20% are vulnerable to adverse health, developmental and wellbeing outcomes. Vulnerable infants are at a greater risk of becoming vulnerable children, adolescents and adults over the life course. Biological and psychosocial risk factors for vulnerability are well described. Families with the greatest need are often the least likely to access or receive support, and have lower utilisation of preventative health services despite evidence that support in the first few years of life can significantly improve long

  10. Mapping social-ecological vulnerability to inform local decision making.

    PubMed

    Thiault, Lauric; Marshall, Paul; Gelcich, Stefan; Collin, Antoine; Chlous, Frédérique; Claudet, Joachim

    2018-04-01

    An overarching challenge of natural resource management and biodiversity conservation is that relationships between people and nature are difficult to integrate into tools that can effectively guide decision making. Social-ecological vulnerability offers a valuable framework for identifying and understanding important social-ecological linkages, and the implications of dependencies and other feedback loops in the system. Unfortunately, its implementation at local scales has hitherto been limited due at least in part to the lack of operational tools for spatial representation of social-ecological vulnerability. We developed a method to map social-ecological vulnerability based on information on human-nature dependencies and ecosystem services at local scales. We applied our method to the small-scale fishery of Moorea, French Polynesia, by combining spatially explicit indicators of exposure, sensitivity, and adaptive capacity of both the resource (i.e., vulnerability of reef fish assemblages to fishing) and resource users (i.e., vulnerability of fishing households to the loss of fishing opportunity). Our results revealed that both social and ecological vulnerabilities varied considerably through space and highlighted areas where sources of vulnerability were high for both social and ecological subsystems (i.e., social-ecological vulnerability hotspots) and thus of high priority for management intervention. Our approach can be used to inform decisions about where biodiversity conservation strategies are likely to be more effective and how social impacts from policy decisions can be minimized. It provides a new perspective on human-nature linkages that can help guide sustainability management at local scales; delivers insights distinct from those provided by emphasis on a single vulnerability component (e.g., exposure); and demonstrates the feasibility and value of operationalizing the social-ecological vulnerability framework for policy, planning, and participatory

  11. Spatial vulnerability of Australian urban populations to extreme heat events

    NASA Astrophysics Data System (ADS)

    Loughnan, Margaret; Tapper, Nigel; Phan, Thu; Lynch, Kellie; McInnes, Judith

    2013-04-01

    Extreme heat events pose a risk to the health of all individuals, especially the elderly and the chronically ill, and are associated with an increased demand for healthcare services. In order to address this problem, policy makers' need information about temperatures above which mortality and morbidity of the exposed population is likely to increase, where the vulnerable groups in the community are located, and how the risks from extreme heat events are likely to change in the future. This study identified threshold temperatures for all Australian capital cities, developed a spatial index of population vulnerability, and used climate model output to predict changes in the number of days exceeding temperature thresholds in the future, as well as changes in risk related to changes in urban density and an ageing population. The study has shown that daily maximum and minimum temperatures from the Bureau of Meteorology forecasts can be used to calculate temperature thresholds for heat alert days. The key risk factors related to adverse health outcomes were found to be areas with intense urban heat islands, areas with higher proportions of older people, and areas with ethnic communities. Maps of spatial vulnerability have been developed to provide information to assist emergency managers, healthcare professionals, and ancillary services develop heatwave preparedness plans at a local scale that target vulnerable groups and address heat-related health risks. The numbers of days exceeding current heat thresholds are predicted to increase over the next 20 to 40 years in all Australian capital cities.

  12. An Extreme-Value Approach to Anomaly Vulnerability Identification

    NASA Technical Reports Server (NTRS)

    Everett, Chris; Maggio, Gaspare; Groen, Frank

    2010-01-01

    The objective of this paper is to present a method for importance analysis in parametric probabilistic modeling where the result of interest is the identification of potential engineering vulnerabilities associated with postulated anomalies in system behavior. In the context of Accident Precursor Analysis (APA), under which this method has been developed, these vulnerabilities, designated as anomaly vulnerabilities, are conditions that produce high risk in the presence of anomalous system behavior. The method defines a parameter-specific Parameter Vulnerability Importance measure (PVI), which identifies anomaly risk-model parameter values that indicate the potential presence of anomaly vulnerabilities, and allows them to be prioritized for further investigation. This entails analyzing each uncertain risk-model parameter over its credible range of values to determine where it produces the maximum risk. A parameter that produces high system risk for a particular range of values suggests that the system is vulnerable to the modeled anomalous conditions, if indeed the true parameter value lies in that range. Thus, PVI analysis provides a means of identifying and prioritizing anomaly-related engineering issues that at the very least warrant improved understanding to reduce uncertainty, such that true vulnerabilities may be identified and proper corrective actions taken.

  13. Quantifying human vulnerability in rural areas: case study of Tutova Hills (Eastern Romania)

    NASA Astrophysics Data System (ADS)

    Stângă, I. C.; Grozavu, A.

    2012-06-01

    This paper aims to assess the vulnerability at regional level, the model and the proposed indicators being explicitly intended for an essentially rural region, in this case-Tutova Hills (Eastern Romania). Five categories of variables were taken into account to define the vulnerability components: rural habitat, demographic features, agriculture, environmental quality and emergency situations. For each one, five variables were analyzed and ranked based on the level of determination or subordination. In order to ensure the flexibility of the model and to avoid the criteria duplication in assessing vulnerability, only a single indicator of each category was retained and included in analysis: total number of inhabitants, dependency ratio, weight of arable land on slope categories, weight of land under forestry and road accessibility of villages. The selected indicators were mathematically processed in order to maximize their relevance and to unitary express the results in the spread 0-1. Also, values of each indicator were grouped into four classes, corresponding to the level of vulnerability: low, medium, high and very high. A general index was obtained through the integration of vulnerability factors in an equation based on the geometric mean. Spatial analysis was based on features of the MicroImages TNTmips 7.3. software, which allow the vulnerability mapping. This approach argues and states that vulnerability assessment through indicator-based methods can be made only according to the level and scale of analysis and related to natural or human conditions of a region.

  14. Development of AHPDST Vulnerability Indexing Model for Groundwater Vulnerability Assessment Using Hydrogeophysical Derived Parameters and GIS Application

    NASA Astrophysics Data System (ADS)

    Mogaji, K. A.

    2017-04-01

    Producing a bias-free vulnerability assessment map model is significantly needed for planning a scheme of groundwater quality protection. This study developed a GIS-based AHPDST vulnerability index model for producing groundwater vulnerability model map in the hard rock terrain, Nigeria by exploiting the potentials of analytic hierarchy process (AHP) and Dempster-Shafer theory (DST) data mining models. The acquired borehole and geophysical data in the study area were processed to derive five groundwater vulnerability conditioning factors (GVCFs), namely recharge rate, aquifer transmissivity, hydraulic conductivity, transverse resistance and longitudinal conductance. The produced GVCFs' thematic maps were multi-criterially analyzed by employing the mechanisms of AHP and DST models to determine the normalized weight ( W) parameter for the GVCFs and mass function factors (MFFs) parameter for the GVCFs' thematic maps' class boundaries, respectively. Based on the application of the weighted linear average technique, the determined W and MFFs parameters were synthesized to develop groundwater vulnerability potential index (GVPI)-based AHPDST model algorithm. The developed model was applied to establish four GVPI mass/belief function indices. The estimates based on the applied GVPI belief function indices were processed in GIS environment to create prospective groundwater vulnerability potential index maps. The most representative of the resulting vulnerability maps (the GVPIBel map) was considered for producing the groundwater vulnerability potential zones (GVPZ) map for the area. The produced GVPZ map established 48 and 52% of the areal extent to be covered by the lows/moderate and highs vulnerable zones, respectively. The success and the prediction rates of the produced GVPZ map were determined using the relative operating characteristics technique to give 82.3 and 77.7%, respectively. The analyzed results reveal that the developed GVPI-based AHPDST model algorithm is

  15. Development of groundwater vulnerability zones in a data-scarce eogenetic karst area using Head-Guided Zonation and particle-tracking simulation methods.

    PubMed

    Klaas, Dua K S Y; Imteaz, Monzur Alam; Arulrajah, Arul

    2017-10-01

    Delineation of groundwater vulnerability zones based on a valid groundwater model is crucial towards an accurate design of management strategies. However, limited data often restrain the development of a robust groundwater model. This study presents a methodology to develop groundwater vulnerability zones in a data-scarce area. The Head-Guided Zonation (HGZ) method was applied on the recharge area of Oemau Spring in Rote Island, Indonesia, which is under potential risk of contamination from rapid land use changes. In this method the model domain is divided into zones of piecewise constant into which the values of subsurface properties are assigned in the parameterisation step. Using reverse particle-tracking simulation on the calibrated and validated groundwater model, the simulation results (travel time and pathline trajectory) were combined with the potential groundwater contamination risk from human activities (land use type and current practice) to develop three vulnerability zones. The corresponding preventive management strategies were proposed to protect the spring from contamination and to ensure provision of safe and good quality water from the spring. Copyright © 2017 Elsevier Ltd. All rights reserved.

  16. Vulnerability of European freshwater catchments to climate change.

    PubMed

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers <25% of the most vulnerable catchments. Practical steps need to be taken to ensure the persistence of freshwater biodiversity under climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for

  17. Nutritional status and poverty assessment of vulnerable population groups in Armenia.

    PubMed

    Rossi, Laura; Mangasaryan, Nune; Branca, Francesco

    2005-01-01

    To produce estimates of main nutrition deficiencies to identify public health intervention priorities; to investigate the importance of urban-rural and resident-refugee differences; to validate the vulnerability indicators used for targeting humanitarian aid. Cross-sectional study with cluster design on a nationally representative sample of 2627 households (3390 children under five and 2649 mothers). Underweight was observed in 4% of the mothers, while more than one third of them showed different levels of overweight. Prevalence of anaemia in mothers was 15% with significant highest prevalence in rural areas. Stunting was detected in 12% of children with highest prevalence in rural zones. The overall prevalence of wasting was 4%. The prevalence of anaemia in children under five was 16% with highest prevalence in rural areas (22%). A vulnerability questionnaire was tested: it was only partially able to identify best potential beneficiaries of humanitarian aid. Armenian children and women were not affected by major energy problems, but followed inadequate diets that led them to a low micronutrient status. Drought in 2000s compromised the possibility of improving the general nutritional status.

  18. Vulnerability of the global terrestrial ecosystems to climate change.

    PubMed

    Li, Delong; Wu, Shuyao; Liu, Laibao; Zhang, Yatong; Li, Shuangcheng

    2018-05-27

    Climate change has far-reaching impacts on ecosystems. Recent attempts to quantify such impacts focus on measuring exposure to climate change but largely ignore ecosystem resistance and resilience, which may also affect the vulnerability outcomes. In this study, the relative vulnerability of global terrestrial ecosystems to short-term climate variability was assessed by simultaneously integrating exposure, sensitivity, and resilience at a high spatial resolution (0.05°). The results show that vulnerable areas are currently distributed primarily in plains. Responses to climate change vary among ecosystems and deserts and xeric shrublands are the most vulnerable biomes. Global vulnerability patterns are determined largely by exposure, while ecosystem sensitivity and resilience may exacerbate or alleviate external climate pressures at local scales; there is a highly significant negative correlation between exposure and sensitivity. Globally, 61.31% of the terrestrial vegetated area is capable of mitigating climate change impacts and those areas are concentrated in polar regions, boreal forests, tropical rainforests, and intact forests. Under current sensitivity and resilience conditions, vulnerable areas are projected to develop in high Northern Hemisphere latitudes in the future. The results suggest that integrating all three aspects of vulnerability (exposure, sensitivity, and resilience) may offer more comprehensive and spatially explicit adaptation strategies to reduce the impacts of climate change on terrestrial ecosystems. © 2018 John Wiley & Sons Ltd.

  19. Community Vulnerability to Health Impacts of Wildland Fire Smoke Exposure.

    PubMed

    Rappold, Ana G; Reyes, Jeanette; Pouliot, George; Cascio, Wayne E; Diaz-Sanchez, David

    2017-06-20

    Identifying communities vulnerable to adverse health effects from exposure to wildfire smoke may help prepare responses, increase the resilience to smoke and improve public health outcomes during smoke days. We developed a Community Health-Vulnerability Index (CHVI) based on factors known to increase the risks of health effects from air pollution and wildfire smoke exposures. These factors included county prevalence rates for asthma in children and adults, chronic obstructive pulmonary disease, hypertension, diabetes, obesity, percent of population 65 years of age and older, and indicators of socioeconomic status including poverty, education, income and unemployment. Using air quality simulated for the period between 2008 and 2012 over the continental U.S. we also characterized the population size at risk with respect to the level and duration of exposure to fire-originated fine particulate matter (fire-PM 2.5 ) and CHVI. We estimate that 10% of the population (30.5 million) lived in the areas where the contribution of fire-PM 2.5 to annual average ambient PM 2.5 was high (>1.5 μg/m 3 ) and that 10.3 million individuals experienced unhealthy air quality levels for more than 10 days due to smoke. Using CHVI we identified the most vulnerable counties and determined that these communities experience more smoke exposures in comparison to less vulnerable communities.

  20. Evaluating medical convenience in ethnic minority areas of Southwest China via road network vulnerability: a case study for Dehong autonomous prefecture.

    PubMed

    Wei, Xiaoyan; Liu, Xuejun; Cheng, Liang; Sun, Lele; Pan, Yingying; Zong, Wenwen

    2017-11-28

    Southwest China is home to more than 30 ethnic minority groups. Since most of these populations reside in mountainous areas, convenient access to medical services is an important metric of how well their livelihoods are being protected. This paper proposes a medical convenience index (MCI) and computation model for mountain residents, taking into account various conditions including topography, geology, and climate. Data on road networks were used for comprehensive evaluation from three perspectives: vulnerability, complexity, and accessibility. The model is innovative for considering road network vulnerability in mountainous areas, and proposing a method of evaluating road network vulnerability by measuring the impacts of debris flows based on only links. The model was used to compute and rank the respective MCIs for settlements of each ethnic population in the Dehong Dai and Jingpo Autonomous Prefecture of Yunnan Province, in 2009 and 2015. Data on the settlements over the two periods were also used to analyze the spatial differentiation of medical convenience levels within the study area. The medical convenience levels of many settlements improved significantly. 80 settlements were greatly improved, while another 103 showed slight improvement.Areas with obvious improvement were distributed in clusters, and mainly located in the southwestern part of Yingjiang County, northern Longchuan County, eastern Lianghe County, and the region where Lianghe and Longchuan counties and Mang City intersect. Development of the road network was found to be a major contributor to improvements in MCI for mountain residents over the six-year period.

  1. Groundwater vulnerability assessment in karstic aquifers using COP method.

    PubMed

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  2. Identifying vulnerable populations to death and injuries from residential fires.

    PubMed

    Gilbert, Stanley W; Butry, David T

    2017-08-03

    This study proposes and evaluates the theory that people who are susceptible to injury in residential fires are not susceptible to death in residential fires and vice versa. It is proposed that the population vulnerable to death in residential fires can be proxied by 'frailty', which is measured as age-gender adjusted fatality rates due to natural causes. This study uses an ecological approach and controls for exposure to estimate the vulnerability of different population groups to death and injury in residential fires. It allows fatalities and injuries to be estimated by different models. Frailty explains fire-related death in adults while not explaining injuries, which is consistent with the idea that deaths and injuries affect disjoint populations. Deaths and injuries in fire are drawn from different populations. People who are susceptible to dying in fires are unlikely to be injured in fires, and the people who are susceptible to injury are unlikely to die in fires. © Article author(s) (or their employer(s) unless otherwise stated in the text of the article) 2017. All rights reserved. No commercial use is permitted unless otherwise expressly granted.

  3. Mapping malaria risk and vulnerability in the United Republic of Tanzania: a spatial explicit model.

    PubMed

    Hagenlocher, Michael; Castro, Marcia C

    2015-01-01

    Outbreaks of vector-borne diseases (VBDs) impose a heavy burden on vulnerable populations. Despite recent progress in eradication and control, malaria remains the most prevalent VBD. Integrative approaches that take into account environmental, socioeconomic, demographic, biological, cultural, and political factors contributing to malaria risk and vulnerability are needed to effectively reduce malaria burden. Although the focus on malaria risk has increasingly gained ground, little emphasis has been given to develop quantitative methods for assessing malaria risk including malaria vulnerability in a spatial explicit manner. Building on a conceptual risk and vulnerability framework, we propose a spatial explicit approach for modeling relative levels of malaria risk - as a function of hazard, exposure, and vulnerability - in the United Republic of Tanzania. A logistic regression model was employed to identify a final set of risk factors and their contribution to malaria endemicity based on multidisciplinary geospatial information. We utilized a Geographic Information System for the construction and visualization of a malaria vulnerability index and its integration into a spatially explicit malaria risk map. The spatial pattern of malaria risk was very heterogeneous across the country. Malaria risk was higher in Mainland areas than in Zanzibar, which is a result of differences in both malaria entomological inoculation rate and prevailing vulnerabilities. Areas of high malaria risk were identified in the southeastern part of the country, as well as in two distinct "hotspots" in the northwestern part of the country bordering Lake Victoria, while concentrations of high malaria vulnerability seem to occur in the northwestern, western, and southeastern parts of the mainland. Results were visualized using both 10×10 km(2) grids and subnational administrative units. The presented approach makes an important contribution toward a decision support tool. By decomposing malaria

  4. Perceived barriers to smoking cessation in selected vulnerable groups: a systematic review of the qualitative and quantitative literature

    PubMed Central

    Twyman, Laura; Bonevski, Billie; Paul, Christine; Bryant, Jamie

    2014-01-01

    Objectives To identify barriers that are common and unique to six selected vulnerable groups: low socioeconomic status; Indigenous; mental illness and substance abuse; homeless; prisoners; and at-risk youth. Design A systematic review was carried out to identify the perceived barriers to smoking cessation within six vulnerable groups. Data sources MEDLINE, EMBASE, CINAHL and PsycInfo were searched using keywords and MeSH terms from each database's inception published prior to March 2014. Study selection Studies that provided either qualitative or quantitative (ie, longitudinal, cross-sectional or cohort surveys) descriptions of self-reported perceived barriers to quitting smoking in one of the six aforementioned vulnerable groups were included. Data extraction Two authors independently assessed studies for inclusion and extracted data. Results 65 eligible papers were identified: 24 with low socioeconomic groups, 16 with Indigenous groups, 18 involving people with a mental illness, 3 with homeless groups, 2 involving prisoners and 1 involving at-risk youth. One study identified was carried out with participants who were homeless and addicted to alcohol and/or other drugs. Barriers common to all vulnerable groups included: smoking for stress management, lack of support from health and other service providers, and the high prevalence and acceptability of smoking in vulnerable communities. Unique barriers were identified for people with a mental illness (eg, maintenance of mental health), Indigenous groups (eg, cultural and historical norms), prisoners (eg, living conditions), people who are homeless (eg, competing priorities) and at-risk youth (eg, high accessibility of tobacco). Conclusions Vulnerable groups experience common barriers to smoking cessation, in addition to barriers that are unique to specific vulnerable groups. Individual-level, community-level and social network-level interventions are priority areas for future smoking cessation interventions within

  5. Identifying vulnerable Asian Americans under Health Care Reform: working in small businesses and health care coverage.

    PubMed

    Cook, Won Kim; Tseng, Winston; Ko Chin, Kathy; John, Iyanrick; Chung, Corina

    2014-11-01

    Working in small businesses has been identified as a key factor for low coverage rates in immigrant communities. In this study, we identify specific cultural and socioeconomic predictors of Asian Americans who work in small businesses to identify subgroups at a greater disadvantage than others in obtaining health insurance. Logistic regression models were fitted using a sample of 3,819 Asian American small business owners and employers extracted from pooled 2005–2012 California Health Interview Survey data. We found that individuals with low income levels, Korean Americans, U.S.-born South Asian and Southeast Asian (other than Vietnamese) Americans, immigrants without citizenship (particularly those lacking a green card), and individuals with limited English proficiency had higher odds of lacking coverage. The odds of being uninsured did not differ between small business owners and employees. Based upon these key findings, we propose several strategies to expand coverage for Asian Americans working in small businesses and their most vulnerable subgroups.

  6. Study on the Groundwater Vulnerability Assessment in Sanjiang Plain in Northeast China

    NASA Astrophysics Data System (ADS)

    Tang, Y.; Tang, W. K.; Liu, C.

    2012-12-01

    The Sanjiang Plain is located in eastern part of China's Heilongjiang Province.It's total area is 109 000 km2, with cultivated land area being 3.6677 million hm2. It is a major national commodity grain base. Rice planting area in Sanjiang Plain has been increasing year by year. Groundwater exploitation is increasing rapidly as a result of rapid increase of paddy field area. It is necessary to research and analyze spatial diversity of groundwater pollution vulnerability for Sanjiang Plain, so as to fulfill the goal of integrated planning, rational utilization of land and water resource, avoiding or minimizing groundwater contamination, and protecting grain security of China. Based on the commonly used DRASTIC method internationally, and according to hydrogeology, land use and other characteristics of Sanjiang Plain, this paper establishes groundwater vulnerability assessment index system. Since the Sanjiang Plain is an area that gives priority to agriculture, and impact of agricultural land and agricultural activity on groundwater vulnerability can not be ignored. Two indicators of agricultural land use rate (L) and population density (P) are increased in the DRASTC index system, the remaining 5 indicators are groundwater depth (D), aquifer net recharge(R), aquifer media type (A), soil type(S), aquifer hydraulic conductivity (C). Taking ArcGis as a calculation analysis platform to assess groundwater vulnerability of the Sanjiang Plain, by using hierarchical analysis method of the fuzzy mathematics method to calculate each index weigh of evaluation vulnerability. This paper applies 6 levels of assessment standard as follows: vulnerability index DI <2 stands for not vulnerable; 2 vulnerable; 4< DI ≤ 5 stands for more vulnerable; 5vulnerable; 7vulnerable; DI> 8 stands for extremely vulnerable. Groundwater vulnerably contaminated area is delineated based on the groundwater vulnerability spatial

  7. How Researchers Define Vulnerable Populations in HIV/AIDS Clinical Trials

    PubMed Central

    Lo, Bernard; Strauss, Ronald P.; Eron, Joseph; Gifford, Allen L.

    2010-01-01

    In this study, we interviewed researchers, asking them to define vulnerable populations in HIV/AIDS clinical trials, and provide feedback on the federal regulations for three vulnerable populations. Interview data informed a conceptual framework, and were content analyzed to identify acceptability or disagreement with the regulations. Beginning with several characteristics of vulnerable enrollees identified by researchers, the conceptual framework illustrates possible scenarios of how enrollees could be considered vulnerable in clinical research. Content analysis identified barriers affecting HIV/AIDS researchers’ ability to conduct clinical trials with pregnant women, prisoners, and children, for which the regulations specify additional protections. This study challenges current thinking about federal regulations’ group-based approach to defining vulnerable populations. PMID:20721614

  8. Using fuzzy logic to determine the vulnerability of marine species to climate change.

    PubMed

    Jones, Miranda C; Cheung, William W L

    2018-02-01

    Marine species are being impacted by climate change and ocean acidification, although their level of vulnerability varies due to differences in species' sensitivity, adaptive capacity and exposure to climate hazards. Due to limited data on the biological and ecological attributes of many marine species, as well as inherent uncertainties in the assessment process, climate change vulnerability assessments in the marine environment frequently focus on a limited number of taxa or geographic ranges. As climate change is already impacting marine biodiversity and fisheries, there is an urgent need to expand vulnerability assessment to cover a large number of species and areas. Here, we develop a modelling approach to synthesize data on species-specific estimates of exposure, and ecological and biological traits to undertake an assessment of vulnerability (sensitivity and adaptive capacity) and risk of impacts (combining exposure to hazards and vulnerability) of climate change (including ocean acidification) for global marine fishes and invertebrates. We use a fuzzy logic approach to accommodate the variability in data availability and uncertainties associated with inferring vulnerability levels from climate projections and species' traits. Applying the approach to estimate the relative vulnerability and risk of impacts of climate change in 1074 exploited marine species globally, we estimated their index of vulnerability and risk of impacts to be on average 52 ± 19 SD and 66 ± 11 SD, scaling from 1 to 100, with 100 being the most vulnerable and highest risk, respectively, under the 'business-as-usual' greenhouse gas emission scenario (Representative Concentration Pathway 8.5). We identified 157 species to be highly vulnerable while 294 species are identified as being at high risk of impacts. Species that are most vulnerable tend to be large-bodied endemic species. This study suggests that the fuzzy logic framework can help estimate climate vulnerabilities and risks

  9. An integrated framework for assessing vulnerability to climate change and developing adaptation strategies for coffee growing families in Mesoamerica.

    PubMed

    Baca, María; Läderach, Peter; Haggar, Jeremy; Schroth, Götz; Ovalle, Oriana

    2014-01-01

    The Mesoamerican region is considered to be one of the areas in the world most vulnerable to climate change. We developed a framework for quantifying the vulnerability of the livelihoods of coffee growers in Mesoamerica at regional and local levels and identify adaptation strategies. Following the Intergovernmental Panel on Climate Change (IPCC) concepts, vulnerability was defined as the combination of exposure, sensitivity and adaptive capacity. To quantify exposure, changes in the climatic suitability for coffee and other crops were predicted through niche modelling based on historical climate data and locations of coffee growing areas from Mexico, Guatemala, El Salvador and Nicaragua. Future climate projections were generated from 19 Global Circulation Models. Focus groups were used to identify nine indicators of sensitivity and eleven indicators of adaptive capacity, which were evaluated through semi-structured interviews with 558 coffee producers. Exposure, sensitivity and adaptive capacity were then condensed into an index of vulnerability, and adaptation strategies were identified in participatory workshops. Models predict that all target countries will experience a decrease in climatic suitability for growing Arabica coffee, with highest suitability loss for El Salvador and lowest loss for Mexico. High vulnerability resulted from loss in climatic suitability for coffee production and high sensitivity through variability of yields and out-migration of the work force. This was combined with low adaptation capacity as evidenced by poor post harvest infrastructure and in some cases poor access to credit and low levels of social organization. Nevertheless, the specific contributors to vulnerability varied strongly among countries, municipalities and families making general trends difficult to identify. Flexible strategies for adaption are therefore needed. Families need the support of government and institutions specialized in impacts of climate change and

  10. An Integrated Framework for Assessing Vulnerability to Climate Change and Developing Adaptation Strategies for Coffee Growing Families in Mesoamerica

    PubMed Central

    Baca, María; Läderach, Peter; Haggar, Jeremy; Schroth, Götz; Ovalle, Oriana

    2014-01-01

    The Mesoamerican region is considered to be one of the areas in the world most vulnerable to climate change. We developed a framework for quantifying the vulnerability of the livelihoods of coffee growers in Mesoamerica at regional and local levels and identify adaptation strategies. Following the Intergovernmental Panel on Climate Change (IPCC) concepts, vulnerability was defined as the combination of exposure, sensitivity and adaptive capacity. To quantify exposure, changes in the climatic suitability for coffee and other crops were predicted through niche modelling based on historical climate data and locations of coffee growing areas from Mexico, Guatemala, El Salvador and Nicaragua. Future climate projections were generated from 19 Global Circulation Models. Focus groups were used to identify nine indicators of sensitivity and eleven indicators of adaptive capacity, which were evaluated through semi-structured interviews with 558 coffee producers. Exposure, sensitivity and adaptive capacity were then condensed into an index of vulnerability, and adaptation strategies were identified in participatory workshops. Models predict that all target countries will experience a decrease in climatic suitability for growing Arabica coffee, with highest suitability loss for El Salvador and lowest loss for Mexico. High vulnerability resulted from loss in climatic suitability for coffee production and high sensitivity through variability of yields and out-migration of the work force. This was combined with low adaptation capacity as evidenced by poor post harvest infrastructure and in some cases poor access to credit and low levels of social organization. Nevertheless, the specific contributors to vulnerability varied strongly among countries, municipalities and families making general trends difficult to identify. Flexible strategies for adaption are therefore needed. Families need the support of government and institutions specialized in impacts of climate change and

  11. The etemic model of Gypsy Roma Traveller community vulnerability: is it time to rethink our understanding of vulnerability?

    PubMed

    Heaslip, Vanessa; Hean, Sarah; Parker, Jonathan

    2016-08-09

    To present a new etemic model of vulnerability. Despite vulnerability being identified as a core consequence of health and health experiences, there has been little research exploring the meaning of vulnerability as a concept. Yet, being vulnerable is known to have dire physical/mental health consequences. It is therefore a fundamental issue for nurses to address. To date, the meaning of the term vulnerability has been influenced by the work of Spiers (Journal of Advanced Nursing, 31, 2000, 715, The Essential Concepts of Nursing: Building Blocks for Practice, 2005, Elsevier, London). Spiers identified two aspects of vulnerability: the etic (external judgment of another persons' vulnerability) and the emic (internal lived experience of vulnerability). This approach has led to a plethora of research which has explored the etic (external judgment) of vulnerability and rendered the internal lived (or emic) experience invisible. Consequences of this, for marginalised communities such as Gypsy Roma Travellers include a lack of culturally sensitive services compounding health inequalities. Position paper. Drawing upon a qualitative phenomenological research study exploring the lived experience of vulnerability from a Gypsy Roma Travelling community (published previously), this paper presents a new model of vulnerability. This etemic model of vulnerability values both external and internal dimensions of vulnerability and argues for a fusion of these two opposing perspectives. If nurses and other health- and social care professionals wish to develop practice that is successful in engaging with Gypsy Roma Travellers, then there is a need to both understand and respect their community. This can be achieved through an etemic approach to understanding their vulnerability achieved by eliciting lived experience alongside the appreciation of epidemiological studies. If nurses and health practitioners used this etemic approach to practice then it would enable both the development

  12. Natural and environmental vulnerability analysis through remote sensing and GIS techniques: a case study of Indigirka River basin, Eastern Siberia, Russia

    NASA Astrophysics Data System (ADS)

    Boori, Mukesh S.; Choudhary, Komal; Kupriyanov, Alexander; Sugimoto, Atsuko; Evers, Mariele

    2016-10-01

    The aim of this research work is to understand natural and environmental vulnerability situation and its cause such as intensity, distribution and socio-economic effect in the Indigirka River basin, Eastern Siberia, Russia. This paper identifies, assess and classify natural and environmental vulnerability using landscape pattern from multidisciplinary approach, based on remote sensing and Geographical Information System (GIS) techniques. A model was developed by following thematic layers: land use/cover, vegetation, wetland, geology, geomorphology and soil in ArcGIS 10.2 software. According to numerical results vulnerability classified into five levels: low, sensible, moderate, high and extreme vulnerability by mean of cluster principal. Results are shows that in natural vulnerability maximum area covered by moderate (29.84%) and sensible (38.61%) vulnerability and environmental vulnerability concentrated by moderate (49.30%) vulnerability. So study area has at medial level vulnerability. The results found that the methodology applied was effective enough in the understanding of the current conservation circumstances of the river basin in relation to their environment with the help of remote sensing and GIS. This study is helpful for decision making for eco-environmental recovering and rebuilding as well as predicting the future development.

  13. Recognizing Risk and Vulnerability in Research Ethics: Imagining the "What Ifs?"

    PubMed

    Peter, Elizabeth; Friedland, Judith

    2017-04-01

    Research ethics committees (RECs) may misunderstand the vulnerability of participants, given their distance from the field. What RECs identify as the vulnerabilities that were not adequately recognized in protocols and how they attempt to protect the perceived vulnerability of participants and mitigate risks were examined using the response letters sent to researchers by three university-based RECs. Using a critical qualitative method informed by feminist ethics, we identified an overarching theme of recognizing and responding to cascading vulnerabilities and four subthemes: identifying vulnerable groups, recognizing potentially risky research, imagining the "what ifs," and mitigating perceived risks. An ethics approach that is up-close, as opposed to distant, is needed to foster closer relationships among participants, researchers, and RECs and to understand participant vulnerability and strength better.

  14. Assessment of vulnerability of forest ecosystems to climate change and adaptation planning in Nepal

    NASA Astrophysics Data System (ADS)

    Matin, M. A.; Chitale, V. S.

    2016-12-01

    Understanding ecosystem level vulnerability of forests and dependence of local communities on these ecosystems is a first step towards developing effective adaptation strategies. As forests are important components of livelihoods system for a large percentage of the population in the Himalayan region, they offer an important basis for creating and safeguarding more climate-resilient communities. Increased frequency, duration, and/or severity of drought and heat stress, changes in winter ecology, and pest and fire outbreaksunder climate change scenarios could fundamentally alter the composition, productivity and biogeography of forests affecting the potential ecosystem services offered and forest-based livelihoods. Hence, forest ecosystem vulnerability assessment to climate change and the development of a knowledgebase to identify and support relevant adaptation strategies is identified as an urgent need. Climate change vulnerability is measured as a function of exposure, sensitivity and the adaptive capacity of the system towards climate variability and extreme events. Effective adaptation to climate change depends on the availability of two important prerequisites: a) information on what, where, and how to adapt, and b) availability of resources to implement the adaptation measures. In the present study, we introduce the concept of two way multitier approach, which can support effective identification and implementation of adaptation measures in Nepal and the framework can be replicated in other countries in the HKH region. The assessment of overall vulnerability of forests comprises of two components: 1) understanding the relationship between exposure and sensitivity and positive feedback from adaptive capacity of forests; 2) quantifying the dependence of local communities on these ecosystems. We use climate datasets from Bioclim and biophysical products from MODIS, alongwith field datasets. We report that most of the forests along the high altitude areas and few

  15. Vulnerability and fragility risk indices for non-renewable resources.

    PubMed

    Miller, Anne E; Steele, Nicholas; Tobin, Benjamin W

    2018-06-02

    Protected areas are tasked with mitigating impacts to a wide range of invaluable resources. These resources are often subject to a variety of potential natural and anthropogenic impacts that require monitoring efforts and management actions to minimize the degradation of these resources. However, due to insufficient funding and staff, managers often have to prioritize efforts, leaving some resources at higher risk to impact. Attempts to address this issue have resulted in numerous qualitative and semi-quantitative frameworks for prioritization based on resource vulnerability. Here, we add to those methods by modifying an internationally standardized vulnerability framework, quantify both resource vulnerability, susceptibility to human disturbance, and fragility, susceptibility to natural disturbance. This modified framework quantifies impacts through a six-step process: identifying the resource and management objectives, identifying exposure and sensitivity indicators, define scoring criteria for each indicator, collect and compile data, calculate indices, and prioritize sites for mitigations. We applied this methodology to two resource types in Grand Canyon National Park (GRCA): caves and fossil sites. Three hundred sixty-five cave sites and 127 fossil sites in GRCA were used for this analysis. The majority of cave and fossil sites scored moderate to low vulnerability (0-6 out of 10 points) and moderate to low fragility for fossils. The percentage of sites that fell in the high-priority range was 5.5% for fossils and 21.9% for caves. These results are consistent with the known state of these resources and the results present a tool for managers to utilize to prioritize monitoring and management needs.

  16. Groundwater vulnerability to pollution mapping of Ranchi district using GIS

    NASA Astrophysics Data System (ADS)

    Krishna, R.; Iqbal, J.; Gorai, A. K.; Pathak, G.; Tuluri, F.; Tchounwou, P. B.

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D), net recharge ( R), aquifer media ( A), soil media ( S), topography or slope ( T), impact of vadose zone ( I) and hydraulic Conductivity( C)] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  17. Groundwater vulnerability to pollution mapping of Ranchi district using GIS.

    PubMed

    Krishna, R; Iqbal, J; Gorai, A K; Pathak, G; Tuluri, F; Tchounwou, P B

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D ), net recharge ( R ), aquifer media ( A ), soil media ( S ), topography or slope ( T ), impact of vadose zone ( I ) and hydraulic Conductivity( C )] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  18. Vulnerability of ground water to contamination, northern Bexar County, Texas

    USGS Publications Warehouse

    Clark, Amy R.

    2003-01-01

    The Trinity aquifer, composed of Lower Cretaceous carbonate rocks, largely controls the ground-water hydrology in the study area of northern Bexar County, Texas. Discharge from the Trinity aquifer recharges the downgradient, hydraulically connected Edwards aquifer one of the most permeable and productive aquifers in the Nation and the sole source of water for more than a million people in south-central Texas. The unconfined, karstic outcrop of the Edwards aquifer makes it particularly vulnerable to contamination resulting from urbanization that is spreading rapidly northward across an "environmentally sensitive" recharge zone of the Edwards aquifer and its upgradient "catchment area," composed mostly of the less permeable Trinity aquifer.A better understanding of the Trinity aquifer is needed to evaluate water-management decisions affecting the quality of water in both the Trinity and Edwards aquifers. A study was made, therefore, in cooperation with the San Antonio Water System to assess northern Bexar County's vulnerability to ground-water contamination. The vulnerability of ground water to contamination in this area varies with the effects of five categories of natural features (hydrogeologic units, faults, caves and (or) sinkholes, slopes, and soils) that occur on the outcrop and in the shallow subcrop of the Glen Rose Limestone.Where faults affect the rates of recharge or discharge or the patterns of ground-water flow in the Glen Rose Limestone, they likewise affect the risk of water-quality degradation. Caves and sinkholes generally increase the vulnerability of ground water to contamination, especially where their occurrences are concentrated. The slope of land surface can affect the vulnerability of ground water by controlling where and how long a potential contaminant remains on the surface. Disregarding the exception of steep slopes which are assumed to have no soil cover the greater the slope, the less the risk of ground-water contamination. Because most

  19. Vulnerability to Climate Change of Mangroves: Assessment from Cameroon, Central Africa

    PubMed Central

    Ellison, Joanna C.; Zouh, Isabella

    2012-01-01

    Intertidal mangrove ecosystems are sensitive to climate change impacts, particularly to associated relative sea level rise. Human stressors and low tidal range add to vulnerability, both characteristics of the Doula Estuary, Cameroon. To investigate vulnerability, spatial techniques were combined with ground surveys to map distributions of mangrove zones, and compare with historical spatial records to quantify change over the last few decades. Low technology techniques were used to establish the tidal range and relative elevation of the mapped mangrove area. Stratigraphic coring and palaeobiological reconstruction were used to show the longer term biological history of mangroves and net sedimentation rate, and oral history surveys of local communities were used to provide evidence of recent change and identify possible causes. Results showed that the seaward edge of mangroves had over two thirds of the shoreline experienced dieback at up to 3 m per year over the last three decades, and an offshore mangrove island had suffered 89% loss. Results also showed low net sedimentation rates under seaward edge mangroves, and restricted intertidal elevation habitats of all mangroves, and Avicennia and Laguncularia in particular. To reduce vulnerability, adaptation planning can be improved by reducing the non-climate stressors on the mangrove area, particularly those resulting from human impacts. Other priorities for adaptation planning in mangrove areas that are located in such low tidal range regions are to plan inland migration areas and strategic protected areas for mangroves, and to undertake management activities that enhance accretion within the mangroves. PMID:24832511

  20. Drought vulnerability assessment for prioritising drought warning implementation

    NASA Astrophysics Data System (ADS)

    Naumann, Gustavo; Faneca Sànchez, Marta; Mwangi, Emmah; Barbosa, Paulo; Iglesias, Ana; Garrote, Luis; Werner, Micha

    2014-05-01

    Drought warning provides a potentially efficient approach to mitigation of drought impacts, and should be targeted at areas most vulnerable to being adversely impacted. Assessing drought vulnerability is, however, complex and needs to consider susceptibility to drought impact as well as the capacity to cope with drought. In this paper a Drought Vulnerability Index (DVI) is proposed that considers four primary components that reflect the capacity of society to adapt to drought; the renewable natural capital, the economic capacity, the human and civic resources, and the available infrastructure and technology. The DVI is established as a weighted combination of these four components, each a composite of selected indicators. Constituent indicators are calculated based on national and/or regional census data and statistics, and while the resulting DVI should not be considered an absolute measure of drought vulnerability it does provide for a prioritisation of areas that can be used to target drought warning efforts. Sensitivity analysis of weights applied show the established DVI to be robust. Through the DVI the development of drought forecasting and warning can be targeted at the most vulnerable areas. The proposed DVI is applied at both the continental scale in Africa to assess drought vulnerability of the different nations across Africa, and at the national level in Kenya, allowing for prioritisation of the counties within Kenya to drought vulnerability. Results show the relative vulnerability of countries and counties vulnerable to drought. At the continental scale, Somalia, Burundi, Niger, Ethiopia, Mali and Chad are found to be the countries most vulnerable to drought. At the national level, the relative vulnerability of the counties across Kenya is found, with counties in the North-East of Kenya having the highest values of DVI. At the country level results were compared with drought disaster information from the EM-DAT disaster database, showing a good

  1. Remote Sensing-based Models of Soil Vulnerability to Compaction and Erosion from Off-highway Vehicles

    NASA Astrophysics Data System (ADS)

    Villarreal, M. L.; Webb, R. H.; Norman, L.; Psillas, J.; Rosenberg, A.; Carmichael, S.; Petrakis, R.; Sparks, P.

    2014-12-01

    Intensive off-road vehicle use for immigration, smuggling, and security of the United States-Mexico border has prompted concerns about long-term human impacts on sensitive desert ecosystems. To help managers identify areas susceptible to soil erosion from vehicle disturbances, we developed a series of erosion potential models based on factors from the Revised Universal Soil Loss Equation (RUSLE), with particular focus on the management factor (P-factor) and vegetation cover (C-factor). To better express the vulnerability of soils to human disturbances, a soil compaction index (applied as the P-factor) was calculated as the difference in saturated hydrologic conductivity (Ks) between disturbed and undisturbed soils, which was then scaled up to remote sensing-based maps of vehicle tracks and digital soils maps. The C-factor was improved using a satellite-based vegetation index, which was better correlated with estimated ground cover (r2 = 0.77) than data derived from regional land cover maps (r2 = 0.06). RUSLE factors were normalized to give equal weight to all contributing factors, which provided more management-specific information on vulnerable areas where vehicle compaction of sensitive soils intersects with steep slopes and low vegetation cover. Resulting spatial data on vulnerability and erosion potential provide land managers with information to identify critically disturbed areas and potential restoration sites where off-road driving should be restricted to reduce further degradation.

  2. Boreal ditched forest and peatland are more vulnerable to forest fire than unditched areas

    NASA Astrophysics Data System (ADS)

    Köhler, Stephan J.; Granath, Gustav; Landahl, Anna; Fölster, Jens

    2016-04-01

    During summer of 2014 the largest wildfire in Swedish modern history occurred. The fire was ignited in a forest close to the Swedish town Sala and incinerated a total of 14 000 ha. The frequency of wildfires is expected to increase, due to effects of climate change such as increased temperature and decreased precipitation during the summer months. Wildfires can have a considerable impact on aquatic ecosystems and previous studies of wildfires have shown elevated concentrations of nutrients, cat- and anions. The area of the fire mainly consists of forestland, peatland and lakes and has been affected by acidification and intensive forestry. To assess the fire severity and the effects on the water chemistry, the fire severity were analyzed and classified using aerial phtographs and high resolution LIDAR data. The analysis indicated that increased fire intensity caused increased fire severity and that drained forested areas were more vulnerable to fire than undrained peatland. Measurements of water chemistry were conducted at nine streams and ten lakes inside the affected area. At two sites sensors for multiple parameters were deployed. During the initial three months of the post-fire period large peaks of ammonia-N and sulphate were observed in the streams and in a majority of the lakes while DOC was suppressed. In one stream Gärsjöbäcken the median concentrations of ammonia-N were 79 times higher after the fire. Due to nitrification the elevated concentrations of ammonia-N-nitrogen caused elevated concentrations of nitrate-nitrogen. The initial peak of sulphate caused a drop in ANC but after the peak had past ANC increased due to elevated concentrations of base cations. Correlation analysis of fire severity and water chemistry indicated that the maximum concentrations of ammonia-N increased with severely burned canopies in drained forested peatlands and in scorched open peatland. In a future climate with increased dry spells extensive ditching operations in

  3. Application of an extreme winter storm scenario to identify vulnerabilities, mitigation options, and science needs in the Sierra Nevada mountains, USA

    USGS Publications Warehouse

    Albano, Christine M.; Dettinger, Michael; McCarthy, Maureen; Schaller, Kevin D.; Wellborn, Toby; Cox, Dale A.

    2016-01-01

    In the Sierra Nevada mountains (USA), and geographically similar areas across the globe where human development is expanding, extreme winter storm and flood risks are expected to increase with changing climate, heightening the need for communities to assess risks and better prepare for such events. In this case study, we demonstrate a novel approach to examining extreme winter storm and flood risks. We incorporated high-resolution atmospheric–hydrologic modeling of the ARkStorm extreme winter storm scenario with multiple modes of engagement with practitioners, including a series of facilitated discussions and a tabletop emergency management exercise, to develop a regional assessment of extreme storm vulnerabilities, mitigation options, and science needs in the greater Lake Tahoe region of Northern Nevada and California, USA. Through this process, practitioners discussed issues of concern across all phases of the emergency management life cycle, including preparation, response, recovery, and mitigation. Interruption of transportation, communications, and interagency coordination were among the most pressing concerns, and specific approaches for addressing these issues were identified, including prepositioning resources, diversifying communications systems, and improving coordination among state, tribal, and public utility practitioners. Science needs included expanding real-time monitoring capabilities to improve the precision of meteorological models and enhance situational awareness, assessing vulnerabilities of critical infrastructure, and conducting cost–benefit analyses to assess opportunities to improve both natural and human-made infrastructure to better withstand extreme storms. Our approach and results can be used to support both land use and emergency planning activities aimed toward increasing community resilience to extreme winter storm hazards in mountainous regions.

  4. Remote Sensing Based Vulnerability Assessment of Desertification in Mongolia and Myanmar

    NASA Astrophysics Data System (ADS)

    Lim, C. H.; Lee, E. J.; Song, C.; Lee, W. K.; Jeon, S. W.

    2015-12-01

    Desertification is one of the global threatening problems in respect of society, economy, and environment, and the assessment of desertification is essential for land planning and management. However desertification is a process that encompasses various factors in various aspects, having difficulties to assess qualitatively. The main purpose of the research is to qualitatively assess sensitivity of land to desertification, and detect the most vulnerable land to desertification in Mongolia and Myanmar using the Mediterranean Desertification and Land Use (MEDALUS) approach. MEDALUS approach aims to provide a manual on key indicators of desertification and mapping environmentally sensitive areas to desertification in the Mediterranean countries. However in this research, MEDALUS approach is implemented and reviewed on the countries located in the Middle Asia; Mongolia and Myanmar. MEDALUS approach identifies regions with the highest risk of desertification with 4 quality index; climate, soil, vegetation, management. Within the four quality index are several regional scale indicators for Mongolia and Myanmar, which gives effect with increasing or decreasing risk of desertification. MODIS satellite images, Digital Elevation Model (DEM), and climatic and geographical data were used to calculate the indicators. The weighting of each indicator ranged from 1 to 2; the higher weight the more vulnerable to desertification. The weighted indicators were allocated to 4 quality index, and the four quality index was summed to calculate Environmentally Sensitive Area Index (ESAI) representing the vulnerability of land degradation to desertification. As a result, the Middle East region of Mongolia showed the highest sensitivity, thus the most vulnerable to desertification. Based on the result of this study, it is useful to identify the current state of affairs and the necessity of land planning in Mongolia and Myanmar, one tool that can be utilized for combating desertification. The

  5. Spatio-temporal earthquake risk assessment for the Lisbon Metropolitan Area - A contribution to improving standard methods of population exposure and vulnerability analysis

    NASA Astrophysics Data System (ADS)

    Freire, Sérgio; Aubrecht, Christoph

    2010-05-01

    The recent 7.0 M earthquake that caused severe damage and destruction in parts of Haiti struck close to 5 PM (local time), at a moment when many people were not in their residences, instead being in their workplaces, schools, or churches. Community vulnerability assessment to seismic hazard relying solely on the location and density of resident-based census population, as is commonly the case, would grossly misrepresent the real situation. In particular in the context of global (climate) change, risk analysis is a research field increasingly gaining in importance whereas risk is usually defined as a function of hazard probability and vulnerability. Assessment and mapping of human vulnerability has however generally been lagging behind hazard analysis efforts. Central to the concept of vulnerability is the issue of human exposure. Analysis of exposure is often spatially tied to administrative units or reference objects such as buildings, spanning scales from the regional level to local studies for small areas. Due to human activities and mobility, the spatial distribution of population is time-dependent, especially in metropolitan areas. Accurately estimating population exposure is a key component of catastrophe loss modeling, one element of effective risk analysis and emergency management. Therefore, accounting for the spatio-temporal dynamics of human vulnerability correlates with recent recommendations to improve vulnerability analyses. Earthquakes are the prototype for a major disaster, being low-probability, rapid-onset, high-consequence events. Lisbon, Portugal, is subject to a high risk of earthquake, which can strike at any day and time, as confirmed by modern history (e.g. December 2009). The recently-approved Special Emergency and Civil Protection Plan (PEERS) is based on a Seismic Intensity map, and only contemplates resident population from the census as proxy for human exposure. In the present work we map and analyze the spatio-temporal distribution of

  6. Resilience, Vulnerability and Residual Threat: An Assessment from Indian Sundarban

    NASA Astrophysics Data System (ADS)

    Ghosh, T.

    2016-12-01

    The estuarine islands within Indian Sundarban are extremely vulnerable due to climate change, erosion, flooding and increasing population pressure. Around 4.6 million people are living under constant threat of climatic shocks, affecting their farm based economy and dependency on forest resources for their livelihood. This paper attempts to focus on the dynamics of system's resilience in the backdrop of higher level of vulnerability. Globally the assessment of island vulnerability is generally more focused towards the climate change impacts, rather than taking into account other determining drivers with proper weightage. Three estuarine islands namely Sagar, Ghoramara and Mousani at the western part of Indian Sundarban Delta (ISD) have been chosen for this study to derive the indicator based scoring method using the household survey data from twenty seven (27) sampled `Mouza' (lowest administrative boundary; village) with cluster random sampling. Vulnerability and resilience of these islands have been calculated using the indicators like housing condition, electrification, population density, accretion, adult secondary education level, percentage of people `Below Poverty Line' (BPL) based on per capita income. Residual threats for these islands have been obtained by subtracting the score of resilience and vulnerability of the system. Result suggests that all these islands are in less resilient condition to combat the negative impact of the influencing factors. Sapkhali, Ghoramara, Bankimnagar, Shibpur and Baliara are becoming sensitive from excess residual threats. This study is an initiation for identifying the thrust areas need to address with effective policy adaptation, necessary to minimize the existing vulnerable conditions in these islands. Key words: Vulnerability, Resilience, Residual threat, Indian Sundarban

  7. Assessing intrinsic and specific vulnerability models ability to indicate groundwater vulnerability to groups of similar pesticides: A comparative study

    USGS Publications Warehouse

    Douglas, Steven; Dixon, Barnali; Griffin, Dale W.

    2018-01-01

    With continued population growth and increasing use of fresh groundwater resources, protection of this valuable resource is critical. A cost effective means to assess risk of groundwater contamination potential will provide a useful tool to protect these resources. Integrating geospatial methods offers a means to quantify the risk of contaminant potential in cost effective and spatially explicit ways. This research was designed to compare the ability of intrinsic (DRASTIC) and specific (Attenuation Factor; AF) vulnerability models to indicate groundwater vulnerability areas by comparing model results to the presence of pesticides from groundwater sample datasets. A logistic regression was used to assess the relationship between the environmental variables and the presence or absence of pesticides within regions of varying vulnerability. According to the DRASTIC model, more than 20% of the study area is very highly vulnerable. Approximately 30% is very highly vulnerable according to the AF model. When groundwater concentrations of individual pesticides were compared to model predictions, the results were mixed. Model predictability improved when concentrations of the group of similar pesticides were compared to model results. Compared to the DRASTIC model, the AF model more accurately predicts the distribution of the number of contaminated wells within each vulnerability class.

  8. Ethical questions identified in a study of local and expatriate responders' perspectives of vulnerability in the 2010 Haiti earthquake.

