Sample records for safety vulnerability csv

  1. EPA FRS Facilities State Single File CSV Download

    EPA Pesticide Factsheets

    This page provides state comma separated value (CSV) files containing key information of all facilities and sites within the Facility Registry System (FRS). Each state zip file contains a single CSV file of key facility-level information.

  2. GeoCSV: tabular text formatting for geoscience data

    NASA Astrophysics Data System (ADS)

    Stults, M.; Arko, R. A.; Davis, E.; Ertz, D. J.; Turner, M.; Trabant, C. M.; Valentine, D. W., Jr.; Ahern, T. K.; Carbotte, S. M.; Gurnis, M.; Meertens, C.; Ramamurthy, M. K.; Zaslavsky, I.; McWhirter, J.

    2015-12-01

    The GeoCSV design was developed within the GeoWS project as a way to provide a baseline of compatibility between tabular text data sets from various sub-domains in geoscience. Funded through NSF's EarthCube initiative, the GeoWS project aims to develop common web service interfaces for data access across hydrology, geodesy, seismology, marine geophysics, atmospheric science and other areas. The GeoCSV format is an essential part of delivering data via simple web services for discovery and utilization by both humans and machines. As most geoscience disciplines have developed and use data formats specific for their needs, tabular text data can play a key role as a lowest common denominator useful for exchanging and integrating data across sub-domains. The design starts with a core definition compatible with best practices described by the W3C - CSV on the Web Working Group (CSVW). Compatibility with CSVW is intended to ensure the broadest usability of data expressed as GeoCSV. An optional, simple, but limited metadata description mechanism was added to allow inclusion of important metadata with comma separated data, while staying with the definition of a "dialect" by CSVW. The format is designed both for creating new datasets and to annotate data sets already in a tabular text format such that they are compliant with GeoCSV.

  3. Molecular Characterization of Watermelon Chlorotic Stunt Virus (WmCSV) from Palestine

    PubMed Central

    Ali-Shtayeh, Mohammed S.; Jamous, Rana M.; Mallah, Omar B.; Abu-Zeitoun, Salam Y.

    2014-01-01

    The incidence of watermelon chlorotic stunt disease and molecular characterization of the Palestinian isolate of Watermelon chlorotic stunt virus (WmCSV-[PAL]) are described in this study. Symptomatic leaf samples obtained from watermelon Citrullus lanatus (Thunb.), and cucumber (Cucumis sativus L.) plants were tested for WmCSV-[PAL] infection by polymerase chain reaction (PCR) and Rolling Circle Amplification (RCA). Disease incidence ranged between 25%–98% in watermelon fields in the studied area, 77% of leaf samples collected from Jenin were found to be mixed infected with WmCSV-[PAL] and SLCV. The full-length DNA-A and DNA-B genomes of WmCSV-[PAL] were amplified and sequenced, and the sequences were deposited in the GenBank. Sequence analysis of virus genomes showed that DNA-A and DNA-B had 97.6%–99.42% and 93.16%–98.26% nucleotide identity with other virus isolates in the region, respectively. Sequence analysis also revealed that the Palestinian isolate of WmCSV shared the highest nucleotide identity with an isolate from Israel suggesting that the virus was introduced to Palestine from Israel. PMID:24956181

  4. Activation of an Aquareovirus, Chum Salmon Reovirus (CSV), by the Ciliates Tetrahymena thermophila and T. canadensis.

    PubMed

    Pinheiro, Marcel D O; Bols, Niels C

    2018-03-05

    For the first time, ciliates have been found to activate rather than inactivate a virus, chum salmon reovirus (CSV). Activation was seen as an increase in viral titre upon incubation of CSV at 22 °C with Tetrahymena canadenesis and two strains of T. thermophila: wild type (B1975) and a temperature conditional mutant for phagocytosis (NP1). The titre increase was not likely due to replication because CSV had no visible effects on the ciliates and no vertebrate virus has ever been shown unequivocally to replicate in ciliates. When incubated with B1975 and NP1 at 30 °C, CSV was activated only by B1975. Therefore, activation required CSV internalization because at 30 °C only B1975 exhibited phagocytosis. CSV replicated in fish cells at 18 to 26 °C but not at 30 °C. Collectively, these observations point to CSV activation being distinct from replication. Activation is attributed to the CSV capsid being modified in the ciliate phagosomal-lysosomal system and released in a more infectious form. When allowed to swim in CSV-infected fish cell cultures, collected, washed, and transferred to uninfected cultures, T. canadensis caused a CSV infection. Overall the results suggest that ciliates could have roles in the environmental dissemination of some fish viral diseases. © 2018 The Author(s) Journal of Eukaryotic Microbiology © 2018 International Society of Protistologists.

  5. Safety of vulnerable road users

    DOT National Transportation Integrated Search

    1998-08-07

    This report presents a review of the current safety situation of vulnerable road users in OECD Member countries. Industrialized societies are aware of the environmental problems generated by motorized traffic in cities and encourage the development o...

  6. Carbon Source-Dependent Inducible Metabolism of Veratryl Alcohol and Ferulic Acid in Pseudomonas putida CSV86

    PubMed Central

    Mohan, Karishma

    2017-01-01

    ABSTRACT Pseudomonas putida CSV86 degrades lignin-derived metabolic intermediates, viz., veratryl alcohol, ferulic acid, vanillin, and vanillic acid, as the sole sources of carbon and energy. Strain CSV86 also degraded lignin sulfonate. Cell respiration, enzyme activity, biotransformation, and high-pressure liquid chromatography (HPLC) analyses suggest that veratryl alcohol and ferulic acid are metabolized to vanillic acid by two distinct carbon source-dependent inducible pathways. Vanillic acid was further metabolized to protocatechuic acid and entered the central carbon pathway via the β-ketoadipate route after ortho ring cleavage. Genes encoding putative enzymes involved in the degradation were found to be present at fer, ver, and van loci. The transcriptional analysis suggests a carbon source-dependent cotranscription of these loci, substantiating the metabolic studies. Biochemical and quantitative real-time (qRT)-PCR studies revealed the presence of two distinct O-demethylases, viz., VerAB and VanAB, involved in the oxidative demethylation of veratric acid and vanillic acid, respectively. This report describes the various steps involved in metabolizing lignin-derived aromatic compounds at the biochemical level and identifies the genes involved in degrading veratric acid and the arrangement of phenylpropanoid metabolic genes as three distinct inducible transcription units/operons. This study provides insight into the bacterial degradation of lignin-derived aromatics and the potential of P. putida CSV86 as a suitable candidate for producing valuable products. IMPORTANCE Pseudomonas putida CSV86 metabolizes lignin and its metabolic intermediates as a carbon source. Strain CSV86 displays a unique property of preferential utilization of aromatics, including for phenylpropanoids over glucose. This report unravels veratryl alcohol metabolism and genes encoding veratric acid O-demethylase, hitherto unknown in pseudomonads, thereby providing new insight into the

  7. Mynodbcsv: lightweight zero-config database solution for handling very large CSV files.

    PubMed

    Adaszewski, Stanisław

    2014-01-01

    Volumes of data used in science and industry are growing rapidly. When researchers face the challenge of analyzing them, their format is often the first obstacle. Lack of standardized ways of exploring different data layouts requires an effort each time to solve the problem from scratch. Possibility to access data in a rich, uniform manner, e.g. using Structured Query Language (SQL) would offer expressiveness and user-friendliness. Comma-separated values (CSV) are one of the most common data storage formats. Despite its simplicity, with growing file size handling it becomes non-trivial. Importing CSVs into existing databases is time-consuming and troublesome, or even impossible if its horizontal dimension reaches thousands of columns. Most databases are optimized for handling large number of rows rather than columns, therefore, performance for datasets with non-typical layouts is often unacceptable. Other challenges include schema creation, updates and repeated data imports. To address the above-mentioned problems, I present a system for accessing very large CSV-based datasets by means of SQL. It's characterized by: "no copy" approach--data stay mostly in the CSV files; "zero configuration"--no need to specify database schema; written in C++, with boost [1], SQLite [2] and Qt [3], doesn't require installation and has very small size; query rewriting, dynamic creation of indices for appropriate columns and static data retrieval directly from CSV files ensure efficient plan execution; effortless support for millions of columns; due to per-value typing, using mixed text/numbers data is easy; very simple network protocol provides efficient interface for MATLAB and reduces implementation time for other languages. The software is available as freeware along with educational videos on its website [4]. It doesn't need any prerequisites to run, as all of the libraries are included in the distribution package. I test it against existing database solutions using a battery of

  8. Mynodbcsv: Lightweight Zero-Config Database Solution for Handling Very Large CSV Files

    PubMed Central

    Adaszewski, Stanisław

    2014-01-01

    Volumes of data used in science and industry are growing rapidly. When researchers face the challenge of analyzing them, their format is often the first obstacle. Lack of standardized ways of exploring different data layouts requires an effort each time to solve the problem from scratch. Possibility to access data in a rich, uniform manner, e.g. using Structured Query Language (SQL) would offer expressiveness and user-friendliness. Comma-separated values (CSV) are one of the most common data storage formats. Despite its simplicity, with growing file size handling it becomes non-trivial. Importing CSVs into existing databases is time-consuming and troublesome, or even impossible if its horizontal dimension reaches thousands of columns. Most databases are optimized for handling large number of rows rather than columns, therefore, performance for datasets with non-typical layouts is often unacceptable. Other challenges include schema creation, updates and repeated data imports. To address the above-mentioned problems, I present a system for accessing very large CSV-based datasets by means of SQL. It's characterized by: “no copy” approach – data stay mostly in the CSV files; “zero configuration” – no need to specify database schema; written in C++, with boost [1], SQLite [2] and Qt [3], doesn't require installation and has very small size; query rewriting, dynamic creation of indices for appropriate columns and static data retrieval directly from CSV files ensure efficient plan execution; effortless support for millions of columns; due to per-value typing, using mixed text/numbers data is easy; very simple network protocol provides efficient interface for MATLAB and reduces implementation time for other languages. The software is available as freeware along with educational videos on its website [4]. It doesn't need any prerequisites to run, as all of the libraries are included in the distribution package. I test it against existing database solutions using

  9. Examining occupational health and safety vulnerability among Canadian workers with disabilities.

    PubMed

    Breslin, F Curtis; Lay, A Morgan; Jetha, Arif; Smith, Peter

    2017-05-26

    To compare workers with and without disabilities on their reported workplace hazard exposure and the presence of occupational health and safety vulnerability factors. Working-aged adults in Ontario or British Columbia were recruited to participate in a cross-sectional survey (n = 1988). Self-reported measures included demographic factors, work-related variables, perceived level of activity limitation at work, and presence of work safety vulnerability factors utilizing a novel framework. Reporting a disability at work was significantly associated with greater hazard exposure than those without a disability. In addition, those reporting a disability at work were more likely to be employed in conditions where hazard exposure was combined with inadequate policies and procedures, or hazard exposures were combined with inadequate empowerment. Work safety vulnerability is one way that health inequalities can be perpetuated even among those with disabilities who have found work. Our results suggest that employers and policy makers need to focus on assessing and addressing hazard exposures and targeting occupational health and safety resources in the workplace in a way that includes workers with disabilities. Implications for Rehabilitation Workers with disabilities experience greater hazard exposure than those without a disability. Those with moderate and severe disabilities reported occupational health and safety vulnerability, suggesting that workplace accommodations should be available to a broader range of disability levels. It appears that, above and beyond standard safety procedures, providing workplace accommodations for people with disabilities may further reduce their hazard exposure and improve their safety.

  10. Converting CSV Files to RKSML Files

    NASA Technical Reports Server (NTRS)

    Trebi-Ollennu, Ashitey; Liebersbach, Robert

    2009-01-01

    A computer program converts, into a format suitable for processing on Earth, files of downlinked telemetric data pertaining to the operation of the Instrument Deployment Device (IDD), which is a robot arm on either of the Mars Explorer Rovers (MERs). The raw downlinked data files are in comma-separated- value (CSV) format. The present program converts the files into Rover Kinematics State Markup Language (RKSML), which is an Extensible Markup Language (XML) format that facilitates representation of operations of the IDD and enables analysis of the operations by means of the Rover Sequencing Validation Program (RSVP), which is used to build sequences of commanded operations for the MERs. After conversion by means of the present program, the downlinked data can be processed by RSVP, enabling the MER downlink operations team to play back the actual IDD activity represented by the telemetric data against the planned IDD activity. Thus, the present program enhances the diagnosis of anomalies that manifest themselves as differences between actual and planned IDD activities.

  11. Transcriptional Modulation of Transport- and Metabolism-Associated Gene Clusters Leading to Utilization of Benzoate in Preference to Glucose in Pseudomonas putida CSV86

    PubMed Central

    Choudhary, Alpa; Modak, Arnab; Apte, Shree K.

    2017-01-01

    ABSTRACT The effective elimination of xenobiotic pollutants from the environment can be achieved by efficient degradation by microorganisms even in the presence of sugars or organic acids. Soil isolate Pseudomonas putida CSV86 displays a unique ability to utilize aromatic compounds prior to glucose. The draft genome and transcription analyses revealed that glucose uptake and benzoate transport and metabolism genes are clustered at the glc and ben loci, respectively, as two distinct operons. When grown on glucose plus benzoate, CSV86 displayed significantly higher expression of the ben locus in the first log phase and of the glc locus in the second log phase. Kinetics of substrate uptake and metabolism matched the transcription profiles. The inability of succinate to suppress benzoate transport and metabolism resulted in coutilization of succinate and benzoate. When challenged with succinate or benzoate, glucose-grown cells showed rapid reduction in glc locus transcription, glucose transport, and metabolic activity, with succinate being more effective at the functional level. Benzoate and succinate failed to interact with or inhibit the activities of glucose transport components or metabolic enzymes. The data suggest that succinate and benzoate suppress glucose transport and metabolism at the transcription level, enabling P. putida CSV86 to preferentially metabolize benzoate. This strain thus has the potential to be an ideal host to engineer diverse metabolic pathways for efficient bioremediation. IMPORTANCE Pseudomonas strains play an important role in carbon cycling in the environment and display a hierarchy in carbon utilization: organic acids first, followed by glucose, and aromatic substrates last. This limits their exploitation for bioremediation. This study demonstrates the substrate-dependent modulation of ben and glc operons in Pseudomonas putida CSV86, wherein benzoate suppresses glucose transport and metabolism at the transcription level, leading to

  12. Exploring the impacts of safety culture on immigrants' vulnerability in non-motorized crashes: a cross-sectional study.

    PubMed

    Chen, Cynthia; Lin, Haiyun; Loo, Becky P Y

    2012-02-01

    Pedestrians and cyclists are a vulnerable group of road users. Immigrants are disproportionally represented in pedestrian and cyclist crashes. We postulate that the mismatch in safety culture between countries of their origin and the U.S.A. contribute to their vulnerability in pedestrian and cyclist crashes. Over time, the differences may disappear and immigrants' traffic behavior gravitates toward those of native-borns. We describe this process as safety assimilation. Using the pedestrian and cyclist crash database in New York City between 2001 and 2003, we examined the effects of foreign-born population, their countries of origin, and time of entry into the USA on census tract-level pedestrian and cyclist crashes. We find that neighborhoods with a higher concentration of immigrants, especially those from Latin America, Eastern Europe, and Asia, have more crashes. Our results also exhibit a pattern of the hypothesized safety assimilation process. The study suggests a higher level of vulnerability of immigrants to pedestrian and cyclist crashes. We propose that targeted policies and programs need to be developed for immigrants of different countries of origin.

  13. Childhood Sexual Violence in Indonesia: A Systematic Review.

    PubMed

    Rumble, Lauren; Febrianto, Ryan Fajar; Larasati, Melania Niken; Hamilton, Carolyn; Mathews, Ben; Dunne, Michael P

    2018-01-01

    There has been relatively little research into the prevalence of childhood sexual violence (CSV) as well as the risk and protective factors for CSV in low- and middle-income countries including Indonesia. Systematic searches conducted in English and Bahasa Indonesia in this review identified 594 records published between 2006 and 2016 in peer-reviewed journals and other literature including 299 Indonesian records. Fifteen studies, including nine prevalence studies, met the quality appraisal criteria developed for this review. The review found that CSV research is scarce: Only one study included nationally representative prevalence estimates. Varying definitions for CSV, survey methods, and sample characteristics limited the generalizability of the data. The available evidence points to significant risk of sexual violence affecting both girls and boys across many geographical and institutional settings. Married adolescent girls are vulnerable to sexual violence by partners in their homes. Children in schools are vulnerable to CSV by peers and adults. Victims seldom disclose incidents and rarely seek support. In addition, early childhood experiences of trauma were strongly associated with later perpetration of sexual violence and revictimization. Limited information is available about protective factors. This review synthesizes evidence about what is currently known about CSV in Indonesia and identifies the strengths and weaknesses of the existing research. A more robust evidence base regarding CSV is required to better inform policy and justify investment into prevention programs.

  14. Differential use of danger and safety signals in an animal model of anxiety vulnerability: The behavioral economics of avoidance.

    PubMed

    Spiegler, Kevin M; Fortress, Ashley M; Pang, Kevin C H

    2018-03-02

    Differential processing of danger and safety signals may underlie symptoms of anxiety disorders and posttraumatic stress disorder. One symptom common to these disorders is pathological avoidance. The present study examined whether danger and safety signals influence avoidance differently in anxiety-vulnerable Wistar-Kyoto (WKY) rats and Sprague Dawley (SD) rats. SD and WKY rats were tested in a novel progressive ratio avoidance task with and without danger or safety signals. Two components of reinforcement, hedonic value and motivation, were determined by fitting an exponentiated demand equation to the data. Hedonic value of avoidance did not differ between SD and WKY rats, but WKY rats had greater motivation to avoid than SD rats. Removal of the safety signal reduced motivation to avoid in SD, but not WKY, rats. Removal of the danger signal did not alter avoidance in either strain. When danger and safety signals were presented simultaneously, WKY rats responded to the danger signals, whereas SD rats responded to the safety signal. The results provide evidence that 1) safety signals enhance motivation to avoid in SD rats, 2) both danger and safety signals influence motivation in WKY rats, and 3) danger signals take precedence over safety signals when presented simultaneously in WKY rats. Thus, anxiety vulnerability is associated with preferential use of danger signals to motivate avoidance. The differential use of danger and safety signals has important implications for the etiology and treatment of pathological avoidance in anxiety disorders and posttraumatic stress disorder. Copyright © 2017. Published by Elsevier Inc.

  15. Differences in safety training among smaller and larger construction firms with non-native workers: Evidence of overlapping vulnerabilities

    PubMed Central

    Guerin, Rebecca J.; Keller, Brenna M.; Flynn, Michael A.; Salgado, Cathy; Hudson, Dennis

    2017-01-01

    Collaborative efforts between the National Institute for Occupational Safety and Health (NIOSH) and the American Society of Safety Engineers (ASSE) led to a report focusing on overlapping occupational vulnerabilities, specifically small construction businesses employing young, non-native workers. Following the report, an online survey was conducted by ASSE with construction business representatives focusing on training experiences of non-native workers. Results were grouped by business size (50 or fewer employees or more than 50 employees). Smaller businesses were less likely to employ a supervisor who speaks the same language as immigrant workers (p < .001). Non-native workers in small businesses received fewer hours of both initial safety training (p = .005) and monthly ongoing safety training (p = .042). Immigrant workers in smaller businesses were less likely to receive every type of safety training identified in the survey (including pre-work safety orientation [p < .001], job-specific training [p < .001], OSHA 10-hour training [p = .001], and federal/state required training [p < .001]). The results highlight some of the challenges a vulnerable worker population faces in a small business, and can be used to better focus intervention efforts. Among businesses represented in this sample, there are deflcits in the amount, frequency, and format of workplace safety and health training provided to non-native workers in smaller construction businesses compared to those in larger businesses. The types of training conducted for non-native workers in small business were less likely to take into account the language and literacy issues faced by these workers. The findings suggest the need for a targeted approach in providing occupational safety and health training to non-native workers employed by smaller construction businesses. PMID:29375194

  16. Microbiological Food Safety for Vulnerable People

    PubMed Central

    Lund, Barbara M.

    2015-01-01

    Foodborne pathogens are more likely to cause infection and to result in serious consequences in vulnerable people than in healthy adults. People with some increase in susceptibility may form nearly 20% of the population in the UK and the USA. Conditions leading to increased susceptibility are listed. The main factors leading to foodborne disease caused by major pathogens are outlined and examples are given of outbreaks resulting from these factors. Measures to prevent foodborne disease include procedures based on Hazard Analysis Critical Control Point principles and prerequisite programmes and, especially for vulnerable people, the use of lower-risk foods in place of higher-risk products. PMID:26308030

  17. Making a Case for Personal Safety: Perceptions of Vulnerability and Desire for Self-Defense Training Among Female Veterans

    ERIC Educational Resources Information Center

    David, Wendy S.; Cotton, Ann J.; Simpson, Tracy L.; Weitlauf, Julie C.

    2004-01-01

    We assessed perceptions of vulnerability and the desire for personal safety/self-defense (PS/SD) training among 67 female veterans receiving outpatient mental health treatment, primarily for post-traumatic stress disorder (PTSD) from sexual and/or physical trauma. Consistent with the literature on the impact of such training on nonclinical…

  18. The Vulnerability of Occupational Health and Safety to Deregulation: The Weakening of Information Regulations during the Economic Crisis in Korea.

    PubMed

    Jhang, Won Gi

    2018-05-01

    This study was conducted to investigate the causes and consequences of the vulnerability of occupational health and safety (OHS) regulations to deregulation during a period of economic crisis in the Republic of Korea. Analysis of Korea's national regulation database revealed that the vulnerability of OHS regulations to deregulation was related to the fact that OHS policy included many regulations without direct deregulatory impacts on workers. The most affected victim of this characteristic was information regulation that provided a legal basis for government's monitoring and inspection of OHS activities. The massive relaxation of information regulation has the potential to weaken government oversight and to tempt businesses to hide industrial accidents. Since changes in regulations without direct deregulatory impacts are not easily identifiable by workers, careful monitoring of deregulation is necessary to prevent policy impacts harmful to workers' health and safety.

  19. The safety net medical home initiative: transforming care for vulnerable populations.

    PubMed

    Sugarman, Jonathan R; Phillips, Kathryn E; Wagner, Edward H; Coleman, Katie; Abrams, Melinda K

    2014-11-01

    Despite findings that medical homes may reduce or eliminate health care disparities among underserved and minority populations, most previous medical home pilot and demonstration projects have focused on health care delivery systems serving commercially insured patients and Medicare beneficiaries. To develop a replicable approach to support medical home transformation among diverse practices serving vulnerable and underserved populations. Facilitated by a national program team, convening organizations in 5 states provided coaching and learning community support to safety net practices over a 4-year period. To guide transformation, we developed a framework of change concepts aligned with supporting tools including implementation guides, activity checklists, and measurement instruments. Sixty-five health centers, homeless clinics, private practices, residency training centers, and other safety net practices in Colorado, Idaho, Massachusetts, Oregon, and Pennsylvania. We evaluated implementation of the change concepts using the Patient-Centered Medical Home-Assessment, and conducted a survey of participating practices to assess perceptions of the impact of the technical assistance. All practices implemented key features of the medical home model, and nearly half (47.6%) implemented the 33 identified key changes to a substantial degree as evidenced by level A Patient-Centered Medical Home-Assessment scores. Two thirds of practices that achieved substantial implementation did so only after participating in the initiative for >2 years. By the end of the initiative, 83.1% of sites achieved external recognition as medical homes. Despite resource constraints and high-need populations, safety net clinics made considerable progress toward medical home implementation when provided robust, multimodal support over a 4-year period.

  20. Causation mechanisms in car-to-vulnerable road user crashes: implications for active safety systems.

    PubMed

    Habibovic, Azra; Davidsson, Johan

    2012-11-01

    Vulnerable road users (VRUs), such as pedestrians and bicyclists, are often involved in crashes with passenger cars. One way to prevent these crashes is to deploy active safety systems that support the car drivers and/or VRUs. However, to develop such systems, a thorough understanding of crash causation mechanisms is required. The aim of this study is to identify crash causation mechanisms from the perspective of the VRUs, and to explore the implications of these mechanisms for the development of active safety systems. Data originate from the European project SafetyNet, where 995 crashes were in-depth investigated using the SafetyNet Accident Causation System (SNACS). To limit the scope, this study analyzed only intersection crashes involving VRUs. A total of 56 VRU crashes were aggregated. Results suggest that, while 30% of the VRUs did not see the conflict car due to visual obstructions in the traffic environment, 70% of the VRUs saw the car before the collision, but still misunderstood the traffic situation and/or made an inadequate plan of action. An important implication that follows from this is that, while detection of cars is clearly an issue that needs to be addressed, it is even more important to help the VRUs to correctly understand traffic situation (e.g., does the driver intend to slow down, and if s/he does, is it to let the VRU cross or for some other reason?). The former issue suggests a role for various cooperative active safety systems, as the obstacles are generally impenetrable with regular sensors. The latter issue is less straightforward. While various systems can be proposed, such as providing gap size estimation and reducing the car speed variability, the functional merits of each such a system need to be further investigated. Copyright © 2012 Elsevier Ltd. All rights reserved.

  1. Geo-ethical dimension of community's safety: rural and urban population vulnerability analysis methodology

    NASA Astrophysics Data System (ADS)

    Kostyuchenko, Yuriy; Movchan, Dmytro; Kopachevsky, Ivan; Yuschenko, Maxim

    2016-04-01

    calculate a distribution of losses connected with decision making in land-use is demonstrated. Rural community's vulnerability determines by water availability, quality of soils, effectiveness of land use (including climate change adaptation), intensity of pollutions, crop productivity variations during the period of crop rotation, annual national distribution of crops output, and distance to city centres. It should noted here that "distance to city centres" is not comprehensive indicator of market accessibility in general case: quality and availability of transport infrastructure should be described more detailed on the next stages of analysis. Urban population vulnerability determines by distribution of urban fractures and quality urban environment: density, quality and availability of infrastructure, balance between industrial, residential and recreational zones, effectiveness of urban land use and landscape management, and social policy, particularly, employment. Population density is closely connected with social density, with communications and decision making. Social learning, as the function of social communications, is the way to increase sustainability. Also it possible to say that social sustainability is a function of intensity and efficiency of communications between interlinked and interacted networks in the heterogeneous environment. Therefore the results of study demonstrated that risk management study should includes issues of risk and threats perception, which should be described in framework of appropriate tools and approaches connected with ethical dimension of vulnerability. For instance, problems of accessibility and availability of safety resources in view of social fairness and socio-economic dynamics should be included into future studies in field of risk analysis.