    PubMed

    Durocher, Evelyne; Chung, Ryoa; Rochon, Christiane; Henrys, Jean-Hugues; Olivier, Catherine; Hunt, Matthew

    2017-09-01

    Situations of disaster that prompt international humanitarian responses are rife with ethical tensions. The 2010 Haiti earthquake caused great destruction and prompted a massive humanitarian response. The widespread needs experienced by the population and the scale of the response inevitably rendered priority-setting difficult, and gave rise to ethical challenges. This paper presents four ethical questions identified in the analysis of a study on vulnerability and equity in the humanitarian response to the 2010 Haiti earthquake. Using interpretive description methodology, the interdisciplinary research team analysed 24 semi-structured in-depth interviews conducted with expatriate and Haitian health workers and decision-makers involved in the response. Ethical questions identified through the analysis were: (1) How should limited resources be allocated in situations of widespread vulnerability and elevated needs? (2) At what point does it become ethically problematic to expend (considerable) resources to sustain expatriate disaster responders? (3) How ought rapid and reactive interventions be balanced with more deliberated and coordinated approaches? (4) What trade-offs are justified when interventions to address acute needs could contribute to long-term vulnerabilities? The questions arise in light of an immense gap between available resources and widespread and elevated needs. This gap is likely unavoidable in large-scale crises and may be a source of ethical distress for both local and international responders. The analysis of ethical questions associated with crisis response can advance discussions about how relief efforts can best be designed and implemented to minimise ethical distress and improve assistance to local populations. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/.

  9. Modelling homogeneous regions of social vulnerability to malaria in Rwanda.

    PubMed

    Bizimana, Jean Pierre; Kienberger, Stefan; Hagenlocher, Michael; Twarabamenye, Emmanuel

    2016-03-31

    Despite the decline in malaria incidence due to intense interventions, potentials for malaria transmission persist in Rwanda. To eradicate malaria in Rwanda, strategies need to expand beyond approaches that focus solely on malaria epidemiology and also consider the socioeconomic, demographic and biological/disease-related factors that determine the vulnerability of potentially exposed populations. This paper analyses current levels of social vulnerability to malaria in Rwanda by integrating a set of weighted vulnerability indicators. The paper uses regionalisation techniques as a spatially explicit approach for delineating homogeneous regions of social vulnerability to malaria. This overcomes the limitations of administrative boundaries for modelling the trans-boundary social vulnerability to malaria. The utilised approach revealed high levels of social vulnerability to malaria in the highland areas of Rwanda, as well as in remote areas where populations are more susceptible. Susceptibility may be due to the populations' lacking the capacity to anticipate mosquito bites, or lacking resilience to cope with or recover from malaria infection. By highlighting the most influential indicators of social vulnerability to malaria, the applied approach indicates which vulnerability domains need to be addressed, and where appropriate interventions are most required. Interventions to improve the socioeconomic development in highly vulnerable areas could prove highly effective, and provide sustainable outcomes against malaria in Rwanda. This would ultimately increase the resilience of the population and their capacity to better anticipate, cope with, and recover from possible infection.

  10. Coastal erosion vulnerability and risk assessment focusing in tourism beach use.

    NASA Astrophysics Data System (ADS)

    Alexandrakis, George

    2016-04-01

    It is well established that the global market for tourism services is a key source of economic growth. Especially among Mediterranean countries, the tourism sector is one of the principal sectors driving national economies. With the majority of the mass tourism activities concentrated around coastal areas, coastal erosion, inter alia, poses a significant threat to coastal economies that depend heavily on revenues from tourism. The economic implications of beach erosion were mainly focused in the cost of coastal protection measures, instead of the revenue losses from tourism. For this, the vulnerability of the coast to sea level rise and associated erosion, in terms of expected land loss and economic activity need to be identified. To achieve this, a joint environmental and economic evaluation approach of the problem can provide a managerial tool to mitigate the impact of beach erosion in tourism, through realistic cost-benefit scenarios for planning alternative protection measures. Such a multipurpose tool needs to consider social, economic and environmental factors, which relationships can be better understood when distributed and analyzed along the geographical space. The risk assessment is implemented through the estimation of the vulnerability and exposure variables of the coast in two scales. The larger scale estimates the vulnerability in a regional level, with the use environmental factors with the use of CVI. The exposure variable is estimated by the use of socioeconomic factors. Subsequently, a smaller scale focuses on highly vulnerable beaches with high social and economic value. The assessment of the natural processes to the environmental characteristics of the beach is estimated with the use of the Beach Vulnerability Index (BVI) method. As exposure variable, the value of beach width that is capitalized in revenues is implemented through a hedonic pricing model. In this econometric modelling, Beach Value is related with economic and environmental

  11. Assessment of coastal vulnerability to climate change hazards at the regional scale: the case study of the North Adriatic Sea

    NASA Astrophysics Data System (ADS)

    Torresan, S.; Critto, A.; Rizzi, J.; Marcomini, A.

    2012-07-01

    Sea level rise, changes in storms and wave climate as a consequence of global climate change are expected to increase the size and magnitude of flooded and eroding coastal areas, thus having profound impacts on coastal communities and ecosystems. River deltas, beaches, estuaries and lagoons are considered particularly vulnerable to the adverse effects of climate change, which should be studied at the regional/local scale. This paper presents a regional vulnerability assessment (RVA) methodology developed to analyse site-specific spatial information on coastal vulnerability to the envisaged effects of global climate change, and assist coastal communities in operational coastal management and conservation. The main aim of the RVA is to identify key vulnerable receptors (i.e. natural and human ecosystems) in the considered region and localize vulnerable hot spot areas, which could be considered as homogeneous geographic sites for the definition of adaptation strategies. The application of the RVA methodology is based on a heterogeneous subset of bio-geophysical and socio-economic vulnerability indicators (e.g. coastal topography, geomorphology, presence and distribution of vegetation cover, location of artificial protection), which are a measure of the potential harm from a range of climate-related impacts (e.g. sea level rise inundation, storm surge flooding, coastal erosion). Based on a system of numerical weights and scores, the RVA provides relative vulnerability maps that allow to prioritize more vulnerable areas and targets of different climate-related impacts in the examined region and to support the identification of suitable areas for human settlements, infrastructures and economic activities, providing a basis for coastal zoning and land use planning. The implementation, performance and results of the methodology for the coastal area of the North Adriatic Sea (Italy) are fully described in the paper.

  12. Measuring total mercury due to small-scale gold mining activities to determine community vulnerability in Cihonje, Central Java, Indonesia.

    PubMed

    Sari, Mega M; Inoue, Takanobu; Matsumoto, Yoshitaka; Yokota, Kuriko

    2016-01-01

    This research is comparative study of gold mining and non-gold mining areas, using four community vulnerability indicators. Vulnerability indicators are exposure degree, contamination rate, chronic, and acute toxicity. Each indicator used different samples, such as wastewater from gold mining process, river water from Tajum river, human hair samples, and health questionnaire. This research used cold vapor atomic absorption spectrometry to determine total mercury concentration. The result showed that concentration of total mercury was 2,420 times than the maximum content of mercury permitted in wastewater based on the Indonesian regulation. Moreover, the mercury concentration in river water reached 685 ng/l, exceeding the quality threshold standards of the World Health Organization (WHO). The mercury concentration in hair samples obtained from the people living in the research location was considered to identify the health quality level of the people or as a chronic toxicity indicator. The highest mercury concentration--i.e. 17 ng/mg, was found in the gold mining respondents. Therefore, based on the total mercury concentration in the four indicators, the community in the gold mining area were more vulnerable to mercury than communities in non-gold mining areas. It was concluded that the community in gold mining area was more vulnerable to mercury contamination than the community in non-gold mining area.

  13. Vulnerability-attention analysis for space-related activities

    NASA Technical Reports Server (NTRS)

    Ford, Donnie; Hays, Dan; Lee, Sung Yong; Wolfsberger, John

    1988-01-01

    Techniques for representing and analyzing trouble spots in structures and processes are discussed. Identification of vulnerable areas usually depends more on particular and often detailed knowledge than on algorithmic or mathematical procedures. In some cases, machine inference can facilitate the identification. The analysis scheme proposed first establishes the geometry of the process, then marks areas that are conditionally vulnerable. This provides a basis for advice on the kinds of human attention or machine sensing and control that can make the risks tolerable.

  14. Differential neuronal vulnerability identifies IGF-2 as a protective factor in ALS

    PubMed Central

    Allodi, Ilary; Comley, Laura; Nichterwitz, Susanne; Nizzardo, Monica; Simone, Chiara; Benitez, Julio Aguila; Cao, Ming; Corti, Stefania; Hedlund, Eva

    2016-01-01

    The fatal disease amyotrophic lateral sclerosis (ALS) is characterized by the loss of somatic motor neurons leading to muscle wasting and paralysis. However, motor neurons in the oculomotor nucleus, controlling eye movement, are for unknown reasons spared. We found that insulin-like growth factor 2 (IGF-2) was maintained in oculomotor neurons in ALS and thus could play a role in oculomotor resistance in this disease. We also showed that IGF-1 receptor (IGF-1R), which mediates survival pathways upon IGF binding, was highly expressed in oculomotor neurons and on extraocular muscle endplate. The addition of IGF-2 induced Akt phosphorylation, glycogen synthase kinase-3β phosphorylation and β-catenin levels while protecting ALS patient motor neurons. IGF-2 also rescued motor neurons derived from spinal muscular atrophy (SMA) patients from degeneration. Finally, AAV9::IGF-2 delivery to muscles of SOD1G93A ALS mice extended life-span by 10%, while preserving motor neurons and inducing motor axon regeneration. Thus, our studies demonstrate that oculomotor-specific expression can be utilized to identify candidates that protect vulnerable motor neurons from degeneration. PMID:27180807

  15. The coastal area of Togo: A space vulnerable to sea level rise hotly disputed

    NASA Astrophysics Data System (ADS)

    Adjoussi, P. D.

    2015-12-01

    Abstract Erosion caused in the coastal area of Togo especially in the cell to the east of the harbor of Lomé some reorganization of space and a reallocation of tasks functions of the importance of existing issues. This reorganization is an important race against time between the various stakeholders which paradoxically make this area a very dynamic environment. In spite of the disaster situation in the area, it is changing. This mutation has been observed for a decade in many ways. Fishing is a traditional activity disappears causing the emergence of new activities such as the extraction of gravel, the gardening, the informal trade of any kind, installing hotels, etc.. At the socio-economic transformation is associated with a beach in state of deficit causing the decline of the coastline that reaches approximately 500 m over a few kilometers according to the old marks missing. The decline of the coastline is by undermining the beach by the waves at high tide. These issues are reshaping the land use map that passes a distribution of fishing villages on the coast in 1980 to a suburban area exposed to sea level rise corollary to anticipated climate change. Keywords: Space, Reorganization, Vulnerability, Stakeholders, Sea Level, Fishing

  16. Future Extreme Event Vulnerability in the Rural Northeastern United States

    NASA Astrophysics Data System (ADS)

    Winter, J.; Bowen, F. L.; Partridge, T.; Chipman, J. W.

    2017-12-01

    Future climate change impacts on humans will be determined by the convergence of evolving physical climate and socioeconomic systems. Of particular concern is the intersection of extreme events and vulnerable populations. Rural areas of the Northeastern United States have experienced increased temperature and precipitation extremes, especially over the past three decades, and face unique challenges due to their physical isolation, natural resources dependent economies, and high poverty rates. To explore the impacts of future extreme events on vulnerable, rural populations in the Northeast, we project extreme events and vulnerability indicators to identify where changes in extreme events and vulnerable populations coincide. Specifically, we analyze future (2046-2075) maximum annual daily temperature, minimum annual daily temperature, maximum annual daily precipitation, and maximum consecutive dry day length for Representative Concentration Pathways (RCP) 4.5 and 8.5 using four global climate models (GCM) and a gridded observational dataset. We then overlay those projections with estimates of county-level population and relative income for 2060 to calculate changes in person-events from historical (1976-2005), with a focus on Northeast counties that have less than 250,000 people and are in the bottom income quartile. We find that across the rural Northeast for RCP4.5, heat person-events per year increase tenfold, far exceeding decreases in cold person-events and relatively small changes in precipitation and drought person-events. Counties in the bottom income quartile have historically (1976-2005) experienced a disproportionate number of heat events, and counties in the bottom two income quartiles are projected to experience a greater heat event increase by 2046-2075 than counties in the top two income quartiles. We further explore the relative contributions of event frequency, population, and income changes to the total and geographic distribution of climate change

  17. On the Science-Policy Bridge: Do Spatial Heat Vulnerability Assessment Studies Influence Policy?

    PubMed Central

    Wolf, Tanja; Chuang, Wen-Ching; McGregor, Glenn

    2015-01-01

    Human vulnerability to heat varies at a range of spatial scales, especially within cities where there can be noticeable intra-urban differences in heat risk factors. Mapping and visualizing intra-urban heat vulnerability offers opportunities for presenting information to support decision-making. For example the visualization of the spatial variation of heat vulnerability has the potential to enable local governments to identify hot spots of vulnerability and allocate resources and increase assistance to people in areas of greatest need. Recently there has been a proliferation of heat vulnerability mapping studies, all of which, to varying degrees, justify the process of vulnerability mapping in a policy context. However, to date, there has not been a systematic review of the extent to which the results of vulnerability mapping studies have been applied in decision-making. Accordingly we undertook a comprehensive review of 37 recently published papers that use geospatial techniques for assessing human vulnerability to heat. In addition, we conducted an anonymous survey of the lead authors of the 37 papers in order to establish the level of interaction between the researchers as science information producers and local authorities as information users. Both paper review and author survey results show that heat vulnerability mapping has been used in an attempt to communicate policy recommendations, raise awareness and induce institutional networking and learning, but has not as yet had a substantive influence on policymaking or preventive action. PMID:26512681

  18. On the Science-Policy Bridge: Do Spatial Heat Vulnerability Assessment Studies Influence Policy?

    PubMed

    Wolf, Tanja; Chuang, Wen-Ching; McGregor, Glenn

    2015-10-23

    Human vulnerability to heat varies at a range of spatial scales, especially within cities where there can be noticeable intra-urban differences in heat risk factors. Mapping and visualizing intra-urban heat vulnerability offers opportunities for presenting information to support decision-making. For example the visualization of the spatial variation of heat vulnerability has the potential to enable local governments to identify hot spots of vulnerability and allocate resources and increase assistance to people in areas of greatest need. Recently there has been a proliferation of heat vulnerability mapping studies, all of which, to varying degrees, justify the process of vulnerability mapping in a policy context. However, to date, there has not been a systematic review of the extent to which the results of vulnerability mapping studies have been applied in decision-making. Accordingly we undertook a comprehensive review of 37 recently published papers that use geospatial techniques for assessing human vulnerability to heat. In addition, we conducted an anonymous survey of the lead authors of the 37 papers in order to establish the level of interaction between the researchers as science information producers and local authorities as information users. Both paper review and author survey results show that heat vulnerability mapping has been used in an attempt to communicate policy recommendations, raise awareness and induce institutional networking and learning, but has not as yet had a substantive influence on policymaking or preventive action.

  19. Biotic and Climatic Velocity Identify Contrasting Areas of Vulnerability to Climate Change.

    PubMed

    Carroll, Carlos; Lawler, Joshua J; Roberts, David R; Hamann, Andreas

    2015-01-01

    Metrics that synthesize the complex effects of climate change are essential tools for mapping future threats to biodiversity and predicting which species are likely to adapt in place to new climatic conditions, disperse and establish in areas with newly suitable climate, or face the prospect of extirpation. The most commonly used of such metrics is the velocity of climate change, which estimates the speed at which species must migrate over the earth's surface to maintain constant climatic conditions. However, "analog-based" velocities, which represent the actual distance to where analogous climates will be found in the future, may provide contrasting results to the more common form of velocity based on local climate gradients. Additionally, whereas climatic velocity reflects the exposure of organisms to climate change, resultant biotic effects are dependent on the sensitivity of individual species as reflected in part by their climatic niche width. This has motivated development of biotic velocity, a metric which uses data on projected species range shifts to estimate the velocity at which species must move to track their climatic niche. We calculated climatic and biotic velocity for the Western Hemisphere for 1961-2100, and applied the results to example ecological and conservation planning questions, to demonstrate the potential of such analog-based metrics to provide information on broad-scale patterns of exposure and sensitivity. Geographic patterns of biotic velocity for 2954 species of birds, mammals, and amphibians differed from climatic velocity in north temperate and boreal regions. However, both biotic and climatic velocities were greatest at low latitudes, implying that threats to equatorial species arise from both the future magnitude of climatic velocities and the narrow climatic tolerances of species in these regions, which currently experience low seasonal and interannual climatic variability. Biotic and climatic velocity, by approximating lower and

  20. Biotic and Climatic Velocity Identify Contrasting Areas of Vulnerability to Climate Change

    PubMed Central

    Carroll, Carlos; Lawler, Joshua J.; Roberts, David R.; Hamann, Andreas

    2015-01-01

    Metrics that synthesize the complex effects of climate change are essential tools for mapping future threats to biodiversity and predicting which species are likely to adapt in place to new climatic conditions, disperse and establish in areas with newly suitable climate, or face the prospect of extirpation. The most commonly used of such metrics is the velocity of climate change, which estimates the speed at which species must migrate over the earth’s surface to maintain constant climatic conditions. However, “analog-based” velocities, which represent the actual distance to where analogous climates will be found in the future, may provide contrasting results to the more common form of velocity based on local climate gradients. Additionally, whereas climatic velocity reflects the exposure of organisms to climate change, resultant biotic effects are dependent on the sensitivity of individual species as reflected in part by their climatic niche width. This has motivated development of biotic velocity, a metric which uses data on projected species range shifts to estimate the velocity at which species must move to track their climatic niche. We calculated climatic and biotic velocity for the Western Hemisphere for 1961–2100, and applied the results to example ecological and conservation planning questions, to demonstrate the potential of such analog-based metrics to provide information on broad-scale patterns of exposure and sensitivity. Geographic patterns of biotic velocity for 2954 species of birds, mammals, and amphibians differed from climatic velocity in north temperate and boreal regions. However, both biotic and climatic velocities were greatest at low latitudes, implying that threats to equatorial species arise from both the future magnitude of climatic velocities and the narrow climatic tolerances of species in these regions, which currently experience low seasonal and interannual climatic variability. Biotic and climatic velocity, by approximating

  1. Comparing plasma and X-ray exposure and identifying vulnerable cell parts

    NASA Astrophysics Data System (ADS)

    Graham, Bill

    2012-10-01

    Here two issues in plasma medicine that are being addressed in a collaboration between the Centre of Plasma Physics and the School of Pharmacy at Queen's University Belfast and the Plasma Institute at York University UK will be discussed. Recent measurements of the interaction of plasmas created directly in DMEM cell medium and MDAMB-231, a human breast cancer cell line, showed evidence of reduced cell viability and of DNA damage. The same set of experiments were undertaken but with X-ray exposure. A correlation of the dependence on plasma exposure time and X-ray dose was observed which might point the way to dose definition in plasma medicine. We have also been working to identify the cell parts most vulnerable to plasma exposure. In this study a 10 kHz atmospheric pressure non-thermal plasma jet, operating in He/0.5%O2 and characterized to determine the behavior of many of the plasma species, was incident onto the surface of media containing either bacterial strains, in their planktonic and biofilm forms, or isolated bacterial plasmid DNA. The results of measurements to look for changes in plasmid structural conformation, rates of single and double strand breaks, the catalytic activity of certain bacterial enzymes, the peroxidation of lipid content of the bacterial cells, the leakage of ATP and Scanning Electron Microscope (SEM) images will be discussed.

  2. Intrinsic and specific vulnerability of groundwater in central Spain: the risk of nitrate pollution

    NASA Astrophysics Data System (ADS)

    Martínez-Bastida, Juan J.; Arauzo, Mercedes; Valladolid, Maria

    2010-05-01

    The intrinsic vulnerability of groundwater in the Comunidad de Madrid (central Spain) was evaluated using the DRASTIC and GOD indexes. Groundwater vulnerability to nitrate pollution was also assessed using the composite DRASTIC (CD) and nitrate vulnerability (NV) indexes. The utility of these methods was tested by analyzing the spatial distribution of nitrate concentrations in the different aquifers located in the study area: the Tertiary Detrital Aquifer, the Moor Limestone Aquifer, the Cretaceous Limestone Aquifer and the Quaternary Aquifer. Vulnerability maps based on these four indexes showed very similar results, identifying the Quaternary Aquifer and the lower sub-unit of the Moor Limestone Aquifer as deposits subjected to a high risk of nitrate pollution due to intensive agriculture. As far as the spatial distribution of groundwater nitrate concentrations is concerned, the NV index showed the greatest statistical significance ( p < 0.01). This new type of multiplicative model offers greater accuracy in estimations of specific vulnerability with respect to the real impact of each type of land use. The results of this study provide a basis on which to guide the designation of nitrate vulnerable zones in the Comunidad de Madrid, in line with European Union Directive 91/676/EEC.

  3. Assessment of vulnerability to future marine processes of urbanized coastal environments by a GIS-based approach: expected scenario in the metropolitan area of Bari (Italy)

    NASA Astrophysics Data System (ADS)

    Mancini, F.; Ceppi, C.; Christopulos, V.

    2013-12-01

    Literature concerning the risk assessment procedures after extreme meteorological events is generally focused on the establishing of relationship between actual severe weather conditions and impact detected over the involved zones. Such an events are classified on the basis of measurements and observation able to assess the magnitude of phenomena or on the basis of related effects on the affected area, the latter being deeply connected with the overall physical vulnerability. However such assessment almost never do consider scenario about expected extreme event and possible pattern of urbanization at the time of impact and nor the spatial and temporal uncertainty of phenomena are taken into account. The drawn of future scenario about coastal vulnerability to marine processes is therefore difficult. This work focuses the study case of the Metropoli Terra di Bari (metropolitan area of Bari, Apulia, Italy) where a coastal vulnerability analysis due to climate changes expected on the basis of expert opinions coming from the scientific community was carried out. Several possible impacts on the coastal environments were considered, in particular sea level rise inundation, flooding due to storm surge and coastal erosion. For such a purpose the methodology base on SRES (Special Report on Emission Scenario) produced by the IPCC (Intergovernmental Panel on Climate Change) was adopted after a regionalization procedure as carried out by Verburgh and others (2006) at the European scale. The open source software SLEUTH, base on the cellular automate principle, was used and the reliability of obtained scenario verified through the Monte Carlo method. Once these scenario were produced, a GIS-based multicriteria methodology was implemented to evaluate the vulnerability of the urbanized coastal area of interest. Several vulnerability maps related are therefore available for different scenario able to consider the degree of hazards and potential development of the typology and extent

  4. Global patterns in the vulnerability of ecosystems to vegetation shifts due to climate change

    Treesearch

    Patrick Gonzalez; Ronald P. Neilson; James M. Lenihan; Raymond J. Drapek

    2010-01-01

    Climate change threatens to shift vegetation, disrupting ecosystems and damaging human well-being. Field observations in boreal, temperate and tropical ecosystems have detected biome changes in the 20th century, yet a lack of spatial data on vulnerability hinders organizations that manage natural resources from identifying priority areas for adaptation measures. We...

  5. Assessing field vulnerability to phosphorus loss in Beijing agricultural area using Revised Field Phosphorus Ranking Scheme.

    PubMed

    Li, Qi; Chen, Li-ding; Qi, Xin; Zhang, Xin-yu; Ma, Yan; Fu, Bo-jie

    2007-01-01

    Guanting Reservoir, one of the drinking water supply sources of Beijing, suffers from water eutrophication. It is mainly supplied by Guishui River. Thus, to investigate the reasons of phosphorus (P) loss and improve the P management strategies in Guishui River watershed are important for the safety of drinking water in this region. In this study, a Revised Field P Ranking Scheme (PRS) was developed to reflect the field vulnerability of P loss at the field scale based on the Field PRS. In this new scheme, six factors are included, and each one was assigned a relative weight and a determination method. The affecting factors were classified into transport factors and source factors, and, the standards of environmental quality on surface water and soil erosion classification and degradation of the China were used in this scheme. By the new scheme, thirty-four fields in the Guishui River were categorized as "low", "medium" or "high" potential for P loss into the runoff. The results showed that the P loss risks of orchard and vegetable fields were higher than that of corn and soybean fields. The source factors were the main factors to affect P loss from the study area. In the study area, controlling P input and improving P usage efficiency are critical to decrease P loss. Based on the results, it was suggested that more attention should be paid on the fields of vegetable and orchard since they have extremely high usage rate of P and high soil test of P. Compared with P surplus by field measurements, the Revised Field PRS was more suitable for reflecting the characteristics of fields, and had higher potential capacity to identify critical source areas of P loss than PRS.

  6. Identifying bird and reptile vulnerabilities to climate change in the southwestern United States

    USGS Publications Warehouse

    Hatten, James R.; Giermakowski, J. Tomasz; Holmes, Jennifer A.; Nowak, Erika M.; Johnson, Matthew J.; Ironside, Kirsten E.; van Riper, Charles; Peters, Michael; Truettner, Charles; Cole, Kenneth L.

    2016-07-06

    Current and future breeding ranges of 15 bird and 16 reptile species were modeled in the Southwestern United States. Rather than taking a broad-scale, vulnerability-assessment approach, we created a species distribution model (SDM) for each focal species incorporating climatic, landscape, and plant variables. Baseline climate (1940–2009) was characterized with Parameter-elevation Regressions on Independent Slopes Model (PRISM) data and future climate with global-circulation-model data under an A1B emission scenario. Climatic variables included monthly and seasonal temperature and precipitation; landscape variables included terrain ruggedness, soil type, and insolation; and plant variables included trees and shrubs commonly associated with a focal species. Not all species-distribution models contained a plant, but if they did, we included a built-in annual migration rate for more accurate plant-range projections in 2039 or 2099. We conducted a group meta-analysis to (1) determine how influential each variable class was when averaged across all species distribution models (birds or reptiles), and (2) identify the correlation among contemporary (2009) habitat fragmentation and biological attributes and future range projections (2039 or 2099). Projected changes in bird and reptile ranges varied widely among species, with one-third of the ranges predicted to expand and two-thirds predicted to contract. A group meta-analysis indicated that climatic variables were the most influential variable class when averaged across all models for both groups, followed by landscape and plant variables (birds), or plant and landscape variables (reptiles), respectively. The second part of the meta-analysis indicated that numerous contemporary habitat-fragmentation (for example, patch isolation) and biological-attribute (for example, clutch size, longevity) variables were significantly correlated with the magnitude of projected range changes for birds and reptiles. Patch isolation was

  7. Fuzzy-based assessment of groundwater intrinsic vulnerability of a volcanic aquifer in the Chilean Andean Valley.

    PubMed

    Duhalde, Denisse J; Arumí, José L; Oyarzún, Ricardo A; Rivera, Diego A

    2018-06-11

    A fuzzy logic approach has been proposed to face the uncertainty caused by sparse data in the assessment of the intrinsic vulnerability of a groundwater system with parametric methods in Las Trancas Valley, Andean Mountain, south-central Chile, a popular touristic place in Chile, but lacking of a centralized drinking and sewage water public systems; this situation is a potentially source of groundwater pollution. Based on DRASTIC, GOD, and EKv and the expert knowledge of the study area, the Mamdani fuzzy approach was generated and the spatial data were processed by ArcGIS. The groundwater system exhibited areas with high, medium, and low intrinsic vulnerability indices. The fuzzy approach results were compared with traditional methods results, which, in general, have shown a good spatial agreement even though significant changes were also identified in the spatial distribution of the indices. The Mamdani logic approach has shown to be a useful and practical tool to assess the intrinsic vulnerability of an aquifer under sparse data conditions.

  8. Assessing the security vulnerabilities of correctional facilities

    NASA Astrophysics Data System (ADS)

    Spencer, Debra D.; Morrison, G. Steve

    1998-12-01

    The National Institute of Justice has tasked their satellite facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps identify the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion from outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees. In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  9. Identifying marine Important Bird Areas using at-sea survey data

    USGS Publications Warehouse

    Smith, Melanie A.; Walker, Nathan J.; Free, Christopher M.; Kirchhoff, Matthew J.; Drew, Gary S.; Warnock, Nils; Stenhouse, Iain J.

    2014-01-01

    Effective marine bird conservation requires identification of at-sea locations used by populations for foraging, staging, and migration. Using an extensive database of at-sea survey data spanning over 30 years, we developed a standardized and data-driven spatial method for identifying globally significant marine Important Bird Areas in Alaska. To delineate these areas we developed a six-step process: binning data and accounting for unequal survey effort, filtering input data for persistence of species use, using a moving window analysis to produce maps representing a gradient from low to high abundance, drawing core area boundaries around major concentrations based on abundance thresholds, validating the results, and combining overlapping boundaries into important areas for multiple species. We identified 126 bird core areas which were merged into 59 pelagic sites important to 45 out of 57 species assessed. The final areas included approximately 34–38% of all marine birds in Alaska waters, within just 6% of the total area. We identified globally significant Important Bird Areas spanning 20 degrees of latitude and 56 degrees of longitude, in two different oceans, with climates ranging from temperate to polar. Although our maps did suffer from some data gaps, these gaps did not preclude us from identifying sites that incorporated 13% of the assessed continental waterbird population and 9% of the assessed global seabird population. The application of this technique over a large and productive region worked well for a wide range of birds, exhibiting a variety of foraging strategies and occupying a variety of ecosystem types.

  10. A Vulnerability Index and Analysis for the Road Network of Rural Chile

    NASA Astrophysics Data System (ADS)

    Braun, Andreas; Stötzer, Johanna; Kubisch, Susanne; Dittrich, Andre; Keller, Sina

    2017-04-01

    Natural hazards impose considerable threats to the physical and socio-economic wellbeing of people, a fact, which is well understood and investigated for many regions. However, not only people are vulnerable. During the last decades, a considerable amount of literature has focussed the particular vulnerability of the critical infrastructure: for example road networks. Considering critical infrastructure, far less reliable information exists for many regions worldwide - particularly, regions outside of the so called developed world. Critical infrastructure is destroyed in many disasters, causing cascade and follow up effects, for instance, impediments during evacuation, rescue and during the resilience phase. These circumstances, which are general enough to be applied to most regions, aggravate in regions characterized by high disparities between the urban and the rural sphere. Peripheral rural areas are especially prone to get isolated due to defects of the few roads which connect them to larger urban centres (where, frequently, disaster and emergency actors are situated). The rural area of Central Chile is a appropriate example for these circumstances. It is prone to destruction by several geo-hazards and furthermore, characterized by the aforementioned disparities. Past disasters, e.g. the 1991 Cerro Hudson eruption and the 2010 Maule earthquake have led to follow up effects (e.g. farmers, being unable to evacuate their animals due to road failures in the first case, and difficultires to evacuate people from places such as Caleta Tumbes or Dichato, which are connected by just a single road only in the second). The contribution develops a methodology to investigate into the critical infrastructure of such places. It develops a remoteness index for Chile, which identifies remote, peripheral rural areas, prone to get isolated due to road network failures during disasters. The approach is graph based. It offers particular advantages for regions like rural Chile since

  11. [Socioeconomic vulnerability and obesity in Chilean schoolchildren attending first grade: comparison between 2009 and 2013].

    PubMed

    Herrera, Juan Carlos; Lira, Mariana; Kain, Juliana

    2017-12-01

    Although obesity is related to socioeconomic level, studies are inconclusive. To determine obesity risk according to socioeconomic vulnerability among Chilean children (1st grade) in 2009 and 2013 and assess its change during that period, by sex and geographical area. Cross-sectional study (N = 175,462 in 2009) and (N = 189,055 in 2013) which included: weight, height, rural / urban, gender and vulnerability obtained from JUNAEB's survey. BMI Z, % obesity and 3 categories of vulnerability (very vulnerable, moderate, non-vulnerable) were determined. For the descriptive analyses, we used t tests and for predictor variables (2 categories of vulnerability) and outcome (obesity) by sex and area, we used %2. Logistic regression models determined OR to develop obesity by. % obesity was 19.6% and 24.1% in 2009 and 2013, higher in boys. In urban and rural areas respectively, OR to develop obesity were: 0.85 (0.82-0.88) and 0.70 (0.64-0.75) in the most vulnerable students and 0.94 (0.91-0.97) and 0.81 (0.74-0.88) in those with moderate vulnerability in 2009 and 0.96 (0.93-0.98) and 0.89 (0.82-0.96) in the most vulnerable students and 0.99 (0.96-1.02) and 0.94 (0.86-1.02) in students with moderate vulnerability in 2013. The highest increase in obesity was observed among the most vulnerable group from rural areas (16, 6 to 24.3%). vulnerability. The non-vulnerable group had the highest % obesity. Although the most vulnerable students in rural areas had the lowest obesity risk in both years, the highest increase in obesity during the period, occurred in that group.

  12. taxonomic diversity and pest vulnerability in street tree assemblages

    EPA Pesticide Factsheets

    Urban foresters routinely emphasise the importance of taxonomic diversity to reduce the vulnerability of tree assemblages to invasive pests, but it is unclear to what extent diversity reduces vulnerability to polyphagous (i.e. generalist) pests. Drawing on field data from seven communities in metropolitan Cincinnati, Ohio, USA, we tested the hypothesis that communities with higher diversity would exhibit lower vulnerability to the polyphagous Asian longhorned beetle, which currently threatens the region. Based on street tree compositions and the beetle??s host preferences, Asian longhorned beetle threatened up to 35.6% of individual street trees and 47.5% of the total basal area across the study area, but we did not see clear connections between taxonomic diversity and beetle vulnerability among study communities. For example, the city of Fairfield was among the least diverse communities but had the lowest proportion of trees vulnerable to Asian longhorned beetle, whereas the city of Wyoming exhibited high diversity and high vulnerability. On the other hand, Forest Park aligned with our original hypothesis, as it was characterised by low diversity and high vulnerability. Our results demonstrate that relatively high taxonomic diversity in street tree assemblages does not necessarily lead to reduced vulnerability to a polyphagous pest. Considering the threats posed by polyphagous pests, selecting a set of relatively pest resistant trees known to perform well in ur

  13. Physical, Structural and Operational Vulnerability of Critical Facilities in Valle de Chalco Solidaridad, Estado de Mexico, Mexico. Case of study: Avándaro, San Isidro and El Triunfo

    NASA Astrophysics Data System (ADS)

    Garcia Payne, D. G.; Novelo-Casanova, D. A.; Ponce-Pacheco, A. B.; Espinosa-Campos, O.; Huerta-Parra, M.; Reyes-Pimentel, T.; Rodriguez, F.; Benitez-Olivares, I.

    2010-12-01

    Valle de Chalco Solidaridad is located in Mexico City Metropolitan Area in Estado de Mexico, Mexico. In this town there is a sewage canal called “La Compañía”. A wall of this canal collapsed on February 5, 2010 due to heavy rains creating the flooding of four surrounding communities. It is important to point out that this area is frequently exposed to floods. In this work, we consider a critical facility as an essential structure for performance, health care and welfare within a community or/and as a place that can be used as shelter in case of emergency or disaster. Global vulnerability (the sum of the three measured vulnerabilities) of the 25 critical facilities identified in the locations of Avándaro, San Isidro and El Triunfo was assessed using the Community Vulnerability Assessment Tool developed by the National Oceanic and Atmospheric Administration (NOAA). For each critical facility we determined its operational, structural and physical vulnerabilities. For our analysis, we considered the four main natural hazards to which Valle de Chalco is exposed: earthquakes, floods, landslides and sinking. We considered five levels of vulnerability using a scale from 1 to 5, where values range from very low to very high vulnerability, respectively. A critical facilities database was generated by collecting general information for three categories: schools, government and church. Each facility was evaluated considering its location in relation to identified high-risk areas. Our results indicate that in average, the global vulnerability of all facilities is low, however, there are particular cases in which this global vulnerability is high. The average operational vulnerability of the three communities is moderate. The global structural vulnerability (sum of the structural vulnerability for the four analyzed hazards) is moderate. In particular, the structural vulnerability to earthquakes is low, to landslides is very low, to flooding is moderate and to sinking is

  14. Assessing Climate Vulnerabilities of Food Distribution Center Sites in Greater Boston and Their Regional Implications: Climate Adaptation Planning in Practice

    NASA Astrophysics Data System (ADS)

    Teferra, A.; Watson, C.; Douglas, E. M.

    2016-12-01

    The Metro Boston region, an area whose civic leaders have been at the forefront of climate resilience initiatives in recent years, is finalizing a flood vulnerability assessment of food distribution center sites located north of Boston, with the support of the University of Massachusetts Boston and the American Geophysical Union's Thriving Earth Exchange program. The community-scientist collaboration emerged because of the need for more local analyses of the area to inform climate resiliency policy and planning actions for the region. A significant amount of the metro region's food supply passes through two major distribution centers in the cities of Everett and Chelsea, just north of the Mystic River. The Metropolitan Area Planning Council (MAPC), on behalf of the Metro Boston Climate Preparedness Taskforce, is working with Chris Watson and Ellen Douglas of UMass Boston to build on existing analyses of the region's food system and climate vulnerabilities and to develop a report identifying flood risk exposure to the sites. The analysis brings in dynamic modeling techniques that incorporate storm surge and sea level rise projections under different climate scenarios, and aims to align methodologies with those of other regional analyses, such as Climate Ready Boston and the City of Cambridge's Vulnerability Assessment. The study is helping to inform MAPC's and the Metro Boston Climate Preparedness Taskforce's understanding of this critical food distribution infrastructure, illustrate the larger regional implications of climate impacts on food distribution in the Greater Boston area, and guide the development of site-specific strategies for addressing identified vulnerabilities.

  15. Tsunami vulnerability assessment mapping for the west coast of Peninsular Malaysia using a geographical information system (GIS)

    NASA Astrophysics Data System (ADS)

    Najihah, R.; Effendi, D. M.; Hairunnisa, M. A.; Masiri, K.

    2014-02-01

    The catastrophic Indian Ocean tsunami of 26 December 2004 raised a number of questions for scientist and politicians on how to deal with the tsunami risk and assessment in coastal regions. This paper discusses the challenges in tsunami vulnerability assessment and presents the result of tsunami disaster mapping and vulnerability assessment study for West Coast of Peninsular Malaysia. The spatial analysis was carried out using Geographical Information System (GIS) technology to demarcate spatially the tsunami affected village's boundary and suitable disaster management program can be quickly and easily developed. In combination with other thematic maps such as road maps, rail maps, school maps, and topographic map sheets it was possible to plan the accessibility and shelter to the affected people. The tsunami vulnerability map was used to identify the vulnerability of villages/village population to tsunami. In the tsunami vulnerability map, the intensity of the tsunami was classified as hazard zones based on the inundation level in meter (contour). The approach produced a tsunami vulnerability assessment map consists of considering scenarios of plausible extreme, tsunami-generating events, computing the tsunami inundation levels caused by different events and scenarios and estimating the possible range of casualties for computing inundation levels. The study provides an interactive means to identify the tsunami affected areas after the disaster and mapping the tsunami vulnerable village before for planning purpose were the essential exercises for managing future disasters.

  16. Vulnerability

    NASA Technical Reports Server (NTRS)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  17. Structural vulnerability assessment using reliability of slabs in avalanche area

    NASA Astrophysics Data System (ADS)

    Favier, Philomène; Bertrand, David; Eckert, Nicolas; Naaim, Mohamed

    2013-04-01

    Improvement of risk assessment or hazard zoning requires a better understanding of the physical vulnerability of structures. To consider natural hazard issue such as snow avalanches, once the flow is characterized, highlight on the mechanical behaviour of the structure is a decisive step. A challenging approach is to quantify the physical vulnerability of impacted structures according to various avalanche loadings. The main objective of this presentation is to introduce methodology and outcomes regarding the assessment of vulnerability of reinforced concrete buildings using reliability methods. Reinforced concrete has been chosen as it is one of the usual material used to build structures exposed to potential avalanche loadings. In avalanche blue zones, structures have to resist to a pressure up to 30kPa. Thus, by providing systematic fragility relations linked to the global failure of the structure, this method may serve the avalanche risk assessment. To do so, a slab was numerically designed. It represented the avalanche facing wall of a house. Different configuration cases of the element in stake have been treated to quantify numerical aspects of the problem, such as the boundary conditions or the mechanical behaviour of the structure. The structure is analysed according to four different limit states, semi-local and global failures are considered to describe the slab behaviour. The first state is attained when cracks appear in the tensile zone, then the two next states are described consistent with the Eurocode, the final state is the total collapse of the structure characterized by the yield line theory. Failure probability is estimated in accordance to the reliability framework. Monte Carlo simulations were conducted to quantify the fragility to different loadings. Sensitivity of models in terms of input distributions were defined with statistical tools such as confidence intervals and Sobol's indexes. Conclusion and discussion of this work are established to

  18. Integrated assessment on the vulnerability of animal husbandry to snow disasters under climate change in the Qinghai-Tibetan Plateau

    NASA Astrophysics Data System (ADS)

    Wei, Yanqiang; Wang, Shijin; Fang, Yiping; Nawaz, Zain

    2017-10-01

    Animal husbandry is a dominant and traditional source of livelihood and income in the Qinghai-Tibetan Plateau. The Qinghai-Tibetan Plateau is the third largest snow covered area in China and is one of the main snow disaster regions in the world. It is thus imperative to urgently address the issue of vulnerability of the animal husbandry sector to snow disasters for disaster mitigation and adaptation under growing risk of these disasters as a result of future climate change. However, there is very few literature reported on the vulnerability of animal husbandry in the Qinghai-Tibetan Plateau. This assessment aims at identifying vulnerability of animal husbandry at spatial scale and to identify the reasons for vulnerability for adaptive planning and disaster mitigation. First, historical snow disaster characteristics have been analyzed and used for the spatial weight for vulnerability assessment. Second, indicator-based vulnerability assessment model and indicator system have been established. We combined risk of snow hazard, sensitivity of livestock to disaster, physical exposure to disaster, and community capacity to adapt to snow disaster in an integrated vulnerability index. Lastly, vulnerability of animal husbandry to snow disaster on the Qinghai-Tibetan Plateau has been evaluated. Results indicate that high vulnerabilities are mainly concentrated in the eastern and central plateau and that vulnerability decreases gradually from the east to the west. Due to global warming, the vulnerability trend has eased to some extent during the last few decades. High livestock density exposure to blizzard-prone regions and shortages of livestock barn and forage are the main reasons of high vulnerability. The conclusion emphasizes the important role of the local government and community to help local pastoralists for reducing vulnerability to snow disaster and frozen hazard. The approaches presented in this paper can be used for snow disaster mitigation, resilience

  19. A GIS-based DRASTIC model for assessing intrinsic groundwater vulnerability in northeastern Missan governorate, southern Iraq

    NASA Astrophysics Data System (ADS)

    Al-Abadi, Alaa M.; Al-Shamma'a, Ayser M.; Aljabbari, Mukdad H.

    2017-03-01

    In this study, intrinsic groundwater vulnerability for the shallow aquifer in northeastern Missan governorate, south of Iraq is evaluated using commonly used DRASTIC model in framework of GIS environment. Preparation of DRASTIC parameters is attained through gathering data from different sources including field survey, geological and meteorological data, a digital elevation model DEM of the study area, archival database, and published research. The different data used to build DRASTIC model are arranged in a geospatial database using spatial analyst extension of ArcGIS 10.2 software. The obtained results related to the vulnerability to general contaminants show that the study area is characterized by two vulnerability zones: low and moderate. Ninety-four percentage (94 %) of the study area has a low class of groundwater vulnerability to contamination, whereas a total of (6 %) of the study area has moderate vulnerability. The pesticides DRASTIC index map shows that the study area is also characterized by two zones of vulnerability: low and moderate. The DRASTIC map of this version clearly shows that small percentage (13 %) of the study area has low vulnerability to contamination, and most parts have moderate vulnerability (about 87 %). The final results indicate that the aquifer system in the interested area is relatively protected from contamination on the groundwater surface. To mitigate the contamination risks in the moderate vulnerability zones, a protective measure must be put before exploiting the aquifer and before comprehensive agricultural activities begin in the area.

  20. Assessing the Vulnerability of Agriculture to Climate Change in Jordan

    NASA Astrophysics Data System (ADS)

    Khresat, Sa'eb; Shraidaeh, Fadi; Maddat, Amer

    2015-04-01

    Climate change represents one of the greatest environmental, social and economic threats facing Jordan. In particular, the combined effects of climate change and water scarcity threaten to affect food and water resources that are critical for livelihoods in Jordan. This is especially true for those communities who live in the dryland area in the country and who rely wholly on rain-fed agriculture. The exact nature and extent of the impact of climate change on temperature and precipitation distribution pattern remain uncertain and it is the poor and vulnerable who will be the most susceptible to climate change adverse effects. A vulnerability assessment of rain fed agriculture to climate change and variability in semi-arid parts of Jordan was conducted in 2014. The purpose of this study is to assess the vulnerability and resilience of the most vulnerable groups where rainfed and irrigated agriculture is practiced. Also, the study focused on quantifying the impacts on agricultural productivity in response to climate change. This will help policymakers and researchers better understand and anticipate the likely impacts of climate change on agriculture and on vulnerable communities in Jordan. Also, it will provide them with tools to identify and implement appropriate adaptation strategies. The data used includes; Representative Concentration Pathways (RCPs), RCP 4.5 and RCP 8.5 adopted by the IPCC for its fifth Assessment Report (AR5). Those pathways were used for climate modeling. A decision support system (DSSAT) for agricultural production was used to assess the impact of climate changes on agricultural production. This approach was used for the Identification of climate change risk and their impacts on Agriculture. Outputs from models are used to assess the vulnerability of farmers and crops to climate and socio-economic change by estimating their sensitivity and capacity to adapt to external factors as a means of identifying what causes the differences in their

  1. Clinical-Functional Vulnerability Index-20 (IVCF-20): rapid recognition of frail older adults

    PubMed Central

    de Moraes, Edgar Nunes; do Carmo, Juliana Alves; de Moraes, Flávia Lanna; Azevedo, Raquel Souza; Machado, Carla Jorge; Montilla, Dalia Elena Romero

    2016-01-01

    ABSTRACT OBJECTIVE To evaluate the adequacy of the Clinical-Functional Vulnerability Index-20, a rapid triage instrument to test vulnerability in Brazilian older adults, for the use in primary health care. METHODS The study included convenience sample of 397 patients aged older than or equal to 60 years attended at Centro de Referência para o Idoso (Reference Center for Older Adults) and of 52 older adults the same age attended at the community. The results of the questionnaire, consisting of 20 questions, were compared with those of the Comprehensive Geriatric Assessment, considered a reference for identifying frail older adults. Spearman’s correlation was evaluated in the Clinical-Functional Vulnerability Index-20 with the Comprehensive Geriatric Assessment; the validity was verified by the area under the ROC curve; reliability was estimated by the percentage of agreement among evaluators and by the kappa coefficient, both with quadratic weighted. The cut-off point was obtained based on the higher accuracy criterion. Cronbach’s alpha, a measure of internal consistency, was estimated. RESULTS The Spearman’s correlation coefficient was high and positive for both groups (0.792 for older adults attended at the Reference Center and 0.305 for older adults from the community [p < 0.001]). The area under the ROC curve for older adults attended at the Reference Center was substantial (0.903). The cut-off point obtained was six, and older adults with scores in Clinical-Functional Vulnerability Index-20 above that value had strong possibility of being frail. For older adults from the community, the quadratic weighted agreement among evaluators was 99.5%, and the global quadratic weighted kappa coefficient was 0.94. Cronbach’s alpha was high for older adults attended at the Reference Center (0.861) and those attended at the community (0.740). CONCLUSIONS The Clinical-Functional Vulnerability Index-20 questionnaire, in the sample examined, turned out to be positively

  2. Adolescents from families of divorce: vulnerability to physiological and psychological disturbances.

    PubMed

    Thompson, P

    1998-03-01

    Multiple factors contribute to the vulnerability of adolescents to physiological and psychological disturbances following parental divorce. These include father absence, interparental conflict, economic distress, multiple life stressors, parent adjustment, and short-term crisis. Clinical and societal problems manifested in these vulnerable adolescents are discussed. Systems theory is used to explain this vulnerability of adolescents and to identify appropriate interventions and policies to promote health in this population. Policies recommended include required divorce mediation, early referrals for family and sibling therapy, and school programs to identify and support those most vulnerable.

  3. Vulnerability of forest vegetation to anthropogenic climate change in China.

    PubMed

    Wan, Ji-Zhong; Wang, Chun-Jing; Qu, Hong; Liu, Ran; Zhang, Zhi-Xiang

    2018-04-15

    China has large areas of forest vegetation that are critical to biodiversity and carbon storage. It is important to assess vulnerability of forest vegetation to anthropogenic climate change in China because it may change the distributions and species compositions of forest vegetation. Based on the equilibrium assumption of forest communities across different spatial and temporal scales, we used species distribution modelling coupled with endemics-area relationship to assess the vulnerability of 204 forest communities across 16 vegetation types under different climate change scenarios in China. By mapping the vulnerability of forest vegetation to climate change, we determined that 78.9% and 61.8% of forest vegetation should be relatively stable in the low and high concentration scenarios, respectively. There were large vulnerable areas of forest vegetation under anthropogenic climate change in northeastern and southwestern China. The vegetation of subtropical mixed broadleaf evergreen and deciduous forest, cold-temperate and temperate mountains needleleaf forest, and temperate mixed needleleaf and broadleaf deciduous forest types were the most vulnerable under climate change. Furthermore, the vulnerability of forest vegetation may increase due to high greenhouse gas concentrations. Given our estimates of forest vegetation vulnerability to anthropogenic climate change, it is critical that we ensure long-term monitoring of forest vegetation responses to future climate change to assess our projections against observations. We need to better integrate projected changes of temperature and precipitation into climate-adaptive conservation strategies for forest vegetation in China. Copyright © 2017 Elsevier B.V. All rights reserved.

  4. Developing a Vulnerability Mapping Methodology: Applying the Water-Associated Disease Index to Dengue in Malaysia

    PubMed Central

    Dickin, Sarah K.; Schuster-Wallace, Corinne J.; Elliott, Susan J.

    2013-01-01

    The Water-associated Disease Index (WADI) was developed to identify and visualize vulnerability to different water-associated diseases by integrating a range of social and biophysical determinants in map format. In this study vulnerability is used to encompass conditions of exposure, susceptibility, and differential coping capacity to a water-associated health hazard. By assessing these conditions, the tool is designed to provide stakeholders with an integrated and long-term understanding of subnational vulnerabilities to water-associated disease and contribute to intervention strategies to reduce the burden of illness. The objective of this paper is to describe and validate the WADI tool by applying it to dengue. A systemic ecohealth framework that considers links between people, the environment and health was applied to identify secondary datasets, populating the index with components including climate conditions, land cover, education status and water use practices. Data were aggregated to create composite indicators of exposure and of susceptibility in a Geographic Information System (GIS). These indicators were weighted by their contribution to dengue vulnerability, and the output consisted of an overall index visualized in map format. The WADI was validated in this Malaysia case study, demonstrating a significant association with dengue rates at a sub-national level, and illustrating a range of factors that drive vulnerability to the disease within the country. The index output indicated high vulnerability to dengue in urban areas, especially in the capital Kuala Lumpur and surrounding region. However, in other regions, vulnerability to dengue varied throughout the year due to the influence of seasonal climate conditions, such as monsoon patterns. The WADI tool complements early warning models for water-associated disease by providing upstream information for planning prevention and control approaches, which increasingly require a comprehensive and

  5. Classification of residential areas according to physical vulnerability to natural hazards: a case study of Çanakkale, Turkey.

    PubMed

    Başaran-Uysal, Arzu; Sezen, Funda; Ozden, Süha; Karaca, Oznur

    2014-01-01

    The selection of new settlement areas and the construction of safe buildings, as well as rendering built-up areas safe, are of great importance in mitigating the damage caused by natural disasters. Most cities in Turkey are unprepared for natural hazards. In this paper, Çanakkale, located in a first-degree seismic zone and sprawled around the Sartçay Delta, is examined in terms of its physical vulnerability to natural hazards. Residential areas are analysed using GIS (geographic information system) and remote-sensing technologies in relation to selected indicators. Residential areas of the city are divided into zones according to an evaluation of geological characteristics, the built-up area's features, and urban infrastructure, and four risk zones are determined. The results of the analysis show that the areas of the city suitable for housing are very limited. In addition, the historical centre and the housing areas near Sartçay stream are shown to be most problematic in terms of natural disasters and sustainability. © 2014 The Author(s). Disasters © Overseas Development Institute, 2014.