  2. Vulnerability, safety and response of nuclear power plants to the hydroclimatic hazards

    NASA Astrophysics Data System (ADS)

    János Katona, Tamás; Vilimi, András

    2016-04-01

    The Great Tohoku Earthquake and Tsunami, and the severe accident at Fukushima Dai-ichi nuclear power plant 2011 alerted the nuclear industry to danger of extreme rare natural hazards. The subsequent "stress tests" performed by the nuclear industry in Europe and all over the world identifies the nuclear power plant (NPP) vulnerabilities and define the measures for increasing the plant safety. According to the international practice of nuclear safety regulations, the cumulative core damage frequency for NPPs has to be 10-5/a, and the cumulative frequency of early large release has to be 10-6/a. In case of operating plants these annual probabilities can be little higher, but the licensees are obliged to implement all reasonable practicable measures for increasing the plant safety. For achieving the required level of safety, design basis of NPPs for natural hazards has to be defined at the 10-4/a ⎯10-5/a levels of annual exceedance probability. Tornado hazard is some kind of exception, e.g., the design basis annual probability for tornado in the US is equal to 10-7/a. Design of the NPPs shall provide for an adequate margin to protect items ultimately necessary to prevent large or early radioactive releases in the event of levels of natural hazards exceeding those to be considered for design. The plant safety has to be reviewed for accounting the changes of the environmental conditions and natural hazards in case of necessity, but as minimum every ten years in the frame of periodic safety reviews. Long-term forecast of environmental conditions and hazards has to be accounted for in the design basis of the new plants. Changes in hydroclimatic variables, e.g., storms, tornadoes, river floods, flash floods, extreme temperatures, droughts affect the operability and efficiency as well as the safety the NPPs. Low flow rates and high water temperature in the rivers may force to operate at reduced power level or shutdown the plant (Cernavoda NPP, Romania, August 2009). The

  3. Cybersecurity vulnerabilities in medical devices: a complex environment and multifaceted problem

    PubMed Central

    Williams, Patricia AH; Woodward, Andrew J

    2015-01-01

    The increased connectivity to existing computer networks has exposed medical devices to cybersecurity vulnerabilities from which they were previously shielded. For the prevention of cybersecurity incidents, it is important to recognize the complexity of the operational environment as well as to catalog the technical vulnerabilities. Cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve. A review of the factors that contribute to such a potentially insecure environment, together with the identification of the vulnerabilities, is important for understanding why these vulnerabilities persist and what the solution space should look like. This multifaceted problem must be viewed from a systemic perspective if adequate protection is to be put in place and patient safety concerns addressed. This requires technical controls, governance, resilience measures, consolidated reporting, context expertise, regulation, and standards. It is evident that a coordinated, proactive approach to address this complex challenge is essential. In the interim, patient safety is under threat. PMID:26229513

  4. Cybersecurity vulnerabilities in medical devices: a complex environment and multifaceted problem.

    PubMed

    Williams, Patricia Ah; Woodward, Andrew J

    2015-01-01

    The increased connectivity to existing computer networks has exposed medical devices to cybersecurity vulnerabilities from which they were previously shielded. For the prevention of cybersecurity incidents, it is important to recognize the complexity of the operational environment as well as to catalog the technical vulnerabilities. Cybersecurity protection is not just a technical issue; it is a richer and more intricate problem to solve. A review of the factors that contribute to such a potentially insecure environment, together with the identification of the vulnerabilities, is important for understanding why these vulnerabilities persist and what the solution space should look like. This multifaceted problem must be viewed from a systemic perspective if adequate protection is to be put in place and patient safety concerns addressed. This requires technical controls, governance, resilience measures, consolidated reporting, context expertise, regulation, and standards. It is evident that a coordinated, proactive approach to address this complex challenge is essential. In the interim, patient safety is under threat.

  5. Wyoming freight movement system vulnerabilities and ITS.

    DOT National Transportation Integrated Search

    2013-12-01

    This report summarizes the work performed during the second phase of a two-phase : research project. The first phase focused on two main areas: freight safety and wind : vulnerability, and the identification of critical infrastructure. Phase I also t...

  6. The unintended consequences of The Centers for Medicare and Medicaid Services pay-for-performance structures on safety-net hospitals and the low-income, medically vulnerable population.

    PubMed

    Fos, Elmer B

    2017-02-01

    Safety-net hospitals are hospitals with patient mix that is substantially composed of the uninsured, underinsured, and low-income, medically vulnerable patient populations. They are the hospitals of last resort for poor patients. This article examined the impact of The Centers for Medicare and Medicaid Services pay-for-performance reimbursement policies on the financial viability of safety-net hospitals. Studies showed that these policies, which are based on the principle of reward and punishment, might have unintentionally placed safety-net hospitals on financial disadvantage compared to other hospital organizations. Several studies implied that these payment structures might have resulted in a situation where safety-net hospitals that are serving poor patient populations become more susceptible to penalties than hospitals that are serving affluent patients.

  7. Vulnerability of global food production to extreme climatic events.

    PubMed

    Yeni, F; Alpas, H

    2017-06-01

    It is known that the frequency, intensity or duration of the extreme climatic events have been changing substantially. The ultimate goal of this study was to identify current vulnerabilities of global primary food production against extreme climatic events, and to discuss potential entry points for adaptation planning by means of an explorative vulnerability analysis. Outcomes of this analysis were demonstrated as a composite index where 118 country performances in maintaining safety of food production were compared and ranked against climate change. In order to better interpret the results, cluster analysis technique was used as a tool to group the countries based on their vulnerability index (VI) scores. Results suggested that one sixth of the countries analyzed were subject to high level of exposure (0.45-1), one third to high to very high level of sensitivity (0.41-1) and low to moderate level of adaptive capacity (0-0.59). Proper adaptation strategies for reducing the microbial and chemical contamination of food products, soil and waters on the field were proposed. Finally, availability of data on food safety management systems and occurrence of foodborne outbreaks with global coverage were proposed as key factors for improving the robustness of future vulnerability assessments. Copyright © 2017 Elsevier Ltd. All rights reserved.

  8. The Vulnerability Formation Mechanism and Control Strategy of the Oil and Gas Pipeline City

    NASA Astrophysics Data System (ADS)

    Chen, Y. L.; Han, L.

    2017-12-01

    Most of the pipelines of oil and gas pipelines in our country have been for more than 25 years. These pipes are buried underground and was difficult to daily test. In addition, it was vulnerable to environmental, corrosion and natural disasters, So there is a hidden nature of accidents. The rapid development of urbanization, population accumulation, dense building and insufficient safety range are all the reasons for the frequent accidents of oil and gas pipelines. Therefore, to appraise and know the safe condition of the city various regions oil and gas pipelines is vital significant. In order to ensure the safety of oil and gas pipeline city, this paper defines the connotation of oil and gas pipeline city vulnerability according to the previous research on vulnerability. Then from three perspectives of environment, structure and behavior, based on the analytical paradigm of “structure—vulnerability conduct—performance” about oil and gas, the influential indicators of vulnerable oil and gas pipelines were analysed, the vulnerability mechanism framework of Oil and gas pipeline city was also constructed. Finally, the paper proposed the regulating strategy of the vulnerability of the oil and gas pipeline city to decrease its vulnerability index, which can be realize the city’s vulnerability evaluation and provides new ideas for the sustainable development of the city.

  9. Proceedings of the Nuclear Criticality Technology Safety Workshop

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rene G. Sanchez

    1998-04-01

    This document contains summaries of most of the papers presented at the 1995 Nuclear Criticality Technology Safety Project (NCTSP) meeting, which was held May 16 and 17 at San Diego, Ca. The meeting was broken up into seven sessions, which covered the following topics: (1) Criticality Safety of Project Sapphire; (2) Relevant Experiments For Criticality Safety; (3) Interactions with the Former Soviet Union; (4) Misapplications and Limitations of Monte Carlo Methods Directed Toward Criticality Safety Analyses; (5) Monte Carlo Vulnerabilities of Execution and Interpretation; (6) Monte Carlo Vulnerabilities of Representation; and (7) Benchmark Comparisons.

  10. Burden of socio-legal concerns among vulnerable patients seeking cancer care services at an urban safety-net hospital: a cross-sectional survey.

    PubMed

    Ko, Naomi Yu; Battaglia, Tracy A; Gupta-Lawrence, Rebecca; Schiller, Jessica; Gunn, Christine; Festa, Kate; Nelson, Kerrie; Flacks, JoHanna; Morton, Samantha J; Rosen, Jennifer E

    2016-06-14

    Social and economic conditions that affect one's ability to satisfy life's most basic needs such as lack of affordable housing, restricted access to education and employment, or inadequate income are increasingly well-documented barriers to optimal health. The burden of these challenges among vulnerable patients accessing cancer care services is unknown. We conducted a cross-sectional survey of patients presenting for ambulatory cancer care services (screening and treatment) at an urban safety-net hospital to assess socio-legal concerns (social problems related to meeting life's basic needs supported by public policy or programming and potentially remedied through legal advocacy/action). Among 104 respondents, 80 (77 %) reported concerns with one or more socio-legal needs in the past month, with a mean of 5.75 concerns per participant. The most common socio-legal concerns related to income supports, housing, and employment/education. Our findings support the need for innovations in cancer care delivery to address socio-legal concerns of a vulnerable patient population.

  11. Iron Speciation in the Subtropical Waters East of New Zealand using Multi Detection Window CLE-AdCSV Titrations.

    NASA Astrophysics Data System (ADS)

    Chandrasekhar, Anoop; Sander, Sylvia; Milnes, Angie; Boyd, Philip

    2015-04-01

    Iron plays a significant role in the ocean productivity as a micro nutrient that facilitates the growth of marine phytoplankton and microbes. The bioavailability of iron in the ocean depends on it speciation. Iron is bio available in its dissolved form and about 99.9% of dissolved iron in seawater is organically complexed with natural ligands. The competitive ligand equilibration - adsorptive cathodic stripping voltammetry (CLE-AdCSV) is the widely used technique to examine Fe speciation. The method has its own limitations. The analytical window employed in this technique has a distinct impact on Fe speciation results (Buck, Moffett et al. 2012). Recently, (Pizeta, Sander et al. in preparation) have shown that the accuracy of complexometric titrations improve if multiple analytical windows (MAW) are solved as a united dataset. Several programs are now available that enable this approach with the KMS (Kineteql.xls , Hudson 2014), which is based on an Excel application based on speciation calculation (Hudson, Rue et al. 2003, Sander, Hunter et al. 2011), being one of them. In the present work, the unified MAW data analysis method is applied to determine iron speciation by CLE-AdCSV with salicyl aldoxime (SA) (Abualhaija and van den Berg 2014) in real seawater samples from the Spring bloom FeCycle III voyage, which took place in an anticyclonic eddy in subtropical waters east of New Zealand in spring 2012. Two different analytical windows (5 and 15µM SA) were applied to samples from depth profiles taken during this cruise. The data obtained was analysed using the program KMS (Kineteql.xls). Most samples only returned one Fe-binding ligands class. Higher ligand concentrations were observed in the upper water column and the stability constants were above 22 (e.g. 22.25 ± 0.21 for station 63). Our results will be discussed in the context of microbial community distribution as well as other biogeochemical parameters. Abualhaija, M. M. and C. M. G. van den Berg (2014

  12. Individual, occupational, and workplace correlates of occupational health and safety vulnerability in a sample of Canadian workers.

    PubMed

    Lay, A Morgan; Saunders, Ron; Lifshen, Marni; Breslin, Curtis; LaMontagne, Anthony; Tompa, Emile; Smith, Peter

    2016-02-01

    To describe OH&S vulnerability across a diverse sample of Canadian workers. A survey was administered to 1,835 workers employed more than 15 hrs/week in workplaces with at least five employees. Adjusted logistic models were fitted for three specific and one overall measure of workplace vulnerability developed based on hazard exposure and access to protective OH&S policies and procedures, awareness of employment rights and responsibilities, and workplace empowerment. More than one third of the sample experienced some OH&S vulnerability. The type and magnitude of vulnerability varied by labor market sub-group. Younger workers and those in smaller workplaces experienced significantly higher odds of multiple types of vulnerability. Temporary workers reported elevated odds of overall, awareness- and empowerment-related vulnerability, while respondents born outside of Canada had significantly higher odds of awareness vulnerability. Knowing how labor market sub-groups experience different types of vulnerability can inform better-tailored primary prevention interventions. © 2015 The Authors. American Journal of Industrial Medicine Published by Wiley Periodicals, Inc.

  13. Individual, occupational, and workplace correlates of occupational health and safety vulnerability in a sample of Canadian workers

    PubMed Central

    Saunders, Ron; Lifshen, Marni; Breslin, Curtis; LaMontagne, Anthony; Tompa, Emile; Smith, Peter

    2015-01-01

    Objective To describe OH&S vulnerability across a diverse sample of Canadian workers. Methods A survey was administered to 1,835 workers employed more than 15 hrs/week in workplaces with at least five employees. Adjusted logistic models were fitted for three specific and one overall measure of workplace vulnerability developed based on hazard exposure and access to protective OH&S policies and procedures, awareness of employment rights and responsibilities, and workplace empowerment. Results More than one third of the sample experienced some OH&S vulnerability. The type and magnitude of vulnerability varied by labor market sub‐group. Younger workers and those in smaller workplaces experienced significantly higher odds of multiple types of vulnerability. Temporary workers reported elevated odds of overall, awareness‐ and empowerment‐related vulnerability, while respondents born outside of Canada had significantly higher odds of awareness vulnerability. Conclusion Knowing how labor market sub‐groups experience different types of vulnerability can inform better‐tailored primary prevention interventions. Am. J. Ind. Med. 59:119–128, 2016. © 2015 The Authors. American Journal of Industrial Medicine Published by Wiley Periodicals, Inc. PMID:26771101

  14. Vulnerability

    NASA Technical Reports Server (NTRS)

    Taback, I.

    1979-01-01

    The discussion of vulnerability begins with a description of some of the electrical characteristics of fibers before definiting how vulnerability calculations are done. The vulnerability results secured to date are presented. The discussion touches on post exposure vulnerability. After a description of some shock hazard work now underway, the discussion leads into a description of the planned effort and some preliminary conclusions are presented.

  15. Engineering Safety- and Security-Related Requirements for Software-Intensive Systems

    DTIC Science & Technology

    2010-04-27

    Requirements Negative (shall not) Requirements Hardware Requirements equ remen s System / Documentation Requirements eve oper Requirements Operational ...Validation Actual / Proposed Defensibility C li Operational Vulnerability Analysis VulnerabilityVulnerability Safety Vulnerability performs System ...including suggestions for reducing this burden, to Washington Headquarters Services, Directorate for Information Operations and Reports, 1215 Jefferson

  16. Vulnerability Analysis and Evaluation of Urban Road System in Tianjin

    NASA Astrophysics Data System (ADS)

    Liu, Y. Q.; Wu, X.

    In recent years, with the development of economy, the road construction of our country has entered into a period of rapid growth. The road transportation network has been expanding and the risk of disasters is increasing. In this paper we study the vulnerability of urban road system in Tianjin. After analyzed many risk factors of the urban road system security, including road construction, road traffic and the natural environment, we proposed an evaluation index of vulnerability of urban road system and established the corresponding evaluation index system. Based on the results of analysis and comprehensive evaluation, appropriate improvement measures and suggestions which may reduce the vulnerability of the road system and improve the safety and reliability of the road system are proposed.

  17. Importance of biometrics to addressing vulnerabilities of the U.S. infrastructure

    NASA Astrophysics Data System (ADS)

    Arndt, Craig M.; Hall, Nathaniel A.

    2004-08-01

    Human identification technologies are important threat countermeasures in minimizing select infrastructure vulnerabilities. Properly targeted countermeasures should be selected and integrated into an overall security solution based on disciplined analysis and modeling. Available data on infrastructure value, threat intelligence, and system vulnerabilities are carefully organized, analyzed and modeled. Prior to design and deployment of an effective countermeasure; the proper role and appropriateness of technology in addressing the overall set of vulnerabilities is established. Deployment of biometrics systems, as with other countermeasures, introduces potentially heightened vulnerabilities into the system. Heightened vulnerabilities may arise from both the newly introduced system complexities and an unfocused understanding of the set of vulnerabilities impacted by the new countermeasure. The countermeasure's own inherent vulnerabilities and those introduced by the system's integration with the existing system are analyzed and modeled to determine the overall vulnerability impact. The United States infrastructure is composed of government and private assets. The infrastructure is valued by their potential impact on several components: human physical safety, physical/information replacement/repair cost, potential contribution to future loss (criticality in weapons production), direct productivity output, national macro-economic output/productivity, and information integrity. These components must be considered in determining the overall impact of an infrastructure security breach. Cost/benefit analysis is then incorporated in the security technology deployment decision process. Overall security risks based on system vulnerabilities and threat intelligence determines areas of potential benefit. Biometric countermeasures are often considered when additional security at intended points of entry would minimize vulnerabilities.

  18. Assessing the Vulnerability of Private and Public College Campuses in New Jersey to Domestic Terrorist Attacks

    ERIC Educational Resources Information Center

    Drew, Christopher James

    2016-01-01

    Colleges and universities are among the United States of America's most vulnerable and exploitable targets for individuals and organizations seeking to cause harm and fear. This study specifically addressed the various vulnerabilities identified by those in charge of college campus public safety in New Jersey. The information gathered was very…

  19. Acquisition and extinction of human avoidance behavior: attenuating effect of safety signals and associations with anxiety vulnerabilities.

    PubMed

    Sheynin, Jony; Beck, Kevin D; Servatius, Richard J; Myers, Catherine E

    2014-01-01

    While avoidance behavior is often an adaptive strategy, exaggerated avoidance can be detrimental and result in the development of psychopathologies, such as anxiety disorders. A large animal literature shows that the acquisition and extinction of avoidance behavior in rodents depends on individual differences (e.g., sex, strain) and might be modulated by the presence of environmental cues. However, there is a dearth of such reports in human literature, mainly due to the lack of adequate experimental paradigms. In the current study, we employed a computer-based task, where participants control a spaceship and attempt to gain points by shooting an enemy spaceship that appears on the screen. Warning signals predict on-screen aversive events; the participants can learn a protective response to escape or avoid these events. This task has been recently used to reveal facilitated acquisition of avoidance behavior in individuals with anxiety vulnerability due to female sex or inhibited personality. Here, we extended the task to include an extinction phase, and tested the effect of signals that appeared during "safe" periods. Healthy young adults (n = 122) were randomly assigned to a testing condition with or without such signals. Results showed that the addition of safety signals during the acquisition phase impaired acquisition (in females) and facilitated extinction of the avoidance behavior. We also replicated our recent finding of an association between female sex and longer avoidance duration and further showed that females continued to demonstrate more avoidance behavior even on extinction trials when the aversive events no longer occurred. This study is the first to show sex differences on the acquisition and extinction of human avoidance behavior and to demonstrate the role of safety signals in such behavior, highlighting the potential relevance of safety signals for cognitive therapies that focus on extinction learning to treat anxiety symptoms.

  20. Acquisition and Extinction of Human Avoidance Behavior: Attenuating Effect of Safety Signals and Associations with Anxiety Vulnerabilities

    PubMed Central

    Sheynin, Jony; Beck, Kevin D.; Servatius, Richard J.; Myers, Catherine E.

    2014-01-01

    While avoidance behavior is often an adaptive strategy, exaggerated avoidance can be detrimental and result in the development of psychopathologies, such as anxiety disorders. A large animal literature shows that the acquisition and extinction of avoidance behavior in rodents depends on individual differences (e.g., sex, strain) and might be modulated by the presence of environmental cues. However, there is a dearth of such reports in human literature, mainly due to the lack of adequate experimental paradigms. In the current study, we employed a computer-based task, where participants control a spaceship and attempt to gain points by shooting an enemy spaceship that appears on the screen. Warning signals predict on-screen aversive events; the participants can learn a protective response to escape or avoid these events. This task has been recently used to reveal facilitated acquisition of avoidance behavior in individuals with anxiety vulnerability due to female sex or inhibited personality. Here, we extended the task to include an extinction phase, and tested the effect of signals that appeared during “safe” periods. Healthy young adults (n = 122) were randomly assigned to a testing condition with or without such signals. Results showed that the addition of safety signals during the acquisition phase impaired acquisition (in females) and facilitated extinction of the avoidance behavior. We also replicated our recent finding of an association between female sex and longer avoidance duration and further showed that females continued to demonstrate more avoidance behavior even on extinction trials when the aversive events no longer occurred. This study is the first to show sex differences on the acquisition and extinction of human avoidance behavior and to demonstrate the role of safety signals in such behavior, highlighting the potential relevance of safety signals for cognitive therapies that focus on extinction learning to treat anxiety symptoms. PMID

  1. Vulnerability survival analysis: a novel approach to vulnerability management

    NASA Astrophysics Data System (ADS)

    Farris, Katheryn A.; Sullivan, John; Cybenko, George

    2017-05-01

    Computer security vulnerabilities span across large, enterprise networks and have to be mitigated by security engineers on a routine basis. Presently, security engineers will assess their "risk posture" through quantifying the number of vulnerabilities with a high Common Vulnerability Severity Score (CVSS). Yet, little to no attention is given to the length of time by which vulnerabilities persist and survive on the network. In this paper, we review a novel approach to quantifying the length of time a vulnerability persists on the network, its time-to-death, and predictors of lower vulnerability survival rates. Our contribution is unique in that we apply the cox proportional hazards regression model to real data from an operational IT environment. This paper provides a mathematical overview of the theory behind survival analysis methods, a description of our vulnerability data, and an interpretation of the results.

  2. Update on the Department of Energy's 1994 plutonium vulnerability assessment for the plutonium finishing plant

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    HERZOG, K.R.

    1999-09-01

    A review of the environmental, safety, and health vulnerabilities associated with the continued storage of PFP's inventory of plutonium bearing materials and other SNM. This report re-evaluates the five vulnerabilities identified in 1994 at the PFP that are associated with SNM storage. This new evaluation took a more detailed look and applied a risk ranking process to help focus remediation efforts.

  3. Topological Vulnerability Analysis

    NASA Astrophysics Data System (ADS)

    Jajodia, Sushil; Noel, Steven

    Traditionally, network administrators rely on labor-intensive processes for tracking network configurations and vulnerabilities. This requires a great deal of expertise, and is error prone because of the complexity of networks and associated security data. The interdependencies of network vulnerabilities make traditional point-wise vulnerability analysis inadequate. We describe a Topological Vulnerability Analysis (TVA) approach that analyzes vulnerability dependencies and shows all possible attack paths into a network. From models of the network vulnerabilities and potential attacker exploits, we compute attack graphs that convey the impact of individual and combined vulnerabilities on overall security. TVA finds potential paths of vulnerability through a network, showing exactly how attackers may penetrate a network. From this, we identify key vulnerabilities and provide strategies for protection of critical network assets.

  4. Vulnerability of employees in businesses with fewer than five workers (micro-enterprises) to occupational safety and health problems.

    PubMed

    Park, Jungsun; Park, Jong-Shik; Han, Boyoung; Kim, Yangho

    2017-12-01

    We assessed the characteristics of micro-enterprises (businesses with fewer than five workers) focusing on occupational safety and health (OSH) issues. We performed a secondary analysis of data from the Economically Active Population Supplementary Survey and the fourth Korean Working Conditions Survey of 2014. Relative to larger businesses, micro-enterprises employ more women, temporary workers, and older workers (>55 years). In addition, more workers in micro-enterprises held "elementary occupations" (unskilled or under-skilled) or "sales and service jobs." Key sectors of such employment included the sectors of "wholesale and retail trade" and "hotel and restaurants." Furthermore, lower skilled workers in such micro-enterprises more frequently reported exposure to ergonomic risk factors and subsequent musculoskeletal disorders, and they also experienced a much higher fatality rate due to occupational injuries. Our results indicate that Korean workers in micro-enterprises are more vulnerable to OSH problems than workers in larger businesses. © 2017 Wiley Periodicals, Inc.

  5. Phase I Study of Oral Vinorelbine in Combination with Erlotinib in Advanced Non-Small Cell Lung Cancer (NSCLC) Using Two Different Schedules

    PubMed Central

    Sutiman, Natalia; Zhang, Zhenxian; Tan, Eng Huat; Ang, Mei Kim; Tan, Shao-Weng Daniel; Toh, Chee Keong; Ng, Quan Sing; Chowbay, Balram; Lim, Wan-Teck

    2016-01-01

    Purpose This study aimed to evaluate the safety, tolerability and pharmacokinetics of the combination of oral vinorelbine with erlotinib using the conventional (CSV) and metronomic (MSV) dosing schedules in patients with advanced non-small cell lung cancer (NSCLC). Methods This was an open-label, multiple dose-escalation phase I study. An alternating 3+3 phase I design was employed to allow each schedule to enroll three patients sequentially at each dose level. Thirty patients with Stage IIIB/IV NSCLC were treated with escalating doses of oral vinorelbine starting at 40 mg/m2 on day 1 and 8 in the CSV group (N = 16) and at 100 mg/week in the MSV group (N = 14). Erlotinib was administered orally daily. Results The maximum tolerated dose was vinorelbine 80 mg/m2 with erlotinib 100 mg in the CSV group and vinorelbine 120 mg/week with erlotinib 100 mg in the MSV group. Grade 3/4 toxicities included neutropenia (N = 2; 13%) and hyponatremia (N = 1; 6%) in the CSV group, and neutropenia (N = 5; 36%) in the MSV group. Objective response was achieved in 38% and 29% in the CSV and MSV groups respectively. Vinorelbine co-administration did not significantly affect the pharmacokinetics of erlotinib and OSI-420 after initial dose. However, at steady-state, significantly higher Cmax, higher Cmin and lower CL/F of erlotinib were observed with increasing dose levels of vinorelbine in the CSV group. Significantly higher steady-state Cmin, Cavg and AUCss of erlotinib were observed with increasing dose levels of vinorelbine in the MSV group. Conclusions Combination of oral vinorelbine with erlotinib is feasible and tolerable in both the CSV and MSV groups. Trial Registration ClinicalTrials.gov NCT00702182 PMID:27135612

  6. Understanding Risk Tolerance and Building an Effective Safety Culture

    NASA Technical Reports Server (NTRS)

    Loyd, David

    2018-01-01

    Estimates range from 65-90 percent of catastrophic mishaps are due to human error. NASA's human factors-related mishaps causes are estimated at approximately 75 percent. As much as we'd like to error-proof our work environment, even the most automated and complex technical endeavors require human interaction... and are vulnerable to human frailty. Industry and government are focusing not only on human factors integration into hazardous work environments, but also looking for practical approaches to cultivating a strong Safety Culture that diminishes risk. Industry and government organizations have recognized the value of monitoring leading indicators to identify potential risk vulnerabilities. NASA has adapted this approach to assess risk controls associated with hazardous, critical, and complex facilities. NASA's facility risk assessments integrate commercial loss control, OSHA (Occupational Safety and Health Administration) Process Safety, API (American Petroleum Institute) Performance Indicator Standard, and NASA Operational Readiness Inspection concepts to identify risk control vulnerabilities.

  7. Plutonium working group report on environmental, safety and health vulnerabilities associated with the department`s plutonium storage. Volume II, Appendix B, Part 9: Oak Ridge site site team report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    NONE

    1994-09-01

    This report provides the input to and results of the Department of Energy (DOE) - Oak Ridge Operations (ORO) DOE Plutonium Environment, Safety and Health (ES & H) Vulnerability Assessment (VA) self-assessment performed by the Site Assessment Team (SAT) for the Oak Ridge National Laboratory (ORNL or X-10) and the Oak Ridge Y-12 Plant (Y-12) sites that are managed by Martin Marietta Energy Systems, Inc. (MMES). As initiated (March 15, 1994) by the Secretary of Energy, the objective of the VA is to identify and rank-order DOE-ES&H vulnerabilities associated for the purpose of decision making on the interim safe managementmore » and ultimate disposition of fissile materials. This assessment is directed at plutonium and other co-located transuranics in various forms.« less

  8. A test of the hydraulic vulnerability segmentation hypothesis in angiosperm and conifer tree species

    DOE PAGES

    Johnson, Daniel M.; Wortemann, Remi; McCulloh, Katherine A.; ...

    2016-05-04

    Water transport from soils to the atmosphere is critical for plant growth and survival. However, we have a limited understanding about many portions of the whole-tree hydraulic pathway, because the vast majority of published information is on terminal branches. Our understanding of mature tree trunk hydraulic physiology, in particular, is limited. The hydraulic vulnerability segmentation hypothesis (HVSH) stipulates that distal portions of the plant (leaves, branches and roots) should be more vulnerable to embolism than trunks, which are non-redundant organs that require a massive carbon investment. In the current study, we compared vulnerability to loss of hydraulic function, leaf andmore » xylem water potentials and the resulting hydraulic safety margins (in relation to the water potential causing 50% loss of hydraulic conductivity) in leaves, branches, trunks and roots of four angiosperms and four conifer tree species. Across all species, our results supported strongly the HVSH as leaves and roots were less resistant to embolism than branches or trunks. However, branches were consistently more resistant to embolism than any other portion of the plant, including trunks. Also, calculated whole-tree vulnerability to hydraulic dysfunction was much greater than vulnerability in branches. This was due to hydraulic dysfunction in roots and leaves at less negative water potentials than those causing branch or trunk dysfunction. Leaves and roots had narrow or negative hydraulic safety margins, but trunks and branches maintained positive safety margins. By using branch-based hydraulic information as a proxy for entire plants, much research has potentially overestimated embolism resistance, and possibly drought tolerance, for many species. This study highlights the necessity to reconsider past conclusions made about plant resistance to drought based on branch xylem only. As a result, this study also highlights the necessity for more research of whole-plant hydraulic

  9. A test of the hydraulic vulnerability segmentation hypothesis in angiosperm and conifer tree species

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Johnson, Daniel M.; Wortemann, Remi; McCulloh, Katherine A.

    Water transport from soils to the atmosphere is critical for plant growth and survival. However, we have a limited understanding about many portions of the whole-tree hydraulic pathway, because the vast majority of published information is on terminal branches. Our understanding of mature tree trunk hydraulic physiology, in particular, is limited. The hydraulic vulnerability segmentation hypothesis (HVSH) stipulates that distal portions of the plant (leaves, branches and roots) should be more vulnerable to embolism than trunks, which are non-redundant organs that require a massive carbon investment. In the current study, we compared vulnerability to loss of hydraulic function, leaf andmore » xylem water potentials and the resulting hydraulic safety margins (in relation to the water potential causing 50% loss of hydraulic conductivity) in leaves, branches, trunks and roots of four angiosperms and four conifer tree species. Across all species, our results supported strongly the HVSH as leaves and roots were less resistant to embolism than branches or trunks. However, branches were consistently more resistant to embolism than any other portion of the plant, including trunks. Also, calculated whole-tree vulnerability to hydraulic dysfunction was much greater than vulnerability in branches. This was due to hydraulic dysfunction in roots and leaves at less negative water potentials than those causing branch or trunk dysfunction. Leaves and roots had narrow or negative hydraulic safety margins, but trunks and branches maintained positive safety margins. By using branch-based hydraulic information as a proxy for entire plants, much research has potentially overestimated embolism resistance, and possibly drought tolerance, for many species. This study highlights the necessity to reconsider past conclusions made about plant resistance to drought based on branch xylem only. As a result, this study also highlights the necessity for more research of whole-plant hydraulic

  10. The American College of Surgeons Children's Surgery Verification and Quality Improvement Program: implications for anesthesiologists.

    PubMed

    Houck, Constance S; Deshpande, Jayant K; Flick, Randall P

    2017-06-01

    The Task Force for Children's Surgical Care, an ad-hoc multidisciplinary group of invited leaders in pediatric perioperative medicine, was assembled in May 2012 to consider approaches to optimize delivery of children's surgical care in today's competitive national healthcare environment. Over the subsequent 3 years, with support from the American College of Surgeons (ACS) and Children's Hospital Association (CHA), the group established principles regarding perioperative resource standards, quality improvement and safety processes, data collection, and verification that were used to develop an ACS-sponsored Children's Surgery Verification and Quality Improvement Program (ACS CSV). The voluntary ACS CSV was officially launched in January 2017 and more than 125 pediatric surgical programs have expressed interest in verification. ACS CSV-verified programs have specific requirements for pediatric anesthesia leadership, resources, and the availability of pediatric anesthesiologists or anesthesiologists with pediatric expertise to care for infants and young children. The present review outlines the history of the ACS CSV, key elements of the program, and the standards specific to pediatric anesthesiology. As with the pediatric trauma programs initiated more than 40 years ago, this program has the potential to significantly improve surgical care for infants and children in the United States and Canada.

  11. Cognitive decision errors and organization vulnerabilities in nuclear power plant safety management: Modeling using the TOGA meta-theory framework

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Cappelli, M.; Gadomski, A. M.; Sepiellis, M.

    In the field of nuclear power plant (NPP) safety modeling, the perception of the role of socio-cognitive engineering (SCE) is continuously increasing. Today, the focus is especially on the identification of human and organization decisional errors caused by operators and managers under high-risk conditions, as evident by analyzing reports on nuclear incidents occurred in the past. At present, the engineering and social safety requirements need to enlarge their domain of interest in such a way to include all possible losses generating events that could be the consequences of an abnormal state of a NPP. Socio-cognitive modeling of Integrated Nuclear Safetymore » Management (INSM) using the TOGA meta-theory has been discussed during the ICCAP 2011 Conference. In this paper, more detailed aspects of the cognitive decision-making and its possible human errors and organizational vulnerability are presented. The formal TOGA-based network model for cognitive decision-making enables to indicate and analyze nodes and arcs in which plant operators and managers errors may appear. The TOGA's multi-level IPK (Information, Preferences, Knowledge) model of abstract intelligent agents (AIAs) is applied. In the NPP context, super-safety approach is also discussed, by taking under consideration unexpected events and managing them from a systemic perspective. As the nature of human errors depends on the specific properties of the decision-maker and the decisional context of operation, a classification of decision-making using IPK is suggested. Several types of initial situations of decision-making useful for the diagnosis of NPP operators and managers errors are considered. The developed models can be used as a basis for applications to NPP educational or engineering simulators to be used for training the NPP executive staff. (authors)« less

  12. Shared Decision Making With Vulnerable Populations in the Emergency Department.

    PubMed

    Castaneda-Guarderas, Ana; Glassberg, Jeffrey; Grudzen, Corita R; Ngai, Ka Ming; Samuels-Kalow, Margaret E; Shelton, Erica; Wall, Stephen P; Richardson, Lynne D

    2016-12-01

    The emergency department (ED) occupies a unique position within the healthcare system, serving as a safety net for vulnerable patients, regardless of their race, ethnicity, religion, country of origin, sexual orientation, socioeconomic status, or medical diagnosis. Shared decision making (SDM) presents special challenges when used with vulnerable population groups. The differing circumstances, needs, and perspectives of vulnerable groups invoke issues of provider bias, disrespect, judgmental attitudes, and lack of cultural competence, as well as patient mistrust and the consequences of their social and economic disenfranchisement. A research agenda that includes community-engaged approaches, mixed-methods studies, and cost-effectiveness analyses is proposed to address the following questions: 1) What are the best processes/formats for SDM among racial, ethnic, cultural, religious, linguistic, social, or otherwise vulnerable groups who experience disadvantage in the healthcare system? 2) What organizational or systemic changes are needed to support SDM in the ED whenever appropriate? 3) What competencies are needed to enable emergency providers to consider patients' situation/context in an unbiased way? 4) How do we teach these competencies to students and residents? 5) How do we cultivate these competencies in practicing emergency physicians, nurses, and other clinical providers who lack them? The authors also identify the importance of using accurate, group-specific data to inform risk estimates for SDM decision aids for vulnerable populations and the need for increased ED-based care coordination and transitional care management capabilities to create additional care options that align with the needs and preferences of vulnerable populations. © 2016 by the Society for Academic Emergency Medicine.

  13. Software Vulnerability Taxonomy Consolidation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Polepeddi, Sriram S.

    2004-12-07

    In today's environment, computers and networks are increasing exposed to a number of software vulnerabilities. Information about these vulnerabilities is collected and disseminated via various large publicly available databases such as BugTraq, OSVDB and ICAT. Each of these databases, individually, do not cover all aspects of a vulnerability and lack a standard format among them, making it difficult for end-users to easily compare various vulnerabilities. A central database of vulnerabilities has not been available until today for a number of reasons, such as the non-uniform methods by which current vulnerability database providers receive information, disagreement over which features of amore » particular vulnerability are important and how best to present them, and the non-utility of the information presented in many databases. The goal of this software vulnerability taxonomy consolidation project is to address the need for a universally accepted vulnerability taxonomy that classifies vulnerabilities in an unambiguous manner. A consolidated vulnerability database (CVDB) was implemented that coalesces and organizes vulnerability data from disparate data sources. Based on the work done in this paper, there is strong evidence that a consolidated taxonomy encompassing and organizing all relevant data can be achieved. However, three primary obstacles remain: lack of referencing a common ''primary key'', un-structured and free-form descriptions of necessary vulnerability data, and lack of data on all aspects of a vulnerability. This work has only considered data that can be unambiguously extracted from various data sources by straightforward parsers. It is felt that even with the use of more advanced, information mining tools, which can wade through the sea of unstructured vulnerability data, this current integration methodology would still provide repeatable, unambiguous, and exhaustive results. Though the goal of coalescing all available data, which would be of use

  14. Older, vulnerable patient view: a pilot and feasibility study of the patient measure of safety (PMOS) with patients in Australia.

    PubMed

    Taylor, Natalie; Hogden, Emily; Clay-Williams, Robyn; Li, Zhicheng; Lawton, Rebecca; Braithwaite, Jeffrey

    2016-06-08

    The UK-developed patient measure of safety (PMOS) is a validated tool which captures patient perceptions of safety in hospitals. We aimed (1) to investigate the extent to which the PMOS is appropriate for use with stroke, acute myocardial infarction (AMI) and hip fracture patients in Australian hospitals and (2) to pilot the PMOS for use in a large-scale, national study 'Deepening our Understanding of Quality in Australia' (DUQuA). Stroke, AMI and hip fracture patients (n=34) receiving care in 3 wards in 1 large hospital. 2 phases were conducted. First, a 'think aloud' study was used to determine the validity of PMOS with this population in an international setting, and to make amendments based on patient feedback. The second phase tested the revised measure to establish the internal consistency reliability of the revised subscales, and piloted the recruitment and administration processes to ensure feasibility of the PMOS for use in DUQuA. Of the 43 questions in the PMOS, 13 (30%) were amended based on issues patients highlighted for improvement in phase 1. In phase 2, a total of 34 patients were approached and 29 included, with a mean age of 71.3 years (SD=16.39). Internal consistency reliability was established using interitem correlation and Cronbach's α for all but 1 subscale. The most and least favourably rated aspects of safety differed between the 3 wards. A study log was categorised into 10 key feasibility factors, including liaising with wards to understand operational procedures and identify patterns of patient discharge. Capturing patient perceptions of care is crucial in improving patient safety. The revised PMOS is appropriate for use with vulnerable older adult groups. The findings from this study have informed key decisions made for the deployment of this measure as part of the DUQuA study. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/

  15. The views of experts and residents on social vulnerability to flash floods in an Alpine region of Italy.

    PubMed

    De Marchi, Bruna; Scolobig, Anna

    2012-04-01

    This paper reports on research work performed for Floodsite a European Community-funded project on the social aspects of vulnerability in the Adige/Sarca river basin of the Trentino-Alto Adige region, Italy. It identifies some limitations to the use of a fixed set of indicators, which fail to account for either local peculiarities or the intangible aspects that contribute to the shaping of social vulnerability. The authors employed a number of methods to investigate the opinions of professionals and residents on risk and safety, distinguishing between the individual and the institutional components of social vulnerability. Adopting a systemic perspective, they explored the interactions between these two elements, showing how they may give rise to unexpected phenomena. The 'safety paradox' and the 'efficiency paradox' are discussed, emerging when increased protection provided by structural devices and dedicated institutions translates into a lack of awareness and agency on the part of residents. © 2012 The Author(s). Disasters © Overseas Development Institute, 2012.

  16. Laboratory safety and the WHO World Alliance for Patient Safety.

    PubMed

    McCay, Layla; Lemer, Claire; Wu, Albert W

    2009-06-01

    Laboratory medicine has been a pioneer in the field of patient safety; indeed, the College of American Pathology first called attention to the issue in 1946. Delivering reliable laboratory results has long been considered a priority, as the data produced in laboratory medicine have the potential to critically influence individual patients' diagnosis and management. Until recently, most attention on laboratory safety has focused on the analytic stage of laboratory medicine. Addressing this stage has led to significant and impressive improvements in the areas over which laboratories have direct control. However, recent data demonstrate that pre- and post-analytical phases are at least as vulnerable to errors; to further improve patient safety in laboratory medicine, attention must now be focused on the pre- and post-analytic phases, and the concept of patient safety as a multi-disciplinary, multi-stage and multi-system concept better understood. The World Alliance for Patient Safety (WAPS) supports improvement of patient safety globally and provides a potential framework for considering the total testing process.

  17. Vulnerability in patients and nurses and the mutual vulnerability in the patient-nurse relationship.

    PubMed

    Angel, Sanne; Vatne, Solfrid

    2017-05-01

    To examine the mutual vulnerability of patients and nurses, anticipating that an enhanced understanding of the phenomenon may help reduce vulnerability. Patient vulnerability is a key issue in nursing, aimed at protecting the patient from harm. In the literature, vulnerability is described both from a risk perspective and a subjective perspective. This implies that the objective dimension of patient vulnerability does not necessarily reflect the patient's own perception of being vulnerable. However, external judgment may influence internal perception. Adding to this complexity, attention has also been drawn to the vulnerability of the nurse. A definition deduced from central literature on vulnerability captures the complexity of objective versus subjective vulnerability. Based on the perspective of vulnerability in general, vulnerability in healthcare services shows how dependency may increase patient vulnerability. Further, despite education, training and supportive settings, patients may increase nurse vulnerability. The core of this mutuality is explored in the light of Martin Heidegger's philosophy of being. The patient's need for help from the nurse opens the patient to engage in supportive and/or harmful encounters. Thus, dependency adds to the vulnerability related to health issues. The nurse's vulnerability lies in her engagement in caring for the patient. If failing to provide proper care, the nurse's existence as 'a good nurse' is threatened. This is exacerbated if the patient turns against the nurse. Therefore, the core of vulnerability seems to lie in the fact that the patient and the nurse are both striving to be the persons they want to be, and the persons they have not yet become. Recognition of the mutual vulnerability in the patient-nurse relationship calls for collective acknowledgement of the demanding nature of caring relationships, for support and for a strengthening of professional skills. © 2016 John Wiley & Sons Ltd.

  18. National Vulnerability Database (NVD)

    National Institute of Standards and Technology Data Gateway

    National Vulnerability Database (NVD) (Web, free access)   NVD is a comprehensive cyber security vulnerability database that integrates all publicly available U.S. Government vulnerability resources and provides references to industry resources. It is based on and synchronized with the CVE vulnerability naming standard.

  19. Proceedings of the National Transportation Safety Board Public Forum on Air Bags and Child Passenger Safety

    DOT National Transportation Integrated Search

    1997-01-01

    The National Transportation Safety Board convened a 4-day public forum from March 17 to March 20, 1997, to discuss concerns related to the effectiveness of air bags, passenger vulnerability to injuries from air bag deployment, other countries' experi...

  20. Divergent Hydraulic Safety Strategies in Three Co-occurring Anacardiaceae Tree Species in a Chinese Savanna

    PubMed Central

    Zhang, Shu-Bin; Zhang, Jiao-Lin; Cao, Kun-Fang

    2017-01-01

    Vulnerability segmentation, the condition under which plant leaves are more vulnerable to drought-induced cavitation than stems, may act as a “safety valve” to protect stems from hydraulic failure. Evergreen, winter-deciduous, and drought-deciduous tree species co-occur in tropical savannas, but there have been no direct studies on the role of vulnerability segmentation and stomatal regulation in maintaining hydraulic safety in trees with these three leaf phenologies. To this end, we selected three Anacardiaceae tree species co-occurring in a Chinese savanna, evergreen Pistacia weinmanniifolia, drought-deciduous Terminthia paniculata, and winter-deciduous Lannea coromandelica, to study inter-species differentiation in leaf and stem hydraulic safety. We found that the two deciduous species had significantly higher sapwood-specific hydraulic conductivity and leaf-specific hydraulic conductance than the evergreen species. Moreover, two deciduous species were more vulnerable to stem cavitation than the evergreen species, although both drought-deciduous species and evergreen species had drought-resistance leaves. The evergreen species maintained a wide hydraulic safety margin (HSM) in stems and leaves; which was achieved by embolism resistance of both stems and leaves and isohydric stomatal control. Both deciduous species had limited HSMs in stems and leaves, being isohydric in the winter-deciduous species and anisohydric in drought-deciduous species. The difference in water potential at 50% loss of hydraulic conductivity between the leaves and the terminal stems (P50leaf−stem) was positive in P. weinmanniifolia and L. coromandelica, whereas, T. paniculata exhibited a lack of vulnerability segmentation. In addition, differences in hydraulic architecture were found to be closely related to other structural traits, i.e., leaf mass per area, wood density, and sapwood anatomy. Overall, the winter-deciduous species exhibits a drought-avoidance strategy that maintains

  1. Divergent Hydraulic Safety Strategies in Three Co-occurring Anacardiaceae Tree Species in a Chinese Savanna.

    PubMed

    Zhang, Shu-Bin; Zhang, Jiao-Lin; Cao, Kun-Fang

    2016-01-01

    Vulnerability segmentation, the condition under which plant leaves are more vulnerable to drought-induced cavitation than stems, may act as a "safety valve" to protect stems from hydraulic failure. Evergreen, winter-deciduous, and drought-deciduous tree species co-occur in tropical savannas, but there have been no direct studies on the role of vulnerability segmentation and stomatal regulation in maintaining hydraulic safety in trees with these three leaf phenologies. To this end, we selected three Anacardiaceae tree species co-occurring in a Chinese savanna, evergreen Pistacia weinmanniifolia , drought-deciduous Terminthia paniculata , and winter-deciduous Lannea coromandelica , to study inter-species differentiation in leaf and stem hydraulic safety. We found that the two deciduous species had significantly higher sapwood-specific hydraulic conductivity and leaf-specific hydraulic conductance than the evergreen species. Moreover, two deciduous species were more vulnerable to stem cavitation than the evergreen species, although both drought-deciduous species and evergreen species had drought-resistance leaves. The evergreen species maintained a wide hydraulic safety margin (HSM) in stems and leaves; which was achieved by embolism resistance of both stems and leaves and isohydric stomatal control. Both deciduous species had limited HSMs in stems and leaves, being isohydric in the winter-deciduous species and anisohydric in drought-deciduous species. The difference in water potential at 50% loss of hydraulic conductivity between the leaves and the terminal stems (P50 leaf-stem ) was positive in P. weinmanniifolia and L. coromandelica , whereas, T. paniculata exhibited a lack of vulnerability segmentation. In addition, differences in hydraulic architecture were found to be closely related to other structural traits, i.e., leaf mass per area, wood density, and sapwood anatomy. Overall, the winter-deciduous species exhibits a drought-avoidance strategy that maintains

  2. Metadata for selecting or submitting generic seismic vulnerability functions via GEM's vulnerability database

    USGS Publications Warehouse

    Jaiswal, Kishor

    2013-01-01

    This memo lays out a procedure for the GEM software to offer an available vulnerability function for any acceptable set of attributes that the user specifies for a particular building category. The memo also provides general guidelines on how to submit the vulnerability or fragility functions to the GEM vulnerability repository, stipulating which attributes modelers must provide so that their vulnerability or fragility functions can be queried appropriately by the vulnerability database. An important objective is to provide users guidance on limitations and applicability by providing the associated modeling assumptions and applicability of each vulnerability or fragility function.

  3. Social and cultural vulnerability to sexually transmitted infection: the work of exotic dancers.

    PubMed

    Maticka-Tyndale, E; Lewis, J; Clark, J P; Zubick, J; Young, S

    1999-01-01

    This article examines the social and cultural factors that influence the vulnerability of female exotic dancers to sexually transmitted infections. Results are based on a qualitative, exploratory study using observations in 10 clubs and in-depth interviews with 30 dancers in southern Ontario. The social and cultural context within which exotic dancing takes place contributes to a chronic state of sexual harassment and sexual assault in the strip clubs. Women are pressured by economics and by their customers to engage in sex for pay. The defence mechanisms that some women use to deal with these work conditions also contribute to women's vulnerability. The social structure of strip clubs and their policies toward employees and customers can either reduce or exacerbate the vulnerability of dancers. Workplace policies and health and safety standards appear to be the most effective ways to decrease the vulnerability of dancers. Public health units can work with employers and dancers to establish workplace policies and programmes that contribute to the health and wellbeing of dancers.

  4. [Aging and becoming vulnerable].

    PubMed

    Monod, Stéfanie; Sautebin, Annelore

    2009-11-18

    "The vulnerable are those whose autonomy, dignity and integrity are capable of being threatened". Based on this ethical definition of vulnerability, four risk factors of vulnerability might be identified among elderly persons, and are described in this article: the functional limitation, the loss of autonomy, the social precariousness and the restriction of access to medical care. A clinical case of elderly abuse is presented to illustrate vulnerability. Finally, some recommendations to lower the risk of vulnerability in elderly persons are proposed.

  5. Teaching yoga to seniors: essential considerations to enhance safety and reduce risk in a uniquely vulnerable age group.

    PubMed

    Krucoff, Carol; Carson, Kimberly; Peterson, Matthew; Shipp, Kathy; Krucoff, Mitchell

    2010-08-01

    Seniors age 65 and older represent the fastest-growing sector of the population and, like many Americans, are increasingly drawn to yoga. This presents both an extraordinary opportunity and a serious challenge for yoga instructors who must be both a resource and guardians of safety for this uniquely vulnerable group. A typical class of seniors is likely to represent the most diverse mix of abilities of any age group. While some may be exceedingly healthy, most fit the profile of the average older adult in America, 80% of whom have at least one chronic health condition and 50% of whom have at least two. This article discusses the Therapeutic Yoga for Seniors program, offered since 2007 at Duke Integrative Medicine to fill a critical need to help yoga instructors work safely and effectively with the increasing number of older adults coming to yoga classes, and explores three areas that pose the greatest risk of compromise to older adult students: sedentary lifestyle, cardiovascular disease, and osteoporosis. To provide a skillful framework for teaching yoga to seniors, we have developed specific Principles of Practice that integrate the knowledge gained from Western medicine with yogic teachings.

  6. Organizational Culture and Safety

    NASA Technical Reports Server (NTRS)

    Adams, Catherine A.

    2003-01-01

    '..only a fool perseveres in error.' Cicero. Humans will break the most advanced technological devices and override safety and security systems if they are given the latitude. Within the workplace, the operator may be just one of several factors in causing accidents or making risky decisions. Other variables considered for their involvement in the negative and often catastrophic outcomes include the organizational context and culture. Many organizations have constructed and implemented safety programs to be assimilated into their culture to assure employee commitment and understanding of the importance of everyday safety. The purpose of this paper is to examine literature on organizational safety cultures and programs that attempt to combat vulnerability, risk taking behavior and decisions and identify the role of training in attempting to mitigate unsafe acts.

  7. An holistic view on aquifer vulnerability based on a distinction of different types of vulnerability

    NASA Astrophysics Data System (ADS)

    De Luca, Domenico Antonio; Lasagna, Manuela; Franchino, Elisa

    2016-04-01

    AN HOLISTIC VIEW ON AQUIFER VULNERABILITY BASED ON A DISTINCTION OF DIFFERENT TYPES OF VULNERABILITY D.A. De Luca1 , M. Lasagna1, E. Franchino1 1Department of Earth Sciences, University of Turin The concept of vulnerability is certainly useful in the field of groundwater protection. Nevertheless, within the scientific community, the definition of groundwater vulnerability is still debatable and not clear and conclusive. This is probably due to the fact that researchers often have very different experiences and education. A positive effect of it is a constant exchange of ideas, but there are also negative consequences and difficulties in deepening the issue. The different approaches are very important but they are usable only if the concept of vulnerability is standardized: thus, for the sake of clarity, a number of definitions should be laid down, based on the different types of vulnerability. These definitions can then provide the necessary holistic view for the aquifer vulnerability assessment. Nowadays vulnerability methods focus on the degree of vulnerability and the parameters needed for its evaluation, often neglecting to clarify what is the type of vulnerability the proposed methods are referred. The type of vulnerability, indeed, is both logically and hierarchically superior to the degree of vulnerability. More specifically the type of vulnerability represents the evaluation of the hydrogeological conditions considered in the vulnerability assessment and able to influence the way in which the contamination can take place. Currently the only distinction, based on of the type of vulnerability, is referred to intrinsic and specific vulnerability. Intrinsic vulnerability assesses the susceptibility of the receptor based on the natural properties of the land and subsurface; specific vulnerability also includes properties of the analyzed contaminant. This distinction is useful but not exhaustive. In addition to this, e.g., a distinction of vertical vulnerability

  8. Vulnerability curves vs. vulnerability indicators: application of an indicator-based methodology for debris-flow hazards

    NASA Astrophysics Data System (ADS)

    Papathoma-Köhle, Maria

    2016-08-01

    The assessment of the physical vulnerability of elements at risk as part of the risk analysis is an essential aspect for the development of strategies and structural measures for risk reduction. Understanding, analysing and, if possible, quantifying physical vulnerability is a prerequisite for designing strategies and adopting tools for its reduction. The most common methods for assessing physical vulnerability are vulnerability matrices, vulnerability curves and vulnerability indicators; however, in most of the cases, these methods are used in a conflicting way rather than in combination. The article focuses on two of these methods: vulnerability curves and vulnerability indicators. Vulnerability curves express physical vulnerability as a function of the intensity of the process and the degree of loss, considering, in individual cases only, some structural characteristics of the affected buildings. However, a considerable amount of studies argue that vulnerability assessment should focus on the identification of these variables that influence the vulnerability of an element at risk (vulnerability indicators). In this study, an indicator-based methodology (IBM) for mountain hazards including debris flow (Kappes et al., 2012) is applied to a case study for debris flows in South Tyrol, where in the past a vulnerability curve has been developed. The relatively "new" indicator-based method is being scrutinised and recommendations for its improvement are outlined. The comparison of the two methodological approaches and their results is challenging since both methodological approaches deal with vulnerability in a different way. However, it is still possible to highlight their weaknesses and strengths, show clearly that both methodologies are necessary for the assessment of physical vulnerability and provide a preliminary "holistic methodological framework" for physical vulnerability assessment showing how the two approaches may be used in combination in the future.