  6. Chemical facility vulnerability assessment project.

    PubMed

    Jaeger, Calvin D

    2003-11-14

    Sandia National Laboratories, under the direction of the Office of Science and Technology, National Institute of Justice, conducted the chemical facility vulnerability assessment (CFVA) project. The primary objective of this project was to develop, test and validate a vulnerability assessment methodology (VAM) for determining the security of chemical facilities against terrorist or criminal attacks (VAM-CF). The project also included a report to the Department of Justice for Congress that in addition to describing the VAM-CF also addressed general observations related to security practices, threats and risks at chemical facilities and chemical transport. In the development of the VAM-CF Sandia leveraged the experience gained from the use and development of VAs in other areas and the input from the chemical industry and Federal agencies. The VAM-CF is a systematic, risk-based approach where risk is a function of the severity of consequences of an undesired event, the attack potential, and the likelihood of adversary success in causing the undesired event. For the purpose of the VAM-CF analyses Risk is a function of S, L(A), and L(AS), where S is the severity of consequence of an event, L(A) is the attack potential and L(AS) likelihood of adversary success in causing a catastrophic event. The VAM-CF consists of 13 basic steps. It involves an initial screening step, which helps to identify and prioritize facilities for further analysis. This step is similar to the prioritization approach developed by the American Chemistry Council (ACC). Other steps help to determine the components of the risk equation and ultimately the risk. The VAM-CF process involves identifying the hazardous chemicals and processes at a chemical facility. It helps chemical facilities to focus their attention on the most critical areas. The VAM-CF is not a quantitative analysis but, rather, compares relative security risks. If the risks are deemed too high, recommendations are developed for

  7. Identifying areas at risk of low birth weight using spatial epidemiology: A small area surveillance study.

    PubMed

    Insaf, Tabassum Z; Talbot, Thomas

    2016-07-01

    To assess the geographic distribution of Low Birth Weight (LBW) in New York State among singleton births using a spatial regression approach in order to identify priority areas for public health actions. LBW was defined as birth weight less than 2500g. Geocoded data from 562,586 birth certificates in New York State (years 2008-2012) were merged with 2010 census data at the tract level. To provide stable estimates and maintain confidentiality, data were aggregated to yield 1268 areas of analysis. LBW prevalence among singleton births was related with area-level behavioral, socioeconomic and demographic characteristics using a Poisson mixed effects spatial error regression model. Observed low birth weight showed statistically significant auto-correlation in our study area (Moran's I 0.16 p value 0.0005). After over-dispersion correction and accounting for fixed effects for selected social determinants, spatial autocorrelation was fully accounted for (Moran's I-0.007 p value 0.241). The proportion of LBW was higher in areas with larger Hispanic or Black populations and high smoking prevalence. Smoothed maps with predicted prevalence were developed to identify areas at high risk of LBW. Spatial patterns of residual variation were analyzed to identify unique risk factors. Neighborhood racial composition contributes to disparities in LBW prevalence beyond differences in behavioral and socioeconomic factors. Small-area analyses of LBW can identify areas for targeted interventions and display unique local patterns that should be accounted for in prevention strategies. Copyright © 2016 The Authors. Published by Elsevier Inc. All rights reserved.

  8. Spatial Supermarket Redlining and Neighborhood Vulnerability: A Case Study of Hartford, Connecticut

    PubMed Central

    Zhang, Mengyao

    2015-01-01

    The disinclination of chain supermarkets to locate or pull out existing stores from impoverished neighborhoods is termed as “supermarket redlining”. This paper attempts to map and understand the spatial effects of potential supermarket redlining on food vulnerability in urban disadvantaged neighborhoods of Hartford, Connecticut. Using a combination of statistical and spatial analysis functions, we first, built a Supermarket Redlining Index (SuRI) from five indicators such as sales volume, employee count, accepts food coupons from federally assisted programs, and size and population density of the service area to rank supermarkets in the order of their importance. Second, to understand the effect of redlining, a Supermarket Redlining Impact Model (SuRIM) was built with eleven indicators describing both the socioeconomic and food access vulnerabilities. The interaction of these vulnerabilities would identify the final outcome: neighborhoods where the impact of supermarket redlining would be critical. Results mapped critical areas in the inner-city of Hartford where if a nearby supermarket closes or relocates to a suburb with limited mitigation efforts to gill the grocery gap, a large number of minority, poor, and disadvantaged residents will experience difficulties to access healthy food leading to food insecurity or perhaps a food desert. We also suggest mitigation efforts to reduce the impact of large supermarket closures. PMID:27034615

  9. Spatial Supermarket Redlining and Neighborhood Vulnerability: A Case Study of Hartford, Connecticut.

    PubMed

    Zhang, Mengyao; Debarchana, Ghosh

    2016-02-01

    The disinclination of chain supermarkets to locate or pull out existing stores from impoverished neighborhoods is termed as "supermarket redlining". This paper attempts to map and understand the spatial effects of potential supermarket redlining on food vulnerability in urban disadvantaged neighborhoods of Hartford, Connecticut. Using a combination of statistical and spatial analysis functions, we first, built a Supermarket Redlining Index (SuRI) from five indicators such as sales volume, employee count, accepts food coupons from federally assisted programs, and size and population density of the service area to rank supermarkets in the order of their importance. Second, to understand the effect of redlining, a Supermarket Redlining Impact Model (SuRIM) was built with eleven indicators describing both the socioeconomic and food access vulnerabilities. The interaction of these vulnerabilities would identify the final outcome: neighborhoods where the impact of supermarket redlining would be critical. Results mapped critical areas in the inner-city of Hartford where if a nearby supermarket closes or relocates to a suburb with limited mitigation efforts to gill the grocery gap, a large number of minority, poor, and disadvantaged residents will experience difficulties to access healthy food leading to food insecurity or perhaps a food desert. We also suggest mitigation efforts to reduce the impact of large supermarket closures.

  10. Vulnerability of dynamic systems

    NASA Technical Reports Server (NTRS)

    Siljak, D. D.

    1976-01-01

    Directed graphs are associated with dynamic systems in order to determine in any given system if each state can be reached by at least one input (input reachability), or can each state reach at least one output (output reachability). Then, the structural perturbations of a dynamic system are identified as lines or points removals from the corresponding digraph, and a system is considered vulnerable at those lines or points of the digraph whose removal destroys its input or output reachability. A suitable framework is formulated for resolving the problems of reachability and vulnerability which applies to both linear and nonlinear systems alike.

  11. Intrinsic vulnerability assessment of shallow aquifers of the sedimentary basin of southwestern Nigeria

    PubMed Central

    2018-01-01

    The shallow groundwater of the multi-layered sedimentary basin aquifer of southwestern Nigeria was assessed based on its intrinsic vulnerability property. The vulnerability evaluation involves determining the protective cover and infiltration condition of the unsaturated zone in the basin. This was achieved using the PI (P stands for protective cover effectiveness of the overlying lithology and I indicates the degree of infiltration bypass) vulnerability method of the European vulnerability approach. The PI method specifically measures the protection cover and the degree to which the protective cover is bypassed. Intrinsic parameters assessed were the subsoil, lithology, topsoil, recharge and fracturing for the protective cover. The saturated hydraulic conductivity of topsoil, infiltration processes and the lateral surface and subsurface flow were evaluated for the infiltration bypassed. The results show moderate to very low vulnerability areas. Low vulnerability areas were characterised by lithology with massive sandstone and limestone, subsoils of sandy loam texture, high slopes and high depth to water table. The moderate vulnerability areas were characterised by high rainfall and high recharge, low water table, unconsolidated sandstones and alluvium lithology. The intrinsic vulnerability properties shown in vulnerability maps will be a useful tool in planning and monitoring land use activities that can be of impact in groundwater pollution.

  12. Vulnerability assessment of Glacial Lake Outburst Floods using Remote Sensing and GIS in North Sikkim (India), Eastern Himalaya

    NASA Astrophysics Data System (ADS)

    Aggarwal, Suruchi; Probha Devi, Juna; Thakur, Praveen Kumar; Rai, Suresh Chand

    2016-04-01

    Glacial lake outburst floods (GLOFs) occur when glacier melt water dammed by a moraine is released in short time. Such floods may lead to disastrous events posing, therefore, a huge threat to human lives and infrastructure. A devastating GLOF in Uttarakhand, India, on 17 July 2013 has led to the loss of all villages in a stretch of 18 km downstream the lake and the loss of more than 5000 lives. The present study evaluates all 16 glacial lakes (with an area >0.1 km²) in the Thangu valley, northern Sikkim (India), eastern Himalaya, with respect to potential threats for the downstream areas. The hazard criteria for the study include slope, aspect and distance of the respective parent glacier, change in the lake area, dam characteristics and lake depth. For the most hazardous lakes, the socio-economic conditions in the downstream areas (settlements and infrastructure) are analysed regarding the impact of potential GLOFs. For the vulnerability analysis, we used various satellite products including LANDSAT, RESOUCESAT-1 and 2, RISAT-1 imageries and ASTER GDEM covering the period from 1977 to 2014. For lake mapping, we applied the Normalized Difference Vegetation Index (NDVI) and the Normalized Difference Snow Index (NDSI). A Land Use Land Cover (LULC) map of the study area showing in-situ observations is serving as driving factor for the vulnerability analysis. The results of the study show that almost all evaluated glacial lakes were expanding during the study period (1977-2014). Combining the hazard criteria for the lakes, 5 of the 16 studied glacial lakes are identified as highly hazardous. In the downstream area, there are two villages with 200 inhabitants and an army camp within the zone of highest vulnerability. The identified vulnerability zones may be used by the local authorities to take caution of the threatened villages and infrastructure and for risk analysis for planned future hydropower plants.

  13. Empirical Estimates of 0Day Vulnerabilities in Control Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miles A. McQueen; Wayne F. Boyer; Sean M. McBride

    2009-01-01

    We define a 0Day vulnerability to be any vulnerability, in deployed software, which has been discovered by at least one person but has not yet been publicly announced or patched. These 0Day vulnerabilities are of particular interest when assessing the risk to well managed control systems which have already effectively mitigated the publicly known vulnerabilities. In these well managed systems the risk contribution from 0Days will have proportionally increased. To aid understanding of how great a risk 0Days may pose to control systems, an estimate of how many are in existence is needed. Consequently, using the 0Day definition given above,more » we developed and applied a method for estimating how many 0Day vulnerabilities are in existence on any given day. The estimate is made by: empirically characterizing the distribution of the lifespans, measured in days, of 0Day vulnerabilities; determining the number of vulnerabilities publicly announced each day; and applying a novel method for estimating the number of 0Day vulnerabilities in existence on any given day using the number of vulnerabilities publicly announced each day and the previously derived distribution of 0Day lifespans. The method was first applied to a general set of software applications by analyzing the 0Day lifespans of 491 software vulnerabilities and using the daily rate of vulnerability announcements in the National Vulnerability Database. This led to a conservative estimate that in the worst year there were, on average, 2500 0Day software related vulnerabilities in existence on any given day. Using a smaller but intriguing set of 15 0Day software vulnerability lifespans representing the actual time from discovery to public disclosure, we then made a more aggressive estimate. In this case, we estimated that in the worst year there were, on average, 4500 0Day software vulnerabilities in existence on any given day. We then proceeded to identify the subset of software applications likely to be used

  14. An integrated chemical biology approach identifies specific vulnerability of Ewing's sarcoma to combined inhibition of Aurora kinases A and B.

    PubMed

    Winter, Georg E; Rix, Uwe; Lissat, Andrej; Stukalov, Alexey; Müllner, Markus K; Bennett, Keiryn L; Colinge, Jacques; Nijman, Sebastian M; Kubicek, Stefan; Kovar, Heinrich; Kontny, Udo; Superti-Furga, Giulio

    2011-10-01

    Ewing's sarcoma is a pediatric cancer of the bone that is characterized by the expression of the chimeric transcription factor EWS-FLI1 that confers a highly malignant phenotype and results from the chromosomal translocation t(11;22)(q24;q12). Poor overall survival and pronounced long-term side effects associated with traditional chemotherapy necessitate the development of novel, targeted, therapeutic strategies. We therefore conducted a focused viability screen with 200 small molecule kinase inhibitors in 2 different Ewing's sarcoma cell lines. This resulted in the identification of several potential molecular intervention points. Most notably, tozasertib (VX-680, MK-0457) displayed unique nanomolar efficacy, which extended to other cell lines, but was specific for Ewing's sarcoma. Furthermore, tozasertib showed strong synergies with the chemotherapeutic drugs etoposide and doxorubicin, the current standard agents for Ewing's sarcoma. To identify the relevant targets underlying the specific vulnerability toward tozasertib, we determined its cellular target profile by chemical proteomics. We identified 20 known and unknown serine/threonine and tyrosine protein kinase targets. Additional target deconvolution and functional validation by RNAi showed simultaneous inhibition of Aurora kinases A and B to be responsible for the observed tozasertib sensitivity, thereby revealing a new mechanism for targeting Ewing's sarcoma. We further corroborated our cellular observations with xenograft mouse models. In summary, the multilayered chemical biology approach presented here identified a specific vulnerability of Ewing's sarcoma to concomitant inhibition of Aurora kinases A and B by tozasertib and danusertib, which has the potential to become a new therapeutic option.

  15. Factor weighting in DRASTIC modelling for assessing the groundwater vulnerability in Salatiga groundwater basin, Central Java Province, Indonesia

    NASA Astrophysics Data System (ADS)

    Kesuma, D. A.; Purwanto, P.; Putranto, T. T.; Rahmani, T. P. D.

    2017-06-01

    The increase in human population as well as area development in Salatiga Groundwater Basin, Central Java Province, will increase the potency of groundwater contamination in that area. Groundwater quality, especially the shallow groundwater, is very vulnerable to the contamination from industrial waste, fertilizer/agricultural waste, and domestic waste. The first step in the conservation of groundwater quality is by conducting the mapping of the groundwater vulnerability zonation against the contamination. The result of this research was groundwater vulnerability map which showed the areas vulnerable to the groundwater contamination. In this study, groundwater vulnerability map was assessed based on the DRASTIC Method and was processed spatially using Geographic Information System. The DRASTIC method is used to assess the level of groundwater vulnerability based on weighting on seven parameters, which are: depth to the water table (D), recharge (R), aquifer material (A), soil media (S), topography (T), impact of vadose zone (I), and hydraulic conductivity (C). The higher the DRASTIC Index will result in the higher vulnerability level of groundwater contamination in that area. The DRASTIC Indexes in the researched area were 85 - 100 (low vulnerability level), 101 -120 (low to moderate vulnerability level), 121 - 140 (moderate vulnerability level), 141 - 150, (moderate to high vulnerability level), and 151 - 159 (high vulnerability level). The output of this study can be used by local authority as a tool for consideration to arrange the policy for sustainable area development, especially the development in an area affecting the quality of Salatiga Groundwater Basin.

  16. Drought vulnerability assessment: The case of wheat farmers in Western Iran

    NASA Astrophysics Data System (ADS)

    Zarafshani, Kiumars; Sharafi, Lida; Azadi, Hossein; Hosseininia, Gholamhossein; De Maeyer, Philippe; Witlox, Frank

    2012-12-01

    Drought, as a natural and slow-onset phenomenon, creates numerous damages to agricultural communities. As a drought prone area in the Middle East, Iran has currently launched a crisis management approach to mitigate the harmful impacts of drought. However, thus far studies indicate that effective drought management strategies should be designed based upon vulnerability management which can increase farmers' ability to challenge the impacts. The purpose of this study was to assess drought vulnerability across three drought intensities (very high, extremely high, and critical) areas in Western Iran. Accordingly, a survey study was applied and 370 wheat farmers who all experienced drought during 2007-2009 were selected through a multi-stage stratified random sampling method. Face to face interviews were used to collect data on vulnerability indices from the farmers. Me-Bar and Valdez's vulnerability formula was applied to assess the vulnerability of wheat farmers during drought. Results revealed that the farmers' vulnerability is influenced mainly by economic, socio-cultural, psychological, technical, and infrastructural factors. The results also indicated that the farmers in Sarpole-Zahab township were most vulnerable compared to those in the Kermanshah township as the least vulnerable. Accordingly, some conclusions and recommendations are drawn for both policy-makers and practitioners who often must prioritize limited resources in the design vulnerability-reducing interventions.

  17. Vulnerability and risk of deltaic social-ecological systems exposed to multiple hazards.

    PubMed

    Hagenlocher, Michael; Renaud, Fabrice G; Haas, Susanne; Sebesvari, Zita

    2018-08-01

    Coastal river deltas are hotspots of global change impacts. Sustainable delta futures are increasingly threatened due to rising hazard exposure combined with high vulnerabilities of deltaic social-ecological systems. While the need for integrated multi-hazard approaches has been clearly articulated, studies on vulnerability and risk in deltas either focus on local case studies or single hazards and do not apply a social-ecological systems perspective. As a result, vulnerabilities and risks in areas with strong social and ecological coupling, such as coastal deltas, are not fully understood and the identification of risk reduction and adaptation strategies are often based on incomplete assumptions. To overcome these limitations, we propose an innovative modular indicator library-based approach for the assessment of multi-hazard risk of social-ecological systems across and within coastal deltas globally, and apply it to the Amazon, Ganges-Brahmaputra-Meghna (GBM), and Mekong deltas. Results show that multi-hazard risk is highest in the GBM delta and lowest in the Amazon delta. The analysis reveals major differences between social and environmental vulnerability across the three deltas, notably in the Mekong and the GBM deltas where environmental vulnerability is significantly higher than social vulnerability. Hotspots and drivers of risk vary spatially, thus calling for spatially targeted risk reduction and adaptation strategies within the deltas. Ecosystems have been identified as both an important element at risk as well as an entry point for risk reduction and adaptation strategies. Copyright © 2018. Published by Elsevier B.V.

  18. Vulnerability assessment and risk perception: the case of the Arieş River Middle Basin

    NASA Astrophysics Data System (ADS)

    Ozunu, Al.; Botezan, C.

    2012-04-01

    Vulnerability assessment is influenced by a number of factors, including risk perception. This paper investigates the vulnerability of people living in the middle basin of the Aries river region, a former mining area, to natural and technologic hazards. The mining industry lead to significant environmental changes, which combined with the social problems caused by its decline (high unemployment rate, low income and old age) raised the level of the vulnerability in the area. This case study is unique, as it includes an evaluation of risk perception and its influence on the social vulnerability and resilience of local communities to disasters. Key words: vulnerability assessment, natural hazards, social vulnerability, risk perception

  19. Drought vulnerability assesssment and mapping in Morocco

    NASA Astrophysics Data System (ADS)

    Imani, Yasmina; Lahlou, Ouiam; Bennasser Alaoui, Si; Naumann, Gustavo; Barbosa, Paulo; Vogt, Juergen

    2014-05-01

    Drought vulnerability assessment and mapping in Morocco Authors: Yasmina Imani 1, Ouiam Lahlou 1, Si Bennasser Alaoui 1 Paulo Barbosa 2, Jurgen Vogt 2, Gustavo Naumann 2 1: Institut Agronomique et Vétérinaire Hassan II (IAV Hassan II), Rabat Morocco. 2: European Commission, Joint Research Centre (JRC), Institute for Environment and Sustainability (IES), Ispra, Italy. In Morocco, nearly 50% of the population lives in rural areas. They are mostly small subsistent farmers whose production depends almost entirely on rainfall. They are therefore very sensitive to drought episodes that may dramatically affect their incomes. Although, as a consequence of the increasing frequency, length and severity of drought episodes in the late 90's, the Moroccan government decided, to move on from a crisis to a risk management approach, drought management remains in practice mainly reactive and often ineffective. The lack of effectiveness of public policy is in part a consequence of the poor understanding of drought vulnerability at the rural community level, which prevents the development of efficient mitigation actions and adaptation strategies, tailored to the needs and specificities of each rural community. Thus, the aim of this study is to assess and map drought vulnerability at the rural commune level in the Oum Er-Rbia basin which is a very heterogeneous basin, showing a big variability of climates, landscapes, cropping systems and social habits. Agricultural data collected from the provincial and local administrations of Agriculture and socio-economic data from the National Department of Statistics were used to compute a composite vulnerability index (DVI) integrating four different components: (i) the renewable natural capacity, (ii) the economic capacity, (iii) human and civic resources, and (iv) infrastructure and technology. The drought vulnerability maps that were derived from the computation of the DVI shows that except very specific areas, most of the Oum er Rbia

  20. 41 CFR 102-83.95 - After an agency has identified that its geographic service area and delineated area are in an...

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... identified that its geographic service area and delineated area are in an urban area, what is the next step... Location of Space Urban Areas § 102-83.95 After an agency has identified that its geographic service area... identifies its geographic service area and delineated area within which it wishes to locate specific...

  1. 41 CFR 102-83.95 - After an agency has identified that its geographic service area and delineated area are in an...

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... identified that its geographic service area and delineated area are in an urban area, what is the next step... Location of Space Urban Areas § 102-83.95 After an agency has identified that its geographic service area... identifies its geographic service area and delineated area within which it wishes to locate specific...

  2. 41 CFR 102-83.95 - After an agency has identified that its geographic service area and delineated area are in an...

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... identified that its geographic service area and delineated area are in an urban area, what is the next step... Location of Space Urban Areas § 102-83.95 After an agency has identified that its geographic service area... identifies its geographic service area and delineated area within which it wishes to locate specific...

  3. 41 CFR 102-83.95 - After an agency has identified that its geographic service area and delineated area are in an...

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... identified that its geographic service area and delineated area are in an urban area, what is the next step... Location of Space Urban Areas § 102-83.95 After an agency has identified that its geographic service area... identifies its geographic service area and delineated area within which it wishes to locate specific...

  4. 41 CFR 102-83.95 - After an agency has identified that its geographic service area and delineated area are in an...

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... identified that its geographic service area and delineated area are in an urban area, what is the next step... Location of Space Urban Areas § 102-83.95 After an agency has identified that its geographic service area... identifies its geographic service area and delineated area within which it wishes to locate specific...

  5. Hydrologic vulnerability of tribal reservation lands across the U.S.

    NASA Astrophysics Data System (ADS)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  6. Measuring the consequences of wildfires in a Bayesian network with vulnerability and exposure indicators

    NASA Astrophysics Data System (ADS)

    Papakosta, Panagiota; Botzler, Sebastian; Krug, Kai; Straub, Daniel

    2013-04-01

    Mediterranean climate type areas have always been experiencing fire events. However, population growth and expansion of urban centers into wildland areas during the 20th century (expansion of wildland-urban interface) has increased the threat to humans and their activities. Life and property losses, damage on infrastructure and crops, and forest degradation are some of the damages caused by wildfires. Although fires repeatedly occur along the Mediterranean basin, not all areas have experienced severe consequences. The extent of damage by wildfires is influenced by several factors, such as population density, vegetation type, topography, weather conditions and social preparedness [1]. Wildfire consequence estimation by means of vulnerability and exposure indicators is an essential part of wildfire risk analysis. Vulnerability indicators express the conditions that increase the susceptibility of a site to the impact of wildfires and exposure indicators describe the elements at risk [2],[3]. Appropriate indicators to measure wildfire vulnerability and exposure can vary with scale and site. The consequences can be classified into economic, social, environmental and safety, and they can be tangible (human life losses, buildings damaged) or intangible (damage of cultural heritage site). As a consequence, a variety of approaches exist and there is a lack of generalized unified easy-to-implement methodologies. In this study we present a methodology for measuring consequences of wildfires in a Mediterranean area in the mesoscale (1 km² spatial resolution). Vulnerability and exposure indicators covering all consequence levels are identified and their interrelations are stressed. Variables such as building materials, roofing type, and average building values are included in the economic vulnerability level. Safety exposure is expressed by population density, demographic structure, street density and distance to closest fire station. Environmental vulnerability of protected

  7. Prevalence in vulnerable population of liver fibrosis identified by transient elastography.

    PubMed

    Chávez-Tapia, Norberto; Torres-Sánchez, Jorge; Romero-Flores, Juan; Álvarez-Quiroz, Paulina; Ramírez-Álvarez, Sandra; Juárez-Hernández, Eva; Pérez-Jáuregui, José; Méndez-Sánchez, Nahum; Uribe, Misael

    2015-01-01

    Transient elastography (TE) is a useful tool for the assessment of hepatic fibrosis as an alternative to liver biopsy, but it has not been validated as a screening procedure in apparently healthy people. To determine the prevalence of advanced liver fibrosis diagnosed by TE in a socioeconomically challenged rural population. We enrolled 299 participants aged over 18 years old from a vulnerable population in Mexico who responded to an open invitation. All participants had their history recorded and underwent a general clinical examination and a liver stiffness measurement, performed by a single operator according to international standards. Overall, 7.35% participants were found to be at high risk for cirrhosis. Three variables correlated with a risk for a TE measure ≥ 9 kPa and significant fibrosis: history of alcohol intake [7.95 vs. 92.04%, odds ratio (OR) 4.47, 95% confidence interval (CI) 1.45-13.78, P = 0.0167], body mass index (BMI) ≥ 30 kg/m2 (30.87 vs. 69.12%, OR 4.25, 95%CI 1.04-6.10, P = 0.049), and history of diabetes mellitus (14.87 vs. 85.12%, OR 2.76, 95%CI 1.002-7.63, P = 0.0419). In the multivariate analyses BMI ≥ 30 kg/m2 was the only significant risk factor for advanced liver fibrosis or cirrhosis (OR 2.54, 95%CI 1.02-6.3, P = 0.0460). TE could be useful as a screening process to identify advanced liver fibrosis in the general and apparently healthy population.

  8. Attending to social vulnerability when rationing pandemic resources.

    PubMed

    Vawter, Dorothy E; Garrett, J Eline; Gervais, Karen G; Prehn, Angela Witt; DeBruin, Debra A

    2011-01-01

    Pandemic plans are increasingly attending to groups experiencing health disparities and other social vulnerabilities. Although some pandemic guidance is silent on the issue, guidance that attends to socially vulnerable groups ranges widely, some procedural (often calling for public engagement), and some substantive. Public engagement objectives vary from merely educational to seeking reflective input into the ethical commitments that should guide pandemic planning and response. Some plans that concern rationing during a severe pandemic recommend ways to protect socially vulnerable groups without prioritizing access to scarce resources based on social vulnerability per se. The Minnesota Pandemic Ethics Project (MPEP), a public engagement project on rationing scarce health resources during a severe influenza pandemic, agrees and recommends an integrated set of ways to attend to the needs of socially vulnerable people and avoid exacerbation of health disparities during a severe influenza pandemic. Among other things, MPEP recommends: 1. Engaging socially vulnerable populations to clarify unique needs and effective strategies; 2. Engaging socially vulnerable populations to elicit ethical values and perspectives on rationing; 3. Rejecting rationing based on race, socioeconomic class, citizenship, quality of life, length of life-extension and first-come, first-served; 4. Prioritizing those in the general population for access to resources based on combinations of risk (of death or severe complications from influenza, exposure to influenza, transmitting influenza to vulnerable groups) and the likelihood of responding well to the resource in question. 5. Protecting critical infrastructures on which vulnerable populations and the general public rely; 6. Identifying and removing access barriers during pandemic planning and response; and 7. Collecting and promptly analyzing data during the pandemic to identify groups at disproportionate risk of influenza-related mortality and

  9. Comparison of empirical and numerical methods for the assessment of coastal vulnerability to erosion

    NASA Astrophysics Data System (ADS)

    Kokkinos, Dimitris; Prinos, Panagiotis

    2017-04-01

    Assessing the vulnerability to erosion is an important step in order to identify the prone areas and propose an adaptation policy to climate change in coastal areas. In this paper two coastal areas at the Northern part of the Aegean Sea are selected to examine their vulnerability to erosion. The first case is Lesbos Island where the most common feature is pocket beaches and the second one is the coast of Thrace composed by long sandy beaches. In both case studies, the same simplified methodology proposed by Mendoza and Jimenez (2009) is used, which links the vulnerability to erosion with morphodynamic parameters such as beach retreat and beach width. The key parameter for the vulnerability assessment is the beach retreat. For its calculation two different approaches are used and compared. The first approach divides the eroded volume with the eroded depth and it is based on an empirical formula, derived for the Greek seas from the CCSEAWAVS project (Kokkinos et al, 2014), which links the eroded volume with JA parameter, a beach erosion predictor proposed by Jimenez (1993). The sediment fall velocity, the beach slope and the wave characteristics are the only necessary parameters to calculate JA. The second approach is based on the results derived from the numerical model Xbeach (Roelvink et al., 2009), which is an open source, state-of the-art, two-dimensional model including the hydrodynamic processes of short and long wave transformation, wave-induced setup, overwash, inundation, as well as the morphodynamic processes of bed load and suspended sediment transport, dune face avalanching, bed update and breaching. The results indicate that the area of Thrace is very prone to erosion at the eastern and western part of the study area, while the Island of Lesbos appears to have very low vulnerability. The application of this methodology with the two different approaches aims to generate useful information about the vulnerability to erosion, to examine the reliability of

  10. Identifying Corridors among Large Protected Areas in the United States.

    PubMed

    Belote, R Travis; Dietz, Matthew S; McRae, Brad H; Theobald, David M; McClure, Meredith L; Irwin, G Hugh; McKinley, Peter S; Gage, Josh A; Aplet, Gregory H

    2016-01-01

    Conservation scientists emphasize the importance of maintaining a connected network of protected areas to prevent ecosystems and populations from becoming isolated, reduce the risk of extinction, and ultimately sustain biodiversity. Keeping protected areas connected in a network is increasingly recognized as a conservation priority in the current era of rapid climate change. Models that identify suitable linkages between core areas have been used to prioritize potentially important corridors for maintaining functional connectivity. Here, we identify the most "natural" (i.e., least human-modified) corridors between large protected areas in the contiguous Unites States. We aggregated results from multiple connectivity models to develop a composite map of corridors reflecting agreement of models run under different assumptions about how human modification of land may influence connectivity. To identify which land units are most important for sustaining structural connectivity, we used the composite map of corridors to evaluate connectivity priorities in two ways: (1) among land units outside of our pool of large core protected areas and (2) among units administratively protected as Inventoried Roadless (IRAs) or Wilderness Study Areas (WSAs). Corridor values varied substantially among classes of "unprotected" non-core land units, and land units of high connectivity value and priority represent diverse ownerships and existing levels of protections. We provide a ranking of IRAs and WSAs that should be prioritized for additional protection to maintain minimal human modification. Our results provide a coarse-scale assessment of connectivity priorities for maintaining a connected network of protected areas.

  11. Climate vulnerability of drinking water supplies

    NASA Astrophysics Data System (ADS)

    Selmeczi, Pál; Homolya, Emese; Rotárné Szalkai, Ágnes

    2016-04-01

    Extreme weather conditions in Hungary led to difficulties in drinking water management on diverse occasions in the past. Due to reduced water resources and the coexisting high demand for drinking water in dry summer periods the availability of a number of water supplies became insufficient therefore causing limitations in water access. In some other cases, as a result of floods and flash floods over karstic areas evolving in consequence of excessive precipitation, several water supplies had to be excluded in order to avoid the risk of infections. More frequent occurrence of extreme weather conditions and further possible changes in the future induce the necessity for an analysis of the vulnerability of drinking water resources to climate change. Since 95% of the total drinking water supply in Hungary originates from subsurface layers, significance of groundwater resources is outstanding. The aim of our work carried out in the frames of the NAGiS (National Adaptation Geo-information System) project was to build up a methodology for the study and determination of the vulnerability of drinking water supplies to climate. The task covered analyses of climatic parameters influencing drinking water supplies principally and hydrogeological characteristics of the geological media that significantly determines vulnerability. Effects on drinking water resources and their reduction or exclusion may imply societal and economic consequences therefore we extended the analyses to the investigation of possibilities concerning the adaptation capacity to changed conditions. We applied the CIVAS (Climate Impact and Vulnerability Assessment Scheme) model developed in the frames of the international climate research project CLAVIER (Climate Change and Variability: Impact on Central and Eastern Europe) to characterize climate vulnerability of drinking water supplies. The CIVAS model, being based on the combined evaluation of exposure, sensitivity and adaptability, provides a unified

  12. Vulnerability Management for an Enterprise Resource Planning System

    NASA Astrophysics Data System (ADS)

    Goel, Shivani; Kiran, Ravi; Garg, Deepak

    2012-09-01

    Enterprise resource planning (ERP) systems are commonly used in technical educational institutions(TEIs). ERP systems should continue providing services to its users irrespective of the level of failure. There could be many types of failures in the ERP systems. There are different types of measures or characteristics that can be defined for ERP systems to handle the levels of failure. Here in this paper, various types of failure levels are identified along with various characteristics which are concerned with those failures. The relation between all these is summarized. The disruptions causing vulnerabilities in TEIs are identified .A vulnerability management cycle has been suggested along with many commercial and open source vulnerability management tools. The paper also highlights the importance of resiliency in ERP systems in TEIs.

  13. Social vulnerability to climate change in primary producers: A typology approach

    USDA-ARS?s Scientific Manuscript database

    Adaptation in agro-ecological systems will be important for moderating the impacts of climate change. Vulnerability assessments provide the basis for developing strategies to reduce social vulnerability and plan for climate adaptation. Primary industries have been identified as the most vulnerable i...

  14. Heat Vulnerability Index Mapping for Milwaukee and Wisconsin.

    PubMed

    Christenson, Megan; Geiger, Sarah Dee; Phillips, Jeffrey; Anderson, Ben; Losurdo, Giovanna; Anderson, Henry A

    Extreme heat waves elevate the population's risk for heat-related morbidity and mortality, specifically for vulnerable groups such as older adults and young children. In this context, we developed 2 Heat Vulnerability Indices (HVIs), one for the state of Wisconsin and one for the Milwaukee metropolitan area. Through the creation of an HVI, state and local agencies will be able to use the indices as a planning tool for extreme heat events. Data used for the HVIs were grouped into 4 categories: (1) population density; (2) health factors; (3) demographic and socioeconomic factors; and (4) natural and built environment factors. These categories were mapped at the Census block group level. Unweighted z-score data were used to determine index scores, which were then mapped by quantiles ranging from "high" to "low" vulnerability. Statewide, Menominee County exhibited the highest vulnerability to extreme heat. Milwaukee HVI findings indicated high vulnerability in the city's inner core versus low vulnerability along the lakeshore. Visualization of vulnerability could help local public health agencies prepare for future extreme heat events.

  15. CALTRANS CLIMATE CHANGE VULNERABILITY ASSESSMENTS

    DOT National Transportation Integrated Search

    2018-01-01

    The following report was developed for the California Department of Transportation (Caltrans) to summarize a vulnerability assessment conducted for assets in Caltrans District 4. The assessment was developed to specifically identify the potential eff...

  16. Heat Wave Vulnerability Mapping for India.

    PubMed

    Azhar, Gulrez; Saha, Shubhayu; Ganguly, Partha; Mavalankar, Dileep; Madrigano, Jaime

    2017-03-30

    Assessing geographic variability in heat wave vulnerability forms the basis for planning appropriate targeted adaptation strategies. Given several recent deadly heatwaves in India, heat is increasingly being recognized as a public health problem. However, to date there has not been a country-wide assessment of heat vulnerability in India. We evaluated demographic, socioeconomic, and environmental vulnerability factors and combined district level data from several sources including the most recent census, health reports, and satellite remote sensing data. We then applied principal component analysis (PCA) on 17 normalized variables for each of the 640 districts to create a composite Heat Vulnerability Index (HVI) for India. Of the total 640 districts, our analysis identified 10 and 97 districts in the very high and high risk categories (> 2SD and 2-1SD HVI) respectively. Mapping showed that the districts with higher heat vulnerability are located in the central parts of the country. On examination, these are less urbanized and have low rates of literacy, access to water and sanitation, and presence of household amenities. Therefore, we concluded that creating and mapping a heat vulnerability index is a useful first step in protecting the public from the health burden of heat. Future work should incorporate heat exposure and health outcome data to validate the index, as well as examine sub-district levels of vulnerability.

  17. Synthetic Lethal Screens Identify Vulnerabilities in GPCR Signaling and Cytoskeletal Organization in E-Cadherin-Deficient Cells.

    PubMed

    Telford, Bryony J; Chen, Augustine; Beetham, Henry; Frick, James; Brew, Tom P; Gould, Cathryn M; Single, Andrew; Godwin, Tanis; Simpson, Kaylene J; Guilford, Parry

    2015-05-01

    The CDH1 gene, which encodes the cell-to-cell adhesion protein E-cadherin, is frequently mutated in lobular breast cancer (LBC) and diffuse gastric cancer (DGC). However, because E-cadherin is a tumor suppressor protein and lost from the cancer cell, it is not a conventional drug target. To overcome this, we have taken a synthetic lethal approach to determine whether the loss of E-cadherin creates druggable vulnerabilities. We first conducted a genome-wide siRNA screen of isogenic MCF10A cells with and without CDH1 expression. Gene ontology analysis demonstrated that G-protein-coupled receptor (GPCR) signaling proteins were highly enriched among the synthetic lethal candidates. Diverse families of cytoskeletal proteins were also frequently represented. These broad classes of E-cadherin synthetic lethal hits were validated using both lentiviral-mediated shRNA knockdown and specific antagonists, including the JAK inhibitor LY2784544, Pertussis toxin, and the aurora kinase inhibitors alisertib and danusertib. Next, we conducted a 4,057 known drug screen and time course studies on the CDH1 isogenic MCF10A cell lines and identified additional drug classes with linkages to GPCR signaling and cytoskeletal function that showed evidence of E-cadherin synthetic lethality. These included multiple histone deacetylase inhibitors, including vorinostat and entinostat, PI3K inhibitors, and the tyrosine kinase inhibitors crizotinib and saracatinib. Together, these results demonstrate that E-cadherin loss creates druggable vulnerabilities that have the potential to improve the management of both sporadic and familial LBC and DGC. ©2015 American Association for Cancer Research.

  18. Cavitation vulnerability in roots and shoots: does Populus euphratica Oliv., a poplar from arid areas of Central Asia, differ from other poplar species?

    PubMed

    Hukin, D; Cochard, H; Dreyer, E; Le Thiec, D; Bogeat-Triboulot, M B

    2005-08-01

    Populus euphratica is a poplar species growing in arid regions of Central Asia, where its distribution remains nevertheless restricted to river-banks or to areas with an access to deep water tables. To test whether the hydraulic architecture of this species differs from that of other poplars with respect to this ecological distribution, the vulnerability to cavitation of P. euphratica was compared with that of P. alba and of P. trichocarpa x koreana. The occurrence of a potential hydraulic segmentation through cavitation was also investigated by assessing the vulnerability of roots, stems, and leaf mid-rib veins. Cryo-scanning electron microscopy (cryo-SEM) was used to assess the level of embolism in fine roots and leaf mid-ribs and a low pressure flowmeter (LPFM) was used for stems and main roots. The cryo-SEM technique was validated against LPFM measurements on paired samples. In P. alba and P. trichocarpa x koreana, leaf mid-ribs were more vulnerable to cavitation than stems and roots. In P. euphratica, leaf mid-ribs and stems were equally vulnerable and, contrary to what has been observed in other species, roots were significantly less vulnerable than shoots. P. euphratica was by far the most vulnerable. The water potential inducing 50% loss of conductivity in stems was close to -0.7 MPa, against approximately -1.45 MPa for the two others species. Such a large vulnerability was confirmed by recording losses of conductivity during a gradual drought. Moreover, significant stem embolism was recorded before stomatal closure, indicating the lack of an efficient safety margin for hydraulic functions in this species. Embolism was not reversed by rewatering. These observations are discussed with respect to the ecology of P. euphratica.

  19. Applying Bronfenbrenner's Ecological Model to Identify the Negative Influences Facing Children with Physical Disabilities in Rural Areas in Kwa-Zulu Natal

    ERIC Educational Resources Information Center

    Ben-David, Brenda; Nel, Norma

    2013-01-01

    Children with visible physical disabilities (CWPDs) living in rural areas of South Africa are a matter of particular concern. While all children living in rural areas face negative influences such as poverty and the high incidence of HIV/AIDS, this situation is exacerbated for CWPDs who are more vulnerable to these influences (Human Sciences…

  20. Flood Vulnerability Analysis of the part of Karad Region, Satara District, Maharashtra using Remote Sensing and Geographic Information System technique

    NASA Astrophysics Data System (ADS)

    Warghat, Sumedh R.; Das, Sandipan; Doad, Atul; Mali, Sagar; Moon, Vishal S.

    2012-07-01

    Karad City is situated on the bank of confluence of river Krishna & Koyana, which is severely flood prone area. The floodwaters enter the city through the roads and disrupt the infrastructure in the whole city. Furthermore, due to negligence of the authorities and unplanned growth of the city, the people living in the city have harnessed the natural flow of water by constructing unnecessary embankments in the river Koyna. Due to this reason now river koyna is flowing in the form of a narrow channel, which very easily over-flows during very minor flooding.Flood Vulnerabilty Analysis has been done for the karad region of satara district, maharashtra using remote sensing and geographic information system technique. The aim of this study is to identify flood vulnerability zone by using GIS and RS technique and an attempt has been to demonstrat the application of remote sensing and GIS in order to map flood vulnerabilty area by utilizing ArcMap, and Erdas software. Flood vulnerabilty analysis of part the Karad Regian of Satara District, Maharashtra has been carried out with the objectives - Identify the Flood Prone area in the Koyana and Krishna river basin, Calculate surface runoff and Delineate flood sensitive areas. Delineate classified hazard Map, Evaluate the Flood affected area, Prepare the Flood Vulnerability Map by utilizing Remote Sensing and GIS technique. (C.J. Kumanan;S.M. Ramasamy)The study is based on GIS and spatial technique is used for analysis and understanding of flood problem in Karad Tahsil. The flood affected areas of the different magnitude has been identified and mapped using Arc GIS software. The analysis is useful for local planning authority for identification of risk areas and taking proper decision in right moment. In the analysis causative factors for flooding in watershed are taken into account as annual rainfall, size of watershed, basin slope, drainage density of natural channels and land use. (Dinand Alkema; Farah Aziz.)This study of

  1. A pragmatic analysis of vulnerability in clinical research.

    PubMed

    Wendler, David

    2017-09-01

    Identifying which subjects are vulnerable, and implementing safeguards to protect them, is widely regarded as essential to clinical research. Commentators have endorsed a number of responses to these challenges and have thereby made significant progress in understanding vulnerability in clinical research. At the same time, this literature points to a central contradiction which calls into question its potential to protect vulnerable subjects in practice. Specifically, analysis suggests that all human subjects are vulnerable and vulnerability in clinical research is comparative and context dependent, in the sense that individuals are vulnerable relative to others and in some contexts only. Yet, if everyone is vulnerable, there seems to be no point in citing the vulnerability of some individuals. Moreover, the conclusion that everyone is vulnerable seems inconsistent with the claims that vulnerability is comparative and context dependent, raising concern over whether it will be possible to develop a comprehensive account of vulnerability that is internally consistent. The solution to this dilemma lies in recognition of the fact that the practical significance of claims regarding vulnerability depends on the context in which they are used. The claims that appear to lead to the central contradiction are in fact accurate conclusions that follow from different uses of the term 'vulnerability'. The present manuscript describes this 'pragmatic' approach to vulnerability in clinical research and considers its implications for ensuring that subjects receive appropriate protection. Published 2017. This article is a U.S. Government work and is in the public domain in the USA.

  2. Neighborhood Effects on Heat Deaths: Social and Environmental Predictors of Vulnerability in Maricopa County, Arizona

    PubMed Central

    Declet-Barreto, Juan H.; Stefanov, William L.; Petitti, Diana B.

    2012-01-01

    Background: Most heat-related deaths occur in cities, and future trends in global climate change and urbanization may amplify this trend. Understanding how neighborhoods affect heat mortality fills an important gap between studies of individual susceptibility to heat and broadly comparative studies of temperature–mortality relationships in cities. Objectives: We estimated neighborhood effects of population characteristics and built and natural environments on deaths due to heat exposure in Maricopa County, Arizona (2000–2008). Methods: We used 2000 U.S. Census data and remotely sensed vegetation and land surface temperature to construct indicators of neighborhood vulnerability and a geographic information system to map vulnerability and residential addresses of persons who died from heat exposure in 2,081 census block groups. Binary logistic regression and spatial analysis were used to associate deaths with neighborhoods. Results: Neighborhood scores on three factors—socioeconomic vulnerability, elderly/isolation, and unvegetated area—varied widely throughout the study area. The preferred model (based on fit and parsimony) for predicting the odds of one or more deaths from heat exposure within a census block group included the first two factors and surface temperature in residential neighborhoods, holding population size constant. Spatial analysis identified clusters of neighborhoods with the highest heat vulnerability scores. A large proportion of deaths occurred among people, including homeless persons, who lived in the inner cores of the largest cities and along an industrial corridor. Conclusions: Place-based indicators of vulnerability complement analyses of person-level heat risk factors. Surface temperature might be used in Maricopa County to identify the most heat-vulnerable neighborhoods, but more attention to the socioecological complexities of climate adaptation is needed. PMID:23164621

  3. Identifying Corridors among Large Protected Areas in the United States

    PubMed Central

    Belote, R. Travis; Dietz, Matthew S.; McRae, Brad H.; Theobald, David M.; McClure, Meredith L.; Irwin, G. Hugh; McKinley, Peter S.; Gage, Josh A.; Aplet, Gregory H.

    2016-01-01

    Conservation scientists emphasize the importance of maintaining a connected network of protected areas to prevent ecosystems and populations from becoming isolated, reduce the risk of extinction, and ultimately sustain biodiversity. Keeping protected areas connected in a network is increasingly recognized as a conservation priority in the current era of rapid climate change. Models that identify suitable linkages between core areas have been used to prioritize potentially important corridors for maintaining functional connectivity. Here, we identify the most “natural” (i.e., least human-modified) corridors between large protected areas in the contiguous Unites States. We aggregated results from multiple connectivity models to develop a composite map of corridors reflecting agreement of models run under different assumptions about how human modification of land may influence connectivity. To identify which land units are most important for sustaining structural connectivity, we used the composite map of corridors to evaluate connectivity priorities in two ways: (1) among land units outside of our pool of large core protected areas and (2) among units administratively protected as Inventoried Roadless (IRAs) or Wilderness Study Areas (WSAs). Corridor values varied substantially among classes of “unprotected” non-core land units, and land units of high connectivity value and priority represent diverse ownerships and existing levels of protections. We provide a ranking of IRAs and WSAs that should be prioritized for additional protection to maintain minimal human modification. Our results provide a coarse-scale assessment of connectivity priorities for maintaining a connected network of protected areas. PMID:27104683

  4. Coastal vulnerability assessment of Puducherry coast, India, using the analytical hierarchical process

    NASA Astrophysics Data System (ADS)

    Mani Murali, R.; Ankita, M.; Amrita, S.; Vethamony, P.

    2013-12-01

    As a consequence of change in global climate, an increased frequency of natural hazards such as storm surges, tsunamis and cyclones, is predicted to have dramatic affects on the coastal communities and ecosystems by virtue of the devastation they cause during and after their occurrence. The tsunami of December 2004 and the Thane cyclone of 2011 caused extensive human and economic losses along the coastline of Puducherry and Tamil Nadu. The devastation caused by these events highlighted the need for vulnerability assessment to ensure better understanding of the elements causing different hazards and to consequently minimize the after- effects of the future events. This paper demonstrates an analytical hierarchical process (AHP)-based approach to coastal vulnerability studies as an improvement to the existing methodologies for vulnerability assessment. The paper also encourages the inclusion of socio-economic parameters along with the physical parameters to calculate the coastal vulnerability index using AHP-derived weights. Seven physical-geological parameters (slope, geomorphology, elevation, shoreline change, sea level rise, significant wave height and tidal range) and four socio-economic factors (population, land use/land cover (LU/LC), roads and location of tourist areas) are considered to measure the physical vulnerability index (PVI) as well as the socio-economic vulnerability index (SVI) of the Puducherry coast. Based on the weights and scores derived using AHP, vulnerability maps are prepared to demarcate areas with very low, medium and high vulnerability. A combination of PVI and SVI values are further utilized to compute the coastal vulnerability index (CVI). Finally, the various coastal segments are grouped into the 3 vulnerability classes to obtain the coastal vulnerability map. The entire coastal extent between Muthiapet and Kirumampakkam as well as the northern part of Kalapet is designated as the high vulnerability zone, which constitutes 50% of the

  5. [Integrated assessment of eco-environmental vulnerability in Pearl River Delta based on RS and GIS].

    PubMed

    Xu, Qing-Yong; Huang, Mei; Liu, Hong-Sheng; Yan, Hui-Min

    2011-11-01

    Based on the remote sensing data and with the help of geographic information system, an integrated assessment was conducted on the eco-environmental vulnerability of Pearl River Delta in 2004-2008. Spatial principal component analysis was used to generate the evaluation indicators, and analytic hierarchy process (AHP) was applied to determine the weights of the evaluation factors. The reasons causing the vulnerability of the eco- environment in Pearl River Delta were discussed. In the study area, its middle part was the most vulnerable region, occupying 34.0% of the total, eastern part was the moderately vulnerable region, accounting for 25.5%, and western part was the lightly and slightly vulnerable areas, accounting for 28.7 and 11.8%, respectively. Totally, the moderately and lightly vulnerable areas occupied 54.2%, indicating that a majority of the Delta was under moderate and light vulnerability. The natural factors affecting the eco-environmental vulnerability of the Delta were altitude, heavy rain days, water and soil erosion rate, flooded infield rate, normalized difference vegetation index (ND VI) and landscape diversity index, whereas the human factors were population density, waste discharge per unit area, exhaust emission per unit area, land use change, chemical fertilization intensity, pesticide application intensity, amount of motor vehicles possessed by ten thousands people, and index of environmental protection investment. The main characteristics of the extremely and heavily vulnerable regions were low altitude, high frequency of flood disaster, large flooded infield, serious vegetation degradation, high pollution level and low environment protection investment index.

  6. Exploring spatial patterns of vulnerability for diverse biodiversity descriptors in regional conservation planning.

    PubMed

    Vimal, Ruppert; Pluvinet, Pascal; Sacca, Céline; Mazagol, Pierre-Olivier; Etlicher, Bernard; Thompson, John D

    2012-03-01

    In this study, we developed a multi-criteria assessment of spatial variability of the vulnerability of three different biodiversity descriptors: sites of high conservation interest by virtue of the presence of rare or remarkable species, extensive areas of high ecological integrity, and landscape diversity in grid cells across an entire region. We assessed vulnerability in relation to (a) direct threats in and around sites to a distance of 2 km associated with intensive agriculture, building and road infrastructure and (b) indirect effects of human population density on a wider scale (50 km). The different combinations of biodiversity and threat indicators allowed us to set differential priorities for biodiversity conservation and assess their spatial variation. For example, with this method we identified sites and grid cells which combined high biodiversity with either high threat values or low threat values for the three different biodiversity indicators. In these two classes the priorities for conservation planning will be different, reduce threat values in the former and restrain any increase in the latter. We also identified low priority sites (low biodiversity with either high or low threats). This procedure thus allows for the integration of a spatial ranking of vulnerability into priority setting for regional conservation planning. Copyright © 2011 Elsevier Ltd. All rights reserved.

  7. Spatial vulnerability units - expert-based spatial modelling of socio-economic vulnerability in the Salzach catchment, Austria

    NASA Astrophysics Data System (ADS)

    Kienberger, S.; Lang, S.; Zeil, P.