  9. Relationships among Safety Climate, Safety Behavior, and Safety Outcomes for Ethnic Minority Construction Workers

    PubMed Central

    Lyu, Sainan; Chan, Albert P. C.; Wong, Francis K. W.

    2018-01-01

    In many countries, it is common practice to attract and employ ethnic minority (EM) or migrant workers in the construction industry. This primarily occurs in order to alleviate the labor shortage caused by an aging workforce with a lack of new entrants. Statistics show that EM construction workers are more likely to have occupational fatal and nonfatal injuries than their local counterparts; however, the mechanism underlying accidents and injuries in this vulnerable population has been rarely examined. This study aims to investigate relationships among safety climate, safety behavior, and safety outcomes for EM construction workers. To this end, a theoretical research model was developed based on a comprehensive review of the current literature. In total, 289 valid questionnaires were collected face-to-face from 223 Nepalese construction workers and 56 Pakistani construction workers working on 15 construction sites in Hong Kong. Structural equation modelling was employed to validate the constructs and test the hypothesized model. Results show that there were significant positive relationships between safety climate and safety behaviors, and significant negative relationships between safety behaviors and safety outcomes for EM construction workers. This research contributes to the literature regarding EM workers by providing empirical evidence of the mechanisms by which safety climate affects safety behaviors and outcomes. It also provides insights in order to help the key stakeholders formulate safety strategies for EM workers in many areas where numerous EM workers are employed, such as in the U.S., the UK, Australia, Singapore, Malaysia, and the Middle East. PMID:29522503

  10. Relationships among Safety Climate, Safety Behavior, and Safety Outcomes for Ethnic Minority Construction Workers.

    PubMed

    Lyu, Sainan; Hon, Carol K H; Chan, Albert P C; Wong, Francis K W; Javed, Arshad Ali

    2018-03-09

    In many countries, it is common practice to attract and employ ethnic minority (EM) or migrant workers in the construction industry. This primarily occurs in order to alleviate the labor shortage caused by an aging workforce with a lack of new entrants. Statistics show that EM construction workers are more likely to have occupational fatal and nonfatal injuries than their local counterparts; however, the mechanism underlying accidents and injuries in this vulnerable population has been rarely examined. This study aims to investigate relationships among safety climate, safety behavior, and safety outcomes for EM construction workers. To this end, a theoretical research model was developed based on a comprehensive review of the current literature. In total, 289 valid questionnaires were collected face-to-face from 223 Nepalese construction workers and 56 Pakistani construction workers working on 15 construction sites in Hong Kong. Structural equation modelling was employed to validate the constructs and test the hypothesized model. Results show that there were significant positive relationships between safety climate and safety behaviors, and significant negative relationships between safety behaviors and safety outcomes for EM construction workers. This research contributes to the literature regarding EM workers by providing empirical evidence of the mechanisms by which safety climate affects safety behaviors and outcomes. It also provides insights in order to help the key stakeholders formulate safety strategies for EM workers in many areas where numerous EM workers are employed, such as in the U.S., the UK, Australia, Singapore, Malaysia, and the Middle East.

  11. Missouri River Flood 2011 Vulnerabilities Assessment Report. Volume 2 - Technical Report

    DTIC Science & Technology

    2012-10-01

    202 Figure 98. Dams damage/erosion: Gavins Point - Excess debris led to clogging of water intake at Hydropower Plant (under...and a description of the economic vulnerabilities related to Missouri River flooding, even beyond the impacts from 2011. 2.4.1.1 Geographic Extent...Database, 2011. Two nuclear power plants are located within the floodplain, which poses potential risks to health and safety of nearby populations as a

  12. Are older people a vulnerable group? Philosophical and bioethical perspectives on ageing and vulnerability.

    PubMed

    Bozzaro, Claudia; Boldt, Joachim; Schweda, Mark

    2018-05-01

    The elderly are often considered a vulnerable group in public and academic bioethical debates and regulations. In this paper, we examine and challenge this assumption and its ethical implications. We begin by systematically delineating the different concepts of vulnerability commonly used in bioethics, before then examining whether these concepts can be applied to old age. We argue that old age should not, in and of itself, be used as a marker of vulnerability, since ageing is a process that can develop in a variety of different ways and is not always associated with particular experiences of vulnerability. We, therefore, turn to more fundamental phenomenological considerations in order to reconstruct from a first person perspective the intricate interconnections between the experiences of ageing and vulnerability. According to this account, ageing and old age are phenomena in which the basic anthropological vulnerability of human beings can manifest itself in an increased likelihood of harm and exploitation. Thus, we plead for a combined model of vulnerability that helps to avoid problems related to the current concepts of vulnerability. We conclude first that old age as such is not a sufficient criterion for being categorized as vulnerable in applied ethics, and second that reflections on ageing can help to develop a better understanding of the central role of vulnerability in human existence and in applied ethics. © 2018 John Wiley & Sons Ltd.

  13. Improving interprofessional practice for vulnerable older people: gaining a better understanding of vulnerability.

    PubMed

    Abley, Clare; Bond, John; Robinson, Louise

    2011-09-01

    A key focus for professionals working with older people in the community is on those who are vulnerable, although this vulnerability is not well defined. This study sought the views of health and social care professionals and older people on vulnerability, identifying significant differences between professional and older people's perspectives. It found that for older people, vulnerability is an emotional response to being in a specific situation, whereas for professionals, the vulnerability of those on their case loads relates to them having certain or a combination of characteristics (physical, psychological and social). The paper concludes that interprofessional care for older people in the community could be improved firstly by asking older people if they ever feel vulnerable and if so, in what situations and secondly by focusing team efforts on addressing the issues raised by older people in response to these questions.

  14. Vulnerable populations in healthcare.

    PubMed

    Waisel, David B

    2013-04-01

    This review is designed to update readers on recent discussions and research regarding vulnerable populations in medicine, including patients who are socioeconomically disadvantaged, queer, in prison or labeled with a stigmatizing complex medical disease. Recent studies have more closely examined the effects of being part of a vulnerable population. Greater societal income inequality impacts those at the lower end of the income curve by increasing mortality and heightening the importance of individual personal situations. Recommendations from an extensive WHO report on the social determinants of health may affect social policy and use of public resources in Europe. Clinicians are undereducated about the lives and concerns of vulnerable populations, including LGBTQI persons, immigrants, physicians, prisoners, and families of patients with diseases considered 'incompatible with life'. Greater understanding of the cause of the health effects of being socioeconomically disadvantaged or being a member of a vulnerable population may be the first steps toward specific policy recommendations. Professional medical organizations and advocacy groups should raise awareness, provide education, publish guidelines and define the goals for the medical care for certain vulnerable populations.Vulnerable populations are at risk for disparate healthcare access and outcomes because of economic, cultural, ethnic or health characteristics. Vulnerable populations include patients who are racial or ethnic minorities, children, elderly, socioeconomically disadvantaged, underinsured or those with certain medical conditions. Members of vulnerable populations often have health conditions that are exacerbated by unnecessarily inadequate healthcare.

  15. Mangrove vulnerability index using GIS

    NASA Astrophysics Data System (ADS)

    Yunus, Mohd Zulkifli Mohd; Ahmad, Fatimah Shafinaz; Ibrahim, Nuremira

    2018-02-01

    Climate change, particularly its associated sea level rise, is major threat to mangrove coastal areas, and it is essential to develop ways to reduce vulnerability through strategic management planning. Environmental vulnerability can be understood as a function of exposure to impacts and the sensitivity and adaptive capacity of ecological systems towards environmental tensors. Mangrove vulnerability ranking using up to 14 parameters found in study area, which is in Pulau Kukup and Sg Pulai, where 1 is low vulnerability and 5 is very high vulnerability. Mangrove Vulnerability Index (MVI) is divided into 3 main categories Physical Mangrove Index (PMI), Biological Mangrove Index (BMI) and Hazard Mangrove Index (HMI).

  16. Automated Software Vulnerability Analysis

    NASA Astrophysics Data System (ADS)

    Sezer, Emre C.; Kil, Chongkyung; Ning, Peng

    Despite decades of research, software continues to have vulnerabilities. Successful exploitations of these vulnerabilities by attackers cost millions of dollars to businesses and individuals. Unfortunately, most effective defensive measures, such as patching and intrusion prevention systems, require an intimate knowledge of the vulnerabilities. Many systems for detecting attacks have been proposed. However, the analysis of the exploited vulnerabilities is left to security experts and programmers. Both the human effortinvolved and the slow analysis process are unfavorable for timely defensive measure to be deployed. The problem is exacerbated by zero-day attacks.

  17. What Does Vulnerability Mean?

    ERIC Educational Resources Information Center

    Parley, Fiona F

    2011-01-01

    Protection of those deemed vulnerable has received increasing attention since 2000. This article reports on care staff views of vulnerability using original data from a research study (Parley. "Vulnerability and abuse: an exploration of views of care staff working with people who have learning disabilities," PhD Thesis, 2007) in which care staff…

  18. Modelling farm vulnerability to flooding: A step toward vulnerability mitigation policies appraisal

    NASA Astrophysics Data System (ADS)

    Brémond, P.; Abrami, G.; Blanc, C.; Grelot, F.

    2009-04-01

    Recent catastrophic flood events such as Elbe in 2002 or Rhône in 2003 have shown limits of flood management policies relying on dykes protection: worsening of flood impacts downstream, increased damage by dykes rupture. Those events, among others, contributes to radical changes on the philosophy of flood prevention, with the promotion of new orientations for mitigating flood exposition. Two new trends may have a significant impact on rural areas: floodplain restoration and vulnerability mitigation. The Rhône River program, which is an contract of objectives signed between French Government and local collectivites, is highly illustrative of these new trends and their impact on agricultural sector. In this program, it appears that areas to be concerned by floodplain restoration are agricultural ones, because their supposed vulnerability to flood is expected to be less important to urban areas. As a consequence, agricultural sector is particularly concerned by planned actions on mitigation of assets vulnerability, an important part of the program (financial support of European Union of 7.5 Million euros). Mitigation of agricultural assets vulnerability reveals particularly interesting for two following reasons. Firstly, it is a way to maintain agricultural activities in floodplains yet existing, without promoting flood protection. Secondly, in case of floodplain restoration, vulnerability mitigation is a way for local authorities to compensate over-flooding impacts. In practice, local authorities may financially support farmers for implementing measures to mitigate their farm vulnerability. On the Rhône River, an important work has already been done to identify farm vulnerability to flooding, and propose measures to mitigate it. More than 3 000 farms exposed to flood risk have been identified representing 88 690 ha of agricultural areas which is estimated to generate damage between 400 and 800 Million euros depending on the season of occurrence for a catastrophic

  19. Long-Term Benefits of Prompts to Use Safety Belts among Drivers Exiting Senior Communities

    ERIC Educational Resources Information Center

    Cox, Cory D.; Cox, Brian S.; Cox, Daniel J.

    2005-01-01

    Senior drivers are vulnerable to automobile crashes and subsequent injury and death. Safety belts reduce health risks associated with auto crashes. Therefore, it is important to encourage senior drivers to wear safety belts while driving. Using a repeated baseline design (AAB), we previously reported that motivating signs boosted safety belt usage…

  20. Vulnerability of complex networks

    NASA Astrophysics Data System (ADS)

    Mishkovski, Igor; Biey, Mario; Kocarev, Ljupco

    2011-01-01

    We consider normalized average edge betweenness of a network as a metric of network vulnerability. We suggest that normalized average edge betweenness together with is relative difference when certain number of nodes and/or edges are removed from the network is a measure of network vulnerability, called vulnerability index. Vulnerability index is calculated for four synthetic networks: Erdős-Rényi (ER) random networks, Barabási-Albert (BA) model of scale-free networks, Watts-Strogatz (WS) model of small-world networks, and geometric random networks. Real-world networks for which vulnerability index is calculated include: two human brain networks, three urban networks, one collaboration network, and two power grid networks. We find that WS model of small-world networks and biological networks (human brain networks) are the most robust networks among all networks studied in the paper.

  1. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    NASA Astrophysics Data System (ADS)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  2. Molecular, serological and biological variation among chickpea chlorotic stunt virus isolates from five countries of North Africa and West Asia.

    PubMed

    Abraham, A D; Menzel, W; Varrelmann, M; Vetten, H Josef

    2009-01-01

    Chickpea chlorotic stunt virus (CpCSV), a proposed new member of the genus Polerovirus (family Luteoviridae), has been reported only from Ethiopia. In attempts to determine the geographical distribution and variability of CpCSV, a pair of degenerate primers derived from conserved domains of the luteovirus coat protein (CP) gene was used for RT-PCR analysis of various legume samples originating from five countries and containing unidentified luteoviruses. Sequencing of the amplicons provided evidence for the occurrence of CpCSV also in Egypt, Morocco, Sudan, and Syria. Phylogenetic analysis of the CP nucleotide sequences of 18 samples from the five countries revealed the existence of two geographic groups of CpCSV isolates differing in CP sequences by 8-10%. Group I included isolates from Ethiopia and Sudan, while group II comprised those from Egypt, Morocco and Syria. For distinguishing these two groups, a simple RFLP test using HindIII and/or PvuII for cleavage of CP-gene-derived PCR products was developed. In ELISA and immunoelectron microscopy, however, isolates from these two groups could not be distinguished with rabbit antisera raised against a group-I isolate from Ethiopia (CpCSV-Eth) and a group-II isolate from Syria (CpCSV-Sy). Since none of the ten monoclonal antibodies (MAbs) that had been produced earlier against CpCSV-Eth reacted with group-II isolates, further MAbs were produced. Of the seven MAbs raised against CpCSV-Sy, two reacted only with CpCSV-Sy and two others with both CpCSV-Sy and -Eth. This indicated that there are group I- and II-specific and common (species-specific) epitopes on the CpCSV CP and that the corresponding MAbs are suitable for specific detection and discrimination of CpCSV isolates. Moreover, CpCSV-Sy (group II) caused more severe stunting and yellowing in faba bean than CpCSV-Eth (group I). In conclusion, our data indicate the existence of a geographically associated variation in the molecular, serological and presumably

  3. Mothers' Concerns for Personal Safety and Privacy While Breastfeeding: An Unexplored Phenomenon.

    PubMed

    Rosen-Carole, Casey; Allen, Katherine; Fagnano, Maria; Dozier, Ann; Halterman, Jill

    2018-04-01

    Preliminary qualitative research in upstate NY shows new mothers are worried about safety while breastfeeding. Little is known regarding prevalence of these concerns and their effect on breastfeeding outcomes. (1) Determine frequency of breastfeeding safety and privacy concerns; (2) Explore their association with breastfeeding outcomes. Mothers were surveyed immediately and 1-month postpartum about breastfeeding goals; both surveys addressed privacy and safety concerns at home, work, and in public. Outcome data included breastfeeding intent, exclusivity, and duration. Breastfeeding/non-breastfeeding mothers were compared using Chi-square and multivariate analyses. A total of 279 women enrolled. Of these 82.8% initiated breastfeeding; at 1-month 72% provided any breast milk, and 44% were exclusively breastfeeding. About 99% felt safe breastfeeding at home; 25% reported privacy concerns; and 5% felt "vulnerable or unsafe" while breastfeeding. At 1-month, 49% agreed there was a safe place to breastfeed/express milk at work (20% unsure). Non-breastfeeding mothers expressed more safety concerns outside home/at work: 18% breastfeeding versus 28% non-breastfeeding outside home; 27% breastfeeding versus 40% non-breastfeeding at work. Nearly 54% who reported feeling vulnerable/unsafe with breastfeeding initiated breastfeeding, compared with 86% not reporting this concern (p = 0.008). Fewer women initiating breastfeeding reported vulnerability/safety (3% breastfeeding versus 14% non-breastfeeding, p = 0.008) or privacy (22% breastfeeding versus 40% non-breastfeeding, p = 0.19) concerns. Associations held after controlling for age, race, parity, insurance, geography, and marital-status. Significant associations between initiation, privacy, and safety concerns did not extend to duration or exclusivity. Many breastfeeding women reported safety and privacy concerns, especially outside the home and at work, which may influence breastfeeding initiation. Further study

  4. Safety assessment of probiotics for human use

    USDA-ARS?s Scientific Manuscript database

    The safety of probiotics is tied to their intended use, which includes consideration of the potential vulnerability of the consumer or patient, dose and duration of consumption, and both the manner and frequency of administration. Unique to probiotics is that they are living organisms when administ...

  5. Measuring the consequences of wildfires in a Bayesian network with vulnerability and exposure indicators

    NASA Astrophysics Data System (ADS)

    Papakosta, Panagiota; Botzler, Sebastian; Krug, Kai; Straub, Daniel

    2013-04-01

    Mediterranean climate type areas have always been experiencing fire events. However, population growth and expansion of urban centers into wildland areas during the 20th century (expansion of wildland-urban interface) has increased the threat to humans and their activities. Life and property losses, damage on infrastructure and crops, and forest degradation are some of the damages caused by wildfires. Although fires repeatedly occur along the Mediterranean basin, not all areas have experienced severe consequences. The extent of damage by wildfires is influenced by several factors, such as population density, vegetation type, topography, weather conditions and social preparedness [1]. Wildfire consequence estimation by means of vulnerability and exposure indicators is an essential part of wildfire risk analysis. Vulnerability indicators express the conditions that increase the susceptibility of a site to the impact of wildfires and exposure indicators describe the elements at risk [2],[3]. Appropriate indicators to measure wildfire vulnerability and exposure can vary with scale and site. The consequences can be classified into economic, social, environmental and safety, and they can be tangible (human life losses, buildings damaged) or intangible (damage of cultural heritage site). As a consequence, a variety of approaches exist and there is a lack of generalized unified easy-to-implement methodologies. In this study we present a methodology for measuring consequences of wildfires in a Mediterranean area in the mesoscale (1 km² spatial resolution). Vulnerability and exposure indicators covering all consequence levels are identified and their interrelations are stressed. Variables such as building materials, roofing type, and average building values are included in the economic vulnerability level. Safety exposure is expressed by population density, demographic structure, street density and distance to closest fire station. Environmental vulnerability of protected

  6. Fleshing out vulnerability.

    PubMed

    Tavaglione, Nicolas; Martin, Angela K; Mezger, Nathalie; Durieux-Paillard, Sophie; François, Anne; Jackson, Yves; Hurst, Samia A

    2015-02-01

    In the literature on medical ethics, it is generally admitted that vulnerable persons or groups deserve special attention, care or protection. One can define vulnerable persons as those having a greater likelihood of being wronged - that is, of being denied adequate satisfaction of certain legitimate claims. The conjunction of these two points entails what we call the Special Protection Thesis. It asserts that persons with a greater likelihood of being denied adequate satisfaction of their legitimate claims deserve special attention, care or protection. Such a thesis remains vague, however, as long as we do not know what legitimate claims are. This article aims at dispelling this vagueness by exploring what claims we have in relation to health care - thus fleshing out a claim-based conception of vulnerability. We argue that the Special Protection Thesis must be enriched as follows: If individual or group X has a greater likelihood of being denied adequate satisfaction of some of their legitimate claims to (i) physical integrity, (ii) autonomy, (iii) freedom, (iv) social provision, (v) impartial quality of government, (vi) social bases of self-respect or (vii) communal belonging, then X deserves special attention, care or protection. With this improved understanding of vulnerability, vulnerability talk in healthcare ethics can escape vagueness and serve as an adequate basis for practice. © 2013 John Wiley & Sons Ltd.

  7. Safety in Urban Environment and Emergency Notice Boards

    NASA Astrophysics Data System (ADS)

    Confortini, Claudia; Tira, Maurizio

    2008-07-01

    Reliable and safe urban system conditions have to be a crucial goal of ordinary planning activities. Among planning goals, priority must be given to indications relating to the safety levels to be achieved and to the amount of resources to be directed towards reducing the vulnerability of urban systems and therefore of the measures to be taken. Uban vulnerability cannot in fact be reduced to the sum of the vulnerability of single buildings or to the physical vulnerability of its various components. This research work consists of identifying those urban sub-areas that are important for safety in relation to natural risks, ambits that should be highlighted by means of permanent emergency notice boards/billboards. What are the hazard notices relating to all natural hazards and related risks? Where are they located? Are they clear and straightforward so that all residents and visitors are able to understand them, as it is already the case for road signs (or at least it should be)? What urban sub-areas are worth highlighting in relation to natural risks, acting for example as escape routes or meeting points? How is information for the public managed in order that people are immediately, easily and regularly notified? What is the relation of such signals to ordinary traffic signals? Research into the state of the art of permanent notice boards/billboards of this type, currently distinguished only by sporadic and local initiatives, aims at carrying out a census of and recognizing urban elements already considered as important for reducing the vulnerability of the urban system to different natural calamities and at providing new highlights as regards the identification of new ones. The next step is to work out a decision and common-language strategy for planning these elements and for their adequate signposting, so as to be able to live in the urban environment with awareness, safety and confidence, including with respect to more remote and therefore often neglected

  8. Truck side guard technical overview : safety and operational considerations

    DOT National Transportation Integrated Search

    2015-04-23

    This technical overview provides safety and operational considerations for truck side guards. Truck side guards are designed to keep pedestrians, bicyclists, and motorcyclists - known as vulnerable road users (VRUs) from being run over by a large tru...

  9. Impact of Transit Stop Location on Pedestrian Safety [Summary

    DOT National Transportation Integrated Search

    2017-11-01

    Pedestrians can be vulnerable in many roadway situations so pedestrian safety and reducing pedestrian collisions are always a high priority for the Florida Department of Transportation (FDOT). As more people use public transportation to get from home...

  10. Effects of natural antimicrobials with modified atmosphere packaging on the growth kinetics of Listeria monocytogenes in ravioli at various temperatures

    PubMed Central

    Ro, Eun Young; Kim, Geun Su; Kwon, Do Young; Park, Young Min; Cho, Sang Woo; Lee, Sang Yun; Yeo, Ik Hyun

    2017-01-01

    Abstract The objective of this study was to investigate the antimicrobial effects of cultured sugar/vinegar (CSV) blend and nisin to control the risk of Listeria monocytogenes in ready to cook (RTC) ravioli. Ravioli dough was prepared with 0.1, 0.3, 0.5, 1% CSV blend and 0.1, 0.2, and 0.3% nisin. Inoculated spinach or artichoke raviolis with 2.0 ± 0.5 log cfu/g of L. monocytogenes were packed aerobically or using modified atmosphere packaging (MAP), and then stored at 4, 10, 17, and 24 °C for 60 days. Growth kinetic parameters of the observed data fit well to the Baranyi equation. Ravioli with spinach filling materials yielded a higher risk than that with artichoke. L. monocytogenes was able to survive in ravioli with artichoke, but did not grow. The addition of 1% CSV blend or 0.3% nisin in spinach ravioli with the combination of MAP effectively controlled the growth of L. monocytogenes at the temperature below 10 °C. The organoleptic quality of spinach ravioli was not also affected by the application of 1% CSV blend. Therefore, the CSV blend can be recommended to improve the microbial safety and quality of natural RTC ravioli at retail market. Practical applications The risk of ravioli was affected by the filling materials of ravioli at retail market. Addition of 1% cultured sugar/vinegar blend in dough substantially contributes to the extension of shelf‐life of MAP spinach raviolis. classification and regression tree analysis results indicate that refrigeration temperature is the main control factor to affect lag time and growth rate, while packaging method is critical for maximum population density. PMID:29456276

  11. Vulnerability as a key to authenticity.

    PubMed

    Daniel, L E

    1998-01-01

    Vulnerability is explored as a human trait that gives nurses an opportunity to engage in authentic nursing. Vulnerability in both nurse and patient is necessary for the practice of nursing with caring as its basic premise. Philosophic discourse. Vulnerability is explored in terms of its traditional connotation and existential meaning. To be authentic, nurses must be aware of their own vulnerability, recognize themselves in others, and be willing to enter into mutual vulnerability. If nurses deny the opportunity to be vulnerable, they deny the opportunity to participate in humanness and are more likely to dehumanize others.

  12. Energy vulnerability relationships

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Shaw, B.R.; Boesen, J.L.

    The US consumption of crude oil resources has been a steadily growing indicator of the vitality and strength of the US economy. At the same time import diversity has also been a rapidly developing dimension of the import picture. In the early 1970`s, embargoes of crude oil from Organization of Producing and Exporting Countries (OPEC) created economic and political havoc due to a significant lack of diversity and a unique set of economic, political and domestic regulatory circumstances. The continued rise of imports has again led to concerns over the security of our crude oil resource but threats to thismore » system must be considered in light of the diversity and current setting of imported oil. This report develops several important issues concerning vulnerability to the disruption of oil imports: (1) The Middle East is not the major supplier of oil to the United States, (2) The US is not vulnerable to having its entire import stream disrupted, (3) Even in stable countries, there exist vulnerabilities to disruption of the export stream of oil, (4) Vulnerability reduction requires a focus on international solutions, and (5) DOE program and policy development must reflect the requirements of the diverse supply. Does this increasing proportion of imported oil create a {open_quotes}dependence{close_quotes}? Does this increasing proportion of imported oil present a vulnerability to {open_quotes}price shocks{close_quotes} and the tremendous dislocations experienced during the 1970`s? Finally, what is the vulnerability of supply disruptions from the current sources of imported oil? If oil is considered to be a finite, rapidly depleting resource, then the answers to these questions must be {open_quotes}yes.{close_quotes} However, if the supply of oil is expanding, and not limited, then dependence is relative to regional supply sources.« less

  13. Discovery of cell surface vimentin targeting mAb for direct disruption of GBM tumor initiating cells.

    PubMed

    Noh, Hyangsoon; Yan, Jun; Hong, Sungguan; Kong, Ling-Yuan; Gabrusiewicz, Konrad; Xia, Xueqing; Heimberger, Amy B; Li, Shulin

    2016-11-01

    Intracellular vimentin overexpression has been associated with epithelial-mesenchymal transition, metastasis, invasion, and proliferation, but cell surface vimentin (CSV) is less understood. Furthermore, it remains unknown whether CSV can serve as a therapeutic target in CSV-expressing tumor cells. We found that CSV was present on glioblastoma multiforme (GBM) cancer stem cells and that CSV expression was associated with spheroid formation in those cells. A newly developed monoclonal antibody against CSV, 86C, specifically and significantly induced apoptosis and inhibited spheroid formation in GBM cells in vitro. The addition of 86C to GBM cells in vitro also led to rapid internalization of vimentin and decreased GBM cell viability. These findings were associated with an increase in caspase-3 activity, indicating activation of apoptosis. Finally, treatment with 86C inhibited GBM progression in vivo. In conclusion, CSV-expressing GBM cells have properties of tumor initiating cells, and targeting CSV with the monoclonal antibody 86C is a promising approach in the treatment of GBM.

  14. Infrastructure Vulnerability Assessment Model (I-VAM).

    PubMed

    Ezell, Barry Charles

    2007-06-01

    Quantifying vulnerability to critical infrastructure has not been adequately addressed in the literature. Thus, the purpose of this article is to present a model that quantifies vulnerability. Vulnerability is defined as a measure of system susceptibility to threat scenarios. This article asserts that vulnerability is a condition of the system and it can be quantified using the Infrastructure Vulnerability Assessment Model (I-VAM). The model is presented and then applied to a medium-sized clean water system. The model requires subject matter experts (SMEs) to establish value functions and weights, and to assess protection measures of the system. Simulation is used to account for uncertainty in measurement, aggregate expert assessment, and to yield a vulnerability (Omega) density function. Results demonstrate that I-VAM is useful to decisionmakers who prefer quantification to qualitative treatment of vulnerability. I-VAM can be used to quantify vulnerability to other infrastructures, supervisory control and data acquisition systems (SCADA), and distributed control systems (DCS).

  15. The drought risk of maize in the farming-pastoral ecotone in Northern China based on physical vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Wang, Zhiqiang; Jiang, Jingyi; Ma, Qing

    2016-12-01

    Climate change is affecting every aspect of human activities, especially the agriculture. In China, extreme drought events caused by climate change have posed a great threat to food safety. In this work we aimed to study the drought risk of maize in the farming-pastoral ecotone in Northern China based on physical vulnerability assessment. The physical vulnerability curve was constructed from the relationship between drought hazard intensity index and yield loss rate. The risk assessment of agricultural drought was conducted from the drought hazard intensity index and physical vulnerability curve. The probability distribution of drought hazard intensity index decreased from south-west to north-east and increased from south-east to north-west along the rainfall isoline. The physical vulnerability curve had a reduction effect in three parts of the farming-pastoral ecotone in Northern China, which helped to reduce drought hazard vulnerability on spring maize. The risk of yield loss ratio calculated based on physical vulnerability curve was lower compared with the drought hazard intensity index, which suggested that the capacity of spring maize to resist and adapt to drought is increasing. In conclusion, the farming-pastoral ecotone in Northern China is greatly sensitive to climate change and has a high probability of severe drought hazard. Risk assessment of physical vulnerability can help better understand the physical vulnerability to agricultural drought and can also promote measurements to adapt to climate change.

  16. Community clusters of tsunami vulnerability in the US Pacific Northwest

    USGS Publications Warehouse

    Wood, Nathan J.; Jones, Jeanne M.; Spielman, Seth; Schmidtlein, Mathew C.

    2015-01-01

    Many coastal communities throughout the world are threatened by local (or near-field) tsunamis that could inundate low-lying areas in a matter of minutes after generation. Although the hazard and sustainability literature often frames vulnerability conceptually as a multidimensional issue involving exposure, sensitivity, and resilience to a hazard, assessments often focus on one element or do not recognize the hazard context. We introduce an analytical framework for describing variations in population vulnerability to tsunami hazards that integrates (i) geospatial approaches to identify the number and characteristics of people in hazard zones, (ii) anisotropic path distance models to estimate evacuation travel times to safety, and (iii) cluster analysis to classify communities with similar vulnerability. We demonstrate this approach by classifying 49 incorporated cities, 7 tribal reservations, and 17 counties from northern California to northern Washington that are directly threatened by tsunami waves associated with a Cascadia subduction zone earthquake. Results suggest three primary community groups: (i) relatively low numbers of exposed populations with varied demographic sensitivities, (ii) high numbers of exposed populations but sufficient time to evacuate before wave arrival, and (iii) moderate numbers of exposed populations but insufficient time to evacuate. Results can be used to enhance general hazard-awareness efforts with targeted interventions, such as education and outreach tailored to local demographics, evacuation training, and/or vertical evacuation refuges.

  17. Community clusters of tsunami vulnerability in the US Pacific Northwest.

    PubMed

    Wood, Nathan J; Jones, Jeanne; Spielman, Seth; Schmidtlein, Mathew C

    2015-04-28

    Many coastal communities throughout the world are threatened by local (or near-field) tsunamis that could inundate low-lying areas in a matter of minutes after generation. Although the hazard and sustainability literature often frames vulnerability conceptually as a multidimensional issue involving exposure, sensitivity, and resilience to a hazard, assessments often focus on one element or do not recognize the hazard context. We introduce an analytical framework for describing variations in population vulnerability to tsunami hazards that integrates (i) geospatial approaches to identify the number and characteristics of people in hazard zones, (ii) anisotropic path distance models to estimate evacuation travel times to safety, and (iii) cluster analysis to classify communities with similar vulnerability. We demonstrate this approach by classifying 49 incorporated cities, 7 tribal reservations, and 17 counties from northern California to northern Washington that are directly threatened by tsunami waves associated with a Cascadia subduction zone earthquake. Results suggest three primary community groups: (i) relatively low numbers of exposed populations with varied demographic sensitivities, (ii) high numbers of exposed populations but sufficient time to evacuate before wave arrival, and (iii) moderate numbers of exposed populations but insufficient time to evacuate. Results can be used to enhance general hazard-awareness efforts with targeted interventions, such as education and outreach tailored to local demographics, evacuation training, and/or vertical evacuation refuges.

  18. Community clusters of tsunami vulnerability in the US Pacific Northwest

    PubMed Central

    Wood, Nathan J.; Jones, Jeanne; Spielman, Seth; Schmidtlein, Mathew C.

    2015-01-01

    Many coastal communities throughout the world are threatened by local (or near-field) tsunamis that could inundate low-lying areas in a matter of minutes after generation. Although the hazard and sustainability literature often frames vulnerability conceptually as a multidimensional issue involving exposure, sensitivity, and resilience to a hazard, assessments often focus on one element or do not recognize the hazard context. We introduce an analytical framework for describing variations in population vulnerability to tsunami hazards that integrates (i) geospatial approaches to identify the number and characteristics of people in hazard zones, (ii) anisotropic path distance models to estimate evacuation travel times to safety, and (iii) cluster analysis to classify communities with similar vulnerability. We demonstrate this approach by classifying 49 incorporated cities, 7 tribal reservations, and 17 counties from northern California to northern Washington that are directly threatened by tsunami waves associated with a Cascadia subduction zone earthquake. Results suggest three primary community groups: (i) relatively low numbers of exposed populations with varied demographic sensitivities, (ii) high numbers of exposed populations but sufficient time to evacuate before wave arrival, and (iii) moderate numbers of exposed populations but insufficient time to evacuate. Results can be used to enhance general hazard-awareness efforts with targeted interventions, such as education and outreach tailored to local demographics, evacuation training, and/or vertical evacuation refuges. PMID:25870283

  19. Qualitative Future Safety Risk Identification an Update

    NASA Technical Reports Server (NTRS)

    Barr, Lawrence C.

    2017-01-01

    The purpose of this report is to document the results of a high-level qualitative study that was conducted to identify future aviation safety risks and to assess the potential impacts to the National Airspace System (NAS) of NASA Aviation Safety research on these risks. Multiple external sources (for example, the National Transportation Safety Board, the Flight Safety Foundation, the National Research Council, and the Joint Planning and Development Office) were used to develop a compilation of future safety issues risks, also referred to as future tall poles. The primary criterion used to identify the most critical future safety risk issues was that the issue must be cited in several of these sources as a safety area of concern. The tall poles in future safety risk, in no particular order of importance, are as follows: Runway Safety, Loss of Control In Flight, Icing Ice Detection, Loss of Separation, Near Midair Collision Human Fatigue, Increasing Complexity and Reliance on Automation, Vulnerability Discovery, Data Sharing and Dissemination, and Enhanced Survivability in the Event of an Accident.

  20. The Impact of Terrorism on School Safety Planning.

    ERIC Educational Resources Information Center

    Trump, Kenneth S.

    2002-01-01

    Discusses why history and "thinking outside of the box" should encourage schools to acknowledge that they are potentially vulnerable targets of terrorism. Presents new safety and security issues raised by the threat of terrorism, including anthrax scares, cell phone use, and field trips. Describes "heightened security"…

  1. Inductionless or limited shock testing is possible in most patients with implantable cardioverter- defibrillators/cardiac resynchronization therapy defibrillators: results of the multicenter ASSURE Study (Arrhythmia Single Shock Defibrillation Threshold Testing Versus Upper Limit of Vulnerability: Risk Reduction Evaluation With Implantable Cardioverter-Defibrillator Implantations).

    PubMed

    Day, John D; Doshi, Rahul N; Belott, Peter; Birgersdotter-Green, Ulrika; Behboodikhah, Mahnaz; Ott, Peter; Glatter, Kathryn A; Tobias, Serge; Frumin, Howard; Lee, Byron K; Merillat, John; Wiener, Isaac; Wang, Samuel; Grogin, Harlan; Chun, Sung; Patrawalla, Rob; Crandall, Brian; Osborn, Jeffrey S; Weiss, J Peter; Lappe, Donald L; Neuman, Stacey

    2007-05-08

    Implantable cardioverter-defibrillators and cardiac resynchronization therapy defibrillators have relied on multiple ventricular fibrillation (VF) induction/defibrillation tests at implantation to ensure that the device can reliably sense, detect, and convert VF. The ASSURE Study (Arrhythmia Single Shock Defibrillation Threshold Testing Versus Upper Limit of Vulnerability: Risk Reduction Evaluation With Implantable Cardioverter-Defibrillator Implantations) is the first large, multicenter, prospective trial comparing vulnerability safety margin testing versus defibrillation safety margin testing with a single VF induction/defibrillation. A total of 426 patients receiving an implantable cardioverter-defibrillator or cardiac resynchronization therapy defibrillator underwent vulnerability safety margin or defibrillation safety margin screening at 14 J in a randomized order. After this, patients underwent confirmatory testing, which required 2 VF conversions without failure at < or = 21 J. Patients who passed their first 14-J and confirmatory tests, irrespective of the results of their second 14-J test, had their devices programmed to a 21-J shock for ventricular tachycardia (VT) or VF > or = 200 bpm and were followed up for 1 year. Of 420 patients who underwent 14-J vulnerability safety margin screening, 322 (76.7%) passed. Of these, 317 (98.4%) also passed 21-J confirmatory tests. Of 416 patients who underwent 14-J defibrillation safety margin screening, 343 (82.5%) passed, and 338 (98.5%) also passed 21-J confirmatory tests. Most clinical VT/VF episodes (32 of 37, or 86%) were terminated by the first shock, with no difference in first shock success. In all observed cases in which the first shock was unsuccessful, subsequent shocks terminated VT/VF without complication. Although spontaneous episodes of fast VT/VF were limited, there was no difference in the odds of first shock efficacy between groups. Screening with vulnerability safety margin or defibrillation safety

  2. RiskSOAP: Introducing and applying a methodology of risk self-awareness in road tunnel safety.

    PubMed

    Chatzimichailidou, Maria Mikela; Dokas, Ioannis M

    2016-05-01

    Complex socio-technical systems, such as road tunnels, can be designed and developed with more or less elements that can either positively or negatively affect the capability of their agents to recognise imminent threats or vulnerabilities that possibly lead to accidents. This capability is called risk Situation Awareness (SA) provision. Having as a motive the introduction of better tools for designing and developing systems that are self-aware of their vulnerabilities and react to prevent accidents and losses, this paper introduces the Risk Situation Awareness Provision (RiskSOAP) methodology to the field of road tunnel safety, as a means to measure this capability in this kind of systems. The main objective is to test the soundness and the applicability of RiskSOAP to infrastructure, which is advanced in terms of technology, human integration, and minimum number of safety requirements imposed by international bodies. RiskSOAP is applied to a specific road tunnel in Greece and the accompanying indicator is calculated twice, once for the tunnel design as defined by updated European safety standards and once for the 'as-is' tunnel composition, which complies with the necessary safety requirements, but calls for enhancing safety according to what EU and PIARC further suggest. The derived values indicate the extent to which each tunnel version is capable of comprehending its threats and vulnerabilities based on its elements. The former tunnel version seems to be more enhanced both in terms of it risk awareness capability and safety as well. Another interesting finding is that despite the advanced tunnel safety specifications, there is still room for enriching the safe design and maintenance of the road tunnel. Copyright © 2016 Elsevier Ltd. All rights reserved.

  3. The Occurrence and Prevention of Foodborne Disease in Vulnerable People

    PubMed Central

    O'Brien, Sarah J.

    2011-01-01

    Abstract In developed countries, such as the United Kingdom and the United States, between 15% and 20% of the population show greater susceptibility than the general population to foodborne disease. This proportion includes people with primary immunodeficiency, patients treated with radiation or with immunosuppressive drugs for cancer and diseases of the immune system, those with acquired immune-deficiency syndrome and diabetics, people suffering from liver or kidney disease or with excessive iron in the blood, pregnant women, infants, and the elderly. Malnutrition and use of antacids, particularly proton-pump inhibitors, also increase susceptibility. We review the occurrence of infection by foodborne pathogens in these groups of people and measures to prevent infection. The nature and use of low microbial diets to reduce the risk of foodborne disease in immunocompromised patients are very variable. Diets for vulnerable people in care should exclude higher-risk foods, and vulnerable people in the community should receive clear advice about food safety, in particular avoidance of higher-risk foods and substitution of safer, nutritious foods. PMID:21561383

  4. Extreme vulnerability of smallholder farmers to agricultural risks and climate change in Madagascar.

    PubMed

    Harvey, Celia A; Rakotobe, Zo Lalaina; Rao, Nalini S; Dave, Radhika; Razafimahatratra, Hery; Rabarijohn, Rivo Hasinandrianina; Rajaofara, Haingo; Mackinnon, James L

    2014-04-05

    Across the tropics, smallholder farmers already face numerous risks to agricultural production. Climate change is expected to disproportionately affect smallholder farmers and make their livelihoods even more precarious; however, there is limited information on their overall vulnerability and adaptation needs. We conducted surveys of 600 households in Madagascar to characterize the vulnerability of smallholder farmers, identify how farmers cope with risks and explore what strategies are needed to help them adapt to climate change. Malagasy farmers are particularly vulnerable to any shocks to their agricultural system owing to their high dependence on agriculture for their livelihoods, chronic food insecurity, physical isolation and lack of access to formal safety nets. Farmers are frequently exposed to pest and disease outbreaks and extreme weather events (particularly cyclones), which cause significant crop and income losses and exacerbate food insecurity. Although farmers use a variety of risk-coping strategies, these are insufficient to prevent them from remaining food insecure. Few farmers have adjusted their farming strategies in response to climate change, owing to limited resources and capacity. Urgent technical, financial and institutional support is needed to improve the agricultural production and food security of Malagasy farmers and make their livelihoods resilient to climate change.

  5. Cultural Safety and the Duty of Care.

    ERIC Educational Resources Information Center

    Fulcher, Leon C.

    2002-01-01

    Examines the notion of cultural safety in relation to the duty of care mandate assigned to child welfare workers when the state intervenes in family life, focusing on the vulnerabilities of rural and indigenous youth in New Zealand to cultural racism. Asserts that child welfare professionals have a professional obligation to enhance their cultural…

  6. The etemic model of Gypsy Roma Traveller community vulnerability: is it time to rethink our understanding of vulnerability?

    PubMed

    Heaslip, Vanessa; Hean, Sarah; Parker, Jonathan

    2016-08-09

    To present a new etemic model of vulnerability. Despite vulnerability being identified as a core consequence of health and health experiences, there has been little research exploring the meaning of vulnerability as a concept. Yet, being vulnerable is known to have dire physical/mental health consequences. It is therefore a fundamental issue for nurses to address. To date, the meaning of the term vulnerability has been influenced by the work of Spiers (Journal of Advanced Nursing, 31, 2000, 715, The Essential Concepts of Nursing: Building Blocks for Practice, 2005, Elsevier, London). Spiers identified two aspects of vulnerability: the etic (external judgment of another persons' vulnerability) and the emic (internal lived experience of vulnerability). This approach has led to a plethora of research which has explored the etic (external judgment) of vulnerability and rendered the internal lived (or emic) experience invisible. Consequences of this, for marginalised communities such as Gypsy Roma Travellers include a lack of culturally sensitive services compounding health inequalities. Position paper. Drawing upon a qualitative phenomenological research study exploring the lived experience of vulnerability from a Gypsy Roma Travelling community (published previously), this paper presents a new model of vulnerability. This etemic model of vulnerability values both external and internal dimensions of vulnerability and argues for a fusion of these two opposing perspectives. If nurses and other health- and social care professionals wish to develop practice that is successful in engaging with Gypsy Roma Travellers, then there is a need to both understand and respect their community. This can be achieved through an etemic approach to understanding their vulnerability achieved by eliciting lived experience alongside the appreciation of epidemiological studies. If nurses and health practitioners used this etemic approach to practice then it would enable both the development

  7. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index

    PubMed Central

    Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; dos Santos, Rhavena Barbosa; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied—social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change. PMID:29444086

  8. Mapping human vulnerability to climate change in the Brazilian Amazon: The construction of a municipal vulnerability index.

    PubMed

    Menezes, Júlia Alves; Confalonieri, Ulisses; Madureira, Ana Paula; Duval, Isabela de Brito; Santos, Rhavena Barbosa Dos; Margonari, Carina

    2018-01-01

    Vulnerability, understood as the propensity to be adversely affected, has attained importance in the context of climate change by helping to understand what makes populations and territories predisposed to its impacts. Conditions of vulnerability may vary depending on the characteristics of each territory studied-social, environmental, infrastructural, public policies, among others. Thus, the present study aimed to evaluate what makes the municipalities of the state of Amazonas, Brazil, vulnerable to climate change in the context of the largest tropical forest in the world, and which regions of the State are the most susceptible. A Municipal Vulnerability Index was developed, which was used to associate current socio-environmental characteristics of municipalities with climate change scenarios in order to identify those that may be most affected by climate change. The results showed that poor adaptive capacity and poverty had the most influence on current vulnerability of the municipalities of Amazonas with the most vulnerable areas being the southern, northern, and eastern regions of the state. When current vulnerability was related to future climate change projections, the most vulnerable areas were the northern, northeastern, extreme southern, and southwestern regions. From a socio-environmental and climatic point of view, these regions should be a priority for public policy efforts to reduce their vulnerability and prepare them to cope with the adverse aspects of climate change.

  9. An integrated and pragmatic approach: Global plant safety management

    NASA Astrophysics Data System (ADS)

    McNutt, Jack; Gross, Andrew

    1989-05-01

    The Bhopal disaster in India in 1984 has compelled manufacturing companies to review their operations in order to minimize their risk exposure. Much study has been done on the subject of risk assessment and in refining safety reviews of plant operations. However, little work has been done to address the broader needs of decision makers in the multinational environment. The corporate headquarters of multinational organizations are concerned with identifying vulnerable areas to assure that appropriate risk-minimization measures are in force or will be taken. But the task of screening global business units for safety prowess is complicated and time consuming. This article takes a step towards simplifying this process by presenting the decisional model developed by the authors. Beginning with an overview of key issues affecting global safety management, the focus shifts to the multinational vulnerability model developed by the authors, which reflects an integration of approaches. The article concludes with a discussion of areas for further research. While the global chemical industry and major incidents therein are used for illustration, the procedures and solutions suggested here are applicable to all manufacturing operations.

  10. Improving safety of vulnerable road users : effectiveness of environment and in-vehicle warning systems at intermodal interchanges.

    DOT National Transportation Integrated Search

    2014-01-01

    In 2009, there were over 114,000 fatalities and injuries in the U.S. among vulnerable road users (VRUs; pedestrians and pedal cyclists; NHTSA, 2010). 4,092 pedestrians were killed in pedestrian-vehicle crashes. Pedestrian risk at intermodal interchan...

  11. 6 CFR 27.215 - Security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215... FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...-risk, the facility must complete a Security Vulnerability Assessment. A Security Vulnerability...

  12. Mining Bug Databases for Unidentified Software Vulnerabilities

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dumidu Wijayasekara; Milos Manic; Jason Wright

    2012-06-01

    Identifying software vulnerabilities is becoming more important as critical and sensitive systems increasingly rely on complex software systems. It has been suggested in previous work that some bugs are only identified as vulnerabilities long after the bug has been made public. These vulnerabilities are known as hidden impact vulnerabilities. This paper discusses the feasibility and necessity to mine common publicly available bug databases for vulnerabilities that are yet to be identified. We present bug database analysis of two well known and frequently used software packages, namely Linux kernel and MySQL. It is shown that for both Linux and MySQL, amore » significant portion of vulnerabilities that were discovered for the time period from January 2006 to April 2011 were hidden impact vulnerabilities. It is also shown that the percentage of hidden impact vulnerabilities has increased in the last two years, for both software packages. We then propose an improved hidden impact vulnerability identification methodology based on text mining bug databases, and conclude by discussing a few potential problems faced by such a classifier.« less

  13. Tsunami survivors' perspectives on vulnerability and vulnerability reduction: evidence from Koh Phi Phi Don and Khao Lak, Thailand.

    PubMed

    Steckley, Marylynn; Doberstein, Brent

    2011-07-01

    This paper presents the results of primary research with 40 survivors of the 2004 Indian Ocean tsunami in two communities: Khao Lak (n=20) and Koh Phi Phi Don (n=20), Thailand. It traces tsunami survivors' perceptions of vulnerability, determines whether residents felt that the tsunami affected different communities differently, identifies the populations and sub-community groups that survivors distinguished as being more vulnerable than others, highlights community-generated ideas about vulnerability reduction, and pinpoints a range of additional vulnerability reduction actions. Tsunami survivors most consistently identified the 'most vulnerable' community sub-populations as women, children, the elderly, foreigners, and the poor. In Khao Lak, however, respondents added 'Burmese migrants' to this list, whereas in Koh Phi Phi Don, they added 'Thai Muslims'. Results suggest that the two case study communities, both small, coastal, tourism-dominated communities no more than 100 kilometres apart, have differing vulnerable sub-groups and environmental vulnerabilities, requiring different post-disaster vulnerability reduction efforts. © 2011 The Author(s). Disasters © Overseas Development Institute, 2011.

  14. Cotton genetic resources and crop vulnerability

    USDA-ARS?s Scientific Manuscript database

    A report on the genetic vulnerability of cotton was provided to the National Genetic Resources Advisory Council. The report discussed crop vulnerabilities associated with emerging diseases, emerging pests, and a narrowing genetic base. To address these crop vulnerabilities, the report discussed the ...

  15. Vulnerability and resilience: a critical nexus.

    PubMed

    Lotz, Mianna

    2016-02-01

    Not all forms of human fragility or vulnerability are unavoidable. Sometimes we knowingly and intentionally impose conditions of vulnerability on others; and sometimes we knowingly and intentionally enter into and assume conditions of vulnerability for ourselves (for example, when we decide to trust or forgive, enter into intimate relationships with others, become a parent, become a subject of medical or psychotherapeutic treatment, and the like). In this article, I propose a presently overlooked basis on which one might evaluate whether the imposition or assumption of vulnerability is acceptable, and on which one might ground a significant class of vulnerability-related obligations. Distinct from existing accounts of the importance of promoting autonomy in conditions of vulnerability, this article offers a preliminary exploration of the nature, role, and importance of resilience promotion, its relationship to autonomy promotion, and its prospects for improving human wellbeing in autonomy inhibiting conditions.

  16. Spatial vulnerability units - expert-based spatial modelling of socio-economic vulnerability in the Salzach catchment, Austria

    NASA Astrophysics Data System (ADS)

    Kienberger, S.; Lang, S.; Zeil, P.

    2009-05-01

    The assessment of vulnerability has moved to centre-stage of the debate between different scientific disciplines related to climate change and disaster risk management. Composed by a combination of social, economical, physical and environmental factors the assessment implies combining different domains as well as quantitative with qualitative data and makes it therefore a challenge to identify an integrated metric for vulnerability. In this paper we define vulnerability in the context of climate change, targeting the hazard "flood". The developed methodology is being tested in the Salzach river catchment in Austria, which is largely prone to floods. The proposed methodology allows the spatial quantification of vulnerability and the identification of vulnerability units. These units build upon the geon concept which acts as a framework for the regionalization of continuous spatial information according to defined parameters of homogeneity. Using geons, we are capable of transforming singular domains of information on specific systemic components to policy-relevant, conditioned information. Considering the fact that vulnerability is not directly measurable and due to its complex dimension and social construction an expert-based approach has been chosen. Established methodologies such as Multicriteria Decision Analysis, Delphi exercises and regionalization approaches are being integrated. The method not only enables the assessment of vulnerability independent from administrative boundaries, but also applies an aggregation mode which reflects homogenous vulnerability units. This supports decision makers to reflect on complex issues such as vulnerability. Next to that, the advantage is to decompose the units to their underlying domains. Feedback from disaster management experts indicates that the approach helps to improve the design of measures aimed at strengthening preparedness and mitigation. From this point of view, we reach a step closer towards validation of the

  17. Mountain torrents: Quantifying vulnerability and assessing uncertainties

    PubMed Central

    Totschnig, Reinhold; Fuchs, Sven

    2013-01-01

    Vulnerability assessment for elements at risk is an important component in the framework of risk assessment. The vulnerability of buildings affected by torrent processes can be quantified by vulnerability functions that express a mathematical relationship between the degree of loss of individual elements at risk and the intensity of the impacting process. Based on data from the Austrian Alps, we extended a vulnerability curve for residential buildings affected by fluvial sediment transport processes to other torrent processes and other building types. With respect to this goal to merge different data based on different processes and building types, several statistical tests were conducted. The calculation of vulnerability functions was based on a nonlinear regression approach applying cumulative distribution functions. The results suggest that there is no need to distinguish between different sediment-laden torrent processes when assessing vulnerability of residential buildings towards torrent processes. The final vulnerability functions were further validated with data from the Italian Alps and different vulnerability functions presented in the literature. This comparison showed the wider applicability of the derived vulnerability functions. The uncertainty inherent to regression functions was quantified by the calculation of confidence bands. The derived vulnerability functions may be applied within the framework of risk management for mountain hazards within the European Alps. The method is transferable to other mountain regions if the input data needed are available. PMID:27087696

  18. An organizational process for promoting home fire safety in two community settings.

    PubMed

    Lehna, Carlee; Twyman, Stephanie; Fahey, Erin; Coty, Mary-Beth; Williams, Joe; Scrivener, Drane; Wishnia, Gracie; Myers, John

    2017-02-01

    The purpose of this study was to describe the home fire safety quality improvement model designed to aid organizations in achieving institutional program goals. The home fire safety model was developed from community-based participatory research (CBPR) applying training-the-trainer methods and is illustrated by an institutional case study. The model is applicable to other types of organizations to improve home fire safety in vulnerable populations. Utilizing the education model leaves trained employees with guided experience to build upon, adapt, and modify the home fire safety intervention to more effectively serve their clientele, promote safety, and meet organizational objectives. Copyright © 2016 Elsevier Ltd and ISBI. All rights reserved.