    2009-05-01

    The assessment of vulnerability has moved to centre-stage of the debate between different scientific disciplines related to climate change and disaster risk management. Composed by a combination of social, economical, physical and environmental factors the assessment implies combining different domains as well as quantitative with qualitative data and makes it therefore a challenge to identify an integrated metric for vulnerability. In this paper we define vulnerability in the context of climate change, targeting the hazard "flood". The developed methodology is being tested in the Salzach river catchment in Austria, which is largely prone to floods. The proposed methodology allows the spatial quantification of vulnerability and the identification of vulnerability units. These units build upon the geon concept which acts as a framework for the regionalization of continuous spatial information according to defined parameters of homogeneity. Using geons, we are capable of transforming singular domains of information on specific systemic components to policy-relevant, conditioned information. Considering the fact that vulnerability is not directly measurable and due to its complex dimension and social construction an expert-based approach has been chosen. Established methodologies such as Multicriteria Decision Analysis, Delphi exercises and regionalization approaches are being integrated. The method not only enables the assessment of vulnerability independent from administrative boundaries, but also applies an aggregation mode which reflects homogenous vulnerability units. This supports decision makers to reflect on complex issues such as vulnerability. Next to that, the advantage is to decompose the units to their underlying domains. Feedback from disaster management experts indicates that the approach helps to improve the design of measures aimed at strengthening preparedness and mitigation. From this point of view, we reach a step closer towards validation of the

  8. Vulnerability related to oral health in early childhood: a concept analysis.

    PubMed

    Mattheus, Deborah J

    2010-09-01

    This article is a report of the analysis of the concept of vulnerability and its relationship to oral health in early childhood. Poor oral health is a continued problem for children worldwide. Vulnerability increases the probability of poor oral health outcomes. The lack of clarity of the concept of vulnerability creates difficulty in understanding this multi-factoral condition. Data source included 34 articles covering the period 2000-2009 from a variety of disciplines, including nursing, dentistry, medicine and public health. The concept analysis was conducted using Rodgers' evolutionary method. The literature was analysed and a social ecology model was used to frame the discussion, recognizing family and community influences on children's oral health. The context of oral health in early childhood contributes to the changes in the concept vulnerability. The attributes are closely related to family and community factors and identified as limited parental income, parental education, community-based services and fluoride; and exposure to poor parental habits, parental neglect and harmful toxins. The primary antecedent is identified as a form of limited protection from exposure to various circumstances. Children with limited protection have increased vulnerability and greater probability of poor health outcomes. Nurses who understand the concept of vulnerability related to oral health and can identify factors that create protection and are capable of decreasing vulnerability through parent education, community awareness and policy changes that support children and families.

  9. Effects of Global Change on U.S. Urban Areas: Vulnerabilities, Impacts, and Adaptation

    NASA Technical Reports Server (NTRS)

    Quattrochi, Dale A.; Wilbanks, Thomas J.; Kirshen, Paul; Romero-Lankao, Patricia; Rosenzweig, Cynthia; Ruth, Mattias; Solecki, William; Tarr, Joel

    2008-01-01

    This slide presentation reviews some of the effects that global change has on urban areas in the United States and how the growth of urban areas will affect the environment. It presents the elements of our Synthesis and Assessment Report (SAP) report that relate to what vulnerabilities and impacts will occur, what adaptation responses may take place, and what possible effects on settlement patterns and characteristics will potentially arise, on human settlements in the U.S. as a result of climate change and climate variability. We will also present some recommendations about what should be done to further research on how climate change and variability will impact human settlements in the U.S., as well as how to engage government officials, policy and decision makers, and the general public in understanding the implications of climate change and variability on the local and regional levels. Additionally, we wish to explore how technology such as remote sensing data coupled with modeling, can be employed as synthesis tools for deriving insight across a spectrum of impacts (e.g. public health, urban planning for mitigation strategies) on how cities can cope and adapt to climate change and variability. This latter point parallels the concepts and ideas presented in the U.S. National Academy of Sciences, Decadal Survey report on "Earth Science Applications from Space: National Imperatives for the Next Decade and Beyond" wherein the analysis of the impacts of climate change and variability, human health, and land use change are listed as key areas for development of future Earth observing remote sensing systems.

  10. Identifying priority areas for ecosystem service management in South African grasslands.

    PubMed

    Egoh, Benis N; Reyers, Belinda; Rouget, Mathieu; Richardson, David M

    2011-06-01

    Grasslands provide many ecosystem services required to support human well-being and are home to a diverse fauna and flora. Degradation of grasslands due to agriculture and other forms of land use threaten biodiversity and ecosystem services. Various efforts are underway around the world to stem these declines. The Grassland Programme in South Africa is one such initiative and is aimed at safeguarding both biodiversity and ecosystem services. As part of this developing programme, we identified spatial priority areas for ecosystem services, tested the effect of different target levels of ecosystem services used to identify priority areas, and evaluated whether biodiversity priority areas can be aligned with those for ecosystem services. We mapped five ecosystem services (below ground carbon storage, surface water supply, water flow regulation, soil accumulation and soil retention) and identified priority areas for individual ecosystem services and for all five services at the scale of quaternary catchments. Planning for individual ecosystem services showed that, depending on the ecosystem service of interest, between 4% and 13% of the grassland biome was required to conserve at least 40% of the soil and water services. Thirty-four percent of the biome was needed to conserve 40% of the carbon service in the grassland. Priority areas identified for five ecosystem services under three target levels (20%, 40%, 60% of the total amount) showed that between 17% and 56% of the grassland biome was needed to conserve these ecosystem services. There was moderate to high overlap between priority areas selected for ecosystem services and already-identified terrestrial and freshwater biodiversity priority areas. This level of overlap coupled with low irreplaceability values obtained when planning for individual ecosystem services makes it possible to combine biodiversity and ecosystem services in one plan using systematic conservation planning. Copyright © 2011 Elsevier Ltd. All

  11. Vulnerability of schools to floods in Nyando River catchment, Kenya.

    PubMed

    Ochola, Samuel O; Eitel, Bernhard; Olago, Daniel O

    2010-07-01

    This paper assesses the vulnerability of schools to floods in the Nyando River catchment (3,600 km(2)) in western Kenya and identifies measures needed to reduce this vulnerability. It surveys 130 schools in the lower reaches, where flooding is a recurrent phenomenon. Of the primary schools assessed, 40% were vulnerable, 48% were marginally vulnerable and 12% were not vulnerable. Of the secondary schools, 8% were vulnerable, 73% were marginally vulnerable and 19% were not vulnerable. Vulnerability to floods is due to a lack of funds, poor building standards, local topography, soil types and inadequate drainage. The Constituencies Development Fund (CDF), established in 2003, provides financial support to cover school construction and reconstruction costs; CDF Committees are expected to adopt school building standards. In an effort to promote safe and resilient construction and retrofitting to withstand floods, this paper presents vulnerability reduction strategies and recommendations for incorporating minimum standards in the on-going Primary School Infrastructure Programme Design.

  12. Mapping of coastal aquifer vulnerable zone in the south west coast of Kanyakumari, South India, using GIS-based DRASTIC model.

    PubMed

    Kaliraj, S; Chandrasekar, N; Peter, T Simon; Selvakumar, S; Magesh, N S

    2015-01-01

    The south west coast of Kanyakumari district in Tamil Nadu, India, is significantly affected by seawater intrusion and diffusion of pollutants into the aquifers due to unregulated beach placer mining and other anthropogenic activities. The present study investigates the vulnerability of the coastal aquifers using Geographic Information System (GIS)-based DRASTIC model. The seven DRASTIC parameters have been analyzed using the statistical equation of this model to demarcate the vulnerable zones for aquifer contamination. The vulnerability index map is prepared from the weighted spatial parameters, and an accounting of total index value ranged from 85 to 213. Based on the categorization of vulnerability classes, the high vulnerable zones are found near the beach placer mining areas between Manavalakurichi and Kodimanal coastal stretches. The aquifers associated with settlements and agricultural lands in the middle-eastern part have experienced high vulnerability due to contaminated water bodies. Similarly, the coastal areas of Thengapattinam and Manakudi estuary and around the South Tamaraikulam have also been falling under high vulnerability condition due to backwater and saltpan. In general, the nearshore region except the placer mining zone and the backwater has a moderately vulnerable condition, and the vulnerability index values range from 149 to180. Significantly, the northern and northeastern uplands and some parts of deposition zones in the middle-south coast have been identified as low to no vulnerable conditions. They are structurally controlled by various geological features such as charnockite, garnet biotite gneiss and granites, and sand dunes, respectively. The aquifer vulnerability assessment has been cross-verified by geochemical indicators such as total dissolved solids (TDS), Cl(-), HCO₃(-), and Cl(-)/HCO₃(-) ratio. The high ranges of TDS (1,842--3,736 mg/l) and Cl(-) (1,412--2,112 mg/l) values are well correlated with the observed high

  13. The Lipid-Rich Plaque Study of vulnerable plaques and vulnerable patients: Study design and rationale.

    PubMed

    Waksman, Ron; Torguson, Rebecca; Spad, Mia-Ashley; Garcia-Garcia, Hector; Ware, James; Wang, Rui; Madden, Sean; Shah, Priti; Muller, James

    2017-10-01

    It has been hypothesized that the outcome post-PCI could be improved by the detection and subsequent treatment of vulnerable patients and lipid-rich vulnerable coronary plaques (LRP). A near-infrared spectroscopy (NIRS) catheter capable of detecting LRP is being evaluated in The Lipid-Rich Plaque Study. The LRP Study is an international, multicenter, prospective cohort study conducted in patients with suspected coronary artery disease (CAD) who underwent cardiac catheterization with possible ad hoc PCI for an index event. Patient level and plaque level events were detected by follow-up in the subsequent 2 years. Enrollment began in February 2014 and was completed in March 2016; a total of 1,562 patients were enrolled. Adjudication of new coronary event occurrence and de novo culprit lesion location during the 2-year follow-up is performed by an independent clinical end-points committee (CEC) blinded to NIRS-IVUS findings. The first analysis of the results will be performed when at least 20 de novo events have occurred for which follow-up angiographic data and baseline NIRS-IVUS measurements are available. It is expected that results of the study will be announced in 2018. The LRP Study will test the hypotheses that NIRS-IVUS imaging to detect LRP in patients can identify vulnerable patients and vulnerable plaques. Identification of vulnerable patients will assist future studies of novel systemic therapies; identification of localized vulnerable plaques would enhance future studies of possible preventive measures. Copyright © 2017 Elsevier Inc. All rights reserved.

  14. Socio-economic vulnerability of coastal communities in southern Thailand: the development of adaptation strategies

    NASA Astrophysics Data System (ADS)

    Willroth, P.; Massmann, F.; Wehrhahn, R.; Revilla Diez, J.

    2012-08-01

    The tsunami of December 2004 impacted large areas of Thailand's coastline and caused severe human and economic losses. The recovery period revealed differences in the vulnerabilities of communities affected. An understanding of the causal factors of vulnerability is crucial for minimising the negative effects of future threats and developing adaptive capacities. This paper analyses the vulnerabilities and the development of adaptation strategies in the booming tourist area of Khao Lak and in the predominantly fishing and agricultural area of Ban Nam Khem through a comprehensive vulnerability framework. The results show that social networks played a crucial role in coping with the disaster. Social cohesion is important for strengthening the community and developing successful adaptation strategies. The development of tourism and the turning away from traditional activities have a significant positive influence on the income situation, but create a dependency on a single business sector. It could be shown that households generating their income in the tourism sector were vulnerable unless they had diversified their income previously. Income diversification decreased the vulnerability in the study areas. Adaptation strategies and processes developed in the aftermath clearly address these issues.

  15. Clinical and angiographic characteristics of patients likely to have vulnerable plaques: analysis from the PROSPECT study.

    PubMed

    Bourantas, Christos V; Garcia-Garcia, Hector M; Farooq, Vasim; Maehara, Akiko; Xu, Ke; Généreux, Philippe; Diletti, Roberto; Muramatsu, Takashi; Fahy, Martin; Weisz, Giora; Stone, Gregg W; Serruys, Patrick W

    2013-12-01

    This study sought to determine the clinical and angiographic variables that would identify patients with high-risk "vulnerable" coronary plaques. In the PROSPECT (Providing Regional Observations to Study Predictors of Events in the Coronary Tree) study, in patients successfully treated for acute coronary syndrome (ACS), plaque composition, plaque burden, and minimal luminal area as detected by 3-vessel radiofrequency intravascular ultrasound (IVUS) imaging were associated with an increased risk of developing future events from untreated atherosclerotic lesions (vulnerable plaques). Whether baseline demographic and angiographic findings can be used to identify patients most likely to have vulnerable coronary plaques has not been examined. On the basis of 3-vessel radiofrequency IVUS imaging, patents in the PROSPECT trial were classified in 2 groups according to whether or not one or more untreated high-risk plaques were present, defined as having ≥2 high-risk features (a thin-cap fibroatheroma, plaque burden ≥70%, and/or minimal luminal area ≤4 mm(2)). The high-risk group (those with one or more high-risk lesions) had higher Framingham risk score (7.5 ± 3.4 vs. 6.9 ± 3.3; p = 0.04), more extensive coronary artery disease, and more nonculprit lesion-related cardiovascular events during the 3-year follow-up (hazard ratio: 2.63; 95% confidence interval: 1.62 to 3.66; p < 0.0001). However, demographic factors had poor discrimination in detecting high-risk patients (area under the curve 0.55), and discrimination was only slightly improved when angiographic variables were entered into the model (area under the curve 0.64). Clinical and angiographic characteristics had poor predictive accuracy in identifying patients with untreated high-risk plaques related to future adverse events. This finding highlights the potential value of comprehensive 3-vessel imaging assessment (either invasive or noninvasive) to evaluate plaque phenotype for more accurate risk

  16. Research on vulnerability assessments of the Huanghe (Yellow River) delta

    NASA Astrophysics Data System (ADS)

    qiao, shuqing; shi, xuefa

    2014-05-01

    Coastal zone located at the juncture of the sea, river and land, and under the influence of both land and ocean (including atmosphere), especially the sea-level rise and human activities, are vulnerable to environment and ecology. At highest risk are coastal zone of South, Southeast and East Asia with dense populations, low elevations and inadequate adaptive capacity. In China, more than 40% of the population live on the 15% of the land in coastal area and more than 70% cities located around the coastal area. The Chinese coastal region, especially river delta area has been experienced erosion, seawater intrusion and decrease in biodiversity under the combined influence of sea-level rise, tectonic subsidence and flooding. Furthermore, some kinds of human activity, such as land use, building, dam construction, reclamation from the sea and waste dumping strengthen the vulnerability of environment and ecosystem in coastal region. The coastal hazards (e.g. coastal erosion, seawater intrusion, land subsidence) and vulnerability of the Huanghe (Yelllow River) delta area are studied during the past several years. A systematic coastal assessment index is built and an evaluation model is developed using the development platform of Visual studio.Net 2005. The assessment index system includes two parts, inherent (sea level rise rate, elevation, morphology, water and sediment discharge, mean tidal range, mean wave height etc) and specific vulnerability index (population density, GDP, land utilization, protection structures etc). The assessment index are determined the weight using Analytic hierarchy process (AHP) method. Based on the research results, we better understand the current status and future change of coastal vulnerability and hazards, discuss the impact of the natural possess and human activities. Furthermore, we provide defending strategies for coastal zone vulnerability and typical coastal hazards.

  17. Economic vulnerability to sea-level rise along the northern U.S. Gulf Coast

    USGS Publications Warehouse

    Thatcher, Cindy A.; Brock, John C.; Pendleton, Elizabeth A.

    2013-01-01

    The northern Gulf of Mexico coast of the United States has been identified as highly vulnerable to sea-level rise, based on a combination of physical and societal factors. Vulnerability of human populations and infrastructure to projected increases in sea level is a critical area of uncertainty for communities in the extremely low-lying and flat northern gulf coastal zone. A rapidly growing population along some parts of the northern Gulf of Mexico coastline is further increasing the potential societal and economic impacts of projected sea-level rise in the region, where observed relative rise rates range from 0.75 to 9.95 mm per year on the Gulf coasts of Texas, Louisiana, Mississippi, Alabama, and Florida. A 1-m elevation threshold was chosen as an inclusive designation of the coastal zone vulnerable to relative sea-level rise, because of uncertainty associated with sea-level rise projections. This study applies a Coastal Economic Vulnerability Index (CEVI) to the northern Gulf of Mexico region, which includes both physical and economic factors that contribute to societal risk of impacts from rising sea level. The economic variables incorporated in the CEVI include human population, urban land cover, economic value of key types of infrastructure, and residential and commercial building values. The variables are standardized and combined to produce a quantitative index value for each 1-km coastal segment, highlighting areas where human populations and the built environment are most at risk. This information can be used by coastal managers as they allocate limited resources for ecosystem restoration, beach nourishment, and coastal-protection infrastructure. The study indicates a large amount of variability in index values along the northern Gulf of Mexico coastline, and highlights areas where long-term planning to enhance resiliency is particularly needed.

  18. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model) and the Social Vulnerability Index (SoVI model) - a case study for Bucharest, Romania

    NASA Astrophysics Data System (ADS)

    Armaş, I.; Gavriş, A.

    2013-06-01

    In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model) and the spatial multi-criteria social vulnerability index (SEVI model). Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA). This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  19. Vulnerability assessment to frost disaster in dieng volcanic highland using spatial multi-criteria evaluation

    NASA Astrophysics Data System (ADS)

    Pradana, A.; Rahmanu, Y. A.; Prabaningrum, I.; Nurafifa, I.; Hizbaron, D. R.

    2018-04-01

    Dieng Volcanic Highland is one of frost disaster prone area which is very unique phenomenon in tropical region. Frost indicated by appearance of frozen dew or ice layer on the ground or vegetation surface due air inversion and cold temperatures during midnight in dry season. Appearance of frost significantly causes plant damage and losses on agricultural land, while the impacts were strongly influenced by level of vulnerability within agricultural communities. This study aims to analyze the impact of frost on agricultural land in Dieng, to identify characteristics of physical, social, economic vulnerability and coping capacity of agricultural communities to frost disaster in Dieng, and to estimate total vulnerability of frost disasters in Dieng through SMCE scenario. Research was conducted in Dieng Village, Wonosobo and Dieng Kulon Village, Banjarnegara. Method to assess vulnerability level is performed by Spatial Multi Criteria Evaluation (SMCE) method using ILWIS software through a combination of physical, social, and economic vulnerability regarding frost hazard, as well as coping capacity of farmers. Data collected by interview within different agricultural plots using questionnaire and in-depth interview method on frost affected agricultural land. Impact of frost mostly causes damage on potato agricultural land than any other types of commodities, such as carrot, leek or cabbage. Losses varies in range of 0 million to 55 million rupiah, at most events in range of 10 million to 15 million rupiah during frost season on July-August-September. Main factors determining vulnerability comes from crop losses, preparedness effort, and type of commodity. Agricultural land dominated by high level physical vulnerability (95.37 percent), high level social vulnerability (70.79 percent), moderate level economic vulnerability (79.23 percent) and moderate level coping capacity (73.18 percent). All five scenarios indicated that level of total vulnerability vary only from

  20. Urban flood risk mitigation: from vulnerability assessment to resilient city

    NASA Astrophysics Data System (ADS)

    Serre, D.; Barroca, B.

    2009-04-01

    Urban flood risk mitigation: from vulnerability assessment to resilient city Bruno Barroca1, Damien Serre2 1Laboratory of Urban Engineering, Environment and Building (L G U E H) - Université de Marne-la-Vallée - Pôle Ville, 5, Bd Descartes - Bâtiment Lavoisier - 77454 Marne la Vallée Cedex 2 - France 2City of Paris Engineering School, Construction - Environment Department, 15 rue Fénelon, 75010 Paris, France In France, as in Europe and more generally throughout the world, river floods have been increasing in frequency and severity over the last ten years, and there are more instances of rivers bursting their banks, aggravating the impact of the flooding of areas supposedly protected by flood defenses. Despite efforts made to well maintain the flood defense assets, we often observe flood defense failures leading to finally increase flood risk in protected area during major flood events. Furthermore, flood forecasting models, although they benefit continuous improvements, remain partly inaccurate due to uncertainties populated all along data calculation processes. These circumstances obliged stakeholders and the scientific communities to manage flood risk by integrating new concepts like stakes management, vulnerability assessments and more recently urban resilience development. Definitively, the goal is to reduce flood risk by managing of course flood defenses and improving flood forecasting models, but also stakes and vulnerability of flooded areas to achieve urban resilience face to flood events. Vulnerability to flood is essentially concentrated in urban areas. Assessing vulnerability of a city is very difficult. Indeed, urban area is a complex system composed by a sum of technical sub-systems as complex as the urban area itself. Assessing city vulnerability consists in talking into account each sub system vulnerability and integrating all direct and indirect impacts generally depending from city shape and city spatial organization. At this time, although

  1. Groundwater vulnerability assessment using hydrogeologic and geoelectric layer susceptibility indexing at Igbara Oke, Southwestern Nigeria

    NASA Astrophysics Data System (ADS)

    Oni, T. E.; Omosuyi, G. O.; Akinlalu, A. A.

    2017-12-01

    Groundwater vulnerability assessment was carried out at Igbara Oke Southwestern Nigeria, with a view to classify the area into vulnerability zones, by applying the electrical resistivity method, using Schlumberger electrode arrays with maximum electrode separation (AB/2) of 65 m in (41) different locations for data acquisition. Geoelectric parameters (layer resistivity and thickness) were determined from the interpreted data. The study area comprises four geoelectric layers (topsoil, lateritic layer, weathered/fractured layer and fresh basement). The geoelectric parameters of the overlying layers across the area were used to assess the vulnerability of the underlying aquifers to near-surface contaminants with the aid of vulnerability maps generated. Three models were compared by maps using geo-electrically derived models; longitudinal conductance, GOD (groundwater occurrence, overlying lithology and depth to the aquifer) and GLSI (geoelectric layer susceptibility indexing). The total longitudinal conductance map shows the north central part of the study area as a weakly protected (0.1-0.19) area, while the northern and southern parts have poor protective capacity (<0.1); this is in agreement with the GOD method which shows the northern part of the study area as less vulnerable (0-0.1) while the southern part has low/moderate (0.1-0.3) vulnerability to contamination. The longitudinal conductance exaggerates the degree of susceptibility to contamination than the GOD and GLSI models. From the models, vulnerability to contamination can be considered higher at the southern part than the northern part and therefore, sources of contamination like septic tank, refuse dump should be cited far from groundwater development area.

  2. Statistics of software vulnerability detection in certification testing

    NASA Astrophysics Data System (ADS)

    Barabanov, A. V.; Markov, A. S.; Tsirlov, V. L.

    2018-05-01

    The paper discusses practical aspects of introduction of the methods to detect software vulnerability in the day-to-day activities of the accredited testing laboratory. It presents the approval results of the vulnerability detection methods as part of the study of the open source software and the software that is a test object of the certification tests under information security requirements, including software for communication networks. Results of the study showing the allocation of identified vulnerabilities by types of attacks, country of origin, programming languages used in the development, methods for detecting vulnerability, etc. are given. The experience of foreign information security certification systems related to the detection of certified software vulnerabilities is analyzed. The main conclusion based on the study is the need to implement practices for developing secure software in the development life cycle processes. The conclusions and recommendations for the testing laboratories on the implementation of the vulnerability analysis methods are laid down.

  3. A multi-disciplinary approach to evaluate vulnerability and risks of pluvial floods under changing climate: the case study of the municipality of Venice (Italy).

    NASA Astrophysics Data System (ADS)

    Sperotto, Anna; Torresan, Silvia; Gallina, Valentina; Coppola, Erika; Critto, Andrea; Marcomini, Antonio

    2015-04-01

    Global climate change is expected to affect the intensity and frequency of extreme events (e.g. heat waves, drought, heavy precipitations events) leading to increasing natural disasters and damaging events (e.g. storms, pluvial floods and coastal flooding) worldwide. Especially in urban areas, disasters risks can be exacerbated by changes in exposure and vulnerability patterns (i.e. urbanization, population growth) and should be addressed by adopting a multi-disciplinary approach. A Regional Risk Assessment (RRA) methodology integrating climate and environmental sciences with bottom-up participative processes was developed and applied to the urban territory of the municipality of Venice in order to evaluate the potential consequences of climate change on pluvial flood risk in urban areas. Based on the consecutive analysis of hazard, exposure, vulnerability and risks, the RRA methodology is a screening risk tool to identify and prioritize major elements at risk (e.g. residential, commercial areas and infrastructures) and to localize sub-areas that are more likely to be affected by flood risk due to heavy precipitation events, in the future scenario (2041-2050). From the early stages of its development and application, the RRA followed a bottom-up approach to select and score site-specific vulnerability factors (e.g. slope, permeability of the soil, past flooded areas) and to consider the requests and perspectives of local stakeholders of the North Adriatic region, by means of interactive workshops, surveys and discussions. The main outputs of the assessment are risk and vulnerability maps and statistics aimed at increasing awareness about the potential effect of climate change on pluvial flood risks and at identifying hot-spot areas where future adaptation actions should be required to decrease physical-environmental vulnerabilities or building resilience and coping capacity of human society to climate change. The overall risk assessment methodology and the results

  4. Vulnerability Assessment of a Coastal Dune System at São Francisco do Sul Island, Santa Catarina, Brazil

    NASA Astrophysics Data System (ADS)

    Alquini, Fernanda; Bertoni, Duccio; Sarti, Giovanni; Ciccarelli, Daniela; Pozzebon, Alessandro; Ferreira de Melo Júnior, João Carlos; Voos Vieira, Celso

    2016-10-01

    In this paper a Coastal Dune Vulnerability Index (CDVI) has been applied on a beach located in the eastern side of Sao Francisco do Sul Island (Brazil). The aim of this study is to assess the vulnerability of a coastal dune system and to identify the areas that result most sensitive to environmental changes. The CDVI has been applied along six transects traced out on two sectors that have been selected based on dune characteristics: Zone A is characterized by well developed parabolic dunes, whereas Zone B is characterized by transverse dunes. The analysis involved 51 quantitative and qualitative variables, divided into five groups: geomorphological dune system condition, marine influence, Aeolian effect, vegetation condition and human effect. The total CDVI was computed as the unweighted average of the partial vulnerability indices. In summary, the total vulnerability can be classified as medium: the geomorphological factor must be monitored at Grande beach, in particular the blowouts in Zone A and the frontal dune retreat in Zone B. The results of the study confirm that the management of coastal areas might be improved using a tool such as the CDVI, which can be easily applied on a regular basis to take under control the factors that mostly affect the evolution of the site.

  5. Vulnerability survival analysis: a novel approach to vulnerability management

    NASA Astrophysics Data System (ADS)

    Farris, Katheryn A.; Sullivan, John; Cybenko, George

    2017-05-01

    Computer security vulnerabilities span across large, enterprise networks and have to be mitigated by security engineers on a routine basis. Presently, security engineers will assess their "risk posture" through quantifying the number of vulnerabilities with a high Common Vulnerability Severity Score (CVSS). Yet, little to no attention is given to the length of time by which vulnerabilities persist and survive on the network. In this paper, we review a novel approach to quantifying the length of time a vulnerability persists on the network, its time-to-death, and predictors of lower vulnerability survival rates. Our contribution is unique in that we apply the cox proportional hazards regression model to real data from an operational IT environment. This paper provides a mathematical overview of the theory behind survival analysis methods, a description of our vulnerability data, and an interpretation of the results.

  6. Extinction vulnerability of coral reef fishes.

    PubMed

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron Macneil, M; McClanahan, Tim R; Ohman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-04-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. © 2011 Blackwell Publishing Ltd/CNRS.

  7. Extinction vulnerability of coral reef fishes

    PubMed Central

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron MacNeil, M; McClanahan, Tim R; Öhman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-01-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. PMID:21320260

  8. Assessing the vulnerability of Brazilian municipalities to the vectorial transmission of Trypanosoma cruzi using multi-criteria decision analysis.

    PubMed

    Vinhaes, Márcio Costa; de Oliveira, Stefan Vilges; Reis, Priscilleyne Ouverney; de Lacerda Sousa, Ana Carolina; Silva, Rafaella Albuquerque E; Obara, Marcos Takashi; Bezerra, Cláudia Mendonça; da Costa, Veruska Maia; Alves, Renato Vieira; Gurgel-Gonçalves, Rodrigo

    2014-09-01

    Despite the dramatic reduction in Trypanosoma cruzi vectorial transmission in Brazil, acute cases of Chagas disease (CD) continue to be recorded. The identification of areas with greater vulnerability to the occurrence of vector-borne CD is essential to prevention, control, and surveillance activities. In the current study, data on the occurrence of domiciliated triatomines in Brazil (non-Amazonian regions) between 2007 and 2011 were analyzed. Municipalities' vulnerability was assessed based on socioeconomic, demographic, entomological, and environmental indicators using multi-criteria decision analysis (MCDA). Overall, 2275 municipalities were positive for at least one of the six triatomine species analyzed (Panstrongylus megistus, Triatoma infestans, Triatoma brasiliensis, Triatoma pseudomaculata, Triatoma rubrovaria, and Triatoma sordida). The municipalities that were most vulnerable to vector-borne CD were mainly in the northeast region and exhibited a higher occurrence of domiciliated triatomines, lower socioeconomic levels, and more extensive anthropized areas. Most of the 39 new vector-borne CD cases confirmed between 2001 and 2012 in non-Amazonian regions occurred within the more vulnerable municipalities. Thus, MCDA can help to identify the states and municipalities that are most vulnerable to the transmission of T. cruzi by domiciliated triatomines, which is critical for directing adequate surveillance, prevention, and control activities. The methodological approach and results presented here can be used to enhance CD surveillance in Brazil. Copyright © 2014 Elsevier B.V. All rights reserved.

  9. The vulnerability of fishermen’s community and livelihood opportunity through drought and seasonal changes in border area of Indonesia-Timor Leste

    NASA Astrophysics Data System (ADS)

    Jayanti, A. D.; Fitriya, W.; Setyobudi, E.; Budhiyanti, S. A.; Suadi; Kune, S. J.

    2018-03-01

    Communities that live in coastal areas in Indonesia are affected by the ecosystem degradation because their livelihoods majority depends on ecosystem’s services. Fishermen in Timor Tengah Utara Regency depends on their livelihood on fish catches and crops. TTU Regency is known as a place with drought. Agriculture sector and fisheries play the central role of communal livelihood. This research was conducted to gain information and baseline study to support the intervention scheme reducing the vulnerable level of coastal communities. This research was conducted in Insana Utara, Biboki Moenleu and Biboki Anleu District. The social-ecological and statistic descriptive analysis were undertaken and involving 53 fishermen, 4 women groups, 11 clan’s elder and staffs of local government as the respondents. The data shows that the majority of the fishermen are small-scale fisheries commercial fishermen and possess a high level of vulnerability. The factors that are mostly affected the fishermen livelihood is the job diversification as farmers which is primarily supported by the crops and rely on the rainfall. The vulnerable context of fishermen in TTU can be reduced by optimizing and enhancing communal institution capacity and increasing the cooperation among the stakeholders and government also women participation.

  10. Geothermal Target Areas in Colorado as Identified by Remote Sensing Techniques

    DOE Data Explorer

    Khalid Hussein

    2012-02-01

    This layer contains the areas identified as targets of potential geothermal activity. The Criteria used to identify the target areas include: hot/warm surface exposures modeled from ASTER/Landsat satellite imagery and geological characteristics, alteration mineral commonly associated with hot springs (clays, Si, and FeOx) modeled from ASTER and Landsat data, Colorado Geological Survey (CGS) known thermal hot springs/wells and heat-flow data points, Colorado deep-seated fault zones, weakened basement identified from isostatic gravity data, and Colorado sedimentary and topographic characteristics.

  11. Humanitarian Needs Among Displaced and Female-Headed Households in Government-Controlled Areas of Syria.

    PubMed

    Doocy, Shannon; Lyles, Emily

    2017-06-01

    To identify unmet needs and assistance priorities of displaced and female-headed households in government-controlled areas of Syria. In mid-2016, we undertook a survey of accessible areas, largely urban and government-controlled, to identify unmet needs and assistance priorities. We used a cluster design with probability sampling to attain a final sample of 2405 households from 10 of 14 governorates; 31 of 65 (47.7%) districts were included that are home to 38.1% of people in need. Displaced and female-headed households were more vulnerable than nondisplaced and male-headed households in numerous sectors. Despite approximately half of surveyed households reporting receipt of humanitarian assistance in the preceding month and apparently effective targeting of assistance by vulnerability, unmet needs were nearly ubiquitous. The humanitarian situation in inaccessible areas of Syria is likely to be considerably worse; thus, findings presented here likely underestimate humanitarian needs. Efforts to expand support to Syria's most vulnerable households are desperately needed as are innovative targeting and modalities that enable more efficient and effective assistance.

  12. Extending Vulnerability Assessment to Include Life Stages Considerations

    PubMed Central

    Hodgson, Emma E.; Essington, Timothy E.; Kaplan, Isaac C.

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill–Euphausia pacifica and Thysanoessa spinifera, pteropod–Limacina helicina, pink shrimp–Pandalus jordani, Dungeness crab–Metacarcinus magister and Pacific hake–Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species’ vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate. PMID:27416031

  13. Extending Vulnerability Assessment to Include Life Stages Considerations.

    PubMed

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  14. Measuring Road Network Vulnerability with Sensitivity Analysis

    PubMed Central

    Jun-qiang, Leng; Long-hai, Yang; Liu, Wei-yi; Zhao, Lin

    2017-01-01

    This paper focuses on the development of a method for road network vulnerability analysis, from the perspective of capacity degradation, which seeks to identify the critical infrastructures in the road network and the operational performance of the whole traffic system. This research involves defining the traffic utility index and modeling vulnerability of road segment, route, OD (Origin Destination) pair and road network. Meanwhile, sensitivity analysis method is utilized to calculate the change of traffic utility index due to capacity degradation. This method, compared to traditional traffic assignment, can improve calculation efficiency and make the application of vulnerability analysis to large actual road network possible. Finally, all the above models and calculation method is applied to actual road network evaluation to verify its efficiency and utility. This approach can be used as a decision-supporting tool for evaluating the performance of road network and identifying critical infrastructures in transportation planning and management, especially in the resource allocation for mitigation and recovery. PMID:28125706

  15. Distributed watershed modeling of design storms to identify nonpoint source loading areas

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Endreny, T.A.; Wood, E.F.

    1999-03-01

    Watershed areas that generate nonpoint source (NPS) polluted runoff need to be identified prior to the design of basin-wide water quality projects. Current watershed-scale NPS models lack a variable source area (VSA) hydrology routine, and are therefore unable to identify spatially dynamic runoff zones. The TOPLATS model used a watertable-driven VSA hydrology routine to identify runoff zones in a 17.5 km{sup 2} agricultural watershed in central Oklahoma. Runoff areas were identified in a static modeling framework as a function of prestorm watertable depth and also in a dynamic modeling framework by simulating basin response to 2, 10, and 25 yrmore » return period 6 h design storms. Variable source area expansion occurred throughout the duration of each 6 h storm and total runoff area increased with design storm intensity. Basin-average runoff rates of 1 mm h{sup {minus}1} provided little insight into runoff extremes while the spatially distributed analysis identified saturation excess zones with runoff rates equaling effective precipitation. The intersection of agricultural landcover areas with these saturation excess runoff zones targeted the priority potential NPS runoff zones that should be validated with field visits. These intersected areas, labeled as potential NPS runoff zones, were mapped within the watershed to demonstrate spatial analysis options available in TOPLATS for managing complex distributions of watershed runoff. TOPLATS concepts in spatial saturation excess runoff modelling should be incorporated into NPS management models.« less

  16. How to Assess Vulnerabilities of Water Policies to Global Change?

    NASA Astrophysics Data System (ADS)

    Kumar, A.; Haasnoot, M.; Weijs, S.

    2017-12-01

    Water managers are confronted with uncertainties arising from hydrological, societal, economical and political drivers. To manage these uncertainties two paradigms have been identified: top-down and bottom-up approaches. Top-down or prediction-based approaches use socio-economic scenarios together with a discrete set of GCM projections (often downscaled) to assess the expected impact of drivers and policies on water resource system through various hydrological and social systems models. Adaptation strategies to alleviate these impacts are then identified and tested against the scenarios. To address GCM and downscaling uncertainties, these approaches put more focus on climate predictions, rather than the decision problem itself. Triggered by the wish to have a more scenario-neutral approach and address downscaling uncertainties, recent analyses have been shifted towards vulnerability-based (bottom-up or decision-centric) approaches. They begin at the local scale by addressing socio-economic responses to climate, often involving stakeholder's input; identify vulnerabilities under a larger sample of plausible futures and evaluate sensitivity and robustness of possible adaptation options. Several bottom-up approaches have emerged so far and are increasingly recommended. Fundamentally they share several core ideas, however, subtle differences exist in vulnerability assessment, visualization tools for exploring vulnerabilities and computational methods used for identifying robust water policies. Through this study, we try to identify how these approaches are progressing, how the climate and non-climate uncertainties are being confronted and how to integrate existing and new tools. We find that choice of a method may depend on the number of vulnerability drivers identified and type of threshold levels (environmental conditions or policy objectives) defined. Certain approaches are suited well for assessing adaptive capacities, tipping points and sequencing of decisions

  17. Vulnerability of networks of interacting Markov chains.

    PubMed

    Kocarev, L; Zlatanov, N; Trajanov, D

    2010-05-13

    The concept of vulnerability is introduced for a model of random, dynamical interactions on networks. In this model, known as the influence model, the nodes are arranged in an arbitrary network, while the evolution of the status at a node is according to an internal Markov chain, but with transition probabilities that depend not only on the current status of that node but also on the statuses of the neighbouring nodes. Vulnerability is treated analytically and numerically for several networks with different topological structures, as well as for two real networks--the network of infrastructures and the EU power grid--identifying the most vulnerable nodes of these networks.

  18. Integrated intravascular ultrasound and optical coherence tomography technology: a promising tool to identify vulnerable plaques [INVITED PAPER

    PubMed Central

    Li, Jiawen; Chen, Zhongping

    2017-01-01

    Heart attack is mainly caused by the rupture of a vulnerable plaque. IVUS-OCT is a novel medical imaging modality that provides opportunities for accurate assessment of vulnerable plaques in vivo in patients. IVUS provides deep penetration to image the whole necrotic core while OCT enables accurate measurement of the fibrous cap of a plaque owing to its high resolution. In this paper, the authors describe the fundamentals, the technical designs and the applications of IVUS-OCT technology. Results from cadaver specimens are summarized, which indicated the complementary nature of OCT and IVUS for assessment of vulnerable plaques, plaque composition, and stent-tissue interactions. Furthermore, previously reported in vivo animal experiments are reviewed to assess the clinical adaptability of IVUS-OCT. Future directions for this technology are also discussed in this review. PMID:28966987

  19. Identifying Vulnerable Populations Using a Social Determinants of Health Framework: Analysis of National Survey Data across Six Asia-Pacific Countries

    PubMed Central

    Ward, Paul R.; Mamerow, Loreen; Meyer, Samantha B.

    2013-01-01

    Background In order to improve the health of the most vulnerable groups in society, the WHO called for research on the multiple and inter-linking factors shaping the social determinants of health (SDH). This paper analyses four key SDH (social cohesion, social inclusion, social empowerment and socioeconomic security) across six Asia-Pacific countries: Australia, Hong Kong, Japan, South Korea, Taiwan, and Thailand. Methods Population surveys were undertaken using a validated instrument in 2009-10, with sample sizes around 1000 in each country. The four SDH were analysed using multivariate binomial logistic regression to identify socio-demographic predictors in each country. Results Low socio-economic security was associated with low income in all six study countries and with poor subjective health in Japan, South Korea and Thailand and with being married or cohabiting in Australia and Hong Kong. Low social cohesion was associated with low income in all countries and with undertaking household duties in South Korea, Thailand and Taiwan. Low social inclusion was associated with low income in Australia, South Korea and Taiwan and with poor subjective health in Australia, Japan and South Korea. Older people had lower social inclusion in Taiwan (50-59 years) and Hong Kong (retired), younger people in Japan and South Korea (20-29 years in both countries) and younger and middle-aged people in Australia. Low social empowerment was associated with low income in Australia, Thailand and Taiwan, with being aged 60 years or over in Australia, Hong Kong and South Korea, and over 50 years in Thailand. Conclusions This paper provides baseline measures for identifying where and how policy should be altered to improve the SDH. Furthermore, these data can be used for future policy evaluation to identify whether changes in policy have indeed improved the SDH, particularly for marginalised and vulnerable populations. PMID:24349417

  20. Integrating socio-economic and infrastructural dimension to reveal hazard vulnerability of coastal districts

    NASA Astrophysics Data System (ADS)

    Mazumdar, Jublee; Paul, Saikat

    2015-04-01

    scores are then mapped for spatial analysis. Utilizing SeVI and InVI, the highly vulnerable districts are demonstrated that are likely to face significant challenges in coping with tropical cyclone and require strategies to address the various aspects of socio-economic and infrastructural vulnerability. Moreover, this model can be incorporated not only for multi-level governance but also to integrate it with the real-time weather forecasts to identify the predictive areas of vulnerability.

  1. Vulnerable Zone Indicator System (Option 2)

    EPA Pesticide Factsheets

    Enter your latitude and longitude to access the Vulnerable Zone Indicator System. VZIS can help you determine if your area could be affected by a chemical accident at a facility that submitted a Risk Management Plan (RMP).

  2. An Analysis of Botnet Vulnerabilities

    DTIC Science & Technology

    2007-06-01

    Definition Currently, the primary defense against botnets is prompt patching of vulnerable systems and antivirus software . Network monitoring can identify...IRCd software , none were identified during this effort. AFIT iv For my wife, for her caring and support throughout the course of this...are software agents designed to automatically perform tasks. Examples include web-spiders that catalog the Internet and bots found in popular online

  3. Vulnerability of Coastal Communities from Storm Surge and Flood Disasters

    PubMed Central

    Bathi, Jejal Reddy; Das, Himangshu S.

    2016-01-01

    Disasters in the form of coastal storms and hurricanes can be very destructive. Preparing for anticipated effects of such disasters can help reduce the public health and economic burden. Identifying vulnerable population groups can help prioritize resources for the most needed communities. This paper presents a quantitative framework for vulnerability measurement that incorporates both socioeconomic and flood inundation vulnerability. The approach is demonstrated for three coastal communities in Mississippi with census tracts being the study unit. The vulnerability results are illustrated as thematic maps for easy usage by planners and emergency responders to assist in prioritizing their actions to vulnerable populations during storm surge and flood disasters. PMID:26907313

  4. Vulnerability Assessment: The Role of Coastal Informal Settlement Growth to Social Vulnerability in Genuk Sub-District, Semarang City

    NASA Astrophysics Data System (ADS)

    Sariffuddin; Dwi Astuti, Khristiana; Farhaeni, Gustika; Wahdah, Lutfiyatul

    2017-02-01

    Tidal, land subsidence and flooding in Semarang City brought many consequences to the city’s economic and social conditions. In the economic sector, the largest contributor to GDP derives from industries that are located in the coastal area. The environmental problems also affect the ability of social adaptation and vulnerability. This issue encourages the efforts of the public and the government. City conditions are constantly changing force people to adapt for survival, through endogenous. At the same time, the government is trying to help for the same goal, through a variety of urban development. Although it has the same goal, many found gaps, which, if not followed could increase the vulnerability of society and lead social dysfunction. According to of the phenomenon, this article is based on questionnaire surveys, observation, and previous studies in Semarang City. Quantitative data obtained from questionnaire surveys of 133 respondents of the household. The questionnaire distributed in 3 villages in Genuk sub-district, i.e. Terboyo Kulon, Terboyo Wetan, and Trimulyo. Industrialisation in the coastal area is main caused informal settlement hyper growth in the coastal area. For the present study sought to find out how the process of adaptation that naturally affects the vulnerability of communities using qualitative methods. The results showed the social, economic condition is strongly influenced adaptability of society.

  5. Report: Results of Technical Network Vulnerability Assessment: EPA’s Erlanger Building

    EPA Pesticide Factsheets

    Report #10-P-0211, September 7, 2010. Vulnerability testing of EPA’s Erlanger Building network conducted in June 2010 identified Internet Protocol addresses with numerous high-risk and medium-risk vulnerabilities.

  6. Report: Results of Technical Network Vulnerability Assessment: EPA’s Region 4

    EPA Pesticide Factsheets

    Report #10-P-0213, September 7, 2010. Vulnerability testing of EPA’s Region 4 network conducted in June 2010 identified Internet Protocol addresses with numerous high-risk and medium-risk vulnerabilities.

  7. Binational climate change vulnerability assessment of migratory birds in the Great Lakes Basins: Tools and impediments.

    PubMed

    Rempel, Robert S; Hornseth, Megan L

    2017-01-01

    Climate change is a global concern, requiring international strategies to reduce emissions, however, climate change vulnerability assessments are often local in scope with assessment areas restricted to jurisdictional boundaries. In our study we explored tools and impediments to understanding and responding to the effects of climate change on vulnerability of migratory birds from a binational perspective. We apply and assess the utility of a Climate Change Vulnerability Index on 3 focal species using distribution or niche modeling frameworks. We use the distributional forecasts to explore possible changes to jurisdictional conservation responsibilities resulting from shifting distributions for: eastern meadowlark (Sturnella magna), wood thrush (Hylocichla mustelina), and hooded warbler (Setophaga citrina). We found the Climate Change Vulnerability Index to be a well-organized approach to integrating numerous lines of evidence concerning effects of climate change, and provided transparency to the final assessment of vulnerability. Under this framework, we identified that eastern meadowlark and wood thrush are highly vulnerable to climate change, but hooded warbler is less vulnerable. Our study revealed impediments to assessing and modeling vulnerability to climate change from a binational perspective, including gaps in data or modeling for climate exposure parameters. We recommend increased cross-border collaboration to enhance the availability and resources needed to improve vulnerability assessments and development of conservation strategies. We did not find evidence to suggest major shifts in jurisdictional responsibility for the 3 focal species, but results do indicate increasing responsibility for these birds in the Canadian Provinces. These Provinces should consider conservation planning to help ensure a future supply of necessary habitat for these species.

  8. Binational climate change vulnerability assessment of migratory birds in the Great Lakes Basins: Tools and impediments

    PubMed Central

    2017-01-01

    Climate change is a global concern, requiring international strategies to reduce emissions, however, climate change vulnerability assessments are often local in scope with assessment areas restricted to jurisdictional boundaries. In our study we explored tools and impediments to understanding and responding to the effects of climate change on vulnerability of migratory birds from a binational perspective. We apply and assess the utility of a Climate Change Vulnerability Index on 3 focal species using distribution or niche modeling frameworks. We use the distributional forecasts to explore possible changes to jurisdictional conservation responsibilities resulting from shifting distributions for: eastern meadowlark (Sturnella magna), wood thrush (Hylocichla mustelina), and hooded warbler (Setophaga citrina). We found the Climate Change Vulnerability Index to be a well-organized approach to integrating numerous lines of evidence concerning effects of climate change, and provided transparency to the final assessment of vulnerability. Under this framework, we identified that eastern meadowlark and wood thrush are highly vulnerable to climate change, but hooded warbler is less vulnerable. Our study revealed impediments to assessing and modeling vulnerability to climate change from a binational perspective, including gaps in data or modeling for climate exposure parameters. We recommend increased cross-border collaboration to enhance the availability and resources needed to improve vulnerability assessments and development of conservation strategies. We did not find evidence to suggest major shifts in jurisdictional responsibility for the 3 focal species, but results do indicate increasing responsibility for these birds in the Canadian Provinces. These Provinces should consider conservation planning to help ensure a future supply of necessary habitat for these species. PMID:28225817

  9. Forest climate change Vulnerability and Adaptation Assessment in Himalayas

    NASA Astrophysics Data System (ADS)

    Chitale, V. S.; Shrestha, H. L.; Agarwal, N. K.; Choudhurya, D.; Gilani, H.; Dhonju, H. K.; Murthy, M. S. R.

    2014-11-01

    Forests offer an important basis for creating and safeguarding more climate-resilient communities over Hindu Kush Himalayan region. The forest ecosystem vulnerability assessment to climate change and developing knowledge base to identify and support relevant adaptation strategies is realized as an urgent need. The multi scale adaptation strategies portray increasing complexity with the increasing levels in terms of data requirements, vulnerability understanding and decision making to choose a particular adaptation strategy. We present here how such complexities could be addressed and adaptation decisions could be either directly supported by open source remote sensing based forestry products or geospatial analysis and modelled products. The forest vulnerability assessment under climate change scenario coupled with increasing forest social dependence was studied using IPCC Landscape scale Vulnerability framework in Chitwan-Annapurna Landscape (CHAL) situated in Nepal. Around twenty layers of geospatial information on climate, forest biophysical and forest social dependence data was used to assess forest vulnerability and associated adaptation needs using self-learning decision tree based approaches. The increase in forest fires, evapotranspiration and reduction in productivity over changing climate scenario was observed. The adaptation measures on enhancing productivity, improving resilience, reducing or avoiding pressure with spatial specificity are identified to support suitable decision making. The study provides spatial analytical framework to evaluate multitude of parameters to understand vulnerabilities and assess scope for alternative adaptation strategies with spatial explicitness.

  10. Community vulnerability to health impacts of wildland fire smoke exposure

    EPA Science Inventory

    Identifying communities vulnerable to adverse health effects from exposure to wildfire smoke may help prepare responses, increase the resilience to smoke and improve public health outcomes during smoke days. We developed a Community Health-Vulnerability Index (CHVI) based on fact...

  11. Buildings vs. ballistics: Quantifying the vulnerability of buildings to volcanic ballistic impacts using field studies and pneumatic cannon experiments

    NASA Astrophysics Data System (ADS)

    Williams, G. T.; Kennedy, B. M.; Wilson, T. M.; Fitzgerald, R. H.; Tsunematsu, K.; Teissier, A.

    2017-09-01

    Recent casualties in volcanic eruptions due to trauma from blocks and bombs necessitate more rigorous, ballistic specific risk assessment. Quantitative assessments are limited by a lack of experimental and field data on the vulnerability of buildings to ballistic hazards. An improved, quantitative understanding of building vulnerability to ballistic impacts is required for informing appropriate life safety actions and other risk reduction strategies. We assessed ballistic impacts to buildings from eruptions at Usu Volcano and Mt. Ontake in Japan and compiled available impact data from eruptions elsewhere to identify common damage patterns from ballistic impacts to buildings. We additionally completed a series of cannon experiments which simulate ballistic block impacts to building claddings to investigate their performance over a range of ballistic projectile velocities, masses and energies. Our experiments provide new insights by quantifying (1) the hazard associated with post-impact shrapnel from building and rock fragments; (2) the effect of impact obliquity on damage; and (3) the additional impact resistance buildings possess when claddings are struck in areas directly supported by framing components. This was not well identified in previous work which may have underestimated building vulnerability to ballistic hazards. To improve assessment of building vulnerability to ballistics, we use our experimental and field data to develop quantitative vulnerability models known as fragility functions. Our fragility functions and field studies show that although unreinforced buildings are highly vulnerable to large ballistics (> 20 cm diameter), they can still provide shelter, preventing death during eruptions.

  12. Stream vulnerability to widespread and emergent stressors: a focus on unconventional oil and gas

    USGS Publications Warehouse

    Entrekin, Sally; Maloney, Kelly O.; Katherine E. Kapo,; Walters, Annika W.; Evans-White, Michelle A.; Klemow, Kenneth M.

    2015-01-01

    Multiple stressors threaten stream physical and biological quality, including elevated nutrients and other contaminants, riparian and in-stream habitat degradation and altered natural flow regime. Unconventional oil and gas (UOG) development is one emerging stressor that spans the U.S. UOG development could alter stream sedimentation, riparian extent and composition, in-stream flow, and water quality. We developed indices to describe the watershed sensitivity and exposure to natural and anthropogenic disturbances and computed a vulnerability index from these two scores across stream catchments in six productive shale plays. We predicted that catchment vulnerability scores would vary across plays due to climatic, geologic and anthropogenic differences. Across-shale averages supported this prediction revealing differences in catchment sensitivity, exposure, and vulnerability scores that resulted from different natural and anthropogenic environmental conditions. For example, semi-arid Western shale play catchments (Mowry, Hilliard, and Bakken) tended to be more sensitive to stressors due to low annual average precipitation and extensive grassland. Catchments in the Barnett and Marcellus-Utica were naturally sensitive from more erosive soils and steeper catchment slopes, but these catchments also experienced areas with greater UOG densities and urbanization. Our analysis suggested Fayetteville and Barnett catchments were vulnerable due to existing anthropogenic exposure. However, all shale plays had catchments that spanned a wide vulnerability gradient. Our results identify vulnerable catchments that can help prioritize stream protection and monitoring efforts. Resource managers can also use these findings to guide local development activities to help reduce possible environmental effects.

  13. Stream Vulnerability to Widespread and Emergent Stressors: A Focus on Unconventional Oil and Gas

    PubMed Central

    Entrekin, Sally A.; Maloney, Kelly O.; Kapo, Katherine E.; Walters, Annika W.; Evans-White, Michelle A.; Klemow, Kenneth M.

    2015-01-01

    Multiple stressors threaten stream physical and biological quality, including elevated nutrients and other contaminants, riparian and in-stream habitat degradation and altered natural flow regime. Unconventional oil and gas (UOG) development is one emerging stressor that spans the U.S. UOG development could alter stream sedimentation, riparian extent and composition, in-stream flow, and water quality. We developed indices to describe the watershed sensitivity and exposure to natural and anthropogenic disturbances and computed a vulnerability index from these two scores across stream catchments in six productive shale plays. We predicted that catchment vulnerability scores would vary across plays due to climatic, geologic and anthropogenic differences. Across-shale averages supported this prediction revealing differences in catchment sensitivity, exposure, and vulnerability scores that resulted from different natural and anthropogenic environmental conditions. For example, semi-arid Western shale play catchments (Mowry, Hilliard, and Bakken) tended to be more sensitive to stressors due to low annual average precipitation and extensive grassland. Catchments in the Barnett and Marcellus-Utica were naturally sensitive from more erosive soils and steeper catchment slopes, but these catchments also experienced areas with greater UOG densities and urbanization. Our analysis suggested Fayetteville and Barnett catchments were vulnerable due to existing anthropogenic exposure. However, all shale plays had catchments that spanned a wide vulnerability gradient. Our results identify vulnerable catchments that can help prioritize stream protection and monitoring efforts. Resource managers can also use these findings to guide local development activities to help reduce possible environmental effects. PMID:26397727

  14. Landslide tsunami vulnerability in the Ligurian Sea: case study of the 1979 October 16 Nice international airport submarine landslide and of identified geological mass failures

    NASA Astrophysics Data System (ADS)

    Ioualalen, M.; Migeon, S.; Sardoux, O.

    2010-05-01

    The Ligurian sea, at the France-Italy boarder of the Mediterranean Sea, has experienced in the past numerous submarine landslides within its very near continental slope, the continental shelf being very narrow. The most recent occurred on the 1979 October 16 near Nice international airport and generated tsunami waves of order 3 m of amplitude in some specific locations. More ancient landslides are also easily identified through bathymetric surveys of the seafloor. For the 1979 event we propose two distinct tsunamigenic landslides based on identified scars observable on the seafloor. The first one corresponds to the volume Vol1 that slid at the airport (in shallow water) while the second one corresponds to the more substantial volume Vol2 that has been localized at the slope. Former studies indicate that only the combination of the two slides may explain the event. We complement these studies by asserting that when the two slides are taken separately, they already explain a significant (although not a total) part of the event: Vol1 explains partly the tsunami observations in the vicinity of the airport while Vol2 contributes to explain the ones away from the area, in particular at Antibes where the highest wave has been observed. The modelling effort is then extended to evaluate the tsunamigenesis of selected (but representative) former landslides having a clear scar signature. The vulnerability of the area to landslide-triggered tsunami is then proposed to discussion along with possible mechanisms that can be responsible for local wave amplification.

  15. Goldspotted spinefoot Siganus punctatus (Siganidae) age-based reproductive life history and fisheries vulnerability.

    PubMed

    Rhodes, K; Hernandez-Ortiz, D; Ioanis, M; Washington, W; Maxim, S; Olpet, K; Malakai, S

    2017-11-01

    Between February 2015 and 2016, samples of the Indo-Pacific goldspotted spinefoot Siganus punctatus were taken from local fish markets, feeding sites and nursery grounds on the main island of Pohnpei, Micronesia, to ascertain sexual pattern, reproductive seasonality, age, growth and mortality. Microscopic examinations of gonads identified two seasonal peaks in reproduction: February to May and September to December, with evidence of some spawning activity in most months. Ripe females were observed 4 days on either side of the new moon. Females first matured at c. 180 mm fork length (L F ) and 1 year of age, which coincides with their entry into the fishery. Ninety five per cent of individuals were less than 3 years and the oldest fish were 8 years. To examine the species vulnerability to fishing, a tag-and-recapture study was conducted over 4 months in 2015 in a locally managed marine area and at an unprotected site. Findings suggest high residency and high vulnerability to fishing at shallow-water feeding sites and restricted migration overall. The placement of marine protected areas within critical habitat appears to be an effective conservation strategy for this species, particularly when combined with gear and seasonal market restrictions during vulnerable life-history phases. © 2017 The Fisheries Society of the British Isles.

  16. A Heat Vulnerability Index: Spatial Patterns of Exposure, Sensitivity and Adaptive Capacity for Santiago de Chile.

    PubMed

    Inostroza, Luis; Palme, Massimo; de la Barrera, Francisco

    2016-01-01

    Climate change will worsen the high levels of urban vulnerability in Latin American cities due to specific environmental stressors. Some impacts of climate change, such as high temperatures in urban environments, have not yet been addressed through adaptation strategies, which are based on poorly supported data. These impacts remain outside the scope of urban planning. New spatially explicit approaches that identify highly vulnerable urban areas and include specific adaptation requirements are needed in current urban planning practices to cope with heat hazards. In this paper, a heat vulnerability index is proposed for Santiago, Chile. The index was created using a GIS-based spatial information system and was constructed from spatially explicit indexes for exposure, sensitivity and adaptive capacity levels derived from remote sensing data and socio-economic information assessed via principal component analysis (PCA). The objective of this study is to determine the levels of heat vulnerability at local scales by providing insights into these indexes at the intra city scale. The results reveal a spatial pattern of heat vulnerability with strong variations among individual spatial indexes. While exposure and adaptive capacities depict a clear spatial pattern, sensitivity follows a complex spatial distribution. These conditions change when examining PCA results, showing that sensitivity is more robust than exposure and adaptive capacity. These indexes can be used both for urban planning purposes and for proposing specific policies and measures that can help minimize heat hazards in highly dynamic urban areas. The proposed methodology can be applied to other Latin American cities to support policy making.

  17. A Heat Vulnerability Index: Spatial Patterns of Exposure, Sensitivity and Adaptive Capacity for Santiago de Chile

    PubMed Central

    Palme, Massimo; de la Barrera, Francisco

    2016-01-01

    Climate change will worsen the high levels of urban vulnerability in Latin American cities due to specific environmental stressors. Some impacts of climate change, such as high temperatures in urban environments, have not yet been addressed through adaptation strategies, which are based on poorly supported data. These impacts remain outside the scope of urban planning. New spatially explicit approaches that identify highly vulnerable urban areas and include specific adaptation requirements are needed in current urban planning practices to cope with heat hazards. In this paper, a heat vulnerability index is proposed for Santiago, Chile. The index was created using a GIS-based spatial information system and was constructed from spatially explicit indexes for exposure, sensitivity and adaptive capacity levels derived from remote sensing data and socio-economic information assessed via principal component analysis (PCA). The objective of this study is to determine the levels of heat vulnerability at local scales by providing insights into these indexes at the intra city scale. The results reveal a spatial pattern of heat vulnerability with strong variations among individual spatial indexes. While exposure and adaptive capacities depict a clear spatial pattern, sensitivity follows a complex spatial distribution. These conditions change when examining PCA results, showing that sensitivity is more robust than exposure and adaptive capacity. These indexes can be used both for urban planning purposes and for proposing specific policies and measures that can help minimize heat hazards in highly dynamic urban areas. The proposed methodology can be applied to other Latin American cities to support policy making. PMID:27606592

  18. Climate Risk and Vulnerability in the Caribbean and Gulf of Mexico Region: Interactions with Spatial Population and Land Cover Change

    NASA Astrophysics Data System (ADS)

    Chen, R. S.; Levy, M.; Baptista, S.; Adamo, S.

    2010-12-01

    Vulnerability to climate variability and change will depend on dynamic interactions between different aspects of climate, land-use change, and socioeconomic trends. Measurements and projections of these changes are difficult at the local scale but necessary for effective planning. New data sources and methods make it possible to assess land-use and socioeconomic changes that may affect future patterns of climate vulnerability. In this paper we report on new time series data sets that reveal trends in the spatial patterns of climate vulnerability in the Caribbean/Gulf of Mexico Region. Specifically, we examine spatial time series data for human population over the period 1990-2000, time series data on land use and land cover over 2000-2009, and infant mortality rates as a proxy for poverty for 2000-2008. We compare the spatial trends for these measures to the distribution of climate-related natural disaster risk hotspots (cyclones, floods, landslides, and droughts) in terms of frequency, mortality, and economic losses. We use these data to identify areas where climate vulnerability appears to be increasing and where it may be decreasing. Regions where trends and patterns are especially worrisome include coastal areas of Guatemala and Honduras.

  19. Assessment of Social Vulnerability Identification at Local Level around Merapi Volcano - A Self Organizing Map Approach

    NASA Astrophysics Data System (ADS)

    Lee, S.; Maharani, Y. N.; Ki, S. J.

    2015-12-01

    The application of Self-Organizing Map (SOM) to analyze social vulnerability to recognize the resilience within sites is a challenging tasks. The aim of this study is to propose a computational method to identify the sites according to their similarity and to determine the most relevant variables to characterize the social vulnerability in each cluster. For this purposes, SOM is considered as an effective platform for analysis of high dimensional data. By considering the cluster structure, the characteristic of social vulnerability of the sites identification can be fully understand. In this study, the social vulnerability variable is constructed from 17 variables, i.e. 12 independent variables which represent the socio-economic concepts and 5 dependent variables which represent the damage and losses due to Merapi eruption in 2010. These variables collectively represent the local situation of the study area, based on conducted fieldwork on September 2013. By using both independent and dependent variables, we can identify if the social vulnerability is reflected onto the actual situation, in this case, Merapi eruption 2010. However, social vulnerability analysis in the local communities consists of a number of variables that represent their socio-economic condition. Some of variables employed in this study might be more or less redundant. Therefore, SOM is used to reduce the redundant variable(s) by selecting the representative variables using the component planes and correlation coefficient between variables in order to find the effective sample size. Then, the selected dataset was effectively clustered according to their similarities. Finally, this approach can produce reliable estimates of clustering, recognize the most significant variables and could be useful for social vulnerability assessment, especially for the stakeholder as decision maker. This research was supported by a grant 'Development of Advanced Volcanic Disaster Response System considering

  20. Assessment of human-natural system characteristics influencing global freshwater supply vulnerability

    NASA Astrophysics Data System (ADS)

    Padowski, Julie C.; Gorelick, Steven M.; Thompson, Barton H.; Rozelle, Scott; Fendorf, Scott

    2015-10-01

    Global freshwater vulnerability is a product of environmental and human dimensions, however, it is rarely assessed as such. Our approach identifies freshwater vulnerability using four broad categories: endowment, demand, infrastructure, and institutions, to capture impacts on natural and managed water systems within the coupled human-hydrologic environment. These categories are represented by 19 different endogenous and exogenous characteristics affecting water supply vulnerability. By evaluating 119 lower per capita income countries (<10 725), we find that every nation experiences some form of vulnerability. Institutional vulnerability is experienced most commonly, occurring in 44 nations, and 23 countries suffer deficiencies in all four categories. Of these highly vulnerable countries, Jordan is the most vulnerable, reporting the greatest number of characteristics (5 of 19) at critical vulnerability levels, with Yemen and Djibouti nearly as vulnerable. Surprising similarities in vulnerability were also found among geographically disparate nations such as Vietnam, Sri Lanka, and Guatemala. Determining shared patterns of freshwater vulnerability provides insights into why water supply vulnerabilities are manifested in human-water systems at the national scale.

  1. Multi-Hazard Vulnerability Assessment Along the Coast of Visakhapatnam, North-East Coast of India

    NASA Astrophysics Data System (ADS)

    Vivek, G.; Grinivasa Kumar, T.

    2016-08-01

    The current study area is coastal zone of Visakhapatnam, district of Andhra Pradesh along the coast of India. This area is mostly vulnerable to many disasters such as storms, cyclone, flood, tsunami and erosion. This area is considered as cyclone prone area because of frequently occurrence of the cyclones in this area. Recently the two tropical cyclones that formed in the Bay of Bengal are Hudhud (October 13, 2014) and Phylin (October 11, 2013), has caused devastating impacts on the eastern coast and shows that the country has lack of preparedness to cyclone, storm surge and related natural hazards. The multi-hazard vulnerability maps prepared here are a blended and combined overlay of multiple hazards those affecting the coastal zone. The present study aims to develop a methodology for coastal multi-hazard vulnerability assessment. This study carried out using parameters like probability of coastal slope, tsunami arrival height, future sea level rise, coastal erosion and tidal range. The multi-hazard vulnerability maps prepared by overlaying of multi hazards those affecting the coastal zone. Multi-hazard vulnerability maps further reproduced as risk maps with the land use information. The decision making tools presented here can provide a useful information during the disaster for the evacuation process and to evolve a management strategy.

  2. Vulnerabilities in snakebites in Sao Paulo, Brazil.

    PubMed

    Bertolozzi, Maria Rita; Scatena, Camila Morato da Conceição; França, Francisco Oscar de Siqueira

    2015-01-01

    To describe elements of vulnerability of victims of snakebite. This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique. Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths. Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites.

  3. Vulnerabilities in snakebites in Sao Paulo, Brazil

    PubMed Central

    Bertolozzi, Maria Rita; Scatena, Camila Morato da Conceição; França, Francisco Oscar de Siqueira

    2015-01-01

    ABSTRACT OBJECTIVE To describe elements of vulnerability of victims of snakebite. METHODS This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique. RESULTS Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths. CONCLUSIONS Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites. PMID:26603351

  4. Maxillofacial Injuries as Markers of Interpersonal Violence in Belo Horizonte-Brazil: Analysis of the Socio-Spatial Vulnerability of the Location of Victim’s Residences

    PubMed Central

    Silva, Carlos José de Paula; Moura, Ana Clara Mourão; Paiva, Paula Cristina Pelli; Ferreira, Raquel Conceição; Silvestrini, Rafaella Almeida; Vargas, Andréa Maria Duarte; de Paula, Liliam Pacheco Pinto; Naves, Marcelo Drummond; Ferreira, Efigênia Ferreira e

    2015-01-01

    The aim of the present study was to analyze the spatial pattern of cases of maxillofacial injuries caused by interpersonal violence, based on the location of the victim’s residence, and to investigate the existence of conditions of socio-spatial vulnerability in these areas. This is a cross-sectional study, using the data of victims attended in three emergency hospitals in Belo Horizonte-Brazil between January 2008 and December 2010. Based on the process of spatial signature, the socio-spatial condition of the victims was identified according to data from census tracts. The spatial distribution trends of the addresses of victims were analyzed using Kernel maps and Ripley’s K function. Multicriteria analysis was used to analyze the territorial insertion of victims, using a combination of variables to obtain the degree of socio-spatial vulnerability. The residences of the victims were distributed in an aggregated manner in urban areas, with a confidence level of 99%. The highest densities were found in areas of unfavorable socioeconomic conditions and, to a lesser extent, areas with worse residential and neighborhood infrastructure. Spatial clusters of households formed in slums with a significant level of socio-spatial vulnerability. Explanations of the living conditions in segregated urban areas and analysis of the concentration of more vulnerable populations should be a priority in the development of public health and safety policies. PMID:26274320

  5. [Agro-household livelihood vulnerability and influence factors of ethnic villages under different geomorphology backgrounds.

    PubMed

    Han, Wen Wen; Liu, Xiao Peng; Pei, Yin Bao; An, Qiong; Li, Yong Hong

    2016-04-22

    The vulnerability and influence factors of agro-household livelihood in Haiyuan County, Ningxia were empirically analyzed utilizing set pair analysis and obstacle degree model, based on field survey data of impoverished agro-households in 2014. Results showed that vulnerability of agro-household livelihood in Haiyuan County was high in general while it exhibited geomorphological and ethnical differences. Vulnerability of agro-households livelihood in plain areas, valleys and intermountain depression areas were lower than that in earth-rock areas, loess ridge areas and moderately high mountain landform areas. Moreover, vulnerability of agro-household livelihood was higher in mixed Hui and Han ethnic villages than in mono Hui or Han ethnic villages. The villagers' lacking of necessities and the stress of sensitive external geographical environment were considered to be the fundamental reasons of vulnerability of agro-household livelihood. The unreasonable livelihood structure and the unvariant livelihood strategy caused the long-term accumulation of livelihood vulnerabi-lity. The nature of the local environment, which was not easy to change, decreased the accessibility of poverty alleviation resources. Building a clear village water rights allocation system, the implementation of counterpart-assistance to educate impoverished families, increasing investment in improving the diversities of means of living, developing the chains of comprehensive commodity market among villages, were necessary to improve the response capability of agro-household livelihood. The management of vulnerability of agro-household livelihood should put the 'Extending Roads to Every Village Project' on a more prominent position in the 'Extending Radio and TV Broadcasting Coverage to Every Village Project'. Furthermore, the combination of meteorological disaster prevention and insurance enterprise disaster reduction should be sought, and the agricultural production insurance system should be

  6. Deltaic margins vulnerability: the role of landscape patches in flood regulation and climate adaptation

    NASA Astrophysics Data System (ADS)

    Valentini, E.; Taramelli, A.; Nguyen Xuan, A.; Filipponi, F.; Casarotti, C.; Morelli, A.

    2015-12-01

    Andrea Taramelli1,2,3, Emiliana Valentini2,3, Alessandra Nguyenxuan2, Federico Filipponi3, Chiara Casarotti2, Arianna Morelli1 1IUSS Institute for Advanced Study, Piazza della Vittoria 15, 27100, Pavia, ITALY 2Eucentre Foundation, European Centre for Training and Research in Earthquake Engineering, Pavia, Italy 3ISPRA, Institute for Environmental Protection and Research, Via Vitaliano Brancati 48, 00144, Roma Deltas are widely identified as vulnerable hotspots at the interface of the continental land mass and the world's coastal boundaries. With respect to increasing risks related to global change, the concept of ecosystem services has a capacity to contribute to safety of both, social and natural systems and vulnerability reduction. Here we study the role of the pool of ecosystem services in terms of flood mitigation and vulnerability reduction model, in a deltaic margins of the European coast (the complex land-sea system of the Waddenzee, comprising the Netherland inner coast and the islands, North Sea) then applicable to a wide variety of deltaic regions in developing areas. Extensive tidal mud flats, saltmarshes, dune ridges and sandy spits between the mainland and the chain of islands, support valuable sediment and primary production regulation along the seaside of these ecosystems. The system includes an incentive ecosystem structure (dune system) whereby economic agents would choose development activities that reduce vulnerability (flooding protection and erosion prevention) as well as satisfy production objectives (recreation and tourism). Vulnerability values extracted using remote sensing processors represent an innovative development of systems and methodologies. Using remote sensing observations, we investigate the distribution of spatial vegetation and substrate patterns controlled by changes in environmental variables acting on deltas, and we speculate the conditions under which the Real Elementary area can be defined.

  7. The representation of vulnerable populations in quality improvement studies.

    PubMed

    Rolnitsky, Asaph; Kirtsman, Maksim; Goldberg, Hanna R; Dunn, Michael; Bell, Chaim M

    2018-05-01

    A mapping review to quantify representation of vulnerable populations, who suffer from disparity and often inequitable healthcare, in quality improvement (QI) research. Studies published in 2004-2014 inclusive from Medline, Embase and Cochrane databases for English language research with the terms 'quality improvement' or 'quality control' or 'QI' and 'plan-do-study-act' or 'PDSA' in the years 2004-2014 inclusively. Published clinical research that was a QI-themed, as identified by its declared search terms, MESH terms, abstract or title. Three reviewers identified the eligible studies independently. Excluded were publications that were not trials, evaluations or analyses. Of 2039 results, 1660 were eligible for inclusion. There were 586 (33.5%) publications that targeted a specific vulnerable population: children (184, 10.54%), mental health patients (125, 7.16%), the elderly (100, 5.73%), women (57, 3.27%), the poor (30, 1.72%), rural residents (29, 1.66%), visible minorities (27, 1.55%), the terminally ill (17, 0.97%), adolescents (16, 0.92%) and prisoners (1 study). Seventy-four articles targeted two or more vulnerable populations, and 11 targeted three population categories. On average, there were 158 QI research studies published per year, increasing from 69 in 2004 to 396 in 2014 (R2 = 0.7, P < 0.001). The relative representation of vulnerable populations had a mean of 33.58% and was stable over the time period (standard deviation (SD) = 5.9%, R2 = 0.001). Seven countries contributed to over 85% of the publications targeting vulnerable populations, with the USA contributing 62% of the studies. Over 11 years, there has been a marked increase in QI publications. Roughly one-third of all published QI research is on vulnerable populations, a stable proportion over time. Nevertheless, some vulnerable populations are under-represented. Increased education, resources and attention are encouraged to improve the health of vulnerable populations through focused QI

  8. Secondary Surge Capacity: A Framework for Understanding Long-Term Access to Primary Care for Medically Vulnerable Populations in Disaster Recovery

    PubMed Central

    Brock-Martin, Amy; Karmaus, Wilfried; Svendsen, Erik R.

    2012-01-01

    Disasters create a secondary surge in casualties because of the sudden increased need for long-term health care. Surging demands for medical care after a disaster place excess strain on an overtaxed health care system operating at maximum or reduced capacity. We have applied a health services use model to identify areas of vulnerability that perpetuate health disparities for at-risk populations seeking care after a disaster. We have proposed a framework to understand the role of the medical system in modifying the health impact of the secondary surge on vulnerable populations. Baseline assessment of existing needs and the anticipation of ballooning chronic health care needs following the acute response for at-risk populations are overlooked vulnerability gaps in national surge capacity plans. PMID:23078479

  9. Vulnerability to cavitation, hydraulic efficiency, growth and survival in an insular pine (Pinus canariensis)

    PubMed Central

    López, Rosana; López de Heredia, Unai; Collada, Carmen; Cano, Francisco Javier; Emerson, Brent C.; Cochard, Hervé; Gil, Luis

    2013-01-01

    Background and Aims It is widely accepted that hydraulic failure due to xylem embolism is a key factor contributing to drought-induced mortality in trees. In the present study, an attempt is made to disentangle phenotypic plasticity from genetic variation in hydraulic traits across the entire distribution area of a tree species to detect adaptation to local environments. Methods A series of traits related to hydraulics (vulnerability to cavitation and hydraulic conductivity in branches), growth performance and leaf mass per area were assessed in eight Pinus canariensis populations growing in two common gardens under contrasting environments. In addition, the neutral genetic variability (FST) and the genetic differentiation of phenotypic variation (QST) were compared in order to identify the evolutionary forces acting on these traits. Key Results The variability for hydraulic traits was largely due to phenotypic plasticity. Nevertheless, the vulnerability to cavitation displayed a significant genetic variability (approx. 5 % of the explained variation), and a significant genetic × environment interaction (between 5 and 19 % of the explained variation). The strong correlation between vulnerability to cavitation and survival in the xeric common garden (r = –0·81; P < 0·05) suggests a role for the former in the adaptation to xeric environments. Populations from drier sites and higher temperature seasonality were less vulnerable to cavitation than those growing at mesic sites. No trade-off between xylem safety and efficiency was detected. QST of parameters of the vulnerability curve (0·365 for P50 and the slope of the vulnerability curve and 0·452 for P88) differed substantially from FST (0·091), indicating divergent selection. In contrast, genetic drift alone was found to be sufficient to explain patterns of differentiation for xylem efficiency and growth. Conclusions The ability of P. canariensis to inhabit a wide range of ecosystems seemed to be associated

  10. Nested archetypes of vulnerability in African drylands: where lies potential for sustainable agricultural intensification?

    NASA Astrophysics Data System (ADS)

    Sietz, D.; Ordoñez, J. C.; Kok, M. T. J.; Janssen, P.; Hilderink, H. B. M.; Tittonell, P.; Van Dijk, H.

    2017-09-01

    Food production is key to achieving food security in the drylands of sub-Saharan Africa. Since agricultural productivity is limited, however, due to inherent agro-ecological constraints and land degradation, sustainable agricultural intensification has been widely discussed as an opportunity for improving food security and reducing vulnerability. Yet vulnerability determinants are distributed heterogeneously in the drylands of sub-Saharan Africa and sustainable intensification cannot be achieved everywhere in cost-effective and efficient ways. To better understand the heterogeneity of farming systems’ vulnerability in order to support decision making at regional scales, we present archetypes, i.e. socio-ecological patterns, of farming systems’ vulnerability in the drylands of sub-Saharan Africa and reveal their nestedness. We quantitatively indicated the most relevant farming systems’ properties at a sub-national resolution. These factors included water availability, agro-ecological potential, erosion sensitivity, population pressure, urbanisation, remoteness, governance, income and undernourishment. Cluster analysis revealed eight broad archetypes of vulnerability across all drylands of sub-Saharan Africa. The broad archetype representing better governance and highest remoteness in extremely dry and resource-constrained regions encompassed the largest area share (19%), mainly indicated in western Africa. Moreover, six nested archetypes were identified within those regions with better agropotential and prevalent agricultural livelihoods. Among these patterns, the nested archetype depicting regions with highest erosion sensitivity, severe undernourishment and lower agropotential represented the largest population (30%) and area (28%) share, mainly found in the Sahel region. The nested archetype indicating medium undernourishment, better governance and lowest erosion sensitivity showed particular potential for sustainable agricultural intensification, mainly in

  11. Vulnerability to cavitation, hydraulic efficiency, growth and survival in an insular pine (Pinus canariensis).

    PubMed

    López, Rosana; López de Heredia, Unai; Collada, Carmen; Cano, Francisco Javier; Emerson, Brent C; Cochard, Hervé; Gil, Luis

    2013-06-01

    It is widely accepted that hydraulic failure due to xylem embolism is a key factor contributing to drought-induced mortality in trees. In the present study, an attempt is made to disentangle phenotypic plasticity from genetic variation in hydraulic traits across the entire distribution area of a tree species to detect adaptation to local environments. A series of traits related to hydraulics (vulnerability to cavitation and hydraulic conductivity in branches), growth performance and leaf mass per area were assessed in eight Pinus canariensis populations growing in two common gardens under contrasting environments. In addition, the neutral genetic variability (FST) and the genetic differentiation of phenotypic variation (QST) were compared in order to identify the evolutionary forces acting on these traits. The variability for hydraulic traits was largely due to phenotypic plasticity. Nevertheless, the vulnerability to cavitation displayed a significant genetic variability (approx. 5 % of the explained variation), and a significant genetic × environment interaction (between 5 and 19 % of the explained variation). The strong correlation between vulnerability to cavitation and survival in the xeric common garden (r = -0·81; P < 0·05) suggests a role for the former in the adaptation to xeric environments. Populations from drier sites and higher temperature seasonality were less vulnerable to cavitation than those growing at mesic sites. No trade-off between xylem safety and efficiency was detected. QST of parameters of the vulnerability curve (0·365 for P50 and the slope of the vulnerability curve and 0·452 for P88) differed substantially from FST (0·091), indicating divergent selection. In contrast, genetic drift alone was found to be sufficient to explain patterns of differentiation for xylem efficiency and growth. The ability of P. canariensis to inhabit a wide range of ecosystems seemed to be associated with high phenotypic plasticity and some degree of local

  12. Soil compaction vulnerability at Organ Pipe Cactus National Monument, Arizona

    USGS Publications Warehouse

    Webb, Robert H.; Nussear, Kenneth E.; Carmichael, Shinji; Esque, Todd C.

    2014-01-01

    Compaction vulnerability of different types of soils by hikers and vehicles is poorly known, particularly for soils of arid and semiarid regions. Engineering analyses have long shown that poorly sorted soils (for example, sandy loams) compact to high densities, whereas well-sorted soils (for example, eolian sand) do not compact, and high gravel content may reduce compaction. Organ Pipe Cactus National Monument (ORPI) in southwestern Arizona, is affected greatly by illicit activities associated with the United States–Mexico border, and has many soils that resource managers consider to be highly vulnerable to compaction. Using geospatial soils data for ORPI, compaction vulnerability was estimated qualitatively based on the amount of gravel and the degree of sorting of sand and finer particles. To test this qualitative assessment, soil samples were collected from 48 sites across all soil map units, and undisturbed bulk densities were measured. A scoring system was used to create a vulnerability index for soils on the basis of particle-size sorting, soil properties derived from Proctor compaction analyses, and the field undisturbed bulk densities. The results of the laboratory analyses indicated that the qualitative assessments of soil compaction vulnerability underestimated the area of high vulnerability soils by 73 percent. The results showed that compaction vulnerability of desert soils, such as those at ORPI, can be quantified using laboratory tests and evaluated using geographic information system analyses, providing a management tool that managers potentially could use to inform decisions about activities that reduce this type of soil disruption in protected areas.

  13. Intrinsic vulnerability, hazard and risk mapping for karst aquifers: A case study

    NASA Astrophysics Data System (ADS)

    Mimi, Ziad A.; Assi, Amjad

    2009-01-01

    SummaryGroundwater from karst aquifers is among the most important resources of drinking water supply of the worldwide population. The European COST action 620 proposed a comprehensive approach to karst groundwater protection, comprising methods of intrinsic and specific vulnerability mapping, hazard and risk mapping. This paper presents the first application of all components of this European approach to the groundwater underlying the Ramallah district, a karst hydrogeology system in Palestine. The vulnerability maps which were developed can assist in the implementation of groundwater management strategies to prevent degradation of groundwater quality. Large areas in the case study area can be classified as low or very low risk area corresponding to the pollution sources due to the absence of hazards and also due to low vulnerabilities. These areas could consequently be interesting for future development as they are preferable in view of ground water protection.

  14. Vulnerability mapping in kelud volcano based on village information

    NASA Astrophysics Data System (ADS)

    Hisbaron, D. R.; Wijayanti, H.; Iffani, M.; Winastuti, R.; Yudinugroho, M.

    2018-04-01

    Kelud Volcano is a basaltic andesitic stratovolcano, situated at 27 km to the east of Kediri, Indonesia. Historically, Kelud Volcano has erupted with return period of 9-75 years, had caused nearly 160,000 people living in Tulungagung, Blitar and Kediri District to be in high-risk areas. This study aims to map vulnerability towards lava flows in Kediri and Malang using detailed scale. There are four major variables, namely demography, asset, hazard, and land use variables. PGIS (Participatory Geographic Information System) is employed to collect data, while ancillary data is derived from statistics information, interpretation of high resolution satellite imagery and Unmanned Aerial Vehicles (UAVs). Data were obtained from field checks and some from high resolution satellite imagery and UAVs. The output of this research is village-based vulnerability information that becomes a valuable input for local stakeholders to improve local preparedness in areas prone to improved disaster resilience. The results indicated that the highest vulnerability to lava flood disaster in Kelud Volcano is owned by Kandangan Hamlet, Pandean Hamlet and Kacangan Hamlet, because these two hamlets are in the dominant high vulnerability position of 3 out of 4 scenarios (economic, social and equal).

  15. Vulnerability analysis in terms of food insecurity and poverty using GIS and remote sensing technology applied to Sri Lanka

    NASA Astrophysics Data System (ADS)

    Shahriar, Pervez M.; Ramachandran, Mahadevan; Mutuwatte, Lal

    2003-03-01

    It is becoming increasingly recognized that computer methods such as models and Geographic Information Systems (GIS) can be valuable tools for analyzing a geographical area in terms of it's hazards vulnerability, Vulnerability is an important aspect of households' experience of poverty. The measurement and analysis of poverty, inequality and vulnerability are crucial for cognitive purposes (to know what the situation is), for analytical purposes (to understand the factors determining this situation), for policy making purposes (to design interventions best adapted to the issues), and for monitoring and evaluation purposes (to assess whether current policies are effective, and whether the situation is changing). Here vulnerability defined as the probability or risk today of being in poverty - or falling deeper into poverty - in the future. Vulnerability is a key dimension of well being since it affects individuals' behavior (in terms of investment, production patterns, coping strategies) and their perception of their own situation. This study has been conducted with the joint collaboration of World Food Programme (WFP) and International Water Management Institute (IWMI) in Sri Lanka for identifying regions and population which are food insecure, for analyzing the reasons for vulnerability to food insecurity in order to provide decision-makers with information to identify possible sectors of intervention and for identifying where and for whom food aid can be best utilized in Sri Lanka. This new approach integrates GIS and Remote sensing with other statistical packages to allow consideration of more spatial/physical parameters like accessibility to economic resources, particularly land and the assets of the built environment, creating employment, and attracting investment in order to improve the quality and quantity of goods and services for the analysis which leads the analysis to represent the real scenario. For this study a detailed topographic data are being used

  16. Social vulnerability assessment: a growing practice in Europe?

    NASA Astrophysics Data System (ADS)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    country policy and the particular risk management focus to the smaller scale risk management perceptions of the analysis techniques employed being to resource expensive, difficult to interpret or to operationalise. This paper will provide a context with some empirical examples to perhaps explain the growing popularity of concepts such as resilience and capacity building which lie more comfortably with policy makers and risk managers as concepts which focus on the solution rather than identifying a problem by assessing social vulnerability.

  17. [The assessment of vulnerability to floods in Guangdong province at district level].

    PubMed

    Zhu, Qi; Liu, Tao; Zhang, Yong-hui; Luo, Yuan; Wei, Yao; Xiao, Jian-peng; Zeng, Si-qing; Ma, Wen-jun

    2012-11-01

    To evaluate the vulnerability to floods in Guangdong province at district level. Data were collected from the sixth census, the 2010 Statistical Yearbook of Guangdong, the 2010 Health Statistics Yearbook of Guangdong and China Disease Prevention and Control information systems, etc. The weight of each indicator was determined based on subjective method and objective method respectively; and finally the results of the two methods were compared. 13 indicators were selected for the assessment of vulnerability to floods, including 6 sensitivity indicators, 5 adaptability indicators and 2 exposure indicators. Indicators with large weight (subjective weight/objective weight) were the proportion of population older than 65 years old (0.31/0.30), the proportion of population older than 65 years old (0.16/0.23), infant mortality rate (0.18/0.20), the total Gross Domestic Product (GDP) per capita (0.33/0.21), the proportion of illiterate in the population older than 15 years old (0.19/0.28), history frequency of floods (0.75/0.75). The mean vulnerability index (VI) calculated by subjective method was 0.35 with the standard deviation of 0.10; the mean vulnerability index calculated by objective method was 0.31 with the standard deviation of 0.08. The two weighting methods showed consistent results of vulnerability index (ICC = 0.975, P < 0.01). VI of most districts dropped in the interval of 0.30 - 0.39. Districts with subjective VI > 0.50 or objective VI > 0.40 should pay more attention to floods, including parts of the coastal areas, Beijiang River Basin, the eastern tributary area of Dongjiang River and the northern part of Pearl River Delta. Dapu district of Meizhou (0.55/0.45), Dianbai district and Maogang district of Maoming (0.54/0.48) were most vulnerable. Districts of Heyuan, Dongguan, Zhaoqing and Huizhou were less vulnerable, Yuancheng district of Heyuan showed least vulnerable to floods (0.15/0.12) followed by Dongguan (0.18/0.16), Duanzhou district (0

  18. Climate change vulnerability to agrarian ecosystem of small Island: evidence from Sagar Island, India

    NASA Astrophysics Data System (ADS)

    Mandal, S.; Satpati, L. N.; Choudhury, B. U.; Sadhu, S.

    2018-04-01

    The present study assessed climate change vulnerability in agricultural sector of low-lying Sagar Island of Bay of Bengal. Vulnerability indices were estimated using spatially aggregated biophysical and socio-economic parameters by applying principal component analysis and equal weight method. The similarities and differences of outputs of these two methods were analysed across the island. From the integration of outputs and based on the severity of vulnerability, explicit vulnerable zones were demarcated spatially. Results revealed that life subsistence agriculture in 11.8% geographical area (2829 ha) of the island along the western coast falls under very high vulnerable zone (VHVZ VI of 84-99%) to climate change. Comparatively higher values of exposure (0.53 ± 0.26) and sensitivity (0.78 ± 0.14) subindices affirmed that the VHV zone is highly exposed to climate stressor with very low adaptive capacity (ADI= 0.24 ± 0.16) to combat vulnerability to climate change. Hence, food security for a population of >22 thousands comprising >3.7 thousand agrarian households are highly exposed to climate change. Another 17% area comprising 17.5% population covering 20% villages in north-western and eastern parts of the island also falls under high vulnerable (VI= 61%-77%) zone. Findings revealed large spatial heterogeneity in the degree of vulnerability across the island and thus, demands devising area specific planning (adaptation and mitigation strategies) to address the climate change impact implications both at macro and micro levels.

  19. Mapping eco-environmental vulnerability patterns: An assessment framework based on remote sensing, GIS, and AHP

    NASA Astrophysics Data System (ADS)

    Anh, N. K.; Liou, Y. A.; Li, M. H.

    2016-12-01

    The motivation for this study is assessment of the eco-environment vulnerability based on four independent determinants: hydro-meteorology, topography, land resources, and human activities. An assessment framework is proposed to assess the vulnerable eco-environment by using 16 variables with 6 of them constructed from Landsat 8 satellite images. The remaining variables were extracted from digital maps. Each variable was evaluated and spatially mapped with the aid of an analytical hierarchy process (AHP) and geographical information system (GIS). The Thua Thien - Hue Province that has been experiencing natural disasters and urbanization in the recent decades is selected as our study area. An eco-environmental vulnerability map is assorted into six vulnerable levels consisting of potential, slight, light, medium, heavy, and very heavy vulnerabilities, representing 14%, 27%, 17%, 26%, 13%, 3% of the study area, respectively. It is found that heavy and very heavy vulnerable areas appear mainly in the low and medium lands with high intensification of social-economic activities and often suffer from flooding. Tiny percentages of medium and heavy vulnerable levels occur in high land areas probably caused by agricultural practices in highlands, slash and burn cultivation and removal of natural forests with new plantation forests and these regions are usually influenced by landslides, flash flooding. Based on our results, three ecological zones requiring different development and protection solutions are proposed to restore local eco-environment toward sustainable development. Our findings support the idea that eco-environmental vulnerability is driven by anthropogenic processes and enhanced by natural disaster in the Thua Thien-Hue Province.

  20. Potential of 3D City Models to assess flood vulnerability

    NASA Astrophysics Data System (ADS)

    Schröter, Kai; Bochow, Mathias; Schüttig, Martin; Nagel, Claus; Ross, Lutz; Kreibich, Heidi

    2016-04-01

    Vulnerability, as the product of exposure and susceptibility, is a key factor of the flood risk equation. Furthermore, the estimation of flood loss is very sensitive to the choice of the vulnerability model. Still, in contrast to elaborate hazard simulations, vulnerability is often considered in a simplified manner concerning the spatial resolution and geo-location of exposed objects as well as the susceptibility of these objects at risk. Usually, area specific potential flood loss is quantified on the level of aggregated land-use classes, and both hazard intensity and resistance characteristics of affected objects are represented in highly simplified terms. We investigate the potential of 3D City Models and spatial features derived from remote sensing data to improve the differentiation of vulnerability in flood risk assessment. 3D City Models are based on CityGML, an application scheme of the Geography Markup Language (GML), which represents the 3D geometry, 3D topology, semantics and appearance of objects on different levels of detail. As such, 3D City Models offer detailed spatial information which is useful to describe the exposure and to characterize the susceptibility of residential buildings at risk. This information is further consolidated with spatial features of the building stock derived from remote sensing data. Using this database a spatially detailed flood vulnerability model is developed by means of data-mining. Empirical flood damage data are used to derive and to validate flood susceptibility models for individual objects. We present first results from a prototype application in the city of Dresden, Germany. The vulnerability modeling based on 3D City Models and remote sensing data is compared i) to the generally accepted good engineering practice based on area specific loss potential and ii) to a highly detailed representation of flood vulnerability based on a building typology using urban structure types. Comparisons are drawn in terms of

  1. Defining and Measuring Coastal Vulnerability and Resilience to Natural Hazards

    NASA Astrophysics Data System (ADS)

    Becker, M. K.; Hoagland, P.

    2014-12-01

    Accounting for an estimated 23 percent of the world's population, coastal communities face many types of natural hazards. In particular, they may be vulnerable to the effects of tropical cyclones, flooding due to tsunamis or storm surges, erosion, saltwater intrusion, and subsidence. These coastal hazards are further exacerbated by population growth and climate change. There is a lack of consensus in the literature about what constitutes vulnerability (negative impacts) and resilience (recovery from negative impacts) and how to measure these phenomena. While some important work has focused on the long-term effects of coastal hazards on economic growth, little has been done to understand, in quantitative terms, the extent to which coastal communities may be vulnerable to such hazards and, if so, whether they can be resilient. We surveyed nine indicators of human well-being in order to determine their potential suitability as measures of coastal vulnerability or resilience. Some measures, such as the Gross Domestic Product, the Human Development Index, and the Gini coefficient, comprise economic or distributional indicators of human welfare; others, such as the Social Vulnerability Index, are more complex and difficult to interpret. We selected per capita personal income as the most viable indicator, due largely to its simplicity and its availability over several decades. We used it to examine human community vulnerability and resilience to a specific coastal hazard—significant storm surges from major coastal hurricanes—in several US coastal metropolitan areas. We compiled data on per capita personal income from the US Bureau of Economic Analysis for 15 to 20 years prior and subsequent to four major hurricanes: Hugo, which hit the Charleston, South Carolina, metropolitan area in 1989; Bob, Cape Cod, Massachusetts, in 1991; Andrew, Miami, Florida, in 1992; and Opal, Pensacola, Florida, in 1995. Intervention analysis using linear regression suggests that these

  2. Social contexts and HIV vulnerabilities among South Asian women in the greater Toronto area: Examining social norms.

    PubMed

    Hawa, Roula; Underhill, Angela; Logie, Carmen; Loutfy, Mona

    2018-02-01

    We explored how social norms interact with beliefs and social structures (power relations, emotional relations, and gendered division of labor) to influence the experiences of South Asian women with HIV in Canada. The first author conducted semi-structured interviews, and identified five themes using thematic analysis: connection to community/religious institutions, family honor, and restrained/prohibited discussion of sexuality. These norms reproduce hegemonic masculinity; constrain women's social, relational, and economic power; and elevate HIV vulnerability. We present findings to challenge hegemonic masculinity at the international level, and of developing strategies to address both interfamily gender-based violence and racism faced by the South Asians in Canada.

  3. Climate change vulnerability for species-Assessing the assessments.

    PubMed

    Wheatley, Christopher J; Beale, Colin M; Bradbury, Richard B; Pearce-Higgins, James W; Critchlow, Rob; Thomas, Chris D

    2017-09-01

    Climate change vulnerability assessments are commonly used to identify species at risk from global climate change, but the wide range of methodologies available makes it difficult for end users, such as conservation practitioners or policymakers, to decide which method to use as a basis for decision-making. In this study, we evaluate whether different assessments consistently assign species to the same risk categories and whether any of the existing methodologies perform well at identifying climate-threatened species. We compare the outputs of 12 climate change vulnerability assessment methodologies, using both real and simulated species, and validate the methods using historic data for British birds and butterflies (i.e. using historical data to assign risks and more recent data for validation). Our results show that the different vulnerability assessment methods are not consistent with one another; different risk categories are assigned for both the real and simulated sets of species. Validation of the different vulnerability assessments suggests that methods incorporating historic trend data into the assessment perform best at predicting distribution trends in subsequent time periods. This study demonstrates that climate change vulnerability assessments should not be used interchangeably due to the poor overall agreement between methods when considering the same species. The results of our validation provide more support for the use of trend-based rather than purely trait-based approaches, although further validation will be required as data become available. © 2017 The Authors. Global Change Biology Published by John Wiley & Sons Ltd.

  4. Assessment of animal African trypanosomiasis (AAT) vulnerability in cattle-owning communities of sub-Saharan Africa.

    PubMed

    Holt, H R; Selby, R; Mumba, C; Napier, G B; Guitian, J

    2016-01-30

    Animal African trypanosomiasis (AAT) is one of the biggest constraints to livestock production and a threat to food security in sub-Saharan Africa. In order to optimise the allocation of resources for AAT control, decision makers need to target geographic areas where control programmes are most likely to be successful and sustainable and select control methods that will maximise the benefits obtained from resources invested. The overall approach to classifying cattle-owning communities in terms of AAT vulnerability was based on the selection of key variables collected through field surveys in five sub-Saharan Africa countries followed by a formal Multiple Correspondence Analysis (MCA) to identify factors explaining the variations between areas. To categorise the communities in terms of AAT vulnerability profiles, Hierarchical Cluster Analysis (HCA) was performed. Three clusters of community vulnerability profiles were identified based on farmers' beliefs with respect to trypanosomiasis control within the five countries studied. Cluster 1 communities, mainly identified in Cameroon, reported constant AAT burden, had large trypanosensitive (average herd size  = 57) communal grazing cattle herds. Livestock (cattle and small ruminants) were reportedly the primary source of income in the majority of these cattle-owning households (87.0%). Cluster 2 communities identified mainly in Burkina Faso and Zambia, with some Ethiopian communities had moderate herd sizes (average = 16) and some trypanotolerant breeds (31.7%) practicing communal grazing. In these communities there were some concerns regarding the development of trypanocide resistance. Crops were the primary income source while communities in this cluster incurred some financial losses due to diminished draft power. The third cluster contained mainly Ugandan and Ethiopian communities which were mixed farmers with smaller herd sizes (average = 8). The costs spent diagnosing and treating AAT were moderate

  5. Assessing the vulnerability of human and biological communities to changing ecosystem services using a GIS-based multi-criteria decision support tool

    USGS Publications Warehouse

    Villarreal, Miguel; Norman, Laura M.; Labiosa, William B.

    2012-01-01

    In this paper we describe an application of a GIS-based multi-criteria decision support web tool that models and evaluates relative changes in ecosystem services to policy and land management decisions. The Santa Cruz Watershed Ecosystem Portfolio (SCWEPM) was designed to provide credible forecasts of responses to ecosystem drivers and stressors and to illustrate the role of land use decisions on spatial and temporal distributions of ecosystem services within a binational (U.S. and Mexico) watershed. We present two SCWEPM sub-models that when analyzed together address bidirectional relationships between social and ecological vulnerability and ecosystem services. The first model employs the Modified Socio-Environmental Vulnerability Index (M-SEVI), which assesses community vulnerability using information from U.S. and Mexico censuses on education, access to resources, migratory status, housing situation, and number of dependents. The second, relating land cover change to biodiversity (provisioning services), models changes in the distribution of terrestrial vertebrate habitat based on multitemporal vegetation and land cover maps, wildlife habitat relationships, and changes in land use/land cover patterns. When assessed concurrently, the models exposed some unexpected relationships between vulnerable communities and ecosystem services provisioning. For instance, the most species-rich habitat type in the watershed, Desert Riparian Forest, increased over time in areas occupied by the most vulnerable populations and declined in areas with less vulnerable populations. This type of information can be used to identify ecological conservation and restoration targets that enhance the livelihoods of people in vulnerable communities and promote biodiversity and ecosystem health.

  6. Vulnerability of groundwater resources to nitrate pollution: A simple and effective procedure for delimiting Nitrate Vulnerable Zones.

    PubMed

    Arauzo, Mercedes

    2017-01-01

    This research was undertaken to further our understanding of the factors involved in nonpoint-source nitrate pollution of groundwater. The shortcomings of some of the most commonly used methods for assessing groundwater vulnerability have been analysed and a new procedure that incorporates key improvements has been proposed. The new approach (LU-IV procedure) allows us to assess and map groundwater vulnerability to nitrate pollution and to accurately delimit the Nitrate Vulnerable Zones. The LU-IV procedure proved more accurate than the most widely used methods to assess groundwater vulnerability (DRASTIC, GOD), when compared with nitrate distribution in the groundwater of 46 aquifers included in the study (using the drainage basin as the unit of analysis). The proposed procedure stands out by meeting the following requirements: (1) it uses readily available parameters that provide enough data to feed the model, (2) it excludes redundant parameters, (3) it avoids the need to assign insufficiently contrasted weights to parameters, (4) it assess the whole catchment area that potentially drains N-polluted waters into the receptor aquifer, (5) it can be implemented within a GIS, and (6) it provides a multi-scale representation. As the LU-IV procedure has been demonstrated to be a reliable tool for delimiting NVZ, it could be particularly interesting to use it in countries where certain types of environmental data are either not available or have only limited availability. Based on this study (and according to the LU-IV procedure), it was concluded that an area of at least 1728km 2 should be considered as NVZ. This sharply contrasts with the current 328km 2 officially designated in the study area by the Spain's regional administrations. These results highlight the need to redefine the current NVZ designation, which is essential for an appropriate implementation of action programmes designed to restore water quality in line with Directive 91/676/EEC. Copyright © 2016

  7. Using Social Network Analysis as a Method to Assess and Strengthen Participation in Health Promotion Programs in Vulnerable Areas.

    PubMed

    Hindhede, Anette Lykke; Aagaard-Hansen, Jens

    2017-03-01

    This article provides an example of the application of social network analysis method to assess community participation thereby strengthening planning and implementation of health promotion programming. Community health promotion often takes the form of services that reach out to or are located within communities. The concept of community reflects the idea that people's behavior and well-being are influenced by interaction with others, and here, health promotion requires participation and local leadership to facilitate transmission and uptake of interventions for the overall community to achieve social change. However, considerable uncertainty exists over exact levels of participation in these interventions. The article draws on a mixed methods research within a community development project in a vulnerable neighborhood of a town in Denmark. It presents a detailed analysis of the way in which social network analysis can be used as a tool to display participation and nonparticipation in community development and health promotion activities, to help identify capacities and assets, mobilize resources, and finally to evaluate the achievements. The article concludes that identification of interpersonal ties among people who know one another well as well as more tenuous relationships in networks can be used by community development workers to foster greater cohesion and cooperation within an area.

  8. A Preliminary Tsunami Vulnerability Analysis for Yenikapi Region in Istanbul

    NASA Astrophysics Data System (ADS)

    Ceren Cankaya, Zeynep; Suzen, Lutfi; Cevdet Yalciner, Ahmet; Kolat, Cagil; Aytore, Betul; Zaytsev, Andrey

    2015-04-01

    One of the main requirements during post disaster recovery operations is to maintain proper transportation and fluent communication at the disaster areas. Ports and harbors are the main transportation hubs which must work with proper performance at all times especially after the disasters. Resilience of coastal utilities after earthquakes and tsunamis have major importance for efficient and proper rescue and recovery operations soon after the disasters. Istanbul is a mega city with its various coastal utilities located at the north coast of the Sea of Marmara. At Yenikapi region of Istanbul, there are critical coastal utilities and vulnerable coastal structures and critical activities occur daily. Fishery ports, commercial ports, small craft harbors, passenger terminals of intercity maritime transportation, water front commercial and/or recreational structures are some of the examples of coastal utilization which are vulnerable against marine disasters. Therefore their vulnerability under tsunami or any other marine hazard to Yenikapi region of Istanbul is an important issue. In this study, a methodology of vulnerability analysis under tsunami attack is proposed with the applications to Yenikapi region. In the study, high resolution (1m) GIS database of Istanbul Metropolitan Municipality (IMM) is used and analyzed by using GIS implementation. The bathymetry and topography database and the vector dataset containing all buildings/structures/infrastructures in the study area are obtained for tsunami numerical modeling for the study area. GIS based tsunami vulnerability assessment is conducted by applying the Multi-criteria Decision Making Analysis (MCDA). The tsunami parameters from deterministically defined worst case scenarios are computed from the simulations using tsunami numerical model NAMI DANCE. The vulnerability parameters in the region due to two different classifications i) vulnerability of buildings/structures and ii) vulnerability of (human) evacuation

  9. Childhood adversity, parental vulnerability and disorder: examining inter-generational transmission of risk.

    PubMed

    Bifulco, A; Moran, P M; Ball, C; Jacobs, C; Baines, R; Bunn, A; Cavagin, J

    2002-11-01

    An investigation of intergenerational factors associated with psychiatric disorder in late adolescence/early adulthood was undertaken to differentiate influences from maternal disorder, maternal poor psychosocial functioning and poor parenting, on offspring. The sample comprised an intensively studied series of 276 mother-offspring pairs in a relatively deprived inner-city London area with high rates of lone parenthood and socio-economic disadvantage. The paired sample was collected over two time periods: first a consecutively screened series of mothers and offspring in 1985-90 (n = 172 pairs) and second a 'vulnerable' series of mothers and offspring in 1995-99 (n = 104 pairs). The vulnerable mothers were selected for poor interpersonal functioning and/or low self-esteem and the consecutive series were used for comparison. Rates of childhood adversity and disorder in the offspring were examined in the two groups. Maternal characteristics including psychosocial vulnerability and depression were then examined in relation to risk transmission. Offspring of vulnerable mothers had a fourfold higher rate of yearly disorder than those in the comparison series (43% vs. 11%, p < .001). They were twice as likely as those in the comparison series to have experienced childhood adversity comprising either severe neglect, physical or sexual abuse before age 17. Physical abuse, in particular, perpetrated either by mother or father/surrogate father was significantly raised in the vulnerable group. Analysis of the combined series showed that maternal vulnerability and neglect/abuse of offspring provided the best model for offspring disorder. Maternal history of depression had no direct effect on offspring disorder; its effects were entirely mediated by offspring neglect/abuse. Maternal childhood adversity also had no direct effect. Results are discussed in relation to psychosocial models of risk transmission for disorder. Maternal poor psychosocial functioning needs to be

  10. Assessment of intrinsic vulnerability of an alluvial aquifer under anthropogenic pressure: cross comparison of 4 index-based groundwater vulnerability mapping models within the Biguglia lagoon watershed (Corsica, France).