  19. Multiple perspective vulnerability analysis of the power network

    NASA Astrophysics Data System (ADS)

    Wang, Shuliang; Zhang, Jianhua; Duan, Na

    2018-02-01

    To understand the vulnerability of the power network from multiple perspectives, multi-angle and multi-dimensional vulnerability analysis as well as community based vulnerability analysis are proposed in this paper. Taking into account of central China power grid as an example, correlation analysis of different vulnerability models is discussed. Then, vulnerabilities produced by different vulnerability metrics under the given vulnerability models and failure scenarios are analyzed. At last, applying the community detecting approach, critical areas of central China power grid are identified, Vulnerable and robust communities on both topological and functional perspective are acquired and analyzed. The approach introduced in this paper can be used to help decision makers develop optimal protection strategies. It will be also useful to give a multiple vulnerability analysis of the other infrastructure systems.

  20. [Medical research and vulnerable subjects: unemployed people].

    PubMed

    Niebrój, Lesław

    2006-01-01

    Although the importance of medical research for the diagnosis and treatment of human diseases is unquestionable, the use of human subjects, however, still presents a complex ethical problem. Moral difficulties occur in particular when the medical research deals with vulnerable subjects. Vulnerable individuals are defined as those who experience diminished actual autonomy. Among the groups which should be considered as being vulnerable are usually listed the following: children, pregnant women, mentally or emotionally disabled, physically disabled, homeless, and institutionalized people. This study addresses key concerns that gave rise to the question of whether unemployed people had to be recognized as vulnerable subjects. The term "vulnerability" was clarified and it was assumed that the "vulnerability" of medical research subjects' had to be understood as a form of continuum from potential, through the circumstantial, temporal, episodic, permanent to inevitable vulnerability. The conclusion was drawn that unemployed people were, at least, potentially vulnerable subjects. Research involving unemployed people presents important moral challenges to researchers and should be undertaken very carefully, following special ethical guidelines.

  1. Groundwater vulnerability mapping of Qatar aquifers

    NASA Astrophysics Data System (ADS)

    Baalousha, Husam Musa

    2016-12-01

    Qatar is one of the most arid countries in the world with limited water resources. With little rainfall and no surface water, groundwater is the only natural source of fresh water in the country. Whilst the country relies mainly on desalination of seawater to secure water supply, groundwater has extensively been used for irrigation over the last three decades, which caused adverse environmental impact. Vulnerability assessment is a widely used tool for groundwater protection and land-use management. Aquifers in Qatar are carbonate with lots of fractures, depressions and cavities. Karst aquifers are generally more vulnerable to contamination than other aquifers as any anthropogenic-sourced contaminant, especially above a highly fractured zone, can infiltrate quickly into the aquifer and spread over a wide area. The vulnerability assessment method presented in this study is based on two approaches: DRASTIC and EPIK, within the framework of Geographical Information System (GIS). Results of this study show that DRASTIC vulnerability method suits Qatar hydrogeological settings more than EPIK. The produced vulnerability map using DRASTIC shows coastal and karst areas have the highest vulnerability class. The southern part of the country is located in the low vulnerability class due to occurrence of shale formation within aquifer media, which averts downward movement of contaminants.

  2. A pragmatic analysis of vulnerability in clinical research.

    PubMed

    Wendler, David

    2017-09-01

    Identifying which subjects are vulnerable, and implementing safeguards to protect them, is widely regarded as essential to clinical research. Commentators have endorsed a number of responses to these challenges and have thereby made significant progress in understanding vulnerability in clinical research. At the same time, this literature points to a central contradiction which calls into question its potential to protect vulnerable subjects in practice. Specifically, analysis suggests that all human subjects are vulnerable and vulnerability in clinical research is comparative and context dependent, in the sense that individuals are vulnerable relative to others and in some contexts only. Yet, if everyone is vulnerable, there seems to be no point in citing the vulnerability of some individuals. Moreover, the conclusion that everyone is vulnerable seems inconsistent with the claims that vulnerability is comparative and context dependent, raising concern over whether it will be possible to develop a comprehensive account of vulnerability that is internally consistent. The solution to this dilemma lies in recognition of the fact that the practical significance of claims regarding vulnerability depends on the context in which they are used. The claims that appear to lead to the central contradiction are in fact accurate conclusions that follow from different uses of the term 'vulnerability'. The present manuscript describes this 'pragmatic' approach to vulnerability in clinical research and considers its implications for ensuring that subjects receive appropriate protection. Published 2017. This article is a U.S. Government work and is in the public domain in the USA.

  3. Not the usual suspects: addressing layers of vulnerability.

    PubMed

    Luna, Florencia; Vanderpoel, Sheryl

    2013-07-01

    This paper challenges the traditional account of vulnerability in healthcare which conceptualizes vulnerability as a list of identifiable subpopulations. This list of 'usual suspects', focusing on groups from lower resource settings, is a narrow account of vulnerability. In this article we argue that in certain circumstances middle-class individuals can be also rendered vulnerable. We propose a relational and layered account of vulnerability and explore this concept using the case study of cord blood (CB) banking. In the first section, two different approaches to 'vulnerability' are contrasted: categorical versus layered. In the second section, we describe CB banking and present a case study of CB banking in Argentina. We examine the types of pressure that middle-class pregnant women feel when considering CB collection and storage. In section three, we use the CB banking case study to critique the categorical approach to vulnerability: this model is unable to account for the ways in which these women are vulnerable. A layered account of vulnerability identifies several ways in which middle-class women are vulnerable. Finally, by utilizing the layered approach, this paper suggests how public health policies could be designed to overcome vulnerabilities. © 2013 John Wiley & Sons Ltd.

  4. The vulnerability of family caregivers in relation to vulnerability as understood by nurses.

    PubMed

    Sarvimäki, Anneli; Stenbock-Hult, Bettina; Sundell, Eija; Oesch-Börman, Christine

    2017-03-01

    In Finland, the care of older persons is shifting from institutional care to family care. Research shows that family caregivers experience their situation much in the same way as professional nurses. The nurses' experiences have been studied in terms of vulnerability, and the same perspective could deepen our understanding of family caregivers' experiences. The aim of this study was to gain knowledge of the vulnerability of older caregivers taking care of an ageing family member. The research questions were as follows: How do family caregivers experience vulnerability? How do their experiences relate to vulnerability as understood by nurses? The study was done as a secondary analysis of focus group interviews on the experiences and daily life of older family caregivers. Four caregivers had taken part in monthly interviews during a period of 10 months. The interviews were analysed by deductive and inductive content analysis. The results showed that the caregivers saw caregiving as part of being human. They experienced a variety of feelings and moral agony and were harmed physically, mentally and socially. They showed courage, protected themselves and recognised that being a caregiver also was a source of maturing and developing. These results corresponded with the nurses' understanding of vulnerability. Shame, the experience of duty as a burden, worry and loneliness were themes that were found only among the family caregivers. The use of a matrix may have restricted the analysis, but using it in an unconstrained way allowed for new themes to be created. The results indicate a common humanness and vulnerability in professional and family caregiving. They also show that family caregivers need more support both from society and professionals. © 2016 Nordic College of Caring Science.

  5. Extreme vulnerability of smallholder farmers to agricultural risks and climate change in Madagascar

    PubMed Central

    Harvey, Celia A.; Rakotobe, Zo Lalaina; Rao, Nalini S.; Dave, Radhika; Razafimahatratra, Hery; Rabarijohn, Rivo Hasinandrianina; Rajaofara, Haingo; MacKinnon, James L.

    2014-01-01

    Across the tropics, smallholder farmers already face numerous risks to agricultural production. Climate change is expected to disproportionately affect smallholder farmers and make their livelihoods even more precarious; however, there is limited information on their overall vulnerability and adaptation needs. We conducted surveys of 600 households in Madagascar to characterize the vulnerability of smallholder farmers, identify how farmers cope with risks and explore what strategies are needed to help them adapt to climate change. Malagasy farmers are particularly vulnerable to any shocks to their agricultural system owing to their high dependence on agriculture for their livelihoods, chronic food insecurity, physical isolation and lack of access to formal safety nets. Farmers are frequently exposed to pest and disease outbreaks and extreme weather events (particularly cyclones), which cause significant crop and income losses and exacerbate food insecurity. Although farmers use a variety of risk-coping strategies, these are insufficient to prevent them from remaining food insecure. Few farmers have adjusted their farming strategies in response to climate change, owing to limited resources and capacity. Urgent technical, financial and institutional support is needed to improve the agricultural production and food security of Malagasy farmers and make their livelihoods resilient to climate change. PMID:24535397

  6. MID-ATLANTIC REGIONAL VULNERABILITY ASSESSMENT

    EPA Science Inventory

    ORD's Regional Vulnerability Assessment (REVA) Program is developing and demonstrating approaches to assess current and future environmental vulnerabilities so that risk management activities can be targeted. The sister program to EMA.P (Environmental Monitoring Assessment Progr...

  7. Vulnerability of manned spacecraft to crew loss from orbital debris penetration

    NASA Technical Reports Server (NTRS)

    Williamsen, J. E.

    1994-01-01

    Orbital debris growth threatens the survival of spacecraft systems from impact-induced failures. Whereas the probability of debris impact and spacecraft penetration may currently be calculated, another parameter of great interest to safety engineers is the probability that debris penetration will cause actual spacecraft or crew loss. Quantifying the likelihood of crew loss following a penetration allows spacecraft designers to identify those design features and crew operational protocols that offer the highest improvement in crew safety for available resources. Within this study, a manned spacecraft crew survivability (MSCSurv) computer model is developed that quantifies the conditional probability of losing one or more crew members, P(sub loss/pen), following the remote likelihood of an orbital debris penetration into an eight module space station. Contributions to P(sub loss/pen) are quantified from three significant penetration-induced hazards: pressure wall rupture (explosive decompression), fragment-induced injury, and 'slow' depressurization. Sensitivity analyses are performed using alternate assumptions for hazard-generating functions, crew vulnerability thresholds, and selected spacecraft design and crew operations parameters. These results are then used to recommend modifications to the spacecraft design and expected crew operations that quantitatively increase crew safety from orbital debris impacts.

  8. Extending Vulnerability Assessment to Include Life Stages Considerations

    PubMed Central

    Hodgson, Emma E.; Essington, Timothy E.; Kaplan, Isaac C.

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill–Euphausia pacifica and Thysanoessa spinifera, pteropod–Limacina helicina, pink shrimp–Pandalus jordani, Dungeness crab–Metacarcinus magister and Pacific hake–Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species’ vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate. PMID:27416031

  9. Extending Vulnerability Assessment to Include Life Stages Considerations.

    PubMed

    Hodgson, Emma E; Essington, Timothy E; Kaplan, Isaac C

    2016-01-01

    Species are experiencing a suite of novel stressors from anthropogenic activities that have impacts at multiple scales. Vulnerability assessment is one tool to evaluate the likely impacts that these stressors pose to species so that high-vulnerability cases can be identified and prioritized for monitoring, protection, or mitigation. Commonly used semi-quantitative methods lack a framework to explicitly account for differences in exposure to stressors and organism responses across life stages. Here we propose a modification to commonly used spatial vulnerability assessment methods that includes such an approach, using ocean acidification in the California Current as an illustrative case study. Life stage considerations were included by assessing vulnerability of each life stage to ocean acidification and were used to estimate population vulnerability in two ways. We set population vulnerability equal to: (1) the maximum stage vulnerability and (2) a weighted mean across all stages, with weights calculated using Lefkovitch matrix models. Vulnerability was found to vary across life stages for the six species explored in this case study: two krill-Euphausia pacifica and Thysanoessa spinifera, pteropod-Limacina helicina, pink shrimp-Pandalus jordani, Dungeness crab-Metacarcinus magister and Pacific hake-Merluccius productus. The maximum vulnerability estimates ranged from larval to subadult and adult stages with no consistent stage having maximum vulnerability across species. Similarly, integrated vulnerability metrics varied greatly across species. A comparison showed that some species had vulnerabilities that were similar between the two metrics, while other species' vulnerabilities varied substantially between the two metrics. These differences primarily resulted from cases where the most vulnerable stage had a low relative weight. We compare these methods and explore circumstances where each method may be appropriate.

  10. Multi-dimensional flood vulnerability assessment using data envelopment analysis

    NASA Astrophysics Data System (ADS)

    Zahid, Zalina; Saharizan, Nurul Syuhada; Hamzah, Paezah; Hussin, Siti Aida Sheikh; Khairi, Siti Shaliza Mohd

    2017-11-01

    Malaysia has been greatly impacted by flood during monsoon seasons. Even though flood prone areas are well identified, assessment on the vulnerability of the disaster is lacking. Assessment of flood vulnerability, defined as the potential for loss when a disaster occurs, is addressed in this paper. The focus is on the development of flood vulnerability measurement in 11 states in Peninsular Malaysia using a non-parametric approach of Data Envelopment Analysis. Scores for three dimensions of flood vulnerability (Population Vulnerability, Social Vulnerability and Biophysical) were calculated using secondary data of selected input and output variables across an 11-year period from 2004 to 2014. The results showed that Johor and Pahang were the most vulnerable to flood in terms of Population Vulnerability, followed by Kelantan, the most vulnerable to flood in terms of Social Vulnerability and Kedah, Pahang and Terengganu were the most vulnerable to flood in terms of Biophysical Vulnerability among the eleven states. The results also showed that the state of Johor, Pahang and Kelantan to be most vulnerable across the three dimensions. Flood vulnerability assessment is important as it provides invaluable information that will allow the authority to identify and develop plans for flood mitigation and to reduce the vulnerability of flood at the affected regions.

  11. Modeling Coastal Vulnerability through Space and Time.

    PubMed

    Hopper, Thomas; Meixler, Marcia S

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  12. Social vulnerability assessment: a growing practice in Europe?

    NASA Astrophysics Data System (ADS)

    Tapsell, S.; McC arthy, S.

    2012-04-01

    This paper builds upon work on social vulnerability from the CapHaz-Net consortium, an ongoing research project funded by the European Commission in its 7th Framework Programme. The project focuses on the social dimensions of natural hazards, as well as on regional practices of risk prevention and management, and aims at improving the resilience of European societies to natural hazards, paying particular attention to social capacity building. The topic of social vulnerability is one of seven themes being addressed in the project. There are various rationales for examining the relevance of social vulnerability to natural hazards. Vulnerability assessment has now been accepted as a requirement for the effective development of emergency management capability, and assessment of social vulnerability has been recognised as being integral to understanding the risk to natural hazards. The aim of our research was to examine social vulnerability, how it might be understood in the context of natural hazards in Europe, and how social vulnerability can be addressed to increase social capacity. The work comprised a review of research on social vulnerability to different natural hazards within Europe and included concepts and definitions of social vulnerability (and related concepts), the purpose of vulnerability assessment and who decides who is vulnerable, different approaches to assessing or measuring social vulnerability (such as the use of 'classical' quantitative vulnerability indicators and qualitative community-based approaches, along with the advantages and disadvantages of both), conceptual frameworks for assessing social vulnerability and three case studies of social vulnerability studies within Europe: flash floods in the Italian Alps, fluvial flooding in Germany and heat waves in Spain. The review reveals variable application of social vulnerability analysis across Europe and there are indications why this might be the case. Reasons could range from the scale of

  13. Development of a security vulnerability assessment process for the RAMCAP chemical sector.

    PubMed

    Moore, David A; Fuller, Brad; Hazzan, Michael; Jones, J William

    2007-04-11

    The Department of Homeland Security (DHS), Directorate of Information Analysis & Infrastructure Protection (IAIP), Protective Services Division (PSD), contracted the American Society of Mechanical Engineers Innovative Technologies Institute, LLC (ASME ITI, LLC) to develop guidance on Risk Analysis and Management for Critical Asset Protection (RAMCAP). AcuTech Consulting Group (AcuTech) has been contracted by ASME ITI, LLC, to provide assistance by facilitating the development of sector-specific guidance on vulnerability analysis and management for critical asset protection for the chemical manufacturing, petroleum refining, and liquefied natural gas (LNG) sectors. This activity involves two key tasks for these three sectors: Development of a screening to supplement DHS understanding of the assets that are important to protect against terrorist attack and to prioritize the activities. Development of a standard security vulnerability analysis (SVA) framework for the analysis of consequences, vulnerabilities, and threats. This project involves the cooperative effort of numerous leading industrial companies, industry trade associations, professional societies, and security and safety consultants representative of those sectors. Since RAMCAP is a voluntary program for ongoing risk management for homeland security, sector coordinating councils are being asked to assist in communicating the goals of the program and in encouraging participation. The RAMCAP project will have a profound and positive impact on all sectors as it is fully developed, rolled-out and implemented. It will help define the facilities and operations of national and regional interest for the threat of terrorism, define standardized methods for analyzing consequences, vulnerabilities, and threats, and describe best security practices of the industry. This paper will describe the results of the security vulnerability analysis process that was developed and field tested for the chemical manufacturing

  14. Heat Wave Vulnerability Mapping for India.

    PubMed

    Azhar, Gulrez; Saha, Shubhayu; Ganguly, Partha; Mavalankar, Dileep; Madrigano, Jaime

    2017-03-30

    Assessing geographic variability in heat wave vulnerability forms the basis for planning appropriate targeted adaptation strategies. Given several recent deadly heatwaves in India, heat is increasingly being recognized as a public health problem. However, to date there has not been a country-wide assessment of heat vulnerability in India. We evaluated demographic, socioeconomic, and environmental vulnerability factors and combined district level data from several sources including the most recent census, health reports, and satellite remote sensing data. We then applied principal component analysis (PCA) on 17 normalized variables for each of the 640 districts to create a composite Heat Vulnerability Index (HVI) for India. Of the total 640 districts, our analysis identified 10 and 97 districts in the very high and high risk categories (> 2SD and 2-1SD HVI) respectively. Mapping showed that the districts with higher heat vulnerability are located in the central parts of the country. On examination, these are less urbanized and have low rates of literacy, access to water and sanitation, and presence of household amenities. Therefore, we concluded that creating and mapping a heat vulnerability index is a useful first step in protecting the public from the health burden of heat. Future work should incorporate heat exposure and health outcome data to validate the index, as well as examine sub-district levels of vulnerability.

  15. [Vulnerability and health problems while traveling: the viewpoint of the tourist in the city of Rio de Janeiro].

    PubMed

    Matos, Vanina; Barcellos, Christovam; Camargo, Luiz Octávio de Lima

    2013-01-01

    This article examines how a group of tourists perceives health issues related to safety, prevention and health care during their travels. Interviews were conducted with Brazilian tourists visiting the city of Rio de Janeiro, as well as local residents leaving the city on trips. The interviews were analyzed in accordance with the dimensions of vulnerability, information, prevention and health care, from which vulnerability emerged as a category of analysis. The reports of the trajectory of the tourists made it possible to identify problems and opportunities that could be used by the health sector for actions of prevention and promotion. The means of transport determines the trajectory of tourists and their security alternatives. Traveling in groups and visiting tourist attractions are seen as protective factors, which reinforces the role of information and social support networks as resources used by tourists in the absence of specific policies geared to this highly mobile and vulnerable population group.

  16. The Lipid-Rich Plaque Study of vulnerable plaques and vulnerable patients: Study design and rationale.

    PubMed

    Waksman, Ron; Torguson, Rebecca; Spad, Mia-Ashley; Garcia-Garcia, Hector; Ware, James; Wang, Rui; Madden, Sean; Shah, Priti; Muller, James

    2017-10-01

    It has been hypothesized that the outcome post-PCI could be improved by the detection and subsequent treatment of vulnerable patients and lipid-rich vulnerable coronary plaques (LRP). A near-infrared spectroscopy (NIRS) catheter capable of detecting LRP is being evaluated in The Lipid-Rich Plaque Study. The LRP Study is an international, multicenter, prospective cohort study conducted in patients with suspected coronary artery disease (CAD) who underwent cardiac catheterization with possible ad hoc PCI for an index event. Patient level and plaque level events were detected by follow-up in the subsequent 2 years. Enrollment began in February 2014 and was completed in March 2016; a total of 1,562 patients were enrolled. Adjudication of new coronary event occurrence and de novo culprit lesion location during the 2-year follow-up is performed by an independent clinical end-points committee (CEC) blinded to NIRS-IVUS findings. The first analysis of the results will be performed when at least 20 de novo events have occurred for which follow-up angiographic data and baseline NIRS-IVUS measurements are available. It is expected that results of the study will be announced in 2018. The LRP Study will test the hypotheses that NIRS-IVUS imaging to detect LRP in patients can identify vulnerable patients and vulnerable plaques. Identification of vulnerable patients will assist future studies of novel systemic therapies; identification of localized vulnerable plaques would enhance future studies of possible preventive measures. Copyright © 2017 Elsevier Inc. All rights reserved.

  17. Food for Thought - The Use of Hazard and Critical Control Point Analysis to Assess Vulnerability of Food to Terrorist Attack in Deployment Locations, A Case Study

    DTIC Science & Technology

    1997-01-01

    employing food have not kept pace with the potential threat to food safety . Recommendations to potentially decrease the vulnerability of the United States military food supply to intentional contamination are also provided.

  18. Assessing the security vulnerabilities of correctional facilities

    NASA Astrophysics Data System (ADS)

    Spencer, Debra D.; Morrison, G. Steve

    1998-12-01

    The National Institute of Justice has tasked their satellite facility at Sandia National Laboratories and their Southeast Regional Technology Center in Charleston, South Carolina to devise new procedures and tools for helping correctional facilities to assess their security vulnerabilities. Thus, a team is visiting selected correctional facilities and performing vulnerability assessments. A vulnerability assessment helps identify the easiest paths for inmate escape, for introduction of contraband such as drugs or weapons, for unexpected intrusion from outside of the facility, and for the perpetration of violent acts on other inmates and correctional employees. In addition, the vulnerability assessment helps to quantify the security risks for the facility. From these assessments will come better procedures for performing vulnerability assessments in general at other correctional facilities, as well as the development of tools to assist with the performance of such vulnerability assessments.

  19. Drug abuse: vulnerability and transition to addiction.

    PubMed

    Le Moal, M

    2009-05-01

    Intrinsic vulnerability is central to the transition of recreational drug use to misuse. Several factors contribute to vulnerability, inherent or acquired, and they account for the huge individual differences observed concerning the propensity to enter in the addiction process. Some of the multifactional causes for a vulnerable phenotype will be examined: genetic factors, age and gender influences, various comorbidities and epidemiological observations. Stress-induced vulnerability will be particularly reviewed because it provides a good model for a pathophysiological research and for relating environmental events to biological consequences of drug vulnerability, namely through the striato-cortical dopamine system. Experimental studies are generally blind concerning these historical factors that contribute vulnerability and a critical evaluation of current animal models is needed. The transition of the last stage of the process, addiction, is conceptualized as a progression from homeostasis to allostasis and then, to pathology.

  20. NV: Nessus Vulnerability Visualization for the Web

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Harrison, Lane; Spahn, Riley B; Iannacone, Michael D

    2012-01-01

    Network vulnerability is a critical component of network se- curity. Yet vulnerability analysis has received relatively lit- tle attention from the security visualization community. In this paper we describe nv, a web-based Nessus vulnerability visualization. Nv utilizes treemaps and linked histograms to allow system administrators to discover, analyze, and man- age vulnerabilities on their networks. In addition to visual- izing single Nessus scans, nv supports the analysis of sequen- tial scans by showing which vulnerabilities have been fixed, remain open, or are newly discovered. Nv was also designed to operate completely in-browser, to avoid sending sensitive data to outside servers.more » We discuss the design of nv, as well as provide case studies demonstrating vulnerability analysis workflows which include a multiple-node testbed and data from the 2011 VAST Challenge.« less

  1. “It's like two worlds apart”: an analysis of vulnerable patient handover practices at discharge from hospital

    PubMed Central

    Groene, Raluca Oana; Orrego, Carola; Suñol, Rosa; Barach, Paul; Groene, Oliver

    2012-01-01

    Background Handover practices at hospital discharge are relatively under-researched, particularly as regards the specific risks and additional requirements for handovers involving vulnerable patients with limited language, cognitive and social resources. Objective To explore handover practices at discharge and to focus on the patients’ role in handovers and on the potential additional risks for vulnerable patients. Methods We conducted qualitative interviews with patients, hospital professionals and primary care professionals in two hospitals and their associated primary care centres in Catalonia, Spain. Results We identified handover practices at discharge that potentially put patients at risk. Patients did not feel empowered in the handover but were expected to transfer information between care providers. Professionals identified lack of medication reconciliation at discharge, loss of discharge information, and absence of plans for follow-up care in the community as quality and safety problems for discharge handovers. These occurred for all patients, but appeared to be more frequent and have a greater negative effect in patients with limited language comprehension and/or lack of family and social support systems. Conclusions Discharge handovers are often haphazard. Healthcare professionals do not consider current handover practices safe, with patients expected to transfer information without being empowered to understand and act on it. This can lead to misinformation, omission or duplication of tests or interventions and, potentially, patient harm. Vulnerable patients may be at greater risk given their limited language, cognitive and social resources. Patient safety at discharge could benefit from strategies to enhance patient education and promote empowerment. PMID:23112285

  2. Development of AHPDST Vulnerability Indexing Model for Groundwater Vulnerability Assessment Using Hydrogeophysical Derived Parameters and GIS Application

    NASA Astrophysics Data System (ADS)

    Mogaji, K. A.