    NASA Astrophysics Data System (ADS)

    Jaunat, Jessy; Huneau, Frédéric; Garel, Emilie; Devos, Alain; Lejeune, Olivier

    2016-04-01

    KEYWORDS: Alluvial aquifer, Vulnerability mapping, Index-based methods, DRASTIC, SINTACS, SI, GOD The geographical position of the Biguglia lagoon watershed south of the Bastia city (80 000 inhabitants), lead to a highly vulnerable hydrosystem setting. This littoral plain is the unique territory available for the urbanisation and for the agriculture activities (cattle breeding). All the activities developed are likely to have a qualitative impact on water infiltration and therefore on groundwater, which is in hydraulic connection with the lagoon system. Beyond this ecological issue, groundwater of this watershed is intensively used as drinking water supply. It appears essential to control the long-term groundwater quality of the Biguglia plain which is the major economic zone of Corsica. Achievement of this issue requires the identification of the areas where the alluvial aquifer is mostly vulnerable to anthropogenic activities. The results given by 4 of the most popular index-based vulnerability mapping methods (DRASTIC, SI, SINTACS and GOD) are compared. The water table, net recharge, aquifer and soils properties, topography, vadose zone and land uses have been precisely mapped and numerically translated in GIS with a 25m precision. 4 final maps were finally compiled according to the weighting factors of each methods. Hydrochemical investigations were also carried out on 30 sampling points (major ions and anthropogenic tracers) to evaluate the effect of anthropogenic activities on groundwater quality and also to validate the results of the vulnerability mapping. A comparison between the parametric models shows a significant agreement between the DRASTIC, SINTACS and SI results (2% to 5% of the total area in very low vulnerability class, 10% to 13% in low vulnerability, 16% to 23% in medium vulnerability, 31% to 53% in high vulnerability and 14% to 23% in very high vulnerability). The two first methods are quite similar, which explains the proximity of the

  11. Report: Results of Technical Network Vulnerability Assessment: EPA’s Ronald Reagan Building

    EPA Pesticide Factsheets

    Report #10-P-0212, September 7, 2010. Vulnerability testing of EPA’s Ronald Reagan Building network conducted in June 2010 identified Internet Protocol addresses with numerous high-risk and medium-risk vulnerabilities.

  12. Vulnerability assessments as a political creation: tsunami management in Portugal.

    PubMed

    Pronk, Maartje; Maat, Harro; Crane, Todd A

    2017-10-01

    Vulnerability assessments are a cornerstone of contemporary disaster research. This paper shows how research procedures and the presentation of results of vulnerability assessments are politically filtered. Using data from a study of tsunami risk assessment in Portugal, the paper demonstrates that approaches, measurement instruments, and research procedures for evaluating vulnerability are influenced by institutional preferences, lines of communication, or lack thereof, between stakeholder groups, and available technical expertise. The institutional setting and the pattern of stakeholder interactions form a filter, resulting in a particular conceptualisation of vulnerability, affecting its operationalisation via existing methods and technologies and its institutional embedding. The Portuguese case reveals a conceptualisation that is aligned with perceptions prevalent in national government bureaucracies and the exclusion of local stakeholders owing to selected methodologies and assessment procedures. The decisions taken by actors involved in these areas affect how vulnerability is assessed, and ultimately which vulnerability reduction policies will be recommended in the appraisal. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  13. [Assessment of eco-environmental vulnerability of Hainan Island, China].

    PubMed

    Huang, Bao-rong; Ouyang, Zhi-yun; Zhang, Hui-zhi; Zhang, Li-hua; Zheng, Hua

    2009-03-01

    Based on the assessment method of environmental vulnerability constructed by SOPAC and UNEP, this paper constructed an indicator system from three sub-themes including hazard, resistance, and damage to assess the eco-environmental vulnerability of Hainan Island. The results showed that Hainan Island was suffering a middling level eco-environmental hazard, and the main hazards came from some intensive human activities such as intensive agriculture, mass tourism, mining, and a mass of solid wastes thrown by islanders and tourists. Some geographical characters such as larger land area, larger altitude range, integrated geographical form, and abundant habitat types endowed Hainan Island higher resistance to environmental hazards. However, disturbed by historical accumulative artificial and natural hazards, the Island ecosystem had showed serious ecological damage, such as soil degradation and biodiversity loss. Comprehensively considered hazard, resistance, damage, and degradation, the comprehensive environmental vulnerability of the Island was at a middling level. Some indicators showed lower vulnerability, but some showed higher vulnerability.

  14. Community clusters of tsunami vulnerability in the US Pacific Northwest

    USGS Publications Warehouse

    Wood, Nathan J.; Jones, Jeanne M.; Spielman, Seth; Schmidtlein, Mathew C.

    2015-01-01

    Many coastal communities throughout the world are threatened by local (or near-field) tsunamis that could inundate low-lying areas in a matter of minutes after generation. Although the hazard and sustainability literature often frames vulnerability conceptually as a multidimensional issue involving exposure, sensitivity, and resilience to a hazard, assessments often focus on one element or do not recognize the hazard context. We introduce an analytical framework for describing variations in population vulnerability to tsunami hazards that integrates (i) geospatial approaches to identify the number and characteristics of people in hazard zones, (ii) anisotropic path distance models to estimate evacuation travel times to safety, and (iii) cluster analysis to classify communities with similar vulnerability. We demonstrate this approach by classifying 49 incorporated cities, 7 tribal reservations, and 17 counties from northern California to northern Washington that are directly threatened by tsunami waves associated with a Cascadia subduction zone earthquake. Results suggest three primary community groups: (i) relatively low numbers of exposed populations with varied demographic sensitivities, (ii) high numbers of exposed populations but sufficient time to evacuate before wave arrival, and (iii) moderate numbers of exposed populations but insufficient time to evacuate. Results can be used to enhance general hazard-awareness efforts with targeted interventions, such as education and outreach tailored to local demographics, evacuation training, and/or vertical evacuation refuges.

  15. Community clusters of tsunami vulnerability in the US Pacific Northwest.

    PubMed

    Wood, Nathan J; Jones, Jeanne; Spielman, Seth; Schmidtlein, Mathew C

    2015-04-28

    Many coastal communities throughout the world are threatened by local (or near-field) tsunamis that could inundate low-lying areas in a matter of minutes after generation. Although the hazard and sustainability literature often frames vulnerability conceptually as a multidimensional issue involving exposure, sensitivity, and resilience to a hazard, assessments often focus on one element or do not recognize the hazard context. We introduce an analytical framework for describing variations in population vulnerability to tsunami hazards that integrates (i) geospatial approaches to identify the number and characteristics of people in hazard zones, (ii) anisotropic path distance models to estimate evacuation travel times to safety, and (iii) cluster analysis to classify communities with similar vulnerability. We demonstrate this approach by classifying 49 incorporated cities, 7 tribal reservations, and 17 counties from northern California to northern Washington that are directly threatened by tsunami waves associated with a Cascadia subduction zone earthquake. Results suggest three primary community groups: (i) relatively low numbers of exposed populations with varied demographic sensitivities, (ii) high numbers of exposed populations but sufficient time to evacuate before wave arrival, and (iii) moderate numbers of exposed populations but insufficient time to evacuate. Results can be used to enhance general hazard-awareness efforts with targeted interventions, such as education and outreach tailored to local demographics, evacuation training, and/or vertical evacuation refuges.

  16. Community clusters of tsunami vulnerability in the US Pacific Northwest

    PubMed Central

    Wood, Nathan J.; Jones, Jeanne; Spielman, Seth; Schmidtlein, Mathew C.

    2015-01-01

    Many coastal communities throughout the world are threatened by local (or near-field) tsunamis that could inundate low-lying areas in a matter of minutes after generation. Although the hazard and sustainability literature often frames vulnerability conceptually as a multidimensional issue involving exposure, sensitivity, and resilience to a hazard, assessments often focus on one element or do not recognize the hazard context. We introduce an analytical framework for describing variations in population vulnerability to tsunami hazards that integrates (i) geospatial approaches to identify the number and characteristics of people in hazard zones, (ii) anisotropic path distance models to estimate evacuation travel times to safety, and (iii) cluster analysis to classify communities with similar vulnerability. We demonstrate this approach by classifying 49 incorporated cities, 7 tribal reservations, and 17 counties from northern California to northern Washington that are directly threatened by tsunami waves associated with a Cascadia subduction zone earthquake. Results suggest three primary community groups: (i) relatively low numbers of exposed populations with varied demographic sensitivities, (ii) high numbers of exposed populations but sufficient time to evacuate before wave arrival, and (iii) moderate numbers of exposed populations but insufficient time to evacuate. Results can be used to enhance general hazard-awareness efforts with targeted interventions, such as education and outreach tailored to local demographics, evacuation training, and/or vertical evacuation refuges. PMID:25870283

  17. Vulnerability of maize production under future climate change: possible adaptation strategies.

    PubMed

    Bannayan, Mohammad; Paymard, Parisa; Ashraf, Batool

    2016-10-01

    Climate change can affect the productivity and geographic distribution of crops. Therefore, evaluation of adaptive management options is crucial in dealing with negative impacts of climate change. The objectives of this study were to simulate the impacts of climate change on maize production in the north-east of Iran. Moreover, vulnerability index which indicated that how much of the crop yield loss is related to the drought was computed for each location to identify where adaptation and mitigation strategies are effective. Different sowing dates were also applied as an adaptation approach to decrease the negative impacts of climate change in study area. The results showed that the maize yield would decline during the 21st century from -2.6% to -82% at all study locations in comparison with the baseline. The result of vulnerability index also indicated that using the adaptation strategies could be effective in all of the study areas. Using different sowing dates as an adaptation approach showed that delaying the sowing date will be advantageous in order to obtain higher yield in all study locations in future. This study provided insight regarding the climate change impacts on maize production and the efficacy of adaptation strategies. © 2016 Society of Chemical Industry. © 2016 Society of Chemical Industry.

  18. Applying a statewide geospatial leaching tool for assessing soil vulnerability ratings for agrochemicals across the contiguous United States.

    PubMed

    Ki, Seo Jin; Ray, Chittaranjan; Hantush, Mohamed M

    2015-06-15

    A large-scale leaching assessment tool not only illustrates soil (or groundwater) vulnerability in unmonitored areas, but also can identify areas of potential concern for agrochemical contamination. This study describes the methodology of how the statewide leaching tool in Hawaii modified recently for use with pesticides and volatile organic compounds can be extended to the national assessment of soil vulnerability ratings. For this study, the tool was updated by extending the soil and recharge maps to cover the lower 48 states in the United States (US). In addition, digital maps of annual pesticide use (at a national scale) as well as detailed soil properties and monthly recharge rates (at high spatial and temporal resolutions) were used to examine variations in the leaching (loads) of pesticides for the upper soil horizons. Results showed that the extended tool successfully delineated areas of high to low vulnerability to selected pesticides. The leaching potential was high for picloram, medium for simazine, and low to negligible for 2,4-D and glyphosate. The mass loadings of picloram moving below 0.5 m depth increased greatly in northwestern and central US that recorded its extensive use in agricultural crops. However, in addition to the amount of pesticide used, annual leaching load of atrazine was also affected by other factors that determined the intrinsic aquifer vulnerability such as soil and recharge properties. Spatial and temporal resolutions of digital maps had a great effect on the leaching potential of pesticides, requiring a trade-off between data availability and accuracy. Potential applications of this tool include the rapid, large-scale vulnerability assessments for emerging contaminants which are hard to quantify directly through vadose zone models due to lack of full environmental data. Copyright © 2015 Elsevier Ltd. All rights reserved.

  19. Automating Flood Hazard Mapping Methods for Near Real-time Storm Surge Inundation and Vulnerability Assessment

    NASA Astrophysics Data System (ADS)

    Weigel, A. M.; Griffin, R.; Gallagher, D.

    2015-12-01

    Storm surge has enough destructive power to damage buildings and infrastructure, erode beaches, and threaten human life across large geographic areas, hence posing the greatest threat of all the hurricane hazards. The United States Gulf of Mexico has proven vulnerable to hurricanes as it has been hit by some of the most destructive hurricanes on record. With projected rises in sea level and increases in hurricane activity, there is a need to better understand the associated risks for disaster mitigation, preparedness, and response. GIS has become a critical tool in enhancing disaster planning, risk assessment, and emergency response by communicating spatial information through a multi-layer approach. However, there is a need for a near real-time method of identifying areas with a high risk of being impacted by storm surge. Research was conducted alongside Baron, a private industry weather enterprise, to facilitate automated modeling and visualization of storm surge inundation and vulnerability on a near real-time basis. This research successfully automated current flood hazard mapping techniques using a GIS framework written in a Python programming environment, and displayed resulting data through an Application Program Interface (API). Data used for this methodology included high resolution topography, NOAA Probabilistic Surge model outputs parsed from Rich Site Summary (RSS) feeds, and the NOAA Census tract level Social Vulnerability Index (SoVI). The development process required extensive data processing and management to provide high resolution visualizations of potential flooding and population vulnerability in a timely manner. The accuracy of the developed methodology was assessed using Hurricane Isaac as a case study, which through a USGS and NOAA partnership, contained ample data for statistical analysis. This research successfully created a fully automated, near real-time method for mapping high resolution storm surge inundation and vulnerability for the

  20. Comparison of environmental and socio-economic domains of vulnerability to flood hazards

    NASA Astrophysics Data System (ADS)

    Leidel, M.; Kienberger, S.; Lang, S.; Zeil, P.

    2009-04-01

    (specific policy realm, specific hazard domain, etc.). In this study, vulnerability units have been derived as a specific instance of a geon set within an area exposed to flood risk. Using geons, we are capable of transforming singular domains of information on specific systemic components to policy-relevant, conditioned information (Kienberger et al., 2008; Tiede & Lang, 2007). According to the work programme socio-economic vulnerabilities have been modelled for the Salzach catchment. A specific set of indicators has been developed with a strong stakeholder orientation. Next to that, and to allow an easier integration within the aimed development of Water Resource Response Units (WRRUs) the environmental domain of vulnerability has additionally been modelled. We present the results of the socio-economic and environmental based approach to model vulnerability. The research methodology utilises census as well as land use/land cover data to derive and assess vulnerability. As a result, spatial units have been identified which represent common characteristics of socio-economic environmental vulnerability. The results show the spatially explicit vulnerability and its underlying components sensitivity and adaptive capacity for socio-economic and environmental domains and discuss differences. Within the test area, the Salzach River catchment in Austria, primarily urban areas adjacent to water courses are highly vulnerable. It can be stated that the delineation of vulnerability units that integrates all dimensions of sustainability are a prerequisite for a holistic and thus adaptive integrated water management approach. Indeed, such units constitute the basis for future dynamic vulnerability assessments, and thus for the assessment of uncertainties due to climate change. Kienberger, S., S. Lang & D. Tiede (2008): Socio-economic vulnerability units - modelling meaningful spatial units. In: Proceedings of the GIS Research UK 16th Annual conference GISRUK 2008, Manchester. Lang, S

  1. Drinking water vulnerability to climate change and alternatives for adaptation in coastal South and South East Asia.

    PubMed

    Hoque, M A; Scheelbeek, P F D; Vineis, P; Khan, A E; Ahmed, K M; Butler, A P

    Drinking water in much of Asia, particularly in coastal and rural settings, is provided by a variety of sources, which are widely distributed and frequently managed at an individual or local community level. Coastal and near-inland drinking water sources in South and South East (SSE) Asia are vulnerable to contamination by seawater, most dramatically from tropical cyclone induced storm surges. This paper assesses spatial vulnerabilities to salinisation of drinking water sources due to meteorological variability and climate change along the (ca. 6000 km) coastline of SSE Asia. The risks of increasing climatic stresses are first considered, and then maps of relative vulnerability along the entire coastline are developed, using data from global scale land surface models, along with an overall vulnerability index. The results show that surface and near-surface drinking water in the coastal areas of the mega-deltas in Vietnam and Bangladesh-India are most vulnerable, putting more than 25 million people at risk of drinking 'saline' water. Climate change is likely to exacerbate this problem, with adverse consequences for health, such as prevalence of hypertension and cardiovascular diseases. There is a need for identifying locations that are most at risk of salinisation in order for policy makers and local officials to implement strategies for reducing these health impacts. To counter the risks associated with these vulnerabilities, possible adaptation measures are also outlined. We conclude that detailed and fine scale vulnerability assessments may become crucial for planning targeted adaptation programmes along these coasts.

  2. Linking degradation status with ecosystem vulnerability to environmental change

    USGS Publications Warehouse

    Angeler, David G.; Baho, Didier L.; Allen, Craig R.; Johnson, Richard K.

    2015-01-01

    Environmental change can cause regime shifts in ecosystems, potentially threatening ecosystem services. It is unclear if the degradation status of ecosystems correlates with their vulnerability to environmental change, and thus the risk of future regime shifts. We assessed resilience in acidified (degraded) and circumneutral (undegraded) lakes with long-term data (1988–2012), using time series modeling. We identified temporal frequencies in invertebrate assemblages, which identifies groups of species whose population dynamics vary at particular temporal scales. We also assessed species with stochastic dynamics, those whose population dynamics vary irregularly and unpredictably over time. We determined the distribution of functional feeding groups of invertebrates within and across the temporal scales identified, and in those species with stochastic dynamics, and assessed attributes hypothesized to contribute to resilience. Three patterns of temporal dynamics, consistent across study lakes, were identified in the invertebrates. The first pattern was one of monotonic change associated with changing abiotic lake conditions. The second and third patterns appeared unrelated to the environmental changes we monitored. Acidified and the circumneutral lakes shared similar levels and patterns of functional richness, evenness, diversity, and redundancy for species within and across the observed temporal scales and for stochastic species groups. These similar resilience characteristics suggest that both lake types did not differ in vulnerability to the environmental changes observed here. Although both lake types appeared equally vulnerable in this study, our approach demonstrates how assessing systemic vulnerability by quantifying ecological resilience can help address uncertainty in predicting ecosystem responses to environmental change across ecosystems.

  3. Coastal vulnerability assessment with the use of environmental and socio-economic indicators

    NASA Astrophysics Data System (ADS)

    Alexandrakis, George; Petrakis, Stelios; Vousdoukas, Mixalis; Ghionis, George; Hatziyanni, Eleni; Kampanis, Nikolaos

    2014-05-01

    Climate change has significant repercussions on the natural environment, triggering obvious changes in the natural processes that have a severe socio-economic impact on the coastal zone; where a great number of human activities are concentrated. So far, the estimation of coastal vulnerability was based primarily on the natural processes and less on socio-economic variables, which would assist in the identification of vulnerable areas. The present investigation proposes a methodology to examine the vulnerability of a highly touristic area in the Island of Crete to an expected sea level rise of up to ~40 cm by the year 2100, according to the A1B scenario of IPCC 2007. The methodology includes the combination of socio-economic indicators into a GIS-based coastal vulnerability index for wave-induced erosion. This approach includes three sub-indices that contribute equally to the overall index. The sub-indices refer to coastal forcing, socio-economic and coastal characteristics. All variables are ranked on a 1-5 scale with 5 indicating higher vulnerability. The socio-economic sub-index includes, as indicators, the population of the study area, cultural heritage sites, transport networks, land use and protection measures. The coastal forcing sub-index includes the frequency of extreme events, while the Coastal Vulnerability Index includes the geological variables (coastal geomorphology, historical coastline changes, and regional coastal slope) and the variables representing the marine processes (relative sea level rise, mean significant wave height, and tidal range). The main difficulty for the estimation of the index lies in assessing and ranking the socio-economic indicators. The whole approach was tested and validated through field and desktop studies, using as a case study the Elouda bay, Crete Isl., an area of high cultural and economic value, which combines monuments from ancient and medieval times, with a very high touristic development since the 1970s.

  4. Localised hydrodynamics influence vulnerability of coral communities to environmental disturbances

    NASA Astrophysics Data System (ADS)

    Shedrawi, George; Falter, James L.; Friedman, Kim J.; Lowe, Ryan J.; Pratchett, Morgan S.; Simpson, Christopher J.; Speed, Conrad W.; Wilson, Shaun K.; Zhang, Zhenlin

    2017-09-01

    The movement of water can have a significant influence on the vulnerability of hermatypic corals to environmental disturbances such as cyclone damage, heat stress and anoxia. Here, we explore the relationship between small reef-scale water circulation patterns and measured differences in the abundance, composition and vulnerability of coral assemblages over decades. Changes in coral cover and community structure within Bill's Bay (Ningaloo Reef, Western Australia) over a 22-yr period, during which multiple disturbance events (including mass bleaching, anoxia, and tropical cyclones) have impacted the area, were compared with spatial variation in water residence times (WRT). We found that reef sites associated with longer water residence times (WRT >15 h) experienced higher rates of coral mortality during acute environmental disturbances compared to reef sites with shorter WRT. Shifts in coral community composition from acroporid to faviid-dominated assemblages were also more prominent at sites with long WRT compared to reef sites with shorter WRT, although shifts in community composition were also observed at sites close to shore. Interestingly, these same long-WRT sites also tended to have the fastest recovery rates so that coral cover was returned to original levels of approximately 20% over two decades. This study provides empirical evidence that spatial patterns in water circulation and flushing can influence the resilience of coral communities, thus identifying areas sensitive to emerging threats associated with global climate change.

  5. Vulnerability of Rural Hospitals to Medicare Outpatient Payment Reform

    PubMed Central

    Mohr, Penny E.; Franco, Sheila J.; Blanchfield, Bonnie B.; Cheng, C. Michael; Evans, William N.

    1999-01-01

    Because the Balanced Budget Act (BBA) of 1997 requires implementation of a Medicare prospective payment system (PPS) for hospital outpatient services, the authors evaluated the potential impact of outpatient PPS on rural hospitals. Areas examined include: (1) How dependent are rural hospitals on outpatient revenue? (2) Are they more likely than urban hospitals to be vulnerable to payment reform? (3) What types of rural hospitals will be most vulnerable to reform? Using Medicare cost report data, the authors found that small size and government ownership are more common among rural than urban hospitals and are the most important determinants of vulnerability to payment reform. PMID:11481724

  6. ANTHROPOMETRY TO IDENTIFY HIGH VISCERAL FAT AREA IN POSTMENOPAUSAL WOMEN.

    PubMed

    Gondim Pitanga, Francisco José; Seara Pitanga, Cristiano Penas; Calçada Dias Gabriel, Ronaldo Eugénio; Cristina Beck, Carmem; Rodrigues Moreira, Maria Helena

    2015-12-01

    the evaluation of the body fat distribution by anthropometry can serve to identify excess visceral fat. This diagnosis will enable implementation of specific measures to both prevent and treat excess visceral fat in postmenopausal women. the aim of this study was to analyze different anthropometric indicators and identify the best cutoff points to discriminate subjects with high visceral fat area (HVFA) in postmenopausal women. cross-sectional study with a sample of 255 postmenopausal women. Different Receiver Operating Characteristic (ROC) curves were constructed and the areas under them compared in terms of the conicity index (C-index), body mass index (BMI), waist-to-hip ratio (WHR), waist circumference (WC), weight-to-height ratio (WHtR) and HVFA. Sensitivity and specificity identified the best cutoff points between the different anthropometric indicators in order to discriminate subjects with HVFA. The confidence interval was set at 95%. statistically significant areas under the ROC curve were found for all anthropometric indicators analyzed. The following cutoff points, with their respective sensitivities and specificities to discriminate subjects with HVFA, were suggested: C-index (1.19; 75.00%- 74.77%); BMI (27.3 kg/m2; 81.08%-80.37%); WHR (0.98; 90.54%-83.18%); WC (85 cm; 85.14%-81.31%); and WHtR (0.55; 80.41%-80.37%). these results demonstrate that anthropometric indicators identify HVFA well in postmenopausal women and can be used instead of more sophisticated exams to detect high levels of visceral fat. Copyright AULA MEDICA EDICIONES 2014. Published by AULA MEDICA. All rights reserved.

  7. V-DRASTIC: Using visualization to engage policymakers in groundwater vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Bojórquez-Tapia, Luis A.; Cruz-Bello, Gustavo M.; Luna-González, Laura; Juárez, Lourdes; Ortiz-Pérez, Mario A.

    2009-06-01

    SummaryGroundwater vulnerability mapping is increasingly being used to design aquifer protection and management strategies. This paper presents a dynamic visualization method to groundwater vulnerability mapping. This method—called V-DRASTIC—extends the capacities of DRASTIC, an overlay/index technique that has been applied worldwide to evaluate the condition of hydrogeological factors and determine groundwater vulnerability at regional scales. V-DRASTIC is based upon psychophysics' principles (a theory that describes the people's response to a stimulus) to generate alternative groundwater vulnerability categorization schemes. These are used as inputs in a fuzzy pattern recognition procedure to enable planners, decision makers and stakeholders identify which scheme conveys meaningful information regarding groundwater vulnerability across a territory. V-DRASTIC was applied in the groundwater vulnerability assessment of two urban watersheds in Mexico.

  8. Wyoming freight movement system vulnerabilities and ITS.

    DOT National Transportation Integrated Search

    2013-12-01

    This report summarizes the work performed during the second phase of a two-phase : research project. The first phase focused on two main areas: freight safety and wind : vulnerability, and the identification of critical infrastructure. Phase I also t...

  9. Inflammation and vascular remodeling in the ventral hippocampus contributes to vulnerability to stress.

    PubMed

    Pearson-Leary, J; Eacret, D; Chen, R; Takano, H; Nicholas, B; Bhatnagar, S

    2017-06-27

    During exposure to chronic stress, some individuals engage in active coping behaviors that promote resiliency to stress. Other individuals engage in passive coping that is associated with vulnerability to stress and with anxiety and depression. In an effort to identify novel molecular mechanisms that underlie vulnerability or resilience to stress, we used nonbiased analyses of microRNAs in the ventral hippocampus (vHPC) to identify those miRNAs differentially expressed in active (long-latency (LL)/resilient) or passive (short-latency (SL)/vulnerable) rats following chronic social defeat. In the vHPC of active coping rats, miR-455-3p level was increased, while miR-30e-3p level was increased in the vHPC of passive coping rats. Pathway analyses identified inflammatory and vascular remodeling pathways as enriched by genes targeted by these microRNAs. Utilizing several independent markers for blood vessels, inflammatory processes and neural activity in the vHPC, we found that SL/vulnerable rats exhibit increased neural activity, vascular remodeling and inflammatory processes that include both increased blood-brain barrier permeability and increased number of microglia in the vHPC relative to control and resilient rats. To test the relevance of these changes for the development of the vulnerable phenotype, we used pharmacological approaches to determine the contribution of inflammatory processes in mediating vulnerability and resiliency. Administration of the pro-inflammatory cytokine vascular endothelial growth factor-164 increased vulnerability to stress, while the non-steroidal anti-inflammatory drug meloxicam attenuated vulnerability. Collectively, these results show that vulnerability to stress is determined by a re-designed neurovascular unit characterized by increased neural activity, vascular remodeling and pro-inflammatory mechanisms in the vHPC. These results suggest that dampening inflammatory processes by administering anti-inflammatory agents reduces

  10. Inflammation and vascular remodeling in the ventral hippocampus contributes to vulnerability to stress

    PubMed Central

    Pearson-Leary, J; Eacret, D; Chen, R; Takano, H; Nicholas, B; Bhatnagar, S

    2017-01-01

    During exposure to chronic stress, some individuals engage in active coping behaviors that promote resiliency to stress. Other individuals engage in passive coping that is associated with vulnerability to stress and with anxiety and depression. In an effort to identify novel molecular mechanisms that underlie vulnerability or resilience to stress, we used nonbiased analyses of microRNAs in the ventral hippocampus (vHPC) to identify those miRNAs differentially expressed in active (long-latency (LL)/resilient) or passive (short-latency (SL)/vulnerable) rats following chronic social defeat. In the vHPC of active coping rats, miR-455-3p level was increased, while miR-30e-3p level was increased in the vHPC of passive coping rats. Pathway analyses identified inflammatory and vascular remodeling pathways as enriched by genes targeted by these microRNAs. Utilizing several independent markers for blood vessels, inflammatory processes and neural activity in the vHPC, we found that SL/vulnerable rats exhibit increased neural activity, vascular remodeling and inflammatory processes that include both increased blood–brain barrier permeability and increased number of microglia in the vHPC relative to control and resilient rats. To test the relevance of these changes for the development of the vulnerable phenotype, we used pharmacological approaches to determine the contribution of inflammatory processes in mediating vulnerability and resiliency. Administration of the pro-inflammatory cytokine vascular endothelial growth factor-164 increased vulnerability to stress, while the non-steroidal anti-inflammatory drug meloxicam attenuated vulnerability. Collectively, these results show that vulnerability to stress is determined by a re-designed neurovascular unit characterized by increased neural activity, vascular remodeling and pro-inflammatory mechanisms in the vHPC. These results suggest that dampening inflammatory processes by administering anti-inflammatory agents reduces

  11. Vegetation cover, tidal amplitude and land area predict short-term marsh vulnerability in Coastal Louisiana

    USGS Publications Warehouse

    Schoolmaster, Donald; Stagg, Camille L.; Sharp, Leigh Anne; McGinnis, Tommy S.; Wood, Bernard; Piazza, Sarai

    2018-01-01

    The loss of coastal marshes is a topic of great concern, because these habitats provide tangible ecosystem services and are at risk from sea-level rise and human activities. In recent years, significant effort has gone into understanding and modeling the relationships between the biological and physical factors that contribute to marsh stability. Simulation-based process models suggest that marsh stability is the product of a complex feedback between sediment supply, flooding regime and vegetation response, resulting in elevation gains sufficient to match the combination of relative sea-level rise and losses from erosion. However, there have been few direct, empirical tests of these models, because long-term datasets that have captured sufficient numbers of marsh loss events in the context of a rigorous monitoring program are rare. We use a multi-year data set collected by the Coastwide Reference Monitoring System (CRMS) that includes transitions of monitored vegetation plots to open water to build and test a predictive model of near-term marsh vulnerability. We found that despite the conclusions of previous process models, elevation change had no ability to predict the transition of vegetated marsh to open water. However, we found that the processes that drive elevation change were significant predictors of transitions. Specifically, vegetation cover in prior year, land area in the surrounding 1 km2 (an estimate of marsh fragmentation), and the interaction of tidal amplitude and position in tidal frame were all significant factors predicting marsh loss. This suggests that 1) elevation change is likely better a predictor of marsh loss at time scales longer than we consider in this study and 2) the significant predictive factors affect marsh vulnerability through pathways other than elevation change, such as resistance to erosion. In addition, we found that, while sensitivity of marsh vulnerability to the predictive factors varied spatially across coastal Louisiana

  12. Vulnerability of community businesses to environmental disasters.

    PubMed

    Zhang, Yang; Lindell, Michael K; Prater, Carla S

    2009-03-01

    Business plays important roles in community functioning. However, disaster research has been disproportionately focused on units of analysis such as families, households and government agencies. This paper synthesises the major findings within the business development research field and the disaster research field. It constructs a framework for evaluating business vulnerability to natural disasters. Our theoretical integration of the research conducted to date addresses five major issues. First, it defines the ways in which businesses are subject to the impacts of natural disasters. Second, it identifies the factors that determine the magnitude of business impacts after a disaster. Third, it identifies how and when businesses return to their pre-disaster level in the disaster stricken community. Fourth, it describes measures that can be taken by individual firms and community planners to reduce the impacts of environmental disasters. Fifth, it identifies needs for public policy and future research to reduce business vulnerability to environmental disasters.

  13. GIS-based groundwater vulnerability modelling: A case study of the Witbank, Ermelo and Highveld Coalfields in South Africa

    NASA Astrophysics Data System (ADS)

    Sakala, E.; Fourie, F.; Gomo, M.; Coetzee, H.

    2018-01-01

    In the last 20 years, the popular mineral systems approach has been used successfully for the exploration of various mineral commodities at various scales owing to its scientific soundness, cost effectiveness and simplicity in mapping the critical processes required for the formation of deposits. In the present study this approach was modified for the assessment of groundwater vulnerability. In terms of the modified approach, water drives the pollution migration processes, with various analogies having been derived from the mineral systems approach. The modified approach is illustrated here by the discussion of a case study of acid mine drainage (AMD) pollution in the Witbank, Ermelo and Highveld coalfields of the Mpumalanga and KwaZulu-Natal Provinces in South Africa. Many AMD cases have been reported in these provinces in recent years and are a cause of concern for local municipalities, mining and environmental agencies. In the Witbank, Ermelo and Highveld coalfields, several areas have been mined out while mining has not yet started in others, hence the need to identify groundwater regions prone to AMD pollution in order to avoid further impacts on the groundwater resources. A knowledge-based fuzzy expert system was built using vulnerability factors (energy sources, ligands sources, pollutant sources, transportation pathways and traps) to generate a groundwater vulnerability model of the coalfields. Highly vulnerable areas were identified in Witbank coalfield and the eastern part of the Ermelo coalfield which are characterised by the presence of AMD sources, good subsurface transport coupled with poor AMD pollution trapping properties. The results from the analysis indicate significant correlations between model values and both groundwater sulphate concentrations as well as pH. This shows that the proposed approach can indeed be used as an alternative to traditional methods of groundwater vulnerability assessment. The methodology only considers the AMD pollution

  14. Vulnerability of Thai rice production to simultaneous climate and socioeconomic changes: a double exposure analysis

    NASA Astrophysics Data System (ADS)

    Sangpenchan, R.

    2011-12-01

    This research explores the vulnerability of Thai rice production to simultaneous exposure by climate and socioeconomic change -- so-called "double exposure." Both processes influence Thailand's rice production system, but the vulnerabilities associated with their interactions are unknown. To understand this double exposure, I adopts a mixed-method, qualitative-quantitative analytical approach consisting of three phases of analysis involving a Vulnerability Scoping Diagram, a Principal Component Analysis, and the EPIC crop model using proxy datasets collected from secondary data sources at provincial scales.The first and second phases identify key variables representing each of the three dimensions of vulnerability -- exposure, sensitivity, and adaptive capacity indicating that the greatest vulnerability in the rice production system occurs in households and areas with high exposure to climate change, high sensitivity to climate and socioeconomic stress, and low adaptive capacity. In the third phase, the EPIC crop model simulates rice yields associated with future climate change projected by CSIRO and MIROC climate models. Climate change-only scenarios project the decrease in yields by 10% from the current productivity during 2016-2025 and 30% during 2045-2054. Scenarios applying both climate change and improved technology and management practices show that a 50% increase in rice production is possible, but requires strong collaboration between sectors to advance agricultural research and technology and requires strong adaptive capacity in the rice production system characterized by well-developed social capital, social networks, financial capacity, and infrastructure and household mobility at the local scale. The vulnerability assessment and climate and crop adaptation simulations used here provide useful information to decision makers developing vulnerability reduction plans in the face of concurrent climate and socioeconomic change.

  15. Vulnerabilities to Health Disparities and Statin Use in the REGARDS (Reasons for Geographic and Racial Differences in Stroke) Study.

    PubMed

    Schroff, Praful; Gamboa, Christopher M; Durant, Raegan W; Oikeh, Asikhame; Richman, Joshua S; Safford, Monika M

    2017-08-28

    Statins may be underutilized in certain vulnerable populations, but the effect of cumulative vulnerabilities within 1 individual is not well described. We sought to determine the likelihood of receiving statins with an increasing number of vulnerabilities in an individual, after controlling for factors known to influence health services utilization. We identified 18 216 participants from the REGARDS (Reasons for Geographic and Racial Differences in Stroke) study who had a statin indication or who were taking statins, as verified by pill bottle review. Statin use was assessed with respect to 5 major vulnerability domains alone and in combination: older age, black race, female sex, high area-level poverty, and lack of health insurance. The study included 5286 white men, 4180 black men, 2791 white women, and 4194 black women; 5.6% of the sample had no vulnerabilities, 20.6% had 1 vulnerability, 29.2% had 2 vulnerabilities, 27.3% had 3 vulnerabilities, and 17.3% had 4 or 5 vulnerabilities. All race-sex groups were less likely than white men to use statins; prevalence of use was 0.80 in black women with reference to white men ( P <0.0001). In both unadjusted and adjusted models, as the number of vulnerabilities increased, statin use steadily decreased. After adjusting for factors that influence health services utilization, compared with those without any vulnerabilities, statin use prevalence was 0.91, 0.83, 0.74 and 0.68 ( P <0.0001) in those with 1, 2, 3, and 4 or 5 vulnerabilities, respectively. Participants with more simultaneously occurring vulnerabilities experienced the greatest disparities in statin use. Black women and those without health insurance were at particularly high risk of underutilization. © 2017 The Authors. Published on behalf of the American Heart Association, Inc., by Wiley.

  16. Vulnerable subjects? The case of nonhuman animals in experimentation.

    PubMed

    Johnson, Jane

    2013-12-01

    The concept of vulnerability is deployed in bioethics to, amongst other things, identify and remedy harms to participants in research, yet although nonhuman animals in experimentation seem intuitively to be vulnerable, this concept and its attendant protections are rarely applied to research animals. I want to argue, however, that this concept is applicable to nonhuman animals and that a new taxonomy of vulnerability developed in the context of human bioethics can be applied to research animals. This taxonomy does useful explanatory work, helping to pinpoint the limitations of the 3Rs/welfare approach currently adopted in the context of animal experimentation. On this account, the 3Rs/welfare approach fails to deliver for nonhuman animals in experimentation because it effectively addresses only one element of their vulnerability (inherent) and paradoxically through the institution of Animal Ethics Committees intended to protect experimental animals in fact generates new vulnerabilities that exacerbate their already precarious situation.

  17. Defining Resilience and Vulnerability Based on Ontology Engineering Approach

    NASA Astrophysics Data System (ADS)

    Kumazawa, T.; Matsui, T.; Endo, A.

    2014-12-01

    It is necessary to reflect the concepts of resilience and vulnerability into the assessment framework of "Human-Environmental Security", but it is also in difficulty to identify the linkage between both concepts because of the difference of the academic community which has discussed each concept. The authors have been developing the ontology which deals with the sustainability of the social-ecological systems (SESs). Resilience and vulnerability are also the concepts in the target world which this ontology covers. Based on this point, this paper aims at explicating the semantic relationship between the concepts of resilience and vulnerability based on ontology engineering approach. For this purpose, we first examine the definitions of resilience and vulnerability which the existing literatures proposed. Second, we incorporate the definitions in the ontology dealing with sustainability of SESs. Finally, we focus on the "Water-Energy-Food Nexus Index" to assess Human-Environmental Security, and clarify how the concepts of resilience and vulnerability are linked semantically through the concepts included in these index items.

  18. Relational vulnerabilities of incarcerated and reentry mothers: therapeutic implications.

    PubMed

    Few-Demo, April L; Arditti, Joyce A

    2014-11-01

    A qualitative study involving a follow-up interview with 10 incarcerated and reentry mothers in rural southwest and central Virginia was conducted to explore the influence that women's close relationships have on their reentry experiences with their families. The Vulnerability Conceptual Model (VCM) was used to sensitize an examination of how incarcerated and reentry mothers negotiate relational vulnerabilities in the context of varying situational vulnerability. Grounded theory analysis revealed three themes that characterized relational vulnerabilities. Given our focus on close relationships and the potential of the VCM to identify opportunities for resilience and vulnerability, we highlighted the influence of ambiguous and ambivalent relationships and unresolved loss and grief due to relationship dissolution or the death of a parent, sibling, child, or intimate partner in the reentry process. The data revealed two types of reentry mothers with divergent trajectories for social reintegration. Implications of these types for therapeutic treatment approaches for reentry women are discussed. © The Author(s) 2013.

  19. Software Vulnerability Taxonomy Consolidation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Polepeddi, Sriram S.

    2004-12-07

    In today's environment, computers and networks are increasing exposed to a number of software vulnerabilities. Information about these vulnerabilities is collected and disseminated via various large publicly available databases such as BugTraq, OSVDB and ICAT. Each of these databases, individually, do not cover all aspects of a vulnerability and lack a standard format among them, making it difficult for end-users to easily compare various vulnerabilities. A central database of vulnerabilities has not been available until today for a number of reasons, such as the non-uniform methods by which current vulnerability database providers receive information, disagreement over which features of amore » particular vulnerability are important and how best to present them, and the non-utility of the information presented in many databases. The goal of this software vulnerability taxonomy consolidation project is to address the need for a universally accepted vulnerability taxonomy that classifies vulnerabilities in an unambiguous manner. A consolidated vulnerability database (CVDB) was implemented that coalesces and organizes vulnerability data from disparate data sources. Based on the work done in this paper, there is strong evidence that a consolidated taxonomy encompassing and organizing all relevant data can be achieved. However, three primary obstacles remain: lack of referencing a common ''primary key'', un-structured and free-form descriptions of necessary vulnerability data, and lack of data on all aspects of a vulnerability. This work has only considered data that can be unambiguously extracted from various data sources by straightforward parsers. It is felt that even with the use of more advanced, information mining tools, which can wade through the sea of unstructured vulnerability data, this current integration methodology would still provide repeatable, unambiguous, and exhaustive results. Though the goal of coalescing all available data, which would be of use

  20. Unified communication to reach vulnerable mothers.

    PubMed

    Tezcan, B; Von Rege, I; Henkson, H; Oteng-Ntim, E

    2011-01-01

    The feasibility of using a mobile text to reach vulnerable patient groups was assessed in this study. A total of 121 pregnant or postnatal women were randomly asked to complete a questionnaire. The questionnaire was given to them in the antenatal clinic, postnatal ward, antenatal ward or in the day assessment unit at St Thomas' Hospital, London. The forms were collected and analysed using an Excel database. The results of this survey show that mobile technology is readily available for 97% of the obstetric population. In mothers from vulnerable groups and in mothers from deprived areas, 61% possessed 3rd generation mobile technology. The majority of mothers surveyed wanted their care supplemented by the use of their mobile phones.

  1. Vulnerable Children's Access to Examinations at Key Stage 4. Research Report RR639

    ERIC Educational Resources Information Center

    Kendall, Sally; Johnson, Annie; Martin, Kerry; Kinder; Kay

    2005-01-01

    This research project was commissioned by the Department for Education and Skills (DfES) in 2004 to examine barriers to vulnerable children accessing examinations at the end of key stage 4 and to identify strategies employed to overcome these barriers. Key groups of vulnerable children identified by the DfES included: (1) Looked-after children;…

  2. Assessing Groundwater Contamination Vulnerability at Public Water Supply Wells in California

    NASA Astrophysics Data System (ADS)

    Moran, J. E.; Hudson, B.; Dooher, B. P.; Leif, R.; Eaton, G. F.; Davisson, L.

    2001-12-01

    The California Aquifer Susceptibility project, sponsored by the California State Water Resources Control Board, uses a probabilistic approach to assess the vulnerability of public water supply wells to contamination by anthropogenic compounds. Sources of contamination to groundwater occur near the earth's surface, and have been present mostly since WWII. Therefore, wells that receive water that has recharged in the recent past are more likely to intercept contaminants transported by advection. The parameters that the study uses to rank wells according to vulnerability are groundwater age dates (using the tritium/helium method), stable isotopes of the water molecule (for water source determination), and analysis of low level Volatile Organic Compounds (VOCs). Results of a pilot project in which 300 public water supply wells were tested for vulnerability will be presented. Basins sampled for the study include the Livermore Valley, Santa Clara Valley, and the Sacramento Basin. Methyl-tertiary-Butyl Ether (MTBE) may be a useful time marker in groundwater basins, with water recharged after the 1980's showing traces of MTBE. Low-level detections of other VOCs such as TCE and PCE can give an early warning of a contaminant plume. When employed on a basin-scale, groundwater ages are an effective tool for identifying recharge areas, defining flowpaths, and determining the rate of transport of water and associated contaminants. Examination of these parameters also helps identify 'short circuits', whereby e.g., loss of integrity in well casing allows near surface contamination to reach 'old' (recharged >50 years ago) water. This work was performed under the auspices of the U.S. Department of Energy by the University of California, Lawrence Livermore National Laboratory under contract No. W-7405-ENG-48.

  3. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    NASA Astrophysics Data System (ADS)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  4. Assessing Household Economic Vulnerability in HIV-Affected Communities in Five Regions of Côte d'Ivoire

    PubMed Central

    Burke, Holly M.; Moret, Whitney; Field, Samuel; Chen, Mario; Zeng, Yanwu; Seka, Firmin M.

    2016-01-01

    The objective of this study was to identify and describe levels of household economic vulnerability in HIV-affected communities in Côte d’Ivoire, defined as those with a high prevalence of HIV and large numbers of orphans and vulnerable children. We conducted a cross-sectional survey of 3,749 households in five health regions of Côte d’Ivoire. Using principal component analysis, we attempted to identify sets of correlated vulnerabilities and derive a small number of composite scores to create an index for targeting interventions to vulnerable populations. The 65 vulnerability measures examined did not cluster in ways that would allow for the creation of a small number of composite measures. Instead, we found that households face numerous unique pathways to vulnerability. PMID:27655530

  5. Groundwater vulnerability assessment for organic compounds: fuzzy multi-criteria approach for Mexico city.

    PubMed

    Mazari-Hiriart, Marisa; Cruz-Bello, Gustavo; Bojórquez-Tapia, Luis A; Juárez-Marusich, Lourdes; Alcantar-López, Georgina; Marín, Luis E; Soto-Galera, Ernesto

    2006-03-01

    This study was based on a groundwater vulnerability assessment approach implemented for the Mexico City Metropolitan Area (MCMA). The approach is based on a fuzzy multi-criteria procedure integrated in a geographic information system. The approach combined the potential contaminant sources with the permeability of geological materials. Initially, contaminant sources were ranked by experts through the Analytic Hierarchy Process. An aggregated contaminant sources map layer was obtained through the simple additive weighting method, using a scalar multiplication of criteria weights and binary maps showing the location of each source. A permeability map layer was obtained through the reclassification of a geology map using the respective hydraulic conductivity values, followed by a linear normalization of these values against a compatible scale. A fuzzy logic procedure was then applied to transform and combine the two map layers, resulting in a groundwater vulnerability map layer of five classes: very low, low, moderate, high, and very high. Results provided a more coherent assessment of the policy-making priorities considered when discussing the vulnerability of groundwater to organic compounds. The very high and high vulnerability areas covered a relatively small area (71 km(2) or 1.5% of the total study area), allowing the identification of the more critical locations. The advantage of a fuzzy logic procedure is that it enables the best possible use to be made of the information available regarding groundwater vulnerability in the MCMA.

  6. Multidimensional Approach for Tsunami Vulnerability Assessment: Framing the Territorial Impacts in Two Municipalities in Portugal.

    PubMed

    Tavares, Alexandre Oliveira; Barros, José Leandro; Santos, Angela

    2017-04-01

    This study presents a new multidimensional methodology for tsunami vulnerability assessment that combines the morphological, structural, social, and tax component of vulnerability. This new approach can be distinguished from previous methodologies that focused primarily on the evaluation of potentially affected buildings and did not use tsunami numerical modeling. The methodology was applied to the Figueira da Foz and Vila do Bispo municipalities in Portugal. For each area, the potential tsunami-inundated areas were calculated considering the 1755 Lisbon tsunami, which is the greatest disaster caused by natural hazards that ever occurred in Portugal. Furthermore, the four components of the vulnerability were calculated to obtain a composite vulnerability index. This methodology enables us to differentiate the two areas in their vulnerability, highlighting the characteristics of the territory components. This methodology can be a starting point for the creation of a local assessment framework at the municipal scale related to tsunami risk. In addition, the methodology is an important support for the different local stakeholders. © 2016 Society for Risk Analysis.

  7. Review Article: A comparison of flood and earthquake vulnerability assessment indicators

    NASA Astrophysics Data System (ADS)

    de Ruiter, Marleen C.; Ward, Philip J.; Daniell, James E.; Aerts, Jeroen C. J. H.

    2017-07-01

    In a cross-disciplinary study, we carried out an extensive literature review to increase understanding of vulnerability indicators used in the disciplines of earthquake- and flood vulnerability assessments. We provide insights into potential improvements in both fields by identifying and comparing quantitative vulnerability indicators grouped into physical and social categories. Next, a selection of index- and curve-based vulnerability models that use these indicators are described, comparing several characteristics such as temporal and spatial aspects. Earthquake vulnerability methods traditionally have a strong focus on object-based physical attributes used in vulnerability curve-based models, while flood vulnerability studies focus more on indicators applied to aggregated land-use classes in curve-based models. In assessing the differences and similarities between indicators used in earthquake and flood vulnerability models, we only include models that separately assess either of the two hazard types. Flood vulnerability studies could be improved using approaches from earthquake studies, such as developing object-based physical vulnerability curve assessments and incorporating time-of-the-day-based building occupation patterns. Likewise, earthquake assessments could learn from flood studies by refining their selection of social vulnerability indicators. Based on the lessons obtained in this study, we recommend future studies for exploring risk assessment methodologies across different hazard types.

  8. Nursing Student Birth Doulas' Influence On the Childbearing Outcomes of Vulnerable Populations.

    PubMed

    Van Zandt, Shirley E; Kim, Soohyun; Erickson, Amanda

    2016-01-01

    Of 1,511 women served by nursing student birth doulas (Birth Companions) between 1998 and 2014, 34.5% were identified as vulnerable (refugees, non-English speakers, teens, low income, low education). This retrospective evaluation of the Birth Companions Program showed that vulnerable mothers had more epidurals and smaller babies, and attempted breastfeeding less frequently than nonvulnerable. There was no difference in the frequency of caesarean births, pitocin induction/augmentation, low birth weight, or preterm newborns among the vulnerable women. Birth Companion interventions may have a role in influencing these outcomes. The Birth Companions program will use this analysis to identify additional services for these populations.

  9. Vulnerabilities, Influences and Interaction Paths: Failure Data for Integrated System Risk Analysis

    NASA Technical Reports Server (NTRS)

    Malin, Jane T.; Fleming, Land

    2006-01-01

    We describe graph-based analysis methods for identifying and analyzing cross-subsystem interaction risks from subsystem connectivity information. By discovering external and remote influences that would be otherwise unexpected, these methods can support better communication among subsystem designers at points of potential conflict and to support design of more dependable and diagnosable systems. These methods identify hazard causes that can impact vulnerable functions or entities if propagated across interaction paths from the hazard source to the vulnerable target. The analysis can also assess combined impacts of And-Or trees of disabling influences. The analysis can use ratings of hazards and vulnerabilities to calculate cumulative measures of the severity and importance. Identification of cross-subsystem hazard-vulnerability pairs and propagation paths across subsystems will increase coverage of hazard and risk analysis and can indicate risk control and protection strategies.

  10. Identifying key areas for active interprofessional learning partnerships: A facilitated dialogue.

    PubMed

    Steven, Kathryn; Angus, Allyson; Breckenridge, Jenna; Davey, Peter; Tully, Vicki; Muir, Fiona

    2016-11-01

    Student and service user involvement is recognised as an important factor in creating interprofessional education (IPE) opportunities. We used a team-based learning approach to bring together undergraduate health professional students, early career professionals (ECPs), public partners, volunteers, and carers to explore learning partnerships. Influenced by evaluative inquiry, this qualitative study used a free text response to allow participants to give their own opinion. A total of 153 participants (50 public partners and 103 students and professionals representing 11 healthcare professions) took part. Participants were divided into mixed groups of six (n = 25) and asked to identify areas where students, professionals, and public could work together to improve health professional education. Each group documented their discussions by summarising agreed areas and next steps. Responses were collected and transcribed for inductive content analysis. Seven key themes (areas for joint working) were identified: communication, public as partners, standards of conduct, IPE, quality improvement, education, and learning environments. The team-based learning format enabled undergraduate and postgraduate health professionals to achieve consensus with public partners on areas for IPE and collaboration. Some of our results may be context-specific but the approach is generalisable to other areas.

  11. A rainfall risk analysis thanks to an GIS based estimation of urban vulnerability

    NASA Astrophysics Data System (ADS)

    Renard, Florent; Pierre-Marie, Chapon

    2010-05-01

    The urban community of Lyon, situated in France in the north of the Rhône valley, comprises 1.2 million inhabitants within 515 km ². With such a concentration of issues, policy makers and local elected officials therefore attach great importance to the management of hydrological risks, particularly due to the inherent characteristics of the territory. If the hazards associated with these risks in the territory of Lyon have been the subject of numerous analyses, studies on the vulnerability of greater Lyon are rare and have common shortcomings that impair their validity. We recall that the risk is seen as the classic relationship between the probability of occurrence of hazards and vulnerability. In this article, this vulnerability will be composed of two parts. The first one is the sensitivity of the stakes facing hydrological hazards as urban runoff, that is to say, their propensity to suffer damage during a flood (Gleize and Reghezza, 2007). The second factor is their relative importance in the functioning of the community. Indeed, not all the stakes could provide the same role and contribution to the Greater Lyon. For example, damage to the urban furniture such as bus shelter seems less harmful to the activities of the urban area than that of transport infrastructure (Renard and Chapon, 2010). This communication proposes to assess the vulnerability of Lyon urban area facing to hydrological hazards. This territory is composed of human, environmental and material stakes. The first part of this work is to identify all these issues so as to completeness. Then, is it required to build a "vulnerability index" (Tixier et al, 2006). Thus, it is necessary to use methods of multicriteria decision aid to evaluate the two components of vulnerability: the sensitivity and the contribution to the functioning of the community. Finally, the results of the overall vulnerability are presented, and then coupled to various hazards related to water such as runoff associated with

  12. Variation of the anthropic vulnerability in Ribeirão das Pedras watershed in Campinas/SP - Brazil.

    NASA Astrophysics Data System (ADS)

    Damame, Desirée; Longo, Regina; Ribeiro, Admilson; Fengler, Felipe

    2015-04-01

    The human actions has caused over the years profound changes in environmental quality in urban ecosystems suffering losses in the quality of air, soil , water and vegetation also the quality of life of the population that inhabit these areas . The study area is characterized by being a highly urbanized watershed, with about 43 % of its area covered by buildings, houses , and commercial and industrial establishments . Called the Ribeirão das Pedras Basin, located in Campinas / SP - Brazil and is bounded by coordinates 22˚47'10 '' and 22˚52'20 '' S , and 47˚ 07'15 '' and 46˚ 02 ' 15' ' . Has an average temperature of 22.4 ° C and average annual rainfall of 1424.5 mm . It has an area of about 42 km² . This is located two universities and a large mall. It also demands a strong agriculture , which occupies about 30 % of the area . It has also been part of two major forest reserves of the municipality, the Forest Santa Geneva and the Forest of Quilombo , both added to other small fragments overlying only about 6% of the total basin area . Avalição to environmental quality , the analysis of the vulnerability of urban watershed becomes an important environmental management tool. The vulnerability can be defined by susceptibility to changes of environment in its initial state , a current tax status by human intervention , and is almost always associated with risk , and the intensity at which such projects in one place, person or structure. In this context , this study aimed to assess environmental vulnerability in an urban watershed coming under increasing human pressures , especially in recent years . For this analysis were prepared soil graphics, slope , elevation and land use and land cover for the years 2009 and 2014 , generating with these , comparative anthropic vulnerability maps of the past five years. Crafting vulnerability maps is a sensitivity in order to enable appropriate management of biotic systems. With the results can be seen that the variation of

  13. Vulnerability analysis methods for road networks

    NASA Astrophysics Data System (ADS)

    Bíl, Michal; Vodák, Rostislav; Kubeček, Jan; Rebok, Tomáš; Svoboda, Tomáš

    2014-05-01

    Road networks rank among the most important lifelines of modern society. They can be damaged by either random or intentional events. Roads are also often affected by natural hazards, the impacts of which are both direct and indirect. Whereas direct impacts (e.g. roads damaged by a landslide or due to flooding) are localized in close proximity to the natural hazard occurrence, the indirect impacts can entail widespread service disabilities and considerable travel delays. The change in flows in the network may affect the population living far from the places originally impacted by the natural disaster. These effects are primarily possible due to the intrinsic nature of this system. The consequences and extent of the indirect costs also depend on the set of road links which were damaged, because the road links differ in terms of their importance. The more robust (interconnected) the road network is, the less time is usually needed to secure the serviceability of an area hit by a disaster. These kinds of networks also demonstrate a higher degree of resilience. Evaluating road network structures is therefore essential in any type of vulnerability and resilience analysis. There are a range of approaches used for evaluation of the vulnerability of a network and for identification of the weakest road links. Only few of them are, however, capable of simulating the impacts of the simultaneous closure of numerous links, which often occurs during a disaster. The primary problem is that in the case of a disaster, which usually has a large regional extent, the road network may remain disconnected. The majority of the commonly used indices use direct computation of the shortest paths or time between OD (origin - destination) pairs and therefore cannot be applied when the network breaks up into two or more components. Since extensive break-ups often occur in cases of major disasters, it is important to study the network vulnerability in these cases as well, so that appropriate

  14. Assessment of groundwater vulnerability by applying the modified DRASTIC model in Beihai City, China.

    PubMed

    Wu, Xiaoyu; Li, Bin; Ma, Chuanming

    2018-05-01

    This study assesses vulnerability of groundwater to pollution in Beihai City, China, as a support of groundwater resource protection. The assessment result not only objectively reflects potential possibility of groundwater to contamination but also provides scientific basis for the planning and utilization of groundwater resources. This study optimizes the parameters consisting of natural factors and human factors upon the DRASTIC model and modifies the ratings of these parameters, based on the local environmental conditions for the study area. And a weight of each parameter is assigned by the analytic hierarchy process (AHP) to reduce the subjectivity of humans to vulnerability assessment. The resulting scientific ratings and weights of modified DRASTIC model (AHP-DRASTLE model) contribute to obtain the more realistic assessment of vulnerability of groundwater to contaminant. The comparison analysis validates the accuracy and rationality of the AHP-DRASTLE model and shows it suits the particularity of the study area. The new assessment method (AHP-DRASTLE model) can provide a guide for other scholars to assess the vulnerability of groundwater to contamination. The final vulnerability map for the AHP-DRASTLE model shows four classes: highest (2%), high (29%), low (55%), and lowest (14%). The vulnerability map serves as a guide for decision makers on groundwater resource protection and land use planning at the regional scale and that it is adapted to a specific area.

  15. Equity of access to primary healthcare for vulnerable populations: the IMPACT international online survey of innovations.

    PubMed

    Richard, Lauralie; Furler, John; Densley, Konstancja; Haggerty, Jeannie; Russell, Grant; Levesque, Jean-Frederic; Gunn, Jane

    2016-04-12

    were developed to enhance patients' or populations' abilities to access services (demand-side), and rarely did initiatives target both supply- and demand-side determinants of access. A wide range of innovations improving access to PHC were identified. The access framework was useful in uncovering the disparity between supply- and demand-side dimensions and pinpointing areas which could benefit from further attention to close the equity gap for vulnerable populations in accessing PHC services that correspond to their needs.

  16. Building vulnerability to hydro-geomorphic hazards: Estimating damage probability from qualitative vulnerability assessment using logistic regression

    NASA Astrophysics Data System (ADS)

    Ettinger, Susanne; Mounaud, Loïc; Magill, Christina; Yao-Lafourcade, Anne-Françoise; Thouret, Jean-Claude; Manville, Vern; Negulescu, Caterina; Zuccaro, Giulio; De Gregorio, Daniela; Nardone, Stefano; Uchuchoque, Juan Alexis Luque; Arguedas, Anita; Macedo, Luisa; Manrique Llerena, Nélida

    2016-10-01

    The focus of this study is an analysis of building vulnerability through investigating impacts from the 8 February 2013 flash flood event along the Avenida Venezuela channel in the city of Arequipa, Peru. On this day, 124.5 mm of rain fell within 3 h (monthly mean: 29.3 mm) triggering a flash flood that inundated at least 0.4 km2 of urban settlements along the channel, affecting more than 280 buildings, 23 of a total of 53 bridges (pedestrian, vehicle and railway), and leading to the partial collapse of sections of the main road, paralyzing central parts of the city for more than one week. This study assesses the aspects of building design and site specific environmental characteristics that render a building vulnerable by considering the example of a flash flood event in February 2013. A statistical methodology is developed that enables estimation of damage probability for buildings. The applied method uses observed inundation height as a hazard proxy in areas where more detailed hydrodynamic modeling data is not available. Building design and site-specific environmental conditions determine the physical vulnerability. The mathematical approach considers both physical vulnerability and hazard related parameters and helps to reduce uncertainty in the determination of descriptive parameters, parameter interdependency and respective contributions to damage. This study aims to (1) enable the estimation of damage probability for a certain hazard intensity, and (2) obtain data to visualize variations in damage susceptibility for buildings in flood prone areas. Data collection is based on a post-flood event field survey and the analysis of high (sub-metric) spatial resolution images (Pléiades 2012, 2013). An inventory of 30 city blocks was collated in a GIS database in order to estimate the physical vulnerability of buildings. As many as 1103 buildings were surveyed along the affected drainage and 898 buildings were included in the statistical analysis. Univariate and

  17. A vulnerability paradox in the cross-national prevalence of post-traumatic stress disorder.

    PubMed

    Dückers, Michel L A; Alisic, Eva; Brewin, Chris R

    2016-10-01

    Determinants of cross-national differences in the prevalence of mental illness are poorly understood. To test whether national post-traumatic stress disorder (PTSD) rates can be explained by (a) rates of exposure to trauma and (b) countries' overall cultural and socioeconomic vulnerability to adversity. We collected general population studies on lifetime PTSD and trauma exposure, measured using the WHO Composite International Diagnostic Interview (DSM-IV). PTSD prevalence was identified for 24 countries (86 687 respondents) and exposure for 16 countries (53 038 respondents). PTSD was predicted using exposure and vulnerability data. PTSD is related positively to exposure but negatively to country vulnerability. Together, exposure, vulnerability and their interaction explain approximately 75% of variance in the national prevalence of PTSD. Contrary to expectations based on individual risk factors, we identified a paradox whereby greater country vulnerability is associated with a decreased, rather than increased, risk of PTSD for its citizens. © The Royal College of Psychiatrists 2016.

  18. Capturing subregional variability in regional-scale climate change vulnerability assessments of natural resources.

    PubMed

    Buotte, Polly C; Peterson, David L; McKelvey, Kevin S; Hicke, Jeffrey A

    2016-03-15

    Natural resource vulnerability to climate change can depend on the climatology and ecological conditions at a particular site. Here we present a conceptual framework for incorporating spatial variability in natural resource vulnerability to climate change in a regional-scale assessment. The framework was implemented in the first regional-scale vulnerability assessment conducted by the US Forest Service. During this assessment, five subregional workshops were held to capture variability in vulnerability and to develop adaptation tactics. At each workshop, participants answered a questionnaire to: 1) identify species, resources, or other information missing from the regional assessment, and 2) describe subregional vulnerability to climate change. Workshop participants divided into six resource groups; here we focus on wildlife resources. Participants identified information missing from the regional assessment and multiple instances of subregional variability in climate change vulnerability. We provide recommendations for improving the process of capturing subregional variability in a regional vulnerability assessment. We propose a revised conceptual framework structured around pathways of climate influence, each with separate rankings for exposure, sensitivity, and adaptive capacity. These revisions allow for a quantitative ranking of species, pathways, exposure, sensitivity, and adaptive capacity across subregions. Rankings can be used to direct the development and implementation of future regional research and monitoring programs. The revised conceptual framework is equally applicable as a stand-alone model for assessing climate change vulnerability and as a nested model within a regional assessment for capturing subregional variability in vulnerability. Copyright © 2015 Elsevier Ltd. All rights reserved.

  19. Measuring Household Vulnerability: A Fuzzy Approach

    NASA Astrophysics Data System (ADS)

    Sethi, G.; Pierce, S. A.

    2016-12-01

    This research develops an index of vulnerability for Ugandan households using a variety of economic, social and environmental variables with two objectives. First, there is only a small body of research that measures household vulnerability. Given the stresses faced by households susceptible to water, environment, food, livelihood, energy, and health security concerns, it is critical that they be identified in order to make effective policy. We draw on the socio-ecological systems (SES) framework described by Ostrom (2009) and adapt the model developed by from Giupponi, Giove, and Giannini (2013) to develop a composite measure. Second, most indices in the literature are linear in nature, relying on simple weighted averages. In this research, we contrast the results obtained by a simple weighted average with those obtained by using the Choquet integral. The Choquet integral is a fuzzy measure, and is based on the generalization of the Lebesgue integral. Due to its non-additive nature, the Choquet integral offers a more general approach. Our results reveal that all households included in this study are highly vulnerable, and that vulnerability scores obtained by the fuzzy approach are significantly different from those obtained by using the simple weighted average (p = 9.46e-160).

  20. GIS-Mapping and Statistical Analyses to Identify Climate-Vulnerable Communities and Populations Exposed to Superfund Sites

    EPA Science Inventory

    Climate change-related cumulative health risks are expected to be disproportionately greater for overburdened communities, due to differential proximity and exposures to chemical sources and flood zones. Communities and populations vulnerable to climate change-associated impacts ...

  1. Logistic regression modeling to assess groundwater vulnerability to contamination in Hawaii, USA.

    PubMed

    Mair, Alan; El-Kadi, Aly I

    2013-10-01

    Capture zone analysis combined with a subjective susceptibility index is currently used in Hawaii to assess vulnerability to contamination of drinking water sources derived from groundwater. In this study, we developed an alternative objective approach that combines well capture zones with multiple-variable logistic regression (LR) modeling and applied it to the highly-utilized Pearl Harbor and Honolulu aquifers on the island of Oahu, Hawaii. Input for the LR models utilized explanatory variables based on hydrogeology, land use, and well geometry/location. A suite of 11 target contaminants detected in the region, including elevated nitrate (>1 mg/L), four chlorinated solvents, four agricultural fumigants, and two pesticides, was used to develop the models. We then tested the ability of the new approach to accurately separate groups of wells with low and high vulnerability, and the suitability of nitrate as an indicator of other types of contamination. Our results produced contaminant-specific LR models that accurately identified groups of wells with the lowest/highest reported detections and the lowest/highest nitrate concentrations. Current and former agricultural land uses were identified as significant explanatory variables for eight of the 11 target contaminants, while elevated nitrate was a significant variable for five contaminants. The utility of the combined approach is contingent on the availability of hydrologic and chemical monitoring data for calibrating groundwater and LR models. Application of the approach using a reference site with sufficient data could help identify key variables in areas with similar hydrogeology and land use but limited data. In addition, elevated nitrate may also be a suitable indicator of groundwater contamination in areas with limited data. The objective LR modeling approach developed in this study is flexible enough to address a wide range of contaminants and represents a suitable addition to the current subjective approach

  2. Logistic regression modeling to assess groundwater vulnerability to contamination in Hawaii, USA

    NASA Astrophysics Data System (ADS)

    Mair, Alan; El-Kadi, Aly I.

    2013-10-01

    Capture zone analysis combined with a subjective susceptibility index is currently used in Hawaii to assess vulnerability to contamination of drinking water sources derived from groundwater. In this study, we developed an alternative objective approach that combines well capture zones with multiple-variable logistic regression (LR) modeling and applied it to the highly-utilized Pearl Harbor and Honolulu aquifers on the island of Oahu, Hawaii. Input for the LR models utilized explanatory variables based on hydrogeology, land use, and well geometry/location. A suite of 11 target contaminants detected in the region, including elevated nitrate (> 1 mg/L), four chlorinated solvents, four agricultural fumigants, and two pesticides, was used to develop the models. We then tested the ability of the new approach to accurately separate groups of wells with low and high vulnerability, and the suitability of nitrate as an indicator of other types of contamination. Our results produced contaminant-specific LR models that accurately identified groups of wells with the lowest/highest reported detections and the lowest/highest nitrate concentrations. Current and former agricultural land uses were identified as significant explanatory variables for eight of the 11 target contaminants, while elevated nitrate was a significant variable for five contaminants. The utility of the combined approach is contingent on the availability of hydrologic and chemical monitoring data for calibrating groundwater and LR models. Application of the approach using a reference site with sufficient data could help identify key variables in areas with similar hydrogeology and land use but limited data. In addition, elevated nitrate may also be a suitable indicator of groundwater contamination in areas with limited data. The objective LR modeling approach developed in this study is flexible enough to address a wide range of contaminants and represents a suitable addition to the current subjective approach.

  3. Combining analytical frameworks to assess livelihood vulnerability to climate change and analyse adaptation options.

    PubMed

    Reed, M S; Podesta, G; Fazey, I; Geeson, N; Hessel, R; Hubacek, K; Letson, D; Nainggolan, D; Prell, C; Rickenbach, M G; Ritsema, C; Schwilch, G; Stringer, L C; Thomas, A D

    2013-10-01

    Experts working on behalf of international development organisations need better tools to assist land managers in developing countries maintain their livelihoods, as climate change puts pressure on the ecosystem services that they depend upon. However, current understanding of livelihood vulnerability to climate change is based on a fractured and disparate set of theories and methods. This review therefore combines theoretical insights from sustainable livelihoods analysis with other analytical frameworks (including the ecosystem services framework, diffusion theory, social learning, adaptive management and transitions management) to assess the vulnerability of rural livelihoods to climate change. This integrated analytical framework helps diagnose vulnerability to climate change, whilst identifying and comparing adaptation options that could reduce vulnerability, following four broad steps: i) determine likely level of exposure to climate change, and how climate change might interact with existing stresses and other future drivers of change; ii) determine the sensitivity of stocks of capital assets and flows of ecosystem services to climate change; iii) identify factors influencing decisions to develop and/or adopt different adaptation strategies, based on innovation or the use/substitution of existing assets; and iv) identify and evaluate potential trade-offs between adaptation options. The paper concludes by identifying interdisciplinary research needs for assessing the vulnerability of livelihoods to climate change.

  4. Combining analytical frameworks to assess livelihood vulnerability to climate change and analyse adaptation options☆

    PubMed Central

    Reed, M.S.; Podesta, G.; Fazey, I.; Geeson, N.; Hessel, R.; Hubacek, K.; Letson, D.; Nainggolan, D.; Prell, C.; Rickenbach, M.G.; Ritsema, C.; Schwilch, G.; Stringer, L.C.; Thomas, A.D.

    2013-01-01

    Experts working on behalf of international development organisations need better tools to assist land managers in developing countries maintain their livelihoods, as climate change puts pressure on the ecosystem services that they depend upon. However, current understanding of livelihood vulnerability to climate change is based on a fractured and disparate set of theories and methods. This review therefore combines theoretical insights from sustainable livelihoods analysis with other analytical frameworks (including the ecosystem services framework, diffusion theory, social learning, adaptive management and transitions management) to assess the vulnerability of rural livelihoods to climate change. This integrated analytical framework helps diagnose vulnerability to climate change, whilst identifying and comparing adaptation options that could reduce vulnerability, following four broad steps: i) determine likely level of exposure to climate change, and how climate change might interact with existing stresses and other future drivers of change; ii) determine the sensitivity of stocks of capital assets and flows of ecosystem services to climate change; iii) identify factors influencing decisions to develop and/or adopt different adaptation strategies, based on innovation or the use/substitution of existing assets; and iv) identify and evaluate potential trade-offs between adaptation options. The paper concludes by identifying interdisciplinary research needs for assessing the vulnerability of livelihoods to climate change. PMID:25844020

  5. Crossing physical simulations of snow conditions and a geographic model of ski area to assess ski resorts vulnerability

    NASA Astrophysics Data System (ADS)

    François, Hugues; Spandre, Pierre; Morin, Samuel; George-Marcelpoil, Emmanuelle; Lafaysse, Matthieu; Lejeune, Yves

    2016-04-01

    In order to face climate change, meteorological variability and the recurrent lack of natural snow on the ground, ski resorts adaptation often rely on technical responses. Indeed, since the occurrence of episodes with insufficient snowfalls in the early 1990's, snowmaking has become an ordinary practice of snow management, comparable to grooming, and contributes to optimise the operation of ski resorts. It also participates to the growth of investments and is associated with significant operating costs, and thus represents a new source of vulnerability. The assessment of the actual effects of snowmaking and of snow management practices in general is a real concern for the future of the ski industry. The principal model use to simulate snow conditions in resorts, Ski Sim, has also been moving this way. Its developers introduced an artificial input of snow on ski area to complete natural snowfalls and considered different organisations of ski lifts (lower and upper zones). However the use of a degree-day model prevents them to consider the specific properties of artificial snow and the impact of grooming on the snowpack. A first proof of concept in the French Alps has shown the feasibility and the interest to cross the geographic model of ski areas and the output of the physically-based reanalysis of snow conditions SAFRAN - Crocus (François et al., CRST 2014). Since these initial developments, several ways have been explored to refine our model. A new model of ski areas has been developed. Our representation is now based on gravity derived from a DEM and ski lift localisation. A survey about snow management practices also allowed us to define criteria in order to model snowmaking areas given ski areas properties and tourism infrastructures localisation. We also suggest to revisit the assessment of ski resort viability based on the "one hundred days rule" based on natural snow depth only. Indeed, the impact of snow management must be considered so as to propose

  6. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    PubMed

    Stanturf, John A; Goodrick, Scott L; Warren, Melvin L; Charnley, Susan; Stegall, Christie M

    2015-01-01

    The Ebola virus disease (EVD) epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in <80 minutes. Our results illustrate how census and household survey data, when displayed spatially at a sub-county level, may help highlight the location of the most vulnerable households and populations. Our results can be used to identify vulnerability hotspots where development strategies and allocation of resources to address the underlying causes of vulnerability in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  7. Integrating Science and Management to Assess Forest Ecosystem Vulnerability to Climate Change

    Treesearch

    Leslie A. Brandt; Patricia R. Butler; Stephen D. Handler; Maria K. Janowiak; P. Danielle Shannon; Christopher W. Swanston

    2017-01-01

    We developed the ecosystem vulnerability assessment approach (EVAA) to help inform potential adaptation actions in response to a changing climate. EVAA combines multiple quantitative models and expert elicitation from scientists and land managers. In each of eight assessment areas, a panel of local experts determined potential vulnerability of forest ecosystems to...

  8. The perils of protection: vulnerability and women in clinical research.

    PubMed

    Schonfeld, Toby

    2013-06-01

    Subpart B of 45 Code of Federal Regulations Part 46 (CFR) identifies the criteria according to which research involving pregnant women, human fetuses, and neonates can be conducted ethically in the United States. As such, pregnant women and fetuses fall into a category requiring "additional protections," often referred to as "vulnerable populations." The CFR does not define vulnerability, but merely gives examples of vulnerable groups by pointing to different categories of potential research subjects needing additional protections. In this paper, I assess critically the role of this categorization of pregnant women involved in research as "vulnerable," both as separate entities and in combination with the fetuses they carry. In particular, I do three things: (1) demonstrate that pregnant women qua pregnancy are either not "vulnerable" according to any meaningful definition of that term or that such vulnerability is irrelevant to her status as a research participant; (2) argue that while a fetus may be vulnerable in terms of dependency, this categorization does not equate to the vulnerability of the pregnant woman; and (3) suggest that any vulnerability that appends to women is precisely the result of federal regulations and dubious public perceptions about pregnant women. I conclude by demonstrating how this erroneous characterization of pregnant women as "vulnerable" and its associated protections have not only impeded vital research for pregnant women and their fetuses, but have also negatively affected the inclusion of all women in clinical research.

  9. Vulnerability in patients and nurses and the mutual vulnerability in the patient-nurse relationship.

    PubMed

    Angel, Sanne; Vatne, Solfrid

    2017-05-01

    To examine the mutual vulnerability of patients and nurses, anticipating that an enhanced understanding of the phenomenon may help reduce vulnerability. Patient vulnerability is a key issue in nursing, aimed at protecting the patient from harm. In the literature, vulnerability is described both from a risk perspective and a subjective perspective. This implies that the objective dimension of patient vulnerability does not necessarily reflect the patient's own perception of being vulnerable. However, external judgment may influence internal perception. Adding to this complexity, attention has also been drawn to the vulnerability of the nurse. A definition deduced from central literature on vulnerability captures the complexity of objective versus subjective vulnerability. Based on the perspective of vulnerability in general, vulnerability in healthcare services shows how dependency may increase patient vulnerability. Further, despite education, training and supportive settings, patients may increase nurse vulnerability. The core of this mutuality is explored in the light of Martin Heidegger's philosophy of being. The patient's need for help from the nurse opens the patient to engage in supportive and/or harmful encounters. Thus, dependency adds to the vulnerability related to health issues. The nurse's vulnerability lies in her engagement in caring for the patient. If failing to provide proper care, the nurse's existence as 'a good nurse' is threatened. This is exacerbated if the patient turns against the nurse. Therefore, the core of vulnerability seems to lie in the fact that the patient and the nurse are both striving to be the persons they want to be, and the persons they have not yet become. Recognition of the mutual vulnerability in the patient-nurse relationship calls for collective acknowledgement of the demanding nature of caring relationships, for support and for a strengthening of professional skills. © 2016 John Wiley & Sons Ltd.

  10. National Vulnerability Database (NVD)

    National Institute of Standards and Technology Data Gateway

    National Vulnerability Database (NVD) (Web, free access)   NVD is a comprehensive cyber security vulnerability database that integrates all publicly available U.S. Government vulnerability resources and provides references to industry resources. It is based on and synchronized with the CVE vulnerability naming standard.

  11. Community-level climate change vulnerability research: trends, progress, and future directions

    NASA Astrophysics Data System (ADS)

    McDowell, Graham; Ford, James; Jones, Julie

    2016-03-01

    This study systematically identifies, characterizes, and critically evaluates community-level climate change vulnerability assessments published over the last 25 years (n = 274). We find that while the field has advanced considerably in terms of conceptual framing and methodological approaches, key shortcomings remain in how vulnerability is being studied at the community-level. We argue that vulnerability research needs to more critically engage with the following: methods for evaluating future vulnerability, the relevance of vulnerability research for decision-making, interdependencies between social and ecological systems, attention to researcher / subject power dynamics, critical interpretation of key terms, and consideration of the potentially positive opportunities presented by a changing climate. Addressing these research needs is necessary for generating knowledge that supports climate-affected communities in navigating the challenges and opportunities ahead.

  12. An Automated Self-Learning Quantification System to Identify Visible Areas in Capsule Endoscopy Images.

    PubMed

    Hashimoto, Shinichi; Ogihara, Hiroyuki; Suenaga, Masato; Fujita, Yusuke; Terai, Shuji; Hamamoto, Yoshihiko; Sakaida, Isao

    2017-08-01

    Visibility in capsule endoscopic images is presently evaluated through intermittent analysis of frames selected by a physician. It is thus subjective and not quantitative. A method to automatically quantify the visibility on capsule endoscopic images has not been reported. Generally, when designing automated image recognition programs, physicians must provide a training image; this process is called supervised learning. We aimed to develop a novel automated self-learning quantification system to identify visible areas on capsule endoscopic images. The technique was developed using 200 capsule endoscopic images retrospectively selected from each of three patients. The rate of detection of visible areas on capsule endoscopic images between a supervised learning program, using training images labeled by a physician, and our novel automated self-learning program, using unlabeled training images without intervention by a physician, was compared. The rate of detection of visible areas was equivalent for the supervised learning program and for our automatic self-learning program. The visible areas automatically identified by self-learning program correlated to the areas identified by an experienced physician. We developed a novel self-learning automated program to identify visible areas in capsule endoscopic images.

  13. Quantitative evaluation of specific vulnerability to nitrate for groundwater resource protection based on process-based simulation model.

    PubMed

    Huan, Huan; Wang, Jinsheng; Zhai, Yuanzheng; Xi, Beidou; Li, Juan; Li, Mingxiao

    2016-04-15

    It has been proved that groundwater vulnerability assessment is an effective tool for groundwater protection. Nowadays, quantitative assessment methods for specific vulnerability are scarce due to limited cognition of complicated contaminant fate and transport processes in the groundwater system. In this paper, process-based simulation model for specific vulnerability to nitrate using 1D flow and solute transport model in the unsaturated vadose zone is presented for groundwater resource protection. For this case study in Jilin City of northeast China, rate constants of denitrification and nitrification as well as adsorption constants of ammonium and nitrate in the vadose zone were acquired by laboratory experiments. The transfer time at the groundwater table t50 was taken as the specific vulnerability indicator. Finally, overall vulnerability was assessed by establishing the relationship between groundwater net recharge, layer thickness and t50. The results suggested that the most vulnerable regions of Jilin City were mainly distributed in the floodplain of Songhua River and Mangniu River. The least vulnerable areas mostly appear in the second terrace and back of the first terrace. The overall area of low, relatively low and moderate vulnerability accounted for 76% of the study area, suggesting the relatively low possibility of suffering nitrate contamination. In addition, the sensitivity analysis showed that the most sensitive factors of specific vulnerability in the vadose zone included the groundwater net recharge rate, physical properties of soil medium and rate constants of nitrate denitrification. By validating the suitability of the process-based simulation model for specific vulnerability and comparing with index-based method by a group of integrated indicators, more realistic and accurate specific vulnerability mapping could be acquired by the process-based simulation model acquiring. In addition, the advantages, disadvantages, constraint conditions and

  14. Addressing uncertainty in vulnerability assessments [Chapter 5

    Treesearch

    Linda Joyce; Molly Cross; Evan Girvatz

    2011-01-01

    This chapter addresses issues and approaches for dealing with uncertainty specifically within the context of conducting climate change vulnerability assessments (i.e., uncertainties related to identifying and modeling the sensitivities, levels of exposure, and adaptive capacity of the assessment targets).

  15. Population vulnerability to storm surge flooding in coastal Virginia, USA.

    PubMed

    Liu, Hua; Behr, Joshua G; Diaz, Rafael

    2016-07-01

    This study aims to assess the vulnerability of populations to storm surge flooding in 12 coastal localities of Virginia, USA. Population vulnerability is assessed by way of 3 physical factors (elevation, slope, and storm surge category), 3 built-up components (road availability, access to hospitals, and access to shelters), and 3 household conditions (storm preparedness, financial constraints to recovering from severe weather events, and health fragility). Fuzzy analysis is used to generate maps illustrating variation in several types of population vulnerability across the region. When considering physical factors and household conditions, the most vulnerable neighborhoods to sea level rise and storm surge flooding are largely found in urban areas. However, when considering access to critical infrastructure, we find rural residents to be more vulnerable than nonrural residents. These detailed assessments can inform both local and state governments in catastrophic planning. In addition, the methodology may be generalized to assess vulnerability in other coastal corridors and communities. The originality is highlighted by evaluating socioeconomic conditions at refined scale, incorporating a broader range of human perceptions and predispositions, and employing a geoinformatics approach combining physical, built-up, and socioeconomic conditions for population vulnerability assessment. Integr Environ Assess Manag 2016;12:500-509. © 2015 SETAC. © 2015 SETAC.

  16. Past landscape dynamics in mountain territories: historical trajectory of vulnerability in the Vars catchment (French Alps)

    NASA Astrophysics Data System (ADS)

    Puissant, Anne; Cioloboc, Florin; Schlosser, Arnaud; Gazo, Aurelien; Martin, Brice; Malet, Jean-Philippe

    2016-04-01

    Over the last decades and centuries, mountain landscapes have experiment natural and man-made landcover/use changes with mainly the development of tourism activities and the reduction of agro-pastoral activities. These transformations have directly influenced the spatial organization of mountain landscapes. To better anticipate the future exposure of the territory to natural hazards, decision-makers need retrospective analyses of the past changes. In the frame of the SAMCO project, whose objective is to propose mountain risk assessment methodologies in the context of global changes, this research presents a retrospective analysis of land cover/use changes (from 1948 to 2013) in the Vars catchment (French South Alps) submitted to several natural hazards (rockfall, landslide, and flood). Database of elements at risk has been built for five dates and evolution of vulnerability is performed through a versatile GIS-based analysis tool developed for the estimation of vulnerability indicators (physical, economical, social) at a fine scale (1:5000). Results allow identifying several areas with different trajectories of vulnerability which can be use as input data for risk analysis and define future trends.

  17. Developing a vulnerability index for assessing riverbank erosion in large catchments

    NASA Astrophysics Data System (ADS)

    Regan, Siôn; Smith, Hugh

    2017-04-01

    Riverbank erosion is a natural process involved in floodplain development, but can have negative impacts such as excessive sediment supply to the river channel, undermining infrastructure and eroding valuable agricultural land. Catchment managers often work with limited budgets and for remediation efforts to be the most effective they should be targeted in areas that are at the highest risk of suffering excessive riverbank erosion. Recent developments in high resolution spatial data capture, such as aerial LiDAR have allowed for much more detailed representation of the riparian area, including the channel location and riparian vegetation. This presentation will propose a new dimensionless index that has been developed to identify and rank sections of river channel according to erosion vulnerability. The index combines information on channel position, slope and curvature extracted from LiDAR-derived DEMs with riparian vegetation cover. It also accounts for the extent of lateral confinement limiting erosion and bank silt-clay composition influencing erodibility. The index is designed to be applied to alluvial channels across large catchments (>500 km2) to support the identification riverbank erosion 'hotspots' at the reach scale (approximating 50-200 m intervals). The performance of the vulnerability index in discriminating actively eroding and non-eroding channel reaches was assessed in the River Lugg catchment, UK. Historic mapping and aerial photographs were used to determine the channel position, slope and riparian vegetation coverage in the 1960s. The index was then calculated for the historic river channel position and compared with ranked metrics of lateral channel change that occurred between the 1960s and present. This approach provides a basis for evaluating the utility of a simple vulnerability index that could be used for prioritising the location of future investments to reduce excessive riverbank erosion in large catchments.

  18. Report: Results of Technical Network Vulnerability Assessment: EPA’s Research Triangle Park Finance Center

    EPA Pesticide Factsheets

    Report #09-P-0227, August 31, 2009. Vulnerability testing conducted in April 2009 of EPA’s Research Triangle Park Finance Center network identified Internet Protocol addresses with several highrisk vulnerabilities.

  19. Using lot quality-assurance sampling and area sampling to identify priority areas for trachoma control: Viet Nam.

    PubMed

    Myatt, Mark; Mai, Nguyen Phuong; Quynh, Nguyen Quang; Nga, Nguyen Huy; Tai, Ha Huy; Long, Nguyen Hung; Minh, Tran Hung; Limburg, Hans

    2005-10-01

    To report on the use of lot quality-assurance sampling (LQAS) surveys undertaken within an area-sampling framework to identify priority areas for intervention with trachoma control activities in Viet Nam. The LQAS survey method for the rapid assessment of the prevalence of active trachoma was adapted for use in Viet Nam with the aim of classifying individual communes by the prevalence of active trachoma among children in primary school. School-based sampling was used; school sites to be sampled were selected using an area-sampling approach. A total of 719 communes in 41 districts in 18 provinces were surveyed. Survey staff found the LQAS survey method both simple and rapid to use after initial problems with area-sampling methods were identified and remedied. The method yielded a finer spatial resolution of prevalence than had been previously achieved in Viet Nam using semiquantitative rapid assessment surveys and multistage cluster-sampled surveys. When used with area-sampling techniques, the LQAS survey method has the potential to form the basis of survey instruments that can be used to efficiently target resources for interventions against active trachoma. With additional work, such methods could provide a generally applicable tool for effective programme planning and for the certification of the elimination of trachoma as a blinding disease.

  20. Accounting for vulnerable populations in rural hazard mitigation plans: results of a survey of emergency managers.

    PubMed

    Horney, Jennifer A; Nguyen, Mai; Cooper, John; Simon, Matthew; Ricchetti-Masterson, Kristen; Grabich, Shannon; Salvesen, David; Berke, Philip

    2013-01-01

    Rural areas of the United States are uniquely vulnerable to the impacts of natural disasters. One possible way to mitigate vulnerability to disasters in rural communities is to have a high-quality hazard mitigation plan in place. To understand the resources available for hazard mitigation planning and determine how well hazard mitigation plans in rural counties meet the needs of vulnerable populations, we surveyed the lead planning or emergency management official responsible for hazard mitigation plans in 96 rural counties in eight states in the Southeastern United States. In most counties, emergency management was responsible for implementing the county's hazard mitigation plan and the majority of counties had experienced a presidentially declared disaster in the last 5 years. Our research findings demonstrated that there were differences in subjective measures of vulnerability (as reported by survey respondents) and objective measures of vulnerability (as determined by US Census data). In addition, although few counties surveyed included outreach to vulnerable groups as a part of their hazard mitigation planning process, a majority felt that their hazard mitigation plan addressed the needs of vulnerable populations "well" or "very well." These differences could result in increased vulnerabilities in rural areas, particularly for certain vulnerable groups.

  1. GIS Analysis of Available Data to Identify regions in the U.S. Where Shallow Ground Water Supplies are Particularly Vulnerable to Contamination by Releases to Biofuels from Underground Storage Tanks

    EPA Science Inventory

    GIS analysis of available data to identify regions in the U.S. where shallow ground water supplies are particularly vulnerable to contamination by releases of biofuels from underground storage tanks. In this slide presentation, GIS was used to perform a simple numerical and ...

  2. Livelihood Vulnerability Assessment Of Farmers and Nomads in Eastern Ecotone of Tibetan Plateau

    NASA Astrophysics Data System (ADS)

    Yan, J.; Zhang, Y.

    2011-12-01

    Livelihood vulnerability assessment provides a scientific basis for anti-poverty of people and regional sustainable development in vulnerable area. Although there are massive discussions on concept of vulnerability, it is still difficult to make it quantitative and to carry out comprehensive appraise. Vulnerability assessments based on sustainable livelihood frame are widely accepted in case studies for attentions to vulnerable groups. However, these case studies are always on regional scale and never reflect how climate change affects people's livelihood and adaptive capability of people. It is necessary to seek vulnerable assessment index system and means based on livelihood process of local people. This paper develops a livelihood vulnerability assessment index system on the basis of sustainable livelihood framework and appraises livelihood vulnerability values of 11 townships, using data of 879 sample households. Livelihood vulnerability assessment index system reflects main risks, livelihood assets and adaptation strategies of local people and government. The results show that livelihood vulnerability level of plateau region is higher than that of mountain to plateau region and mountain gorge region. Manzhang Township in plateau region is the most vulnerable township and nomads there cannot cope with risks of climate change, meadow degeneration and herbs degradation. Upper part of mountain to plateau region and the whole plateau region have high livelihood vulnerability values and local nomads would not cope with risks if no measures are taken by government. The driving forces of livelihood vulnerability include strikes of risks and deficiency of livelihood assets and adaptive capability. Farmers and nomads in high mountain gorge region and lower part of mountain to plateau region can cope with these risks, meanwhile, there are more employment opportunities in second and tertiary industries are needed to help them realize livelihood diversification. Therefore

  3. Energy Vulnerability Assessment for the US Pacific Islands. Technical Appendix 2

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fesharaki, F.; Rizer, J.P.; Greer, L.S.

    1994-05-01

    The study, Energy Vulnerability Assessment of the US Pacific Islands, was mandated by the Congress of the United States as stated in House Resolution 776-220 of 1992, Section 1406. The resolution states that the US Secretary of Energy shall conduct a study of the implications of the unique vulnerabilities of the insular areas to an oil supply disruption. Such study shall outline how the insular areas shall gain access to vital oil supplies during times of national emergency. The resolution defines insular areas as the US Virgin Islands, Puerto Rico, Guam, American Samoa, the Commonwealth of the Northern Mariana Islands,more » and Palau. The US Virgin Islands and Puerto Rico are not included in this report. The US Department of Energy (USDOE) has broadened the scope of the study contained in the House Resolution to include emergency preparedness and response strategies which would reduce vulnerability to an oil supply disruption as well as steps to ameliorate adverse economic consequences. This includes a review of alternative energy technologies with respect to their potential for reducing dependence on imported petroleum. USDOE has outlined the four tasks of the energy vulnerability assessment as the following: (1) for each island, determine crude oil and refined product demand/supply, and characterize energy and economic infrastructure; (2) forecast global and regional oil trade flow patterns, energy demand/supply, and economic activities; (3) formulate oil supply disruption scenarios and ascertain the general and unique vulnerabilities of these islands to oil supply disruptions; and (4) outline emergency preparedness and response options to secure oil supplies in the short run, and reduce dependence on imported oil in the longer term.« less

  4. Urban Heat Wave Vulnerability Analysis Considering Climate Change

    NASA Astrophysics Data System (ADS)

    JE, M.; KIM, H.; Jung, S.

    2017-12-01

    Much attention has been paid to thermal environments in Seoul City in South Korea since 2016 when the worst heatwave in 22 years. It is necessary to provide a selective measure by singling out vulnerable regions in advance to cope with the heat wave-related damage. This study aims to analyze and categorize vulnerable regions of thermal environments in the Seoul and analyzes and discusses the factors and risk factors for each type. To do this, this study conducted the following processes: first, based on the analyzed various literature reviews, indices that can evaluate vulnerable regions of thermal environment are collated. The indices were divided into climate exposure index related to temperature, sensitivity index including demographic, social, and economic indices, and adaptation index related to urban environment and climate adaptation policy status. Second, significant variables were derived to evaluate a vulnerable region of thermal environment based on the summarized indices in the above. this study analyzed a relationship between the number of heat-related patients in Seoul and variables that affected the number using multi-variate statistical analysis to derive significant variables. Third, the importance of each variable was calculated quantitatively by integrating the statistical analysis results and analytic hierarchy process (AHP) method. Fourth, a distribution of data for each index was identified based on the selected variables and indices were normalized and overlapped. Fifth, For the climate exposure index, evaluations were conducted as same as the current vulnerability evaluation method by selecting future temperature of Seoul predicted through the representative concentration pathways (RCPs) climate change scenarios as an evaluation variable. The results of this study can be utilized as foundational data to establish a countermeasure against heatwave in Seoul. Although it is limited to control heatwave occurrences itself completely, improvements

  5. Metadata for selecting or submitting generic seismic vulnerability functions via GEM's vulnerability database

    USGS Publications Warehouse

    Jaiswal, Kishor

    2013-01-01

    This memo lays out a procedure for the GEM software to offer an available vulnerability function for any acceptable set of attributes that the user specifies for a particular building category. The memo also provides general guidelines on how to submit the vulnerability or fragility functions to the GEM vulnerability repository, stipulating which attributes modelers must provide so that their vulnerability or fragility functions can be queried appropriately by the vulnerability database. An important objective is to provide users guidance on limitations and applicability by providing the associated modeling assumptions and applicability of each vulnerability or fragility function.

  6. Web vulnerability study of online pharmacy sites.

    PubMed

    Kuzma, Joanne

    2011-01-01

    Consumers are increasingly using online pharmacies, but these sites may not provide an adequate level of security with the consumers' personal data. There is a gap in this research addressing the problems of security vulnerabilities in this industry. The objective is to identify the level of web application security vulnerabilities in online pharmacies and the common types of flaws, thus expanding on prior studies. Technical, managerial and legal recommendations on how to mitigate security issues are presented. The proposed four-step method first consists of choosing an online testing tool. The next steps involve choosing a list of 60 online pharmacy sites to test, and then running the software analysis to compile a list of flaws. Finally, an in-depth analysis is performed on the types of web application vulnerabilities. The majority of sites had serious vulnerabilities, with the majority of flaws being cross-site scripting or old versions of software that have not been updated. A method is proposed for the securing of web pharmacy sites, using a multi-phased approach of technical and managerial techniques together with a thorough understanding of national legal requirements for securing systems.

  7. A System for Assessing Vulnerability of Species (SAVS) to Climate Change

    Treesearch

    Karen E. Bagne; Megan M. Friggens; Deborah M. Finch

    2011-01-01

    Sustained conservation of species requires integration of future climate change effects, but few tools exist to assist managers. The System for Assessing Vulnerability of Species (SAVS) identifies the relative vulnerability or resilience of vertebrate species to climate change. Designed for managers, the SAVS is an easily applied tool that uses a questionnaire of 22...

  8. A comparison of data-driven groundwater vulnerability assessment methods

    USGS Publications Warehouse

    Sorichetta, Alessandro; Ballabio, Cristiano; Masetti, Marco; Robinson, Gilpin R.; Sterlacchini, Simone

    2013-01-01

    Increasing availability of geo-environmental data has promoted the use of statistical methods to assess groundwater vulnerability. Nitrate is a widespread anthropogenic contaminant in groundwater and its occurrence can be used to identify aquifer settings vulnerable to contamination. In this study, multivariate Weights of Evidence (WofE) and Logistic Regression (LR) methods, where the response variable is binary, were used to evaluate the role and importance of a number of explanatory variables associated with nitrate sources and occurrence in groundwater in the Milan District (central part of the Po Plain, Italy). The results of these models have been used to map the spatial variation of groundwater vulnerability to nitrate in the region, and we compare the similarities and differences of their spatial patterns and associated explanatory variables. We modify the standard WofE method used in previous groundwater vulnerability studies to a form analogous to that used in LR; this provides a framework to compare the results of both models and reduces the effect of sampling bias on the results of the standard WofE model. In addition, a nonlinear Generalized Additive Model has been used to extend the LR analysis. Both approaches improved discrimination of the standard WofE and LR models, as measured by the c-statistic. Groundwater vulnerability probability outputs, based on rank-order classification of the respective model results, were similar in spatial patterns and identified similar strong explanatory variables associated with nitrate source (population density as a proxy for sewage systems and septic sources) and nitrate occurrence (groundwater depth).

  9. Identifying high-risk areas for sporadic measles outbreaks: lessons from South Africa.

    PubMed

    Sartorius, Benn; Cohen, C; Chirwa, T; Ntshoe, G; Puren, A; Hofman, K

    2013-03-01

    To develop a model for identifying areas at high risk for sporadic measles outbreaks based on an analysis of factors associated with a national outbreak in South Africa between 2009 and 2011. Data on cases occurring before and during the national outbreak were obtained from the South African measles surveillance programme, and data on measles immunization and population size, from the District Health Information System. A Bayesian hierarchical Poisson model was used to investigate the association between the risk of measles in infants in a district and first-dose vaccination coverage, population density, background prevalence of human immunodeficiency virus (HIV) infection and expected failure of seroconversion. Model projections were used to identify emerging high-risk areas in 2012. A clear spatial pattern of high-risk areas was noted, with many interconnected (i.e. neighbouring) areas. An increased risk of measles outbreak was significantly associated with both the preceding build-up of a susceptible population and population density. The risk was also elevated when more than 20% of infants in a populous area had missed a first vaccine dose. The model was able to identify areas at high risk of experiencing a measles outbreak in 2012 and where additional preventive measures could be undertaken. The South African measles outbreak was associated with the build-up of a susceptible population (owing to poor vaccine coverage), high prevalence of HIV infection and high population density. The predictive model developed could be applied to other settings susceptible to sporadic outbreaks of measles and other vaccine-preventable diseases.

  10. Assessing European wild fire vulnerability

    NASA Astrophysics Data System (ADS)

    Oehler, F.; Oliveira, S.; Barredo, J. I.; Camia, A.; Ayanz, J. San Miguel; Pettenella, D.; Mavsar, R.

    2012-04-01

    Wild fire vulnerability is a measure of potential socio-economic damage caused by a fire in a specific area. As such it is an important component of long-term fire risk management, helping policy-makers take informed decisions about adequate expenditures for fire prevention and suppression, and to target those regions at highest risk. This paper presents a first approach to assess wild fire vulnerability at the European level. A conservative approach was chosen that assesses the cost of restoring the previous land cover after a potential fire. Based on the CORINE Land Cover, a restoration cost was established for each land cover class at country level, and an average restoration time was assigned according to the recovery capacity of the land cover. The damage caused by fire was then assessed by discounting the cost of restoring the previous land cover over the restoration period. Three different vulnerability scenarios were considered assuming low, medium and high fire severity causing different levels of damage. Over Europe, the potential damage of wild land fires ranges from 10 - 13, 732 Euro*ha-1*yr-1 for low fire severity, 32 - 45,772 Euro*ha-1*yr-1 for medium fire severity and 54 - 77,812 Euro*ha-1*yr-1 for high fire severity. The least vulnerable are natural grasslands, moors and heathland and sclerophyllous vegetation, while the highest cost occurs for restoring broad-leaved forest. Preliminary validation comparing these estimates with official damage assessments for past fires shows reasonable results. The restoration cost approach allows for a straightforward, data extensive assessment of fire vulnerability at European level. A disadvantage is the inherent simplification of the evaluation procedure with the underestimation of non-markets goods and services. Thus, a second approach has been developed, valuing individual wild land goods and services and assessing their annual flow which is lost for a certain period of time in case of a fire event. However

  11. Spatiotemporal heterogeneity in prey abundance and vulnerability shapes the foraging tactics of an omnivore

    USGS Publications Warehouse

    Rayl, Nathaniel; Bastille-Rousseau, Guillaume; Organ, John F.; Mumma, Matthew; Mahoney, Shane P.; Soulliere, Colleen; Lewis, Keith; Otto, Robert; Murray, Dennis; Waits, Lisette; Fuller, Todd

    2018-01-01

    Prey abundance and prey vulnerability vary across space and time, but we know little about how they mediate predator–prey interactions and predator foraging tactics. To evaluate the interplay between prey abundance, prey vulnerability and predator space use, we examined patterns of black bear (Ursus americanus) predation of caribou (Rangifer tarandus) neonates in Newfoundland, Canada using data from 317 collared individuals (9 bears, 34 adult female caribou, 274 caribou calves).During the caribou calving season, we predicted that landscape features would influence calf vulnerability to bear predation, and that bears would actively hunt calves by selecting areas associated with increased calf vulnerability. Further, we hypothesized that bears would dynamically adjust their foraging tactics in response to spatiotemporal changes in calf abundance and vulnerability (collectively, calf availability). Accordingly, we expected bears to actively hunt calves when they were most abundant and vulnerable, but switch to foraging on other resources as calf availability declined.As predicted, landscape heterogeneity influenced risk of mortality, and bears displayed the strongest selection for areas where they were most likely to kill calves, which suggested they were actively hunting caribou. Initially, the per‐capita rate at which bears killed calves followed a type‐I functional response, but as the calving season progressed and calf vulnerability declined, kill rates dissociated from calf abundance. In support of our hypothesis, bears adjusted their foraging tactics when they were less efficient at catching calves, highlighting the influence that predation phenology may have on predator space use. Contrary to our expectations, however, bears appeared to continue to hunt caribou as calf availability declined, but switched from a tactic of selecting areas of increased calf vulnerability to a tactic that maximized encounter rates with calves.Our results reveal that

  12. Multiple flood vulnerability assessment approach based on fuzzy comprehensive evaluation method and coordinated development degree model.

    PubMed

    Yang, Weichao; Xu, Kui; Lian, Jijian; Bin, Lingling; Ma, Chao

    2018-05-01

    Flood is a serious challenge that increasingly affects the residents as well as policymakers. Flood vulnerability assessment is becoming gradually relevant in the world. The purpose of this study is to develop an approach to reveal the relationship between exposure, sensitivity and adaptive capacity for better flood vulnerability assessment, based on the fuzzy comprehensive evaluation method (FCEM) and coordinated development degree model (CDDM). The approach is organized into three parts: establishment of index system, assessment of exposure, sensitivity and adaptive capacity, and multiple flood vulnerability assessment. Hydrodynamic model and statistical data are employed for the establishment of index system; FCEM is used to evaluate exposure, sensitivity and adaptive capacity; and CDDM is applied to express the relationship of the three components of vulnerability. Six multiple flood vulnerability types and four levels are proposed to assess flood vulnerability from multiple perspectives. Then the approach is applied to assess the spatiality of flood vulnerability in Hainan's eastern area, China. Based on the results of multiple flood vulnerability, a decision-making process for rational allocation of limited resources is proposed and applied to the study area. The study shows that multiple flood vulnerability assessment can evaluate vulnerability more completely, and help decision makers learn more information about making decisions in a more comprehensive way. In summary, this study provides a new way for flood vulnerability assessment and disaster prevention decision. Copyright © 2018 Elsevier Ltd. All rights reserved.