    2017-04-01

    Producing a bias-free vulnerability assessment map model is significantly needed for planning a scheme of groundwater quality protection. This study developed a GIS-based AHPDST vulnerability index model for producing groundwater vulnerability model map in the hard rock terrain, Nigeria by exploiting the potentials of analytic hierarchy process (AHP) and Dempster-Shafer theory (DST) data mining models. The acquired borehole and geophysical data in the study area were processed to derive five groundwater vulnerability conditioning factors (GVCFs), namely recharge rate, aquifer transmissivity, hydraulic conductivity, transverse resistance and longitudinal conductance. The produced GVCFs' thematic maps were multi-criterially analyzed by employing the mechanisms of AHP and DST models to determine the normalized weight ( W) parameter for the GVCFs and mass function factors (MFFs) parameter for the GVCFs' thematic maps' class boundaries, respectively. Based on the application of the weighted linear average technique, the determined W and MFFs parameters were synthesized to develop groundwater vulnerability potential index (GVPI)-based AHPDST model algorithm. The developed model was applied to establish four GVPI mass/belief function indices. The estimates based on the applied GVPI belief function indices were processed in GIS environment to create prospective groundwater vulnerability potential index maps. The most representative of the resulting vulnerability maps (the GVPIBel map) was considered for producing the groundwater vulnerability potential zones (GVPZ) map for the area. The produced GVPZ map established 48 and 52% of the areal extent to be covered by the lows/moderate and highs vulnerable zones, respectively. The success and the prediction rates of the produced GVPZ map were determined using the relative operating characteristics technique to give 82.3 and 77.7%, respectively. The analyzed results reveal that the developed GVPI-based AHPDST model algorithm is

  3. Buildings vs. ballistics: Quantifying the vulnerability of buildings to volcanic ballistic impacts using field studies and pneumatic cannon experiments

    NASA Astrophysics Data System (ADS)

    Williams, G. T.; Kennedy, B. M.; Wilson, T. M.; Fitzgerald, R. H.; Tsunematsu, K.; Teissier, A.

    2017-09-01

    Recent casualties in volcanic eruptions due to trauma from blocks and bombs necessitate more rigorous, ballistic specific risk assessment. Quantitative assessments are limited by a lack of experimental and field data on the vulnerability of buildings to ballistic hazards. An improved, quantitative understanding of building vulnerability to ballistic impacts is required for informing appropriate life safety actions and other risk reduction strategies. We assessed ballistic impacts to buildings from eruptions at Usu Volcano and Mt. Ontake in Japan and compiled available impact data from eruptions elsewhere to identify common damage patterns from ballistic impacts to buildings. We additionally completed a series of cannon experiments which simulate ballistic block impacts to building claddings to investigate their performance over a range of ballistic projectile velocities, masses and energies. Our experiments provide new insights by quantifying (1) the hazard associated with post-impact shrapnel from building and rock fragments; (2) the effect of impact obliquity on damage; and (3) the additional impact resistance buildings possess when claddings are struck in areas directly supported by framing components. This was not well identified in previous work which may have underestimated building vulnerability to ballistic hazards. To improve assessment of building vulnerability to ballistics, we use our experimental and field data to develop quantitative vulnerability models known as fragility functions. Our fragility functions and field studies show that although unreinforced buildings are highly vulnerable to large ballistics (> 20 cm diameter), they can still provide shelter, preventing death during eruptions.

  4. Safety of transcranial Direct Current Stimulation: Evidence Based Update 2016

    PubMed Central

    Bikson, Marom; Grossman, Pnina; Thomas, Chris; Zannou, Adantchede Louis; Jiang, Jimmy; Adnan, Tatheer; Mourdoukoutas, Antonios P; Kronberg, Greg; Truong, Dennis; Boggio, Paulo; Brunoni, André R.; Charvet, Leigh; Fregni, Felipe; Fritsch, Brita; Gillick, Bernadette; Hamilton, Roy H.; Hampstead, Benjamin M.; Jankord, Ryan; Kirton, Adam; Knotkova, Helena; Liebetanz, David; Liu, Anli; Loo, Colleen; Nitsche, Michael A.; Reis, Janine; Richardson, Jessica D.; Rotenberg, Alexander; Turkeltaub, Peter E.; Woods, Adam J.

    2016-01-01

    This review updates and consolidates evidence on the safety of transcranial Direct Current Stimulation (tDCS). Safety is here operationally defined by, and limited to, the absence of evidence for a Serious Adverse Effect, the criteria for which are rigorously defined. This review adopts an evidence-based approach, based on an aggregation of experience from human trials, taking care not to confuse speculation on potential hazards or lack of data to refute such speculation with evidence for risk. Safety data from animal tests for tissue damage are reviewed with systematic consideration of translation to humans. Arbitrary safety considerations are avoided. Computational models are used to relate dose to brain exposure in humans and animals. We review relevant dose-response curves and dose metrics (e.g. current, duration, current density, charge, charge density) for meaningful safety standards. Special consideration is given to theoretically vulnerable populations including children and the elderly, subjects with mood disorders, epilepsy, stroke, implants, and home users. Evidence from relevant animal models indicates that brain injury by Direct Current Stimulation (DCS) occurs at predicted brain current densities (6.3–13 A/m2) that are over an order of magnitude above those produced by conventional tDCS. To date, the use of conventional tDCS protocols in human trials (≤40 min, ≤4 mA, ≤7.2 Coulombs) has not produced any reports of a Serious Adverse Effect or irreversible injury across over 33,200 sessions and 1,000 subjects with repeated sessions. This includes a wide variety of subjects, including persons from potentially vulnerable populations. PMID:27372845

  5. Modeling Coastal Vulnerability through Space and Time

    PubMed Central

    2016-01-01

    Coastal ecosystems experience a wide range of stressors including wave forces, storm surge, sea-level rise, and anthropogenic modification and are thus vulnerable to erosion. Urban coastal ecosystems are especially important due to the large populations these limited ecosystems serve. However, few studies have addressed the issue of urban coastal vulnerability at the landscape scale with spatial data that are finely resolved. The purpose of this study was to model and map coastal vulnerability and the role of natural habitats in reducing vulnerability in Jamaica Bay, New York, in terms of nine coastal vulnerability metrics (relief, wave exposure, geomorphology, natural habitats, exposure, exposure with no habitat, habitat role, erodible shoreline, and surge) under past (1609), current (2015), and future (2080) scenarios using InVEST 3.2.0. We analyzed vulnerability results both spatially and across all time periods, by stakeholder (ownership) and by distance to damage from Hurricane Sandy. We found significant differences in vulnerability metrics between past, current and future scenarios for all nine metrics except relief and wave exposure. The marsh islands in the center of the bay are currently vulnerable. In the future, these islands will likely be inundated, placing additional areas of the shoreline increasingly at risk. Significant differences in vulnerability exist between stakeholders; the Breezy Point Cooperative and Gateway National Recreation Area had the largest erodible shoreline segments. Significant correlations exist for all vulnerability (exposure/surge) and storm damage combinations except for exposure and distance to artificial debris. Coastal protective features, ranging from storm surge barriers and levees to natural features (e.g. wetlands), have been promoted to decrease future flood risk to communities in coastal areas around the world. Our methods of combining coastal vulnerability results with additional data and across multiple time

  6. Fluctuation between grandiose and vulnerable narcissism.

    PubMed

    Gore, Whitney L; Widiger, Thomas A

    2016-10-01

    Current literature on narcissistic personality disorder has emphasized a distinction between grandiose and vulnerable narcissism. Some researchers have further suggested that narcissistic persons fluctuate between grandiose and vulnerable narcissism. However, this perception has been confined largely to clinical experience with no systematic research testing the hypothesis. Clinicians and clinical psychology professors in the current study identified 143 persons who fit a description of either a grandiose or a vulnerable narcissist and indicated the extent to which these persons ever demonstrated traits of the complementary variant. The results supported the fluctuation hypothesis, particularly for episodes of vulnerable narcissism in persons identified as a grandiose narcissist. Correlations of the grandiose and vulnerable narcissism traits with a brief five-factor model measure corroborated past trait descriptions of the 2 respective variants of narcissism. The results of the current study are compared with existing cross-sectional and longitudinal research, and suggestions for future research are provided. (PsycINFO Database Record (c) 2016 APA, all rights reserved).

  7. Psychotropic medications for highly vulnerable children.

    PubMed

    McLaren, Jennifer L; Barnett, Erin R; Concepcion Zayas, Milangel T; Lichtenstein, Jonathan; Acquilano, Stephanie C; Schwartz, Lisa M; Woloshin, Steven; Drake, Robert E

    2018-04-01

    At least 20% of children in the U.S. are highly vulnerable because they lack healthcare and protection. Several factors produce vulnerability: trauma, disruptions of parenting, poverty, involvement in the juvenile justice and/or child welfare systems, residence in restrictive settings, and problems related to developmental disabilities. These children receive psychotropic medications at high rates, raising numerous concerns. Areas covered: The authors begin this review with a description of the population of highly vulnerable children. They then follow this with a review of the effectiveness and side effects of psychotropic medications for their most common diagnoses, using the highest-quality systematic reviews identified by multiple database searches. Expert opinion: Highly vulnerable children receive numerous psychotropic medications with high rates of polypharmacy, off-label use, and long-term use, typically in the absence of adjunctive psychosocial interventions. The current evidence contravenes these trends. Future studies of psychotropic medications in vulnerable children should include long-term effectiveness trials and polypharmacy in conjunction with evidence-based, family-centered, psychosocial treatments.

  8. Vulnerability to cavitation, hydraulic efficiency, growth and survival in an insular pine (Pinus canariensis)

    PubMed Central

    López, Rosana; López de Heredia, Unai; Collada, Carmen; Cano, Francisco Javier; Emerson, Brent C.; Cochard, Hervé; Gil, Luis

    2013-01-01

    Background and Aims It is widely accepted that hydraulic failure due to xylem embolism is a key factor contributing to drought-induced mortality in trees. In the present study, an attempt is made to disentangle phenotypic plasticity from genetic variation in hydraulic traits across the entire distribution area of a tree species to detect adaptation to local environments. Methods A series of traits related to hydraulics (vulnerability to cavitation and hydraulic conductivity in branches), growth performance and leaf mass per area were assessed in eight Pinus canariensis populations growing in two common gardens under contrasting environments. In addition, the neutral genetic variability (FST) and the genetic differentiation of phenotypic variation (QST) were compared in order to identify the evolutionary forces acting on these traits. Key Results The variability for hydraulic traits was largely due to phenotypic plasticity. Nevertheless, the vulnerability to cavitation displayed a significant genetic variability (approx. 5 % of the explained variation), and a significant genetic × environment interaction (between 5 and 19 % of the explained variation). The strong correlation between vulnerability to cavitation and survival in the xeric common garden (r = –0·81; P < 0·05) suggests a role for the former in the adaptation to xeric environments. Populations from drier sites and higher temperature seasonality were less vulnerable to cavitation than those growing at mesic sites. No trade-off between xylem safety and efficiency was detected. QST of parameters of the vulnerability curve (0·365 for P50 and the slope of the vulnerability curve and 0·452 for P88) differed substantially from FST (0·091), indicating divergent selection. In contrast, genetic drift alone was found to be sufficient to explain patterns of differentiation for xylem efficiency and growth. Conclusions The ability of P. canariensis to inhabit a wide range of ecosystems seemed to be associated

  9. Vulnerability to cavitation, hydraulic efficiency, growth and survival in an insular pine (Pinus canariensis).

    PubMed

    López, Rosana; López de Heredia, Unai; Collada, Carmen; Cano, Francisco Javier; Emerson, Brent C; Cochard, Hervé; Gil, Luis

    2013-06-01

    It is widely accepted that hydraulic failure due to xylem embolism is a key factor contributing to drought-induced mortality in trees. In the present study, an attempt is made to disentangle phenotypic plasticity from genetic variation in hydraulic traits across the entire distribution area of a tree species to detect adaptation to local environments. A series of traits related to hydraulics (vulnerability to cavitation and hydraulic conductivity in branches), growth performance and leaf mass per area were assessed in eight Pinus canariensis populations growing in two common gardens under contrasting environments. In addition, the neutral genetic variability (FST) and the genetic differentiation of phenotypic variation (QST) were compared in order to identify the evolutionary forces acting on these traits. The variability for hydraulic traits was largely due to phenotypic plasticity. Nevertheless, the vulnerability to cavitation displayed a significant genetic variability (approx. 5 % of the explained variation), and a significant genetic × environment interaction (between 5 and 19 % of the explained variation). The strong correlation between vulnerability to cavitation and survival in the xeric common garden (r = -0·81; P < 0·05) suggests a role for the former in the adaptation to xeric environments. Populations from drier sites and higher temperature seasonality were less vulnerable to cavitation than those growing at mesic sites. No trade-off between xylem safety and efficiency was detected. QST of parameters of the vulnerability curve (0·365 for P50 and the slope of the vulnerability curve and 0·452 for P88) differed substantially from FST (0·091), indicating divergent selection. In contrast, genetic drift alone was found to be sufficient to explain patterns of differentiation for xylem efficiency and growth. The ability of P. canariensis to inhabit a wide range of ecosystems seemed to be associated with high phenotypic plasticity and some degree of local

  10. Climate Vulnerability and Human Migration in Global Perspective

    PubMed Central

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J.; Abel, Guy J.

    2018-01-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate–migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability. PMID:29707262

  11. Climate Vulnerability and Human Migration in Global Perspective.

    PubMed

    Grecequet, Martina; DeWaard, Jack; Hellmann, Jessica J; Abel, Guy J

    2017-05-01

    The relationship between climate change and human migration is not homogenous and depends critically on the differential vulnerability of population and places. If places and populations are not vulnerable, or susceptible, to climate change, then the climate-migration relationship may not materialize. The key to understanding and, from a policy perspective, planning for whether and how climate change will impact future migration patterns is therefore knowledge of the link between climate vulnerability and migration. However, beyond specific case studies, little is known about this association in global perspective. We therefore provide a descriptive, country-level portrait of this relationship. We show that the negative association between climate vulnerability and international migration holds only for countries least vulnerable to climate change, which suggests the potential for trapped populations in more vulnerable countries. However, when analyzed separately by life supporting sector (food, water, health, ecosystem services, human habitat, and infrastructure) and vulnerability dimension (exposure, sensitivity, and adaptive capacity), we detect evidence of a relationship among more, but not the most, vulnerable countries. The bilateral (i.e., country-to-country) migration show that, on average, people move from countries of higher vulnerability to lower vulnerability, reducing global risk by 15%. This finding is consistent with the idea that migration is a climate adaptation strategy. Still, ~6% of bilateral migration is maladaptive with respect to climate change, with some movement toward countries with greater climate change vulnerability.

  12. Methods to Secure Databases Against Vulnerabilities

    DTIC Science & Technology

    2015-12-01

    for several languages such as C, C++, PHP, Java and Python [16]. MySQL will work well with very large databases. The documentation references...using Eclipse and connected to each database management system using Python and Java drivers provided by MySQL , MongoDB, and Datastax (for Cassandra...tiers in Python and Java . Problem MySQL MongoDB Cassandra 1. Injection a. Tautologies Vulnerable Vulnerable Not Vulnerable b. Illegal query

  13. Deltaic margins vulnerability: the role of landscape patches in flood regulation and climate adaptation

    NASA Astrophysics Data System (ADS)

    Valentini, E.; Taramelli, A.; Nguyen Xuan, A.; Filipponi, F.; Casarotti, C.; Morelli, A.

    2015-12-01

    Andrea Taramelli1,2,3, Emiliana Valentini2,3, Alessandra Nguyenxuan2, Federico Filipponi3, Chiara Casarotti2, Arianna Morelli1 1IUSS Institute for Advanced Study, Piazza della Vittoria 15, 27100, Pavia, ITALY 2Eucentre Foundation, European Centre for Training and Research in Earthquake Engineering, Pavia, Italy 3ISPRA, Institute for Environmental Protection and Research, Via Vitaliano Brancati 48, 00144, Roma Deltas are widely identified as vulnerable hotspots at the interface of the continental land mass and the world's coastal boundaries. With respect to increasing risks related to global change, the concept of ecosystem services has a capacity to contribute to safety of both, social and natural systems and vulnerability reduction. Here we study the role of the pool of ecosystem services in terms of flood mitigation and vulnerability reduction model, in a deltaic margins of the European coast (the complex land-sea system of the Waddenzee, comprising the Netherland inner coast and the islands, North Sea) then applicable to a wide variety of deltaic regions in developing areas. Extensive tidal mud flats, saltmarshes, dune ridges and sandy spits between the mainland and the chain of islands, support valuable sediment and primary production regulation along the seaside of these ecosystems. The system includes an incentive ecosystem structure (dune system) whereby economic agents would choose development activities that reduce vulnerability (flooding protection and erosion prevention) as well as satisfy production objectives (recreation and tourism). Vulnerability values extracted using remote sensing processors represent an innovative development of systems and methodologies. Using remote sensing observations, we investigate the distribution of spatial vegetation and substrate patterns controlled by changes in environmental variables acting on deltas, and we speculate the conditions under which the Real Elementary area can be defined.

  14. An Integrated Approach for Urban Earthquake Vulnerability Analyses

    NASA Astrophysics Data System (ADS)

    Düzgün, H. S.; Yücemen, M. S.; Kalaycioglu, H. S.

    2009-04-01

    The earthquake risk for an urban area has increased over the years due to the increasing complexities in urban environments. The main reasons are the location of major cities in hazard prone areas, growth in urbanization and population and rising wealth measures. In recent years physical examples of these factors are observed through the growing costs of major disasters in urban areas which have stimulated a demand for in-depth evaluation of possible strategies to manage the large scale damaging effects of earthquakes. Understanding and formulation of urban earthquake risk requires consideration of a wide range of risk aspects, which can be handled by developing an integrated approach. In such an integrated approach, an interdisciplinary view should be incorporated into the risk assessment. Risk assessment for an urban area requires prediction of vulnerabilities related to elements at risk in the urban area and integration of individual vulnerability assessments. However, due to complex nature of an urban environment, estimating vulnerabilities and integrating them necessities development of integrated approaches in which vulnerabilities of social, economical, structural (building stock and infrastructure), cultural and historical heritage are estimated for a given urban area over a given time period. In this study an integrated urban earthquake vulnerability assessment framework, which considers vulnerability of urban environment in a holistic manner and performs the vulnerability assessment for the smallest administrative unit, namely at neighborhood scale, is proposed. The main motivation behind this approach is the inability to implement existing vulnerability assessment methodologies for countries like Turkey, where the required data are usually missing or inadequate and decision makers seek for prioritization of their limited resources in risk reduction in the administrative districts from which they are responsible. The methodology integrates socio

  15. A qualitative exploration of work-related head injury: vulnerability at the intersection of workers' decision making and organizational values.

    PubMed

    Kontos, P; Grigorovich, A; Nowrouzi, B; Sharma, B; Lewko, J; Mollayeva, T; Colantonio, A

    2017-10-18

    Work-related head injury is a critical public health issue due to its rising prevalence; the association with profound disruption of workers' lives; and significant economic burdens in terms of medical costs and lost wages. Efforts to understand and prevent these types of injuries have largely been dominated by epidemiological research and safety science, which has focused on identifying risk at the level of the individual worker, population group, or organizational sector. Limited research has focused on the perspectives of the workers, a key stakeholder group for informing understanding of vulnerability to work-related head injury. This study explored workers' perspectives to better understand their decision-making and how and why their injuries occurred. We conducted a qualitative study using in-depth semi-structured interviews with thirty-two adult workers who had sustained a work-related head injury. Workers were recruited from an urban clinic in central Ontario, Canada. Labour Process Theory informed the thematic analysis. Three hazardous work conditions were identified: insufficient training; inadequate staffing; and inattention to the physical environment. In addition, professional and organizational norms were implicated in vulnerability to head injury including putting the client before the worker and the pressure to work unsafely. The findings also highlight a complex interrelationship between workers' decision-making and professional and organizational norms that produces vulnerability to head injury, a vulnerability which oftentimes is reproduced by workers' decisions to work despite hazardous conditions. Our findings suggest that, beyond the need to redress the inattention to hazards in the physical environment, there is a need to address norms that influence worker decision-making to improve the safety of workers. Using Labour Process Theory highlights an important social dynamic within workplace sectors that could inform future development and

  16. TB in Vulnerable Populations

    PubMed Central

    Ugarte-Gil, César; Caro, Godofredo; Aylas, Rula; Castro, César; Lema, Claudia

    2016-01-01

    Abstract This article analyzes the factors associated with vulnerability of the Ashaninka, the most populous indigenous Peruvian Amazonian people, to tuberculosis (TB). By applying a human rights-based analytical framework that assesses public policy against human rights standards and principles, and by offering a step-by-step framework for a full assessment of compliance, it provides evidence of the relationship between the incidence of TB among the Ashaninka and Peru’s poor level of compliance with its human rights obligations. The article argues that one of the main reasons for the historical vulnerability of the Ashaninka to diseases such as TB is a lack of political will on the part of the national government to increase public health spending, ensure that resources reach the most vulnerable population, and adopt and invest in a culturally appropriate health system. PMID:27780999

  17. Social vulnerability indicators as a sustainable planning tool

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lee, Yung-Jaan, E-mail: yungjaanlee@gmail.com

    In the face of global warming and environmental change, the conventional strategy of resource centralization will not be able to cope with a future of increasingly extreme climate events and related disasters. It may even contribute to inter-regional disparities as a result of these events. To promote sustainable development, this study offers a case study of developmental planning in Chiayi, Taiwan and a review of the relevant literature to propose a framework of social vulnerability indicators at the township level. The proposed framework can not only be used to measure the social vulnerability of individual townships in Chiayi, but alsomore » be used to capture the spatial developmental of Chiayi. Seventeen social vulnerability indicators provide information in five dimensions. Owing to limited access to relevant data, the values of only 13 indicators were calculated. By simply summarizing indicators without using weightings and by using zero-mean normalization to standardize the indicators, this study calculates social vulnerability scores for each township. To make social vulnerability indicators more useful, this study performs an overlay analysis of social vulnerability and patterns of risk associated with national disasters. The social vulnerability analysis draws on secondary data for 2012 from Taiwan's National Geographic Information System. The second layer of analysis consists of the flood potential ratings of the Taiwan Water Resources Agency as an index of biophysical vulnerability. The third layer consists of township-level administrative boundaries. Analytical results reveal that four out of the 18 townships in Chiayi not only are vulnerable to large-scale flooding during serious flood events, but also have the highest degree of social vulnerability. Administrative boundaries, on which social vulnerability is based, do not correspond precisely to “cross-administrative boundaries,” which are characteristics of the natural environment. This

  18. Identifying Frailty Among Vulnerable Populations

    PubMed Central

    Salem, Benissa E.; Nyamathi, Adeline; Phillips, Linda R.; Mentes, Janet; Sarkisian, Catherine; Brecht, Lynn

    2014-01-01

    Frailty is a significant public health issue which is experienced by homeless and other vulnerable adults; to date, a frailty framework has not been proposed to guide researchers who study this hard-to-reach population. The Frailty Framework among Homeless and other Vulnerable Populations (FFHVP) has been developed from empirical research and consultation with frailty experts in an effort to characterize antecedents, i.e. situational, health-related, behavioral, resource, biological, and environmental factors which contribute to physical, psychological and social frailty domains and impact adverse outcomes. As vulnerable populations continue to age, a greater understanding of frailty will enable the development of nursing interventions. PMID:24469090

  19. Situating hazard vulnerability: people's negotiations with wildfire environments in the U.S. southwest.

    PubMed

    Collins, Timothy W; Bolin, Bob

    2009-09-01

    This article is based on a multimethod study designed to clarify influences on wildfire hazard vulnerability in Arizona's White Mountains, USA. Findings reveal that multiple factors operating across scales generate socially unequal wildfire risks. At the household scale, conflicting environmental values, reliance on fire insurance and firefighting institutions, a lack of place dependency, and social vulnerability (e.g., a lack of financial, physical, and/or legal capacity to reduce risks) were found to be important influences on wildfire risk. At the regional-scale, the shift from a resource extraction to environmental amenity-based economy has transformed ecological communities, produced unequal social distributions of risks and resources, and shaped people's social and environmental interactions in everyday life. While working-class locals are more socially vulnerable than amenity migrants to wildfire hazards, they have also been more active in attempting to reduce risks in the aftermath of the disastrous 2002 Rodeo-Chediski fire. Social tensions between locals and amenity migrants temporarily dissolved immediately following the disaster, only to be exacerbated by the heightened perception of risk and the differential commitment to hazard mitigation displayed by these groups over a 2-year study period. Findings suggest that to enhance wildfire safety, environmental managers should acknowledge the environmental benefits associated with hazardous landscapes, the incentives created by risk management programs, and the specific constraints to action for relevant social groups in changing human-environmental context.

  20. Environmental and Personal Safety: No Vision Required. Practice Report

    ERIC Educational Resources Information Center

    Bozeman, Laura A.

    2004-01-01

    Personal safety is an important issue for all people, regardless of their physical capabilities. For people with visual impairments (that is, those who are blind or have low vision), real concerns exist regarding their vulnerability to crime and their greater risk of attack. With a nationwide increase in crime in the United States, "Three out of…

  1. Anthropology in Agricultural Health and Safety Research and Intervention.

    PubMed

    Arcury, Thomas

    2017-01-01

    Agriculture remains a dangerous industry, even as agricultural science and technology continue to advance. Research that goes beyond technological changes to address safety culture and policy are needed to improve health and safety in agriculture. In this commentary, I consider the potential for anthropology to contribute to agricultural health and safety research by addressing three aims: (1) I briefly consider what the articles in this issue of the Journal of Agromedicine say about anthropologists in agricultural health and safety; (2) I discuss what anthropologists can add to agricultural health and safety research; and (3) I examine ways in which anthropologists can participate in agricultural health and safety research. In using their traditions of rigorous field research to understand how those working in agriculture perceive and interpret factors affecting occupational health and safety (their "emic" perspective), and translating this perspective to improve the understanding of occupational health professionals and policy makers (an "etic" perspective), anthropologists can expose myths that limit improvements in agricultural health and safety. Addressing significant questions, working with the most vulnerable agricultural communities, and being outside establishment agriculture provide anthropologists with the opportunity to improve health and safety policy and regulation in agriculture.

  2. Climate vulnerability of drinking water supplies

    NASA Astrophysics Data System (ADS)

    Selmeczi, Pál; Homolya, Emese; Rotárné Szalkai, Ágnes

    2016-04-01

    Extreme weather conditions in Hungary led to difficulties in drinking water management on diverse occasions in the past. Due to reduced water resources and the coexisting high demand for drinking water in dry summer periods the availability of a number of water supplies became insufficient therefore causing limitations in water access. In some other cases, as a result of floods and flash floods over karstic areas evolving in consequence of excessive precipitation, several water supplies had to be excluded in order to avoid the risk of infections. More frequent occurrence of extreme weather conditions and further possible changes in the future induce the necessity for an analysis of the vulnerability of drinking water resources to climate change. Since 95% of the total drinking water supply in Hungary originates from subsurface layers, significance of groundwater resources is outstanding. The aim of our work carried out in the frames of the NAGiS (National Adaptation Geo-information System) project was to build up a methodology for the study and determination of the vulnerability of drinking water supplies to climate. The task covered analyses of climatic parameters influencing drinking water supplies principally and hydrogeological characteristics of the geological media that significantly determines vulnerability. Effects on drinking water resources and their reduction or exclusion may imply societal and economic consequences therefore we extended the analyses to the investigation of possibilities concerning the adaptation capacity to changed conditions. We applied the CIVAS (Climate Impact and Vulnerability Assessment Scheme) model developed in the frames of the international climate research project CLAVIER (Climate Change and Variability: Impact on Central and Eastern Europe) to characterize climate vulnerability of drinking water supplies. The CIVAS model, being based on the combined evaluation of exposure, sensitivity and adaptability, provides a unified

  3. Assessing the safety culture of care homes: a multimethod evaluation of the adaptation, face validity and feasibility of the Manchester Patient Safety Framework.