  13. [Spatial patterns of eco-environmental vulnerability in Daqing City].

    PubMed

    Li, Jing; Zhang, Ping-Yu; Li, He; Su, Fei

    2011-12-01

    This paper established an index system for the assessment of eco-environmental vulnerability in Daqing City, from the aspects of sensitivity and response capability, and aiming at the major disturbances from crude oil exploitation and production activities. The improved entropy method was adopted to evaluate the weights of the indices, and the spatial patterns of eco-environment vulnerability in the City were analyzed, according to the model functions. In 2009, the more sensitive areas of the eco-environment in the City were mainly concentrated in the intensive regions of crude oil exploitation, processing, and petrochemical industry, and the ecological problems such as land salinization were the secondary causes for this higher sensitivity. The overall response capability of the eco-environment to unfavorable disturbances was relatively high, which reduced the eco-environment vulnerability to some extent. There was a great spatial difference in the eco-environment vulnerability in the City. The vulnerability was comparatively higher in the districts of Honggang, Sartu and Longfeng, with the degree being 0.80, 0.71 and 0.68, but lower in Ranghulu and Datong, with the degree of 0.20 and 0.04, respectively.

  14. Medium range forecasting of Hurricane Harvey flash flooding using ECMWF and social vulnerability data

    NASA Astrophysics Data System (ADS)

    Pillosu, F. M.; Jurlina, T.; Baugh, C.; Tsonevsky, I.; Hewson, T.; Prates, F.; Pappenberger, F.; Prudhomme, C.

    2017-12-01

    During hurricane Harvey the greater east Texas area was affected by extensive flash flooding. Their localised nature meant they were too small for conventional large scale flood forecasting systems to capture. We are testing the use of two real time forecast products from the European Centre for Medium-range Weather Forecasts (ECMWF) in combination with local vulnerability information to provide flash flood forecasting tools at the medium range (up to 7 days ahead). Meteorological forecasts are the total precipitation extreme forecast index (EFI), a measure of how the ensemble forecast probability distribution differs from the model-climate distribution for the chosen location, time of year and forecast lead time; and the shift of tails (SOT) which complements the EFI by quantifying how extreme an event could potentially be. Both products give the likelihood of flash flood generating precipitation. For hurricane Harvey, 3-day EFI and SOT products for the period 26th - 29th August 2017 were used, generated from the twice daily, 18 km, 51 ensemble member ECMWF Integrated Forecast System. After regridding to 1 km resolution the forecasts were combined with vulnerable area data to produce a flash flood hazard risk area. The vulnerability data were floodplains (EU Joint Research Centre), road networks (Texas Department of Transport) and urban areas (Census Bureau geographic database), together reflecting the susceptibility to flash floods from the landscape. The flash flood hazard risk area forecasts were verified using a traditional approach against observed National Weather Service flash flood reports, a total of 153 reported flash floods have been detected in that period. Forecasts performed best for SOT = 5 (hit ratio = 65%, false alarm ratio = 44%) and EFI = 0.7 (hit ratio = 74%, false alarm ratio = 45%) at 72 h lead time. By including the vulnerable areas data, our verification results improved by 5-15%, demonstrating the value of vulnerability information within

  15. Index-based groundwater vulnerability mapping models using hydrogeological settings: A critical evaluation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kumar, Prashant, E-mail: prashantkumar@csio.res.in; Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030; Bansod, Baban K.S.

    2015-02-15

    Groundwater vulnerability maps are useful for decision making in land use planning and water resource management. This paper reviews the various groundwater vulnerability assessment models developed across the world. Each model has been evaluated in terms of its pros and cons and the environmental conditions of its application. The paper further discusses the validation techniques used for the generated vulnerability maps by various models. Implicit challenges associated with the development of the groundwater vulnerability assessment models have also been identified with scientific considerations to the parameter relations and their selections. - Highlights: • Various index-based groundwater vulnerability assessment models havemore » been discussed. • A comparative analysis of the models and its applicability in different hydrogeological settings has been discussed. • Research problems of underlying vulnerability assessment models are also reported in this review paper.« less

  16. Conceptualizing and measuring personality vulnerability to depression: comment on Coyne and Whiffen (1995).

    PubMed

    Zuroff, David C; Mongrain, Myriam; Santor, Darcy A

    2004-05-01

    J. C. Coyne and V. E. Whiffen (1995) reviewed research on personality vulnerability to depression, focusing on S. J. Blatt's (1974, 1990) concepts of dependency and self-criticism and A. T. Beck's (1983) concepts of sociotropy and autonomy. The authors discuss 6 issues raised in that review: (a) the typological or dimensional nature of vulnerability, (b) the theoretical implications of "mixed" vulnerability, (c) the relations of vulnerability to Neuroticism. (d) the potential confounding of vulnerability with concurrent depression, (e) the potential confounding of vulnerability with social context, and (f) the differentiation of dependency from relatedness. The authors conclude that Blatt's and Beck's concepts are continuous, nearly orthogonal dimensions that can be identified and measured independently from Neuroticism, depression, and social context. ((c) 2004 APA, all rights reserved)

  17. Developing a Composite Aquifer Vulnerability Assessment Model Combining DRASTIC with Agricultural Land Use in Choushui River Alluvial Fan, Central Taiwan

    NASA Astrophysics Data System (ADS)

    Chen, Shih-Kai; Hsieh, Chih-Heng; Tsai, Cheng-Bin

    2017-04-01

    Aquifer vulnerability assessment is considered to be an effective tool in controlling potential pollution which is critical for groundwater management. The Choushui River alluvial fan, located in central Taiwan, is an agricultural area with complex crop patterns and various irrigation schemes, which increased the difficulties in groundwater resource management. The aim of this study is to propose an integrated methodology to assess shallow groundwater vulnerability by including land-use impact on groundwater potential pollution. The original groundwater vulnerability methodology, DRASTIC, was modified by adding a land-use parameter in order to assess groundwater vulnerability under intense agricultural activities. To examine the prediction capacity of pollution for the modified DRASTIC model, various risk categories of contamination potentials were compared with observed nitrate-N obtained from groundwater monitoring network. It was found that for the original DRASTIC vulnerability map, some areas with low nitrate-N concentrations are covered within the high vulnerability areas, especially in the northern part of mid-fan areas, where rice paddy is the main crop and planted for two crop seasons per year. The low nitrate-N contamination potential of rice paddies may be resulted from the denitrification in the reduced root zone. By reducing the rating for rice paddies, the modified model was proved to be capable of increasing the precise of prediction in study area. The results can provide a basis for groundwater monitoring network design and effective preserve measures formulation in the mixed agricultural area. Keyword:Aquifer Vulnerability, Groundwater, DRASTIC, Nitrate-N

  18. Importance of biometrics to addressing vulnerabilities of the U.S. infrastructure

    NASA Astrophysics Data System (ADS)

    Arndt, Craig M.; Hall, Nathaniel A.

    2004-08-01

    Human identification technologies are important threat countermeasures in minimizing select infrastructure vulnerabilities. Properly targeted countermeasures should be selected and integrated into an overall security solution based on disciplined analysis and modeling. Available data on infrastructure value, threat intelligence, and system vulnerabilities are carefully organized, analyzed and modeled. Prior to design and deployment of an effective countermeasure; the proper role and appropriateness of technology in addressing the overall set of vulnerabilities is established. Deployment of biometrics systems, as with other countermeasures, introduces potentially heightened vulnerabilities into the system. Heightened vulnerabilities may arise from both the newly introduced system complexities and an unfocused understanding of the set of vulnerabilities impacted by the new countermeasure. The countermeasure's own inherent vulnerabilities and those introduced by the system's integration with the existing system are analyzed and modeled to determine the overall vulnerability impact. The United States infrastructure is composed of government and private assets. The infrastructure is valued by their potential impact on several components: human physical safety, physical/information replacement/repair cost, potential contribution to future loss (criticality in weapons production), direct productivity output, national macro-economic output/productivity, and information integrity. These components must be considered in determining the overall impact of an infrastructure security breach. Cost/benefit analysis is then incorporated in the security technology deployment decision process. Overall security risks based on system vulnerabilities and threat intelligence determines areas of potential benefit. Biometric countermeasures are often considered when additional security at intended points of entry would minimize vulnerabilities.

  19. Development of a process-oriented vulnerability concept for water travel time in karst aquifers-case study of Tanour and Rasoun springs catchment area.

    NASA Astrophysics Data System (ADS)

    Hamdan, Ibraheem; Sauter, Martin; Ptak, Thomas; Wiegand, Bettina; Margane, Armin; Toll, Mathias

    2017-04-01

    Key words: Karst aquifer, water travel time, vulnerability assessment, Jordan. The understanding of the groundwater pathways and movement through karst aquifers, and the karst aquifer response to precipitation events especially in the arid to semi-arid areas is fundamental to evaluate pollution risks from point and non-point sources. In spite of the great importance of the karst aquifer for drinking purposes, karst aquifers are highly sensitive to contamination events due to the fast connections between the land-surface and the groundwater (through the karst features) which is makes groundwater quality issues within karst systems very complicated. Within this study, different methods and approaches were developed and applied in order to characterise the karst aquifer system of the Tanour and Rasoun springs (NW-Jordan) and the flow dynamics within the aquifer, and to develop a process-oriented method for vulnerability assessment based on the monitoring of different multi-spatially variable parameters of water travel time in karst aquifer. In general, this study aims to achieve two main objectives: 1. Characterization of the karst aquifer system and flow dynamics. 2. Development of a process-oriented method for vulnerability assessment based on spatially variable parameters of travel time. In order to achieve these aims, different approaches and methods were applied starting from the understanding of the geological and hydrogeological characteristics of the karst aquifer and its vulnerability against pollutants, to using different methods, procedures and monitored parameters in order to determine the water travel time within the aquifer and investigate its response to precipitation event and, finally, with the study of the aquifer response to pollution events. The integrated breakthrough signal obtained from the applied methods and procedures including the using of stable isotopes of oxygen and hydrogen, the monitoring of multi qualitative and quantitative parameters

  20. [Environmental, social, and roadway vulnerability in accidents involving transportation of hazardous products: a case study of the BR-101 highway between Osório and Torres in Rio Grande do Sul State, Brazil].

    PubMed

    Tinoco, Maria Auxiliadora Cannarozzo; Nodari, Christine Tessele; Pereira, Kimberllyn Rosa da Silva

    2016-09-19

    This study aimed to assess the environmental and social vulnerability and identify critical highway stretches for accidents involving transportation of hazardous products on the BR-101 highway between the cities of Osório and Torres in Rio Grande do Sul State, Brazil. The study's approach consisted of a multiple-criteria analysis combining highway safety analysis and environmental and social vulnerability analysis in the occurrence of accidents with hazardous products, plus cartographic analysis techniques. Thirty-eight kilometers of the highway showed high vulnerability, of which 8 kilometers with critical vulnerability, associated with bridges over rivers, water uptake points, a tunnel, environmental preservation areas, and an urban area. These stretches should be prioritized when developing action plans for accident mitigation and development of public policies for this highway. This proved to be an unprecedented approach when compared to existing studies and a potentially useful tool for decision-making in emergency operations.

  1. Vulnerability analysis for a drought Early Warning System

    NASA Astrophysics Data System (ADS)

    Angeluccetti, Irene; Demarchi, Alessandro; Perez, Francesca

    2014-05-01

    pure agricultural vulnerability and (ii) a systemic vulnerability. The first considers the agricultural potential of terrains, the diversity of cultivated crops and the percentage of irrigated area as main driving factors. The second vulnerability aspect consists of geographic units in which a set of socio-economic factors are modeled geographically on the basis of the physical accessibility to market centers in one case, and according to a spatial gravity model of market areas in another case. Results of the model applied to a case study (Niger) and evaluated with food insecurity data, are presented.

  2. Multiple vulnerabilities and maternal healthcare in Vietnam: findings from the Multiple Indicator Cluster Surveys, 2000, 2006, and 2011.

    PubMed

    Van Minh, Hoang; Oh, Juhwan; Giang, Kim Bao; Kien, Vu Duy; Nam, You-Seon; Lee, Chul Ou; Huong, Tran Thi Giang; Hoat, Luu Ngoc

    2016-01-01

    Knowledge of the aggregate effects of multiple socioeconomic vulnerabilities is important for shedding light on the determinants of growing health inequalities and inequities in maternal healthcare. This paper describes patterns of inequity in maternal healthcare utilization and analyzes associations between inequity and multiple socioeconomic vulnerabilities among women in Vietnam. This is a repeated cross-sectional study using data from the Vietnam Multiple Indicator Cluster Surveys 2000, 2006, and 2011. Two maternal healthcare indicators were selected: (1) skilled antenatal care and (2) skilled delivery care. Four types of socioeconomic vulnerabilities - low education, ethnic minority, poverty, and rural location - were assessed both as separate explanatory variables and as composite indicators (combinations of three and four vulnerabilities). Pairwise comparisons and adjusted odds ratios were used to assess socioeconomic inequities in maternal healthcare. In all three surveys, there were increases across the survey years in both the proportions of women who received antenatal care by skilled staff (68.6% in 2000, 90.8% in 2006, and 93.7% in 2011) and the proportions of women who gave birth with assistance from skilled staff (69.9% in 2000, 87.7% in 2006, and 92.9% in 2011). The receipt of antenatal care by skilled staff and birth assistance from skilled health personnel were less common among vulnerable women, especially those with multiple vulnerabilities. Even though Vietnam has improved its coverage of maternal healthcare on average, policies should target maternal healthcare utilization among women with multiple socioeconomic vulnerabilities. Both multisectoral social policies and health policies are needed to tackle multiple vulnerabilities more effectively by identifying those who are poor, less educated, live in rural areas, and belong to ethnic minority groups.

  3. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    NASA Astrophysics Data System (ADS)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  4. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach.

    PubMed

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of Science TM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  5. Hybrid and electric low-noise cars cause an increase in traffic accidents involving vulnerable road users in urban areas.

    PubMed

    Brand, Stephan; Petri, Maximilian; Haas, Philipp; Krettek, Christian; Haasper, Carl

    2013-01-01

    Due to resource scarcity, the number of low-noise and electric cars is expected to increase rapidly. The frequent use of these cars will lead to a significant reduction of traffic related noise and pollution. On the other hand, due to the adaption and conditioning of vulnerable road users the number of traffic accidents involving pedestrians and bicyclists is postulated to increase as well. Children, older people with reduced eyesight and the blind are especially reliant on a combination of acoustic and visual warning signals with approaching or accelerating vehicles. This is even more evident in urban areas where the engine sound is the dominating sound up to 30 kph (kilometres per hour). Above this, tyre-road interaction is the main cause of traffic noise. With the missing typical engine sound a new sound design is necessary to prevent traffic accidents in urban areas. Drivers should not be able to switch the sound generator off.

  6. Vulnerability of inter-tropical littoral areas. Preface

    NASA Astrophysics Data System (ADS)

    Charvis, Philippe; Gubert, Flore; Ménard, Frédéric

    2017-10-01

    The coastal area is defined as the interface between land and sea. It is a transition zone where land is affected by its proximity to the sea, and the coastal sea is affected by its proximity to the land. Its components are diverse and include river deltas, coastal plains, wetlands, beaches and dunes, reefs, mangrove forests, lagoons, and other coastal features. Coastal areas contribute to a small proportion of the total land area in the Earth system, but they provide a wide variety of ecosystem services (e.g., food through fish production, sand mining, flooding and erosion protection, recreational benefits, etc.) and are home to a large and growing proportion of the world's population.

  7. Examining boreal peatland vulnerability to wildfire: a cross-scale perspective (Invited)

    NASA Astrophysics Data System (ADS)

    Thompson, D. K.; Waddington, J. M.; Parisien, M.; Simpson, B. N.; Morris, P. J.; Kettridge, N.

    2013-12-01

    The contemporary state of peatlands in boreal western Canada is largely a reflection of the equilibrium between peat accumulation and a natural wildfire disturbance regime. However, additional disturbances of climate change and direct anthropogenic impacts are compounding natural wildfire disturbance, leading to the potential of more severe fire and in cases complete ecosystem shifts away from peatlands altogether. Here we present a cross-scale perspective on the vulnerability of peatlands to wildfire in the context of cumulative anthropogenic impacts. At the plot scale, laboratory burning and modelling has identified the exposure of high density humified peat at the surface as being more vulnerable to deep combustion compared to low-density features such as hummock microforms. At the stand scale, studies of tree impacts on moss light availability has identified critically high tree densities where combustion-resistant Sphagnum mosses are out-competed by drier and more flammable feathermosses. Widespread resource development has created seismic lines, cutlines, and associated linear disturbances at densities approaching 1.5 km km-2 in some areas. Our modelling of wind and solar radiation across varying linear disturbance widths and canopy heights reveals increased risk of wildfire ignition and spread at specific width-height ratios. Regionally, we show that streamflow observations can offer insight into drought and seasonal wildfire risk in peatland-dominated portions of the boreal plain. Integrated wildfire management in the boreal forest can benefit from the inclusion of these cross-scale processes and feedbacks we have identified when balancing the often competing interests of ecosystem integrity, economics, and community protection.

  8. Molecular Imaging of Vulnerable Atherosclerotic Plaques in Animal Models

    PubMed Central

    Gargiulo, Sara; Gramanzini, Matteo; Mancini, Marcello

    2016-01-01

    Atherosclerosis is characterized by intimal plaques of the arterial vessels that develop slowly and, in some cases, may undergo spontaneous rupture with subsequent heart attack or stroke. Currently, noninvasive diagnostic tools are inadequate to screen atherosclerotic lesions at high risk of acute complications. Therefore, the attention of the scientific community has been focused on the use of molecular imaging for identifying vulnerable plaques. Genetically engineered murine models such as ApoE−/− and ApoE−/−Fbn1C1039G+/− mice have been shown to be useful for testing new probes targeting biomarkers of relevant molecular processes for the characterization of vulnerable plaques, such as vascular endothelial growth factor receptor (VEGFR)-1, VEGFR-2, intercellular adhesion molecule (ICAM)-1, P-selectin, and integrins, and for the potential development of translational tools to identify high-risk patients who could benefit from early therapeutic interventions. This review summarizes the main animal models of vulnerable plaques, with an emphasis on genetically altered mice, and the state-of-the-art preclinical molecular imaging strategies. PMID:27618031

  9. Construction of road network vulnerability evaluation index based on general travel cost

    NASA Astrophysics Data System (ADS)

    Leng, Jun-qiang; Zhai, Jing; Li, Qian-wen; Zhao, Lin

    2018-03-01

    With the development of China's economy and the continuous improvement of her urban road network, the vulnerability of the urban road network has attracted increasing attention. Based on general travel cost, this work constructs the vulnerability evaluation index for the urban road network, and evaluates the vulnerability of the urban road network from the perspective of user generalised travel cost. Firstly, the generalised travel cost model is constructed based on vehicle cost, travel time, and traveller comfort. Then, the network efficiency index is selected as an evaluation index of vulnerability: the network efficiency index is composed of the traffic volume and the generalised travel cost, which are obtained from the equilibrium state of the network. In addition, the research analyses the influence of traffic capacity decrease, road section attribute value, and location of road section, on vulnerability. Finally, the vulnerability index is used to analyse the local area network of Harbin and verify its applicability.

  10. NLEAP/GIS approach for identifying and mitigating regional nitrate-nitrogen leaching

    USGS Publications Warehouse

    Shaffer, M.J.; Hall, M.D.; Wylie, B.K.; Wagner, D.G.; Corwin, D.L.; Loague, K.

    1996-01-01

    Improved simulation-based methodology is needed to help identify broad geographical areas where potential NO3-N leaching may be occurring from agriculture and suggest management alternatives that minimize the problem. The Nitrate Leaching and Economic Analysis Package (NLEAP) model was applied to estimate regional NO3-N leaching in eastern Colorado. Results show that a combined NLEAP/GIS technology can be used to identify potential NO3-N hot spots in shallow alluvial aquifers under irrigated agriculture. The NLEAP NO3-N Leached (NL) index provided the most promising single index followed by NO3-N Available for Leaching (NAL). The same combined technology also shows promise in identifying Best Management Practice (BMP) methods that help minimize NO3-N leaching in vulnerable areas. Future plans call for linkage of the NLEAP/GIS procedures with groundwater modeling to establish a mechanistic analysis of agriculture-aquifer interactions at a regional scale.

  11. Vulnerability of ground water to atrazine leaching in Kent County, Michigan

    USGS Publications Warehouse

    Holtschlag, D.J.; Luukkonen, C.L.

    1997-01-01

    A steady-state model of pesticide leaching through the unsaturated zone was used with readily available hydrologic, lithologic, and pesticide characteristics to estimate the vulnerability of the near-surface aquifer to atrazine contamination from non-point sources in Kent County, Michigan. The modelcomputed fraction of atrazine remaining at the water table, RM, was used as the vulnerability criterion; time of travel to the water table also was computed. Model results indicate that the average fraction of atrazine remaining at the water table was 0.039 percent; the fraction ranged from 0 to 3.6 percent. Time of travel of atrazine from the soil surface to the water table averaged 17.7 years and ranged from 2.2 to 118 years.Three maps were generated to present three views of the same atrazine vulnerability characteristics using different metrics (nonlinear transformations of the computed fractions remaining). The metrics were chosen because of the highly (right) skewed distribution of computed fractions. The first metric, rm = RMλ (where λ was 0.0625), depicts a relatively uniform distribution of vulnerability across the county with localized areas of high and low vulnerability visible. The second metric, rmλ-0.5, depicts about one-half the county at low vulnerability with discontinuous patterns of high vulnerability evident. In the third metric, rmλ-1.0 (RM), more than 95 percent of the county appears to have low vulnerability; small, distinct areas of high vulnerability are present.Aquifer vulnerability estimates in the RM metric were used with a steady-state, uniform atrazine application rate to compute a potential concentration of atrazine in leachate reaching the water table. The average estimated potential atrazine concentration in leachate at the water table was 0.16 μg/L (micrograms per liter) in the model area; estimated potential concentrations ranged from 0 to 26 μg/L. About 2 percent of the model area had estimated potential atrazine concentrations

  12. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    NASA Astrophysics Data System (ADS)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    AN HOLISTIC VIEW ON AQUIFER VULNERABILITY BASED ON A DISTINCTION OF DIFFERENT TYPES OF VULNERABILITY D.A. De Luca1 , M. Lasagna1, E. Franchino1 1Department of Earth Sciences, University of Turin The concept of vulnerability is certainly useful in the field of groundwater protection. Nevertheless, within the scientific community, the definition of groundwater vulnerability is still debatable and not clear and conclusive. This is probably due to the fact that researchers often have very different experiences and education. A positive effect of it is a constant exchange of ideas, but there are also negative consequences and difficulties in deepening the issue. The different approaches are very important but they are usable only if the concept of vulnerability is standardized: thus, for the sake of clarity, a number of definitions should be laid down, based on the different types of vulnerability. These definitions can then provide the necessary holistic view for the aquifer vulnerability assessment. Nowadays vulnerability methods focus on the degree of vulnerability and the parameters needed for its evaluation, often neglecting to clarify what is the type of vulnerability the proposed methods are referred. The type of vulnerability, indeed, is both logically and hierarchically superior to the degree of vulnerability. More specifically the type of vulnerability represents the evaluation of the hydrogeological conditions considered in the vulnerability assessment and able to influence the way in which the contamination can take place. Currently the only distinction, based on of the type of vulnerability, is referred to intrinsic and specific vulnerability. Intrinsic vulnerability assesses the susceptibility of the receptor based on the natural properties of the land and subsurface; specific vulnerability also includes properties of the analyzed contaminant. This distinction is useful but not exhaustive. In addition to this, e.g., a distinction of vertical vulnerability

  13. Investigative Operations: Use of Covert Testing to Identify Security Vulnerabilities and Fraud, Waste, and Abuse

    DTIC Science & Technology

    2007-11-14

    including evaluations of controls over radioactive materials and security at America’s borders, airport security , sales of sensitive and surplus...officers. The details of this March 2006 report are classified; however, TSA has authorized this limited discussion. Airport Security Testing Sale of...of covert security vulnerability testing of numerous airports across the country. During these covert tests, our investigators passed through airport

  14. Tool for analyzing the vulnerability of buildings to flooding: the case of Switzerland

    NASA Astrophysics Data System (ADS)

    Choffet, Marc; Bianchi, Renzo; Jaboyedoff, Michel; Kölz, Ehrfried; Lateltin, Olivier; Leroi, Eric; Mayis, Arnaud

    2010-05-01

    Whatever the way used to protect property exposed to flood, there exists a residual risk. That is what feedbacks of past flooding show. This residual risk is on one hand linked with the possibility that the protection measures may fail or may not work as intended. The residual risk is on the other hand linked with the possibility that the flood exceeds the chosen level of protection.In many European countries, governments and insurance companies are thinking in terms of vulnerability reduction. This publication will present a new tool to evaluate the vulnerability of buildings in a context of flooding. This tool is developed by the project "Analysis of the vulnerability of buildings to flooding" which is funded by the Foundation for Prevention of Cantonal insurances, Switzerland. It is composed by three modules and it aims to provide a method for reducing the vulnerability of buildings to flooding. The first two modules allow identifying all the elements composing the building and listing it. The third module is dedicated to the choice of efficient risk reducing measures on the basis of cost-benefit analyses. The diagnostic tool for different parts of the building is being developed to allow real estate appraisers, insurance companies and homeowners rapidly assess the vulnerability of buildings in flood prone areas. The tool works with by several databases that have been selected from the collection and analysis of data, information, standards and feedback from risk management, hydrology, architecture, construction, materials engineering, insurance, or economy of construction. A method for determining the local hazard is also proposed, to determine the height of potential floods threatening a building, based on a back analysis of Swiss hazard maps. To calibrate the model, seven cantonal insurance institutions participate in the study by providing data, such as the the amount of damage in flooded areas. The poster will present some results from the development of

  15. Assessing the social vulnerability to malaria in Rwanda.

    PubMed

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  16. Using lot quality-assurance sampling and area sampling to identify priority areas for trachoma control: Viet Nam.

    PubMed Central

    Myatt, Mark; Mai, Nguyen Phuong; Quynh, Nguyen Quang; Nga, Nguyen Huy; Tai, Ha Huy; Long, Nguyen Hung; Minh, Tran Hung; Limburg, Hans

    2005-01-01

    OBJECTIVE: To report on the use of lot quality-assurance sampling (LQAS) surveys undertaken within an area-sampling framework to identify priority areas for intervention with trachoma control activities in Viet Nam. METHODS: The LQAS survey method for the rapid assessment of the prevalence of active trachoma was adapted for use in Viet Nam with the aim of classifying individual communes by the prevalence of active trachoma among children in primary school. School-based sampling was used; school sites to be sampled were selected using an area-sampling approach. A total of 719 communes in 41 districts in 18 provinces were surveyed. FINDINGS: Survey staff found the LQAS survey method both simple and rapid to use after initial problems with area-sampling methods were identified and remedied. The method yielded a finer spatial resolution of prevalence than had been previously achieved in Viet Nam using semiquantitative rapid assessment surveys and multistage cluster-sampled surveys. CONCLUSION: When used with area-sampling techniques, the LQAS survey method has the potential to form the basis of survey instruments that can be used to efficiently target resources for interventions against active trachoma. With additional work, such methods could provide a generally applicable tool for effective programme planning and for the certification of the elimination of trachoma as a blinding disease. PMID:16283052

  17. Early Markers of Vulnerable Language Skill Development in Galactosaemia

    ERIC Educational Resources Information Center

    Lewis, Fiona M.; Coman, David J.; Syrmis, Maryanne

    2014-01-01

    There are no known biomedical or genetic markers to identify which infants with galactosaemia (GAL) are most at risk of poor language skill development, yet pre-linguistic communicative "red flag" behaviours are recognised as early identifiers of heightened vulnerability to impaired language development. We report on pre-linguistic…

  18. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    NASA Astrophysics Data System (ADS)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  19. Vulnerability of port and harbor communities to earthquake and tsunami hazards: The use of GIS in community hazard planning

    USGS Publications Warehouse

    Wood, Nathan J.; Good, James W.

    2004-01-01

    AbstractEarthquakes and tsunamis pose significant threats to Pacific Northwest coastal port and harbor communities. Developing holistic mitigation and preparedness strategies to reduce the potential for loss of life and property damage requires community-wide vulnerability assessments that transcend traditional site-specific analyses. The ability of a geographic information system (GIS) to integrate natural, socioeconomic, and hazards information makes it an ideal assessment tool to support community hazard planning efforts. This article summarizes how GIS was used to assess the vulnerability of an Oregon port and harbor community to earthquake and tsunami hazards, as part of a larger risk-reduction planning initiative. The primary purposes of the GIS were to highlight community vulnerability issues and to identify areas that both are susceptible to hazards and contain valued port and harbor community resources. Results of the GIS analyses can help decision makers with limited mitigation resources set priorities for increasing community resiliency to natural hazards.

  20. Spatial vulnerability of fine particulate matter relative to the prevalence of diabetes in the United States.

    PubMed

    Chien, Lung-Chang; Alamgir, Hasanat; Yu, Hwa-Lung

    2015-03-01

    Recent research supports a link between diabetes and fine particulate matter (≤ 2.5μg in diameter; PM2.5) in both laboratory and epidemiology studies. However, research investigating the potential relationship of the spatial vulnerability of diabetes to concomitant PM2.5 levels is still sparse, and the level of diabetes geographic disparities attributed to PM2.5 levels has yet to be evaluated. We conducted a Bayesian structured additive regression modeling approach to determine whether long-term exposure to PM2.5 is spatially associated with diabetes prevalence after adjusting for the socioeconomic status of county residents. This study utilizes the following data sources from 2004 to 2010: the Behavioral Risk Factor Surveillance System, the American Community Survey, and the Environmental Protection Agency. We also conducted spatial comparisons with low, median-low, median-high, and high levels of PM2.5 concentrations. When PM2.5 concentrations increased 1 μg/m(3), the increase in the relative risk percentage for diabetes ranged from -5.47% (95% credible interval = -6.14, -4.77) to 2.34% (95% CI = 2.01, 2.70), where 1323 of 3109 counties (42.55%) displayed diabetes vulnerability with significantly positive relative risk percentages. These vulnerable counties are more likely located in the Southeast, Central, and South Regions of the U.S. A similar spatial vulnerability pattern for concentrations of low PM2.5 levels was also present in these same three regions. A clear cluster of vulnerable counties at median-high PM2.5 level was found in Michigan. This study identifies the spatial vulnerability of diabetes prevalence associated with PM2.5, and thereby provides the evidence needed to prompt and establish enhanced surveillance that can monitor diabetes vulnerability in areas with low PM2.5 pollution. Copyright © 2014 Elsevier B.V. All rights reserved.

  1. Is a clean river fun for all? Recognizing social vulnerability in watershed planning.

    PubMed

    Cutts, Bethany B; Greenlee, Andrew J; Prochaska, Natalie K; Chantrill, Carolina V; Contractor, Annie B; Wilhoit, Juliana M; Abts, Nancy; Hornik, Kaitlyn

    2018-01-01

    Watershed planning can lead to policy innovation and action toward environmental protection. However, groups often suffer from low engagement with communities that experience disparate impacts from flooding and water pollution. This can limit the capacity of watershed efforts to dismantle pernicious forms of social inequality. As a result, the benefits of environmental changes often flow to more empowered residents, short-changing the power of watershed-based planning as a tool to transform ecological, economic, and social relationships. The objectives of this paper are to assess whether the worldview of watershed planning actors are sufficiently attuned to local patterns of social vulnerability and whether locally significant patterns of social vulnerability can be adequately differentiated using conventional data sources. Drawing from 35 in-depth interviews with watershed planners and community stakeholders in the Milwaukee River Basin (WI, USA), we identify five unique definitions of social vulnerability. Watershed planners in our sample articulate a narrower range of social vulnerability definitions than other participants. All five definitions emphasize spatial and demographic characteristics consistent with existing ways of measuring social vulnerability. However, existing measures do not adequately differentiate among the spatio-temporal dynamics used to distinguish definitions. In response, we develop two new social vulnerability measures. The combination of interviews and demographic analyses in this study provides an assessment technique that can help watershed planners (a) understand the limits of their own conceptualization of social vulnerability and (b) acknowledge the importance of place-based vulnerabilities that may otherwise be obscured. We conclude by discussing how our methods can be a useful tool for identifying opportunities to disrupt social vulnerability in a watershed by evaluating how issue frames, outreach messages, and engagement tactics

  2. Is a clean river fun for all? Recognizing social vulnerability in watershed planning

    PubMed Central

    Greenlee, Andrew J.; Prochaska, Natalie K.; Chantrill, Carolina V.; Contractor, Annie B.; Wilhoit, Juliana M.; Abts, Nancy; Hornik, Kaitlyn

    2018-01-01

    Watershed planning can lead to policy innovation and action toward environmental protection. However, groups often suffer from low engagement with communities that experience disparate impacts from flooding and water pollution. This can limit the capacity of watershed efforts to dismantle pernicious forms of social inequality. As a result, the benefits of environmental changes often flow to more empowered residents, short-changing the power of watershed-based planning as a tool to transform ecological, economic, and social relationships. The objectives of this paper are to assess whether the worldview of watershed planning actors are sufficiently attuned to local patterns of social vulnerability and whether locally significant patterns of social vulnerability can be adequately differentiated using conventional data sources. Drawing from 35 in-depth interviews with watershed planners and community stakeholders in the Milwaukee River Basin (WI, USA), we identify five unique definitions of social vulnerability. Watershed planners in our sample articulate a narrower range of social vulnerability definitions than other participants. All five definitions emphasize spatial and demographic characteristics consistent with existing ways of measuring social vulnerability. However, existing measures do not adequately differentiate among the spatio-temporal dynamics used to distinguish definitions. In response, we develop two new social vulnerability measures. The combination of interviews and demographic analyses in this study provides an assessment technique that can help watershed planners (a) understand the limits of their own conceptualization of social vulnerability and (b) acknowledge the importance of place-based vulnerabilities that may otherwise be obscured. We conclude by discussing how our methods can be a useful tool for identifying opportunities to disrupt social vulnerability in a watershed by evaluating how issue frames, outreach messages, and engagement tactics

  3. Report: Results of Technical Network Vulnerability Assessment: EPA’s Radiation and Indoor Environments National Laboratory

    EPA Pesticide Factsheets

    Report #09-P-0053, December 9, 2008. Vulnerability testing of EPA’s Radiation and Indoor Environments National Laboratory (R&IEN) network identified Internet Protocol addresses with medium-risk vulnerabilities.

  4. Using the Fusion Proximal Area Method and Gravity Method to Identify Areas with Physician Shortages

    PubMed Central

    Xiong, Xuechen; Jin, Chao; Chen, Haile; Luo, Li

    2016-01-01

    Objectives This paper presents a geographic information system (GIS)-based proximal area method and gravity method for identifying areas with physician shortages. The innovation of this paper is that it uses the appropriate methods to discover each type of health resource and then integrates all these methods to assess spatial access to health resources using population distribution data. In this way, spatial access to health resources for an entire city can be visualized in one neat package, which can help health policy makers quickly comprehend realistic distributions of health resources at a macro level. Methods First, classify health resources according to the trade areas of the patients they serve. Second, apply an appropriate method to each different type of health resource to measure spatial access to those resources. Third, integrate all types of access using population distribution data. Results In case study of Shanghai with the fusion method, areas with physician shortages are located primarily in suburban districts, especially in district junction areas. The result suggests that the government of Shanghai should pay more attention to these areas by investing in new or relocating existing health resources. Conclusion The fusion method is demonstrated to be more accurate and practicable than using a single method to assess spatial access to health resources. PMID:27695105

  5. Susceptibility to mountain hazards in Austria - paradigms of vulnerability revisited

    NASA Astrophysics Data System (ADS)

    Fuchs, Sven

    2010-05-01

    The concept of vulnerability is pillared by multiple disciplinary theories underpinning either a technical or a social origin of the concept and resulting in a range of paradigms for either a qualitative or quantitative assessment of vulnerability. However, efforts to reduce susceptibility to hazards and to create disaster-resilient communities require intersections among these theories, since human activity cannot be seen independently from the environmental setting. Acknowledging different roots of disciplinary paradigms, issues determining structural, economic, institutional and social vulnerability are discussed with respect to mountain hazards in Austria. The underlying idea of taking such an integrative viewpoint was the cognition that human action in mountain environments affects the state of vulnerability, and the state of vulnerability in turn shapes the possibilities of human action. It is argued that structural vulnerability as originator results in considerable economic vulnerability, generated by the institutional settings of dealing with natural hazards and shaped by the overall societal framework. Hence, the vulnerability of a specific location and within a considered point of time is triggered by the hazardous event and the related physical susceptibility of structures, such as buildings located on a torrent fan. Depending on the specific institutional settings, economic vulnerability of individuals or of the society results, above all with respect to imperfect loss compensation mechanisms in the areas under investigation. While this potential for harm can be addressed as social vulnerability, the concept of institutional vulnerability has been developed with respect to the overall political settings of governmental risk management. As a result, the concept of vulnerability, as being used in natural sciences, can be extended by integration of possible reasons why such physical susceptibility of structures exists, and by integration of compensation

  6. Use of demand for and spatial flow of ecosystem services to identify priority areas.

    PubMed

    Verhagen, Willem; Kukkala, Aija S; Moilanen, Atte; van Teeffelen, Astrid J A; Verburg, Peter H

    2017-08-01

    Policies and research increasingly focus on the protection of ecosystem services (ESs) through priority-area conservation. Priority areas for ESs should be identified based on ES capacity and ES demand and account for the connections between areas of ES capacity and demand (flow) resulting in areas of unique demand-supply connections (flow zones). We tested ways to account for ES demand and flow zones to identify priority areas in the European Union. We mapped the capacity and demand of a global (carbon sequestration), a regional (flood regulation), and 3 local ESs (air quality, pollination, and urban leisure). We used Zonation software to identify priority areas for ESs based on 6 tests: with and without accounting for ES demand and 4 tests that accounted for the effect of ES flow zone. There was only 37.1% overlap between the 25% of priority areas that encompassed the most ESs with and without accounting for ES demand. The level of ESs maintained in the priority areas increased from 23.2% to 57.9% after accounting for ES demand, especially for ESs with a small flow zone. Accounting for flow zone had a small effect on the location of priority areas and level of ESs maintained but resulted in fewer flow zones without ES maintained relative to ignoring flow zones. Accounting for demand and flow zones enhanced representation and distribution of ESs with local to regional flow zones without large trade-offs relative to the global ES. We found that ignoring ES demand led to the identification of priority areas in remote regions where benefits from ES capacity to society were small. Incorporating ESs in conservation planning should therefore always account for ES demand to identify an effective priority network for ESs. © 2016 The Authors. Conservation Biology published by Wiley Periodicals, Inc. on behalf of Society for Conservation Biology.

  7. Evaluating Youth Work with Vulnerable Young People.

    ERIC Educational Resources Information Center

    Furlong, Andy; Cartmel, Fred; Powney, Janet; Hall, Stuart

    This report presents the results of an 18-month research project that studied the effectiveness of youth work with vulnerable young people. The research, representing six distinct geographical areas of Scotland characterized by disadvantage, focused on young people aged 13 to 16. In each neighborhood, the project examined the experiences of young…

  8. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method

    NASA Astrophysics Data System (ADS)

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods.

  9. Adolescent Social Isolation as a Model of Heightened Vulnerability to Comorbid Alcoholism and Anxiety Disorders

    PubMed Central

    Butler, Tracy R.; Karkhanis, Anushree N.; Jones, Sara R.; Weiner, Jeffrey L.

    2016-01-01

    Individuals diagnosed with anxiety-related illnesses are at increased risk of developing alcoholism, exhibit a telescoped progression of this disease and fare worse in recovery, relative to alcoholics that do not suffer from a comorbid anxiety disorder. Similarly, preclinical evidence supports the notion that stress and anxiety represent major risk factors for the development of alcohol use disorder (AUD). Despite the importance of understanding the link between anxiety and alcoholism, much remains unknown about the neurobiological substrates underlying this relationship. One stumbling block has been the lack of animal models that reliably reproduce the spectrum of behaviors associated with increased vulnerability to these diseases. Here, we review the literature that has examined the behavioral and neurobiological outcomes of a simple rodent adolescent social isolation procedure and discuss its validity as a model of vulnerability to comorbid anxiety disorders and alcoholism. Recent studies have provided strong evidence that adolescent social isolation of male rats leads to the expression of a variety of behaviors linked with increased vulnerability to anxiety and/or AUD, including deficits in sensory gating and fear extinction, and increases in anxiety measures and ethanol drinking. Neurobiological studies are beginning to identify mesolimbic adaptations that may contribute to the behavioral phenotype engendered by this model. Some of these changes include increased excitability of ventral tegmental area dopamine neurons and pyramidal cells in the basolateral amygdala and significant alterations in baseline and stimulated catecholamine signaling. A growing body of evidence suggests that adolescent social isolation may represent a reliable rodent model of heightened vulnerability to anxiety disorders and alcoholism in male rats. These studies provide initial support for the face, construct, and predictive validity of this model and highlight its utility in

  10. Adolescent Social Isolation as a Model of Heightened Vulnerability to Comorbid Alcoholism and Anxiety Disorders.

    PubMed

    Butler, Tracy R; Karkhanis, Anushree N; Jones, Sara R; Weiner, Jeffrey L

    2016-06-01

    Individuals diagnosed with anxiety-related illnesses are at increased risk of developing alcoholism, exhibit a telescoped progression of this disease and fare worse in recovery, relative to alcoholics that do not suffer from a comorbid anxiety disorder. Similarly, preclinical evidence supports the notion that stress and anxiety represent major risk factors for the development of alcohol use disorder (AUD). Despite the importance of understanding the link between anxiety and alcoholism, much remains unknown about the neurobiological substrates underlying this relationship. One stumbling block has been the lack of animal models that reliably reproduce the spectrum of behaviors associated with increased vulnerability to these diseases. Here, we review the literature that has examined the behavioral and neurobiological outcomes of a simple rodent adolescent social isolation procedure and discuss its validity as a model of vulnerability to comorbid anxiety disorders and alcoholism. Recent studies have provided strong evidence that adolescent social isolation of male rats leads to the expression of a variety of behaviors linked with increased vulnerability to anxiety and/or AUD, including deficits in sensory gating and fear extinction, and increases in anxiety measures and ethanol drinking. Neurobiological studies are beginning to identify mesolimbic adaptations that may contribute to the behavioral phenotype engendered by this model. Some of these changes include increased excitability of ventral tegmental area dopamine neurons and pyramidal cells in the basolateral amygdala and significant alterations in baseline and stimulated catecholamine signaling. A growing body of evidence suggests that adolescent social isolation may represent a reliable rodent model of heightened vulnerability to anxiety disorders and alcoholism in male rats. These studies provide initial support for the face, construct, and predictive validity of this model and highlight its utility in

  11. Informality and employment vulnerability: application in sellers with subsistence work

    PubMed Central

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-01-01

    ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability. PMID:29020122

  12. Informality and employment vulnerability: application in sellers with subsistence work.

    PubMed

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-10-05

    To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  13. Report: Results of Technical Vulnerability Assessment: EPA’s Directory Service System Authentication and Authorization Servers

    EPA Pesticide Factsheets

    Report #11-P-0597, September 9, 2011. Vulnerability testing of EPA’s directory service system authentication and authorization servers conducted in March 2011 identified authentication and authorization servers with numerous vulnerabilities.

  14. Catholic hospital services for vulnerable populations: are system values sufficient determinants?

    PubMed

    White, Kenneth R; Chou, Tiang-Hong; Dandi, Roberto

    2010-01-01

    Catholic hospitals and health systems comprise a substantial segment of nonprofit, mission-driven, health care services, with accountability to institutional pressures of the Roman Catholic Church as well as economic pressures for solvency. Values are the way in which the organization expresses its faith-based institutional identity, which may used to select services that represent those values. The purpose of this study was to identify whether Catholic health systems' explicit values of justice or compassion (and derivatives of those words, known to have similar meaning) were associated with a greater number of system member hospitals' services aimed at vulnerable populations. Using information from Web sites of 41 Catholic health systems in 2007 and data describing their 452 hospitals from the American Hospital Association Annual Survey, the relationship of health system values with hospital services for vulnerable populations was examined while controlling for organizational, market, and demand variables. Although Catholic hospitals as a whole are more likely to provide services to vulnerable populations than to other ownership types, the results show that among Catholic hospitals, values of justice or compassion are not associated with more services (defined in this study) that reflect those values. System hospitals likely to have more services that represent the values of justice and compassion are larger, have a higher Medicaid payer mix, are located in less dense urban areas, and are members of geographically dispersed systems. Hospitals select services that may represent symbolic system values, but community need and financial means are stronger determinants. To bolster community benefit to justify tax exempt status, Catholic hospitals and systems may benefit from further defining, analyzing, and reporting the impact of access to relatively unprofitable services for previously underserved vulnerable populations.

  15. Geomorphological hazard and tourist vulnerability along Portofino Park trails (Italy)

    NASA Astrophysics Data System (ADS)

    Brandolini, P.; Faccini, F.; Piccazzo, M.

    2006-06-01

    The many trails existing in the coastal area of Portofino Promontory are used by tourists for trekking or as pathways to small villages and beaches. The aim of this paper is to define geomorphological hazard and tourist vulnerability in this area, within the framework of the management and planning of hiking activities in Portofino Natural Park. In particular, processes triggered by gravity, running waters and wave motion, affecting the slopes and the cliff, are considered. The typology of the trails and trail maintenance are also taken into account in relation to weather conditions that can make the excursion routes dangerous for tourists. In conclusion, an operative model is applied for the definition of possible risk scenarios. This model is founded on an inventory and the quantification of geomorphological hazards and tourist vulnerability, in comparison with trail rescue data. The model can be applied to other environments and tourist areas.

  16. Global learning for local solutions: Reducing vulnerability of marine-dependent coastal communities

    NASA Astrophysics Data System (ADS)

    Salim, S. S.; Paytan, A.

    2016-12-01

    The project `Global learning for local solutions: Reducing vulnerability of marine-dependent coastal communities' (GULLS) falls within the Belmont Forum and G8 Research Councils Initiative on Multilateral Research Funding. Participants include teams from nine countries: Australia, Brazil, India, Madagascar, Mozambique, New Zealand, South Africa, the United Kingdom and the United States of America. The project focuses on five regional `hotspots' of climate and social change, defined as fast-warming marine areas and areas experiencing social tensions as a result of change: south-east Australia, Brazil, India, South Africa, and the Mozambique Channel and adjacent countries of Mozambique and Madagascar. These areas require most urgent attention and serve as valuable case studies for wider applications. The project aims to assist coastal communities and other stakeholders dependent on marine resources to adapt to climate change and variability through an integrated and trans-disciplinary approach. Combining best available global knowledge with local knowledge and conditions, it is exploring adaptation options and approaches to strengthen resilience at local and community levels, with a focus on options for reconciling the needs for food security with long-term sustainability and conservation. The project will also contribute to capacity development and empowering fishing communities and other fisheries-dependent stakeholders.A standardized vulnerability assessment framework is being developed that will be used to integrate results from natural, social and economic studies in order to identify needs and options for strengthening management and existing policies. Structured comparisons between the hot-spots will assist global efforts for adaptation and strengthening resilience in marine and coastal social-ecological systems.

  17. Making Culverts Great Again: Modeling Road Culvert Vulnerability to Assist Prioritization of Local Infrastructure Investment

    NASA Astrophysics Data System (ADS)

    Gold, D.; Walter, M. T.; Watkins, L.; Kaufman, Z.; Meyer, A.; Mahaney, M.

    2016-12-01

    The concurrent threats posed by climate change and aging infrastructure have become of increasing concern in recent years. In the Northeastern US, storms such as Hurricane Irene and Super Storm Sandy have highlighted the vulnerability of infrastructure to extreme weather events, which are projected to become more frequent under future climate change scenarios. Road culverts are one type of infrastructure that is particularly vulnerable to such threats. Culverts allow roads to safely traverse small streams or drainage ditches, and their proper design is critical to ensuring a safe and reliable transportation network. Much of the responsibility for designing and maintaining road culverts lies at the local level, but many local governments lack the resources to quantify the vulnerability of their culverts to major storms. This study contributes a model designed to assist local governments in rapidly assessing the vulnerability of large numbers of culverts and identifies common characteristics of vulnerable culverts. Model inputs include culvert geometry and location data collected by trained local field teams. The model uses custom tools created in ArcGIS and Python to determine the maximum return period storm that each culvert can safely convey under current and projected future rainfall regimes. As a demonstration, over 1000 culverts in New York State were modeled. It was found that a significant percentage of modeled culverts failed to convey the current 5 year return period storm event (deemed a failure) and this percentage increased under projected future rainfall conditions. The model results were analyzed to determine correlations between culvert characteristics and failure. Characteristics investigated included watershed size, road type (state, county or local), affluence of the surrounding area and suitability for aquatic organism passage. Results from this study can be used by local governments to quantify and characterize the vulnerability of current

  18. The participatory vulnerability scoping diagram - deliberative risk ranking for community water systems

    USGS Publications Warehouse

    Howe, Peter D.; Yarnal, Brent; Coletti, Alex; Wood, Nathan J.

    2013-01-01

    Natural hazards and climate change present growing challenges to community water system (CWS) managers, who are increasingly turning to vulnerability assessments to identify, prioritize, and adapt to risks. Effectively assessing CWS vulnerability requires information and participation from various sources, one of which is stakeholders. In this article, we present a deliberative risk-ranking methodology, the participatory vulnerability scoping diagram (P-VSD), which allows rapid assessment and integration of multiple stakeholder perspectives of vulnerability. This technique is based on methods of deliberative risk evaluation and the vulnerability scoping diagram. The goal of the methodology is to engage CWS managers and stakeholders collectively to provide qualitative contextual risk rankings as a first step in a vulnerability assessment. We conduct an initial assessment using a case study of CWS in two U.S. counties, sites with broadly similar exposures but differences in population, land use, and other social sensitivity factors. Results demonstrate that CWS managers and stakeholders in the two case study communities all share the belief that their CWS are vulnerable to hazards but differ in how this vulnerability manifests itself in terms of the exposure, sensitivity, and adaptive capacity of the system.

  19. Risk-Reduction Strategies to Expand Radon Care Planning with Vulnerable Groups

    PubMed Central

    Larsson, Laura S.

    2016-01-01

    Objectives Radon is the second leading cause of lung cancer in the United States and the leading cause of lung cancer among nonsmokers. Residential radon is the cause of approximately 21,000 U.S. lung cancer deaths each year. Dangerous levels of radon are just as likely to be found in low-rise apartments and townhomes as single-family homes in the same area. The preferred radon mitigation strategy can be expensive and requires structural modifications to the home. The public health nurse (PHN) needs a collection of low-cost alternatives when working with low-income families or families who rent their homes. Method A review of the literature was performed to identify evidence-based methods to reduce radon risk with vulnerable populations. Results Fourteen recommendations for radon risk reduction were categorized into four strategies. Nine additional activities for raising awareness and increasing testing were also included. Discussion The results pair the PHN with practical interventions and the underlying rationale to develop radon careplans with vulnerable families across housing types. The PHN has both the competence and the access to help families reduce their exposure to this potent carcinogen. PMID:24547763

  20. Risk-reduction strategies to expand radon care planning with vulnerable groups.

    PubMed

    Larsson, Laura S

    2014-01-01

    Radon is the second leading cause of lung cancer in the United States and the leading cause of lung cancer among nonsmokers. Residential radon is the cause of approximately 21,000 U.S. lung cancer deaths each year. Dangerous levels of radon are just as likely to be found in low-rise apartments and townhomes as single-family homes in the same area. The preferred radon mitigation strategy can be expensive and requires structural modifications to the home. The public health nurse (PHN) needs a collection of low-cost alternatives when working with low-income families or families who rent their homes. A review of the literature was performed to identify evidence-based methods to reduce radon risk with vulnerable populations. Fourteen recommendations for radon risk reduction were categorized into four strategies. Nine additional activities for raising awareness and increasing testing were also included. The results pair the PHN with practical interventions and the underlying rationale to develop radon careplans with vulnerable families across housing types. The PHN has both the competence and the access to help families reduce their exposure to this potent carcinogen. © 2014 Wiley Periodicals, Inc.