    PubMed

    Marshall, Martin; Cruickshank, Lesley; Shand, Jenny; Perry, Sarah; Anderson, James; Wei, Li; Parker, Dianne; de Silva, Debra

    2017-09-01

    Understanding the cultural characteristics of healthcare organisations is widely recognised to be an important component of patient safety. A growing number of vulnerable older people are living in care homes but little attention has been paid to safety culture in this sector. In this study, we aimed to adapt the Manchester Patient Safety Framework (MaPSaF), a commonly used tool in the health sector, for use in care homes and then to test its face validity and preliminary feasibility as a tool for developing a better understanding of safety culture in the sector. As part of a wider improvement programme to reduce the prevalence of common safety incidents among residents in 90 care homes in England, we adapted MaPSaF and carried out a multimethod participatory evaluation of its face validity and feasibility for care home staff. Data were collected using participant observation, interviews, documentary analysis and a survey, and were analysed thematically. MaPSaF required considerable adaptation in terms of its length, language and content in order for it to be perceived to be acceptable and useful to care home staff. The changes made reflected differences between the health and care home sectors in terms of the local context and wider policy environment, and the expectations, capacity and capabilities of the staff. Based on this preliminary study, the adapted tool, renamed 'Culture is Key', appears to have reasonable face validity and, with adequate facilitation, it is usable by front-line staff and useful in raising their awareness about safety issues. 'Culture is Key' is a new tool which appears to have acceptable face validity and feasibility to be used by care home staff to deepen their understanding of the safety culture of their organisations and therefore has potential to contribute to improving care for vulnerable older people. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://www.bmj.com/company/products-services/rights-and-licensing/.

  4. Exploring the safety in numbers effect for vulnerable road users on a macroscopic scale.

    PubMed

    Tasic, Ivana; Elvik, Rune; Brewer, Simon

    2017-12-01

    A "Safety in Numbers" effect for a certain group of road users is present if the number of crashes increases at a lower rate than the number of road users. The existence of this effect has been invoked to justify investments in multimodal transportation improvements in order to create more sustainable urban transportation systems by encouraging walking, biking, and transit ridership. The goal of this paper is to explore safety in numbers effect for cyclists and pedestrians in areas with different levels of access to multimodal infrastructure. Data from Chicago served to estimate the expected number of crashes on the census tract level by applying Generalized Additive Models (GAM) to capture spatial dependence in crash data. Measures of trip generation, multimodal infrastructure, network connectivity and completeness, and accessibility were used to model travel exposure in terms of activity, number of trips, trip length, travel opportunities, and conflicts. The results show that a safety in numbers effect exists on a macroscopic level for motor vehicles, pedestrians, and bicyclists. Copyright © 2017 Elsevier Ltd. All rights reserved.

  5. Prioritizing vulnerable children: why should we address inequity?

    PubMed

    Joshua, P; Zwi, K; Moran, P; White, L

    2015-11-01

    Children and young people from vulnerable population groups, including Indigenous Australians, those in out of home care, those with disabilities and those from refugee families, have difficulties in accessing health services and are at high risk of adverse outcomes, driving population health inequity. Although heterogeneous, these groups face common disadvantage and shared challenges in health service utilization. This study aims to analyse the demographics of vulnerable child populations in NSW, the rationale for focussing on their health needs and strategies for addressing population health inequity. A literature review was undertaken on vulnerable child populations and successful strategies for improving their health outcomes. NSW data on vulnerable children were collated. Vulnerable children in NSW are estimated to comprise 10-20% of the childhood population. Efforts to improve their health and well-being can be justified based on child rights, a focus on equity and effectiveness of care, public opinion and the evidence base supporting such interventions. Targeted (subpopulation specific) interventions and delivery of universally applied (population wide) strategies that disproportionately benefit vulnerable populations have been shown to be effective in reducing healthcare disparities. Most available information relates to specific vulnerable population groups. However, some effective strategies and key principles are broadly applicable to the vulnerable child population as a whole. Vulnerable children should be a key focus of healthcare interventions if inequities are to be addressed. © 2015 John Wiley & Sons Ltd.

  6. Safety of Transcranial Direct Current Stimulation: Evidence Based Update 2016.

    PubMed

    Bikson, Marom; Grossman, Pnina; Thomas, Chris; Zannou, Adantchede Louis; Jiang, Jimmy; Adnan, Tatheer; Mourdoukoutas, Antonios P; Kronberg, Greg; Truong, Dennis; Boggio, Paulo; Brunoni, André R; Charvet, Leigh; Fregni, Felipe; Fritsch, Brita; Gillick, Bernadette; Hamilton, Roy H; Hampstead, Benjamin M; Jankord, Ryan; Kirton, Adam; Knotkova, Helena; Liebetanz, David; Liu, Anli; Loo, Colleen; Nitsche, Michael A; Reis, Janine; Richardson, Jessica D; Rotenberg, Alexander; Turkeltaub, Peter E; Woods, Adam J

    2016-01-01

    This review updates and consolidates evidence on the safety of transcranial Direct Current Stimulation (tDCS). Safety is here operationally defined by, and limited to, the absence of evidence for a Serious Adverse Effect, the criteria for which are rigorously defined. This review adopts an evidence-based approach, based on an aggregation of experience from human trials, taking care not to confuse speculation on potential hazards or lack of data to refute such speculation with evidence for risk. Safety data from animal tests for tissue damage are reviewed with systematic consideration of translation to humans. Arbitrary safety considerations are avoided. Computational models are used to relate dose to brain exposure in humans and animals. We review relevant dose-response curves and dose metrics (e.g. current, duration, current density, charge, charge density) for meaningful safety standards. Special consideration is given to theoretically vulnerable populations including children and the elderly, subjects with mood disorders, epilepsy, stroke, implants, and home users. Evidence from relevant animal models indicates that brain injury by Direct Current Stimulation (DCS) occurs at predicted brain current densities (6.3-13 A/m(2)) that are over an order of magnitude above those produced by conventional tDCS. To date, the use of conventional tDCS protocols in human trials (≤40 min, ≤4 milliamperes, ≤7.2 Coulombs) has not produced any reports of a Serious Adverse Effect or irreversible injury across over 33,200 sessions and 1000 subjects with repeated sessions. This includes a wide variety of subjects, including persons from potentially vulnerable populations. Copyright © 2016 Elsevier Inc. All rights reserved.

  7. Vulnerable users: deceptive robotics

    NASA Astrophysics Data System (ADS)

    Collins, Emily C.

    2017-07-01

    The Principles of Robotics were outlined by the EPSRC in 2010. They are aimed at regulating robots in the real world. This paper represents a response to principle number four which reads: "Robots are manufactured artefacts. They should not be designed in a deceptive way to exploit vulnerable users; instead their machine nature should be transparent". The following critique questions the principle's validity by asking whether it is correct as a statement about the nature of robots, and the relationship between robots and people. To achieve this, the principle is broken down into the following two main component statements: (1) "Robots should not be designed in a deceptive way to exploit vulnerable users", and, (2) "Machine nature should be transparent". It is argued that both of the component statements that make up this principle are fundamentally flawed because of the undefined nature of the critical terms: "deceptive", "vulnerable", and "machine nature", and that as such the principle as a whole is misleading.

  8. Empirical Estimates of 0Day Vulnerabilities in Control Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miles A. McQueen; Wayne F. Boyer; Sean M. McBride

    2009-01-01

    We define a 0Day vulnerability to be any vulnerability, in deployed software, which has been discovered by at least one person but has not yet been publicly announced or patched. These 0Day vulnerabilities are of particular interest when assessing the risk to well managed control systems which have already effectively mitigated the publicly known vulnerabilities. In these well managed systems the risk contribution from 0Days will have proportionally increased. To aid understanding of how great a risk 0Days may pose to control systems, an estimate of how many are in existence is needed. Consequently, using the 0Day definition given above,more » we developed and applied a method for estimating how many 0Day vulnerabilities are in existence on any given day. The estimate is made by: empirically characterizing the distribution of the lifespans, measured in days, of 0Day vulnerabilities; determining the number of vulnerabilities publicly announced each day; and applying a novel method for estimating the number of 0Day vulnerabilities in existence on any given day using the number of vulnerabilities publicly announced each day and the previously derived distribution of 0Day lifespans. The method was first applied to a general set of software applications by analyzing the 0Day lifespans of 491 software vulnerabilities and using the daily rate of vulnerability announcements in the National Vulnerability Database. This led to a conservative estimate that in the worst year there were, on average, 2500 0Day software related vulnerabilities in existence on any given day. Using a smaller but intriguing set of 15 0Day software vulnerability lifespans representing the actual time from discovery to public disclosure, we then made a more aggressive estimate. In this case, we estimated that in the worst year there were, on average, 4500 0Day software vulnerabilities in existence on any given day. We then proceeded to identify the subset of software applications likely to be used

  9. 77 FR 28894 - Maritime Vulnerability Self-Assessment Tool

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-16

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Maritime Vulnerability Self... maritime vulnerability self- assessment tool. SUMMARY: The Transportation Security Administration (TSA... conducting vulnerability assessments became available and usage of the TMSARM has dropped off considerably...

  10. Vulnerability, Health Agency and Capability to Health.

    PubMed

    Straehle, Christine

    2016-01-01

    One of the defining features of the capability approach (CA) to health, as developed in Venkatapuram's book Health Justice, is its aim to enable individual health agency. Furthermore, the CA to health hopes to provide a strong guideline for assessing the health-enabling content of social and political conditions. In this article, I employ the recent literature on the liberal concept of vulnerability to assess the CA. I distinguish two kinds of vulnerability. Considering circumstantial vulnerability, I argue that liberal accounts of vulnerability concerned with individual autonomy, align with the CA to health. Individuals should, as far as possible, be able to make health-enabling decisions about their lives, and their capability to do so should certainly not be hindered by public policy. The CA to health and a vulnerability-based analysis then work alongside to define moral responsibilities and designate those who hold them. Both approaches demand social policy to address circumstances that hinder individuals from taking health-enabling decisions. A background condition of vulnerability, on the other hand, even though it hampers the capability for health, does not warrant the strong moral claim proposed by the CA to health to define health as a meta-capability that should guide social policy. Nothing in our designing social policy could change the challenge to health agency when we deal with background conditions of vulnerability. © 2016 John Wiley & Sons Ltd.

  11. Vulnerability of Forests in India: A National Scale Assessment.

    PubMed

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N H

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  12. Vulnerability of Forests in India: A National Scale Assessment

    NASA Astrophysics Data System (ADS)

    Sharma, Jagmohan; Upgupta, Sujata; Jayaraman, Mathangi; Chaturvedi, Rajiv Kumar; Bala, Govindswamy; Ravindranath, N. H.

    2017-09-01

    Forests are subjected to stress from climatic and non-climatic sources. In this study, we have reported the results of inherent, as well as climate change driven vulnerability assessments for Indian forests. To assess inherent vulnerability of forests under current climate, we have used four indicators, namely biological richness, disturbance index, canopy cover, and slope. The assessment is presented as spatial profile of inherent vulnerability in low, medium, high and very high vulnerability classes. Fourty percent forest grid points in India show high or very high inherent vulnerability. Plantation forests show higher inherent vulnerability than natural forests. We assess the climate change driven vulnerability by combining the results of inherent vulnerability assessment with the climate change impact projections simulated by the Integrated Biosphere Simulator dynamic global vegetation model. While 46% forest grid points show high, very high, or extremely high vulnerability under future climate in the short term (2030s) under both representative concentration pathways 4.5 and 8.5, such grid points are 49 and 54%, respectively, in the long term (2080s). Generally, forests in the higher rainfall zones show lower vulnerability as compared to drier forests under future climate. Minimizing anthropogenic disturbance and conserving biodiversity can potentially reduce forest vulnerability under climate change. For disturbed forests and plantations, adaptive management aimed at forest restoration is necessary to build long-term resilience.

  13. Protecting and respecting the vulnerable: existing regulations or further protections?

    PubMed

    Solomon, Stephanie R

    2013-02-01

    Scholars and policymakers continue to struggle over the meaning of the word "vulnerable" in the context of research ethics. One major reason for the stymied discussions regarding vulnerable populations is that there is no clear distinction between accounts of research vulnerabilities that exist for certain populations and discussions of research vulnerabilities that require special regulations in the context of research ethics policies. I suggest an analytic process by which to ascertain whether particular vulnerable populations should be contenders for additional regulatory protections. I apply this process to two vulnerable populations: the cognitively vulnerable and the economically vulnerable. I conclude that a subset of the cognitively vulnerable require extra protections while the economically vulnerable should be protected by implementing existing regulations more appropriately and rigorously. Unless or until the informed consent process is more adequately implemented and the distributive justice requirement of the Belmont Report is emphasized and operationalized, the economically disadvantaged will remain particularly vulnerable to the harm of exploitation in research.

  14. Closing the Health Care Gap in Communities: A Safety Net System Approach.

    PubMed

    Gabow, Patricia A

    2016-10-01

    The goal of U.S. health care should be good health for every American. This daunting goal will require closing the health care gap in communities with a particular focus on the most vulnerable populations and the safety net institutions that disproportionately serve these communities. This Commentary describes Denver Health's (DH's) two-pronged approach to achieving this goal: (1) creating an integrated system that focuses on the needs of vulnerable populations, and (2) creating an approach for financial viability, quality of care, and employee engagement. The implementation and outcomes of this approach at DH are described to provide a replicable model. An integrated delivery system serving vulnerable populations should go beyond the traditional components found in most integrated health systems and include components such as mental health services, school-based clinics, and correctional health care, which address the unique and important needs of, and points of access for, vulnerable populations. In addition, the demands that a safety net system experiences from an open-door policy on access and revenue require a disciplined approach to cost, quality of care, and employee engagement. For this, DH chose Lean, which focuses on reducing waste to respect the patients and employees within its health system, as well as all citizens. DH's Lean effort produced almost $195 million of financial benefit, impressive clinical outcomes, and high employee engagement. If this two-pronged approach were widely adopted, health systems across the United States would improve their chances of giving better care at costs they can afford for every person in society.

  15. Heat Vulnerability Index Mapping for Milwaukee and Wisconsin.

    PubMed

    Christenson, Megan; Geiger, Sarah Dee; Phillips, Jeffrey; Anderson, Ben; Losurdo, Giovanna; Anderson, Henry A

    Extreme heat waves elevate the population's risk for heat-related morbidity and mortality, specifically for vulnerable groups such as older adults and young children. In this context, we developed 2 Heat Vulnerability Indices (HVIs), one for the state of Wisconsin and one for the Milwaukee metropolitan area. Through the creation of an HVI, state and local agencies will be able to use the indices as a planning tool for extreme heat events. Data used for the HVIs were grouped into 4 categories: (1) population density; (2) health factors; (3) demographic and socioeconomic factors; and (4) natural and built environment factors. These categories were mapped at the Census block group level. Unweighted z-score data were used to determine index scores, which were then mapped by quantiles ranging from "high" to "low" vulnerability. Statewide, Menominee County exhibited the highest vulnerability to extreme heat. Milwaukee HVI findings indicated high vulnerability in the city's inner core versus low vulnerability along the lakeshore. Visualization of vulnerability could help local public health agencies prepare for future extreme heat events.

  16. Are Vulnerability Disclosure Deadlines Justified?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Miles McQueen; Jason L. Wright; Lawrence Wellman

    2011-09-01

    Vulnerability research organizations Rapid7, Google Security team, and Zero Day Initiative recently imposed grace periods for public disclosure of vulnerabilities. The grace periods ranged from 45 to 182 days, after which disclosure might occur with or without an effective mitigation from the affected software vendor. At this time there is indirect evidence that the shorter grace periods of 45 and 60 days may not be practical. However, there is strong evidence that the recently announced Zero Day Initiative grace period of 182 days yields benefit in speeding up the patch creation process, and may be practical for many software products.more » Unfortunately, there is also evidence that the 182 day grace period results in more vulnerability announcements without an available patch.« less

  17. Complying with Occupational Safety and Health Administration regulations: a guide for compounding pharmacists.

    PubMed

    Mixon, Bill; Nain, John

    2013-01-01

    In the compounding pharmacy, compliance with Occupational Safety and Health Administration regulations is essential to protect employees and customers from exposure to hazardous substances and a dangerous environment, to avert heavy fines and penalties levied for noncompliance, and to fulfill the moral obligation of pharmacists to do no harm. Without adequate vigilance, compounders are vulnerable to lapses in adherence to Occupational Safety and Health Administration requirements, the results of which can be dire in a climate of increased scrutiny about the safety and integrity of pharmaceutical compounding. Proactively addressing necessary compliance with essential safety regulations can only benefit compounders and their staff and clients, and guidance from an expert in Occupational Safety and Health Administration requirements can be a key factor in accomplishing that goal.

  18. US Vulnerability to Natural Disasters

    NASA Astrophysics Data System (ADS)

    van der Vink, G.; Apgar, S.; Batchelor, A.; Carter, C.; Gail, D.; Jarrett, A.; Levine, N.; Morgan, W.; Orlikowski, M.; Pray, T.; Raymar, M.; Siebert, A.; Shawa, T. W.; Wallace, C.

    2002-05-01

    Natural disasters result from the coincidence of natural events with the built environment. Our nation's infrastructure is growing at an exponential rate in many areas of high risk, and the Federal government's liability is increasing proportionally. By superimposing population density with predicted ground motion from earthquakes, historical hurricane tracks, historical tornado locations, and areas within the flood plain, we are able to identify locations of high vulnerability within the United States. We present a comprehensive map of disaster risk for the United States that is being produced for the Senate Natural Hazards Caucus. The map allows for the geographic comparison of natural disaster risk with past disaster declarations, the expenditure of Federal dollars for disaster relief, population increase, and variations of GDP. Every state is vulnerable to natural disasters. Although their frequency varies considerably, the annualized losses for disaster relief from hurricanes, earthquakes, and floods are approximately equivalent. While fast-growing states such as California and Florida remain highly vulnerable, changes in the occurrence of natural events combined with population increases are making areas such as Texas, North Carolina, and the East Coast increasingly vulnerable.

  19. Drought vulnerability assessment for prioritising drought warning implementation

    NASA Astrophysics Data System (ADS)

    Naumann, Gustavo; Faneca Sànchez, Marta; Mwangi, Emmah; Barbosa, Paulo; Iglesias, Ana; Garrote, Luis; Werner, Micha

    2014-05-01

    Drought warning provides a potentially efficient approach to mitigation of drought impacts, and should be targeted at areas most vulnerable to being adversely impacted. Assessing drought vulnerability is, however, complex and needs to consider susceptibility to drought impact as well as the capacity to cope with drought. In this paper a Drought Vulnerability Index (DVI) is proposed that considers four primary components that reflect the capacity of society to adapt to drought; the renewable natural capital, the economic capacity, the human and civic resources, and the available infrastructure and technology. The DVI is established as a weighted combination of these four components, each a composite of selected indicators. Constituent indicators are calculated based on national and/or regional census data and statistics, and while the resulting DVI should not be considered an absolute measure of drought vulnerability it does provide for a prioritisation of areas that can be used to target drought warning efforts. Sensitivity analysis of weights applied show the established DVI to be robust. Through the DVI the development of drought forecasting and warning can be targeted at the most vulnerable areas. The proposed DVI is applied at both the continental scale in Africa to assess drought vulnerability of the different nations across Africa, and at the national level in Kenya, allowing for prioritisation of the counties within Kenya to drought vulnerability. Results show the relative vulnerability of countries and counties vulnerable to drought. At the continental scale, Somalia, Burundi, Niger, Ethiopia, Mali and Chad are found to be the countries most vulnerable to drought. At the national level, the relative vulnerability of the counties across Kenya is found, with counties in the North-East of Kenya having the highest values of DVI. At the country level results were compared with drought disaster information from the EM-DAT disaster database, showing a good

  20. Vulnerability of schools to floods in Nyando River catchment, Kenya.

    PubMed

    Ochola, Samuel O; Eitel, Bernhard; Olago, Daniel O

    2010-07-01

    This paper assesses the vulnerability of schools to floods in the Nyando River catchment (3,600 km(2)) in western Kenya and identifies measures needed to reduce this vulnerability. It surveys 130 schools in the lower reaches, where flooding is a recurrent phenomenon. Of the primary schools assessed, 40% were vulnerable, 48% were marginally vulnerable and 12% were not vulnerable. Of the secondary schools, 8% were vulnerable, 73% were marginally vulnerable and 19% were not vulnerable. Vulnerability to floods is due to a lack of funds, poor building standards, local topography, soil types and inadequate drainage. The Constituencies Development Fund (CDF), established in 2003, provides financial support to cover school construction and reconstruction costs; CDF Committees are expected to adopt school building standards. In an effort to promote safe and resilient construction and retrofitting to withstand floods, this paper presents vulnerability reduction strategies and recommendations for incorporating minimum standards in the on-going Primary School Infrastructure Programme Design.

  1. Protecting and Respecting the Vulnerable: Existing Regulations or Further Protections?

    PubMed Central

    Solomon, Stephanie R.

    2013-01-01

    Scholars and policymakers continue to struggle over the meaning of the word “vulnerable” in the context of research ethics. One major reason for the stymied discussions regarding vulnerable populations is that there is no clear distinction between accounts of research vulnerabilities that exist for certain populations and discussions of research vulnerabilities that require special regulations in the context of research ethics policies. I suggest an analytic process by which to ascertain whether particular vulnerable populations should be contenders for additional regulatory protections. I apply this process to two vulnerable populations: the cognitively vulnerable and the economically vulnerable. I conclude that a subset of the cognitively vulnerable require extra protections while the economically vulnerable should be protected by implementing existing regulations more appropriately and rigorously. Unless or until the informed consent process is more adequately implemented and the distributive justice requirement of the Belmont Report is emphasized and operationalized, the economically disadvantaged will remain particularly vulnerable to the harm of exploitation in research. PMID:23329228

  2. Situating Hazard Vulnerability: People's Negotiations with Wildfire Environments in the U.S. Southwest

    NASA Astrophysics Data System (ADS)

    Collins, Timothy W.; Bolin, Bob

    2009-09-01

    This article is based on a multimethod study designed to clarify influences on wildfire hazard vulnerability in Arizona’s White Mountains, USA. Findings reveal that multiple factors operating across scales generate socially unequal wildfire risks. At the household scale, conflicting environmental values, reliance on fire insurance and firefighting institutions, a lack of place dependency, and social vulnerability (e.g., a lack of financial, physical, and/or legal capacity to reduce risks) were found to be important influences on wildfire risk. At the regional-scale, the shift from a resource extraction to environmental amenity-based economy has transformed ecological communities, produced unequal social distributions of risks and resources, and shaped people’s social and environmental interactions in everyday life. While working-class locals are more socially vulnerable than amenity migrants to wildfire hazards, they have also been more active in attempting to reduce risks in the aftermath of the disastrous 2002 Rodeo-Chediski fire. Social tensions between locals and amenity migrants temporarily dissolved immediately following the disaster, only to be exacerbated by the heightened perception of risk and the differential commitment to hazard mitigation displayed by these groups over a 2-year study period. Findings suggest that to enhance wildfire safety, environmental managers should acknowledge the environmental benefits associated with hazardous landscapes, the incentives created by risk management programs, and the specific constraints to action for relevant social groups in changing human-environmental context.

  3. Evaluation of a Stranger Safety Training Programme for Adults with Williams Syndrome

    ERIC Educational Resources Information Center

    Fisher, M. H.

    2014-01-01

    Background: Individuals with Williams syndrome (WS) are reported to display increased sociability towards strangers, leading to increased social vulnerability. No research has examined real life interactions of adults with WS towards strangers and no interventions have been implemented to teach stranger safety skills to this population. Method:…

  4. Vulnerable Youth and Transitions to Adulthood

    ERIC Educational Resources Information Center

    Xie, Rongbing; Sen, Bisakha; Foster, E. Michael

    2014-01-01

    This chapter focuses on vulnerable youth, the challenges they face during their transitions to adulthood, and the adverse effects of limited support systems on those transitions. The authors offer recommendations on how adult educators can help facilitate smooth transitions into adulthood for vulnerable youth.

  5. Motivating signage prompts safety belt use among drivers exiting senior communities.

    PubMed

    Cox, B S; Cox, A B; Cox, D J

    2000-01-01

    Senior drivers are vulnerable to automobile crashes and subsequent injury and death. Safety belts reduce health risks associated with auto crashes. Therefore, it is important to encourage senior drivers to wear safety belts while driving. Using an AB design, replicated five times, we evaluated the short- and long-term effects of a sign with the message "BUCKLE UP, STAY SAFE" attached to a stop sign at the exits of five different senior communities. Safety belt use was stable during two pretreatment assessments averaged across the five sites and 250 drivers (72% and 68% usage), but significantly increased following installation of these signs (94% usage). Six months after installation of the signs, the effect persisted (88% usage). Use of such signs may be a cost-effective way of promoting safety belt use.

  6. Comparative studies of groundwater vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Maria, Rizka

    2018-02-01

    Pollution of groundwater is a primary issue because aquifers are susceptible to contamination from land use and anthropogenic impacts. Groundwater susceptibility is intrinsic and specific. Intrinsic vulnerability refers to an aquifer that is susceptible to pollution and to the geological and hydrogeological features. Vulnerability assessment is an essential step in assessing groundwater contamination. This approach provides a visual analysis for helping planners and decision makers to achieve the sustainable management of water resources. Comparative studies are applying different methodologies to result in the basic evaluation of the groundwater vulnerability. Based on the comparison of methods, there are several advantages and disadvantages. SI can be overlaid on DRASTIC and Pesticide DRASTIC to extract the divergence in sensitivity. DRASTIC identifies low susceptibility and underestimates the pollution risk while Pesticide DRASTIC and SI represents better risk and is recommended for the future. SINTACS method generates very high vulnerability zones with surface waters and aquifer interactions. GOD method could be adequate for vulnerability mapping in karstified carbonate aquifers at small-moderate scales, and EPIK method can be used for large scale. GOD method is suitable for designing large area such as land management while DRASTIC has good accuracy and more real use in geoenvironmental detailed studies.

  7. An Extreme-Value Approach to Anomaly Vulnerability Identification

    NASA Technical Reports Server (NTRS)

    Everett, Chris; Maggio, Gaspare; Groen, Frank

    2010-01-01

    The objective of this paper is to present a method for importance analysis in parametric probabilistic modeling where the result of interest is the identification of potential engineering vulnerabilities associated with postulated anomalies in system behavior. In the context of Accident Precursor Analysis (APA), under which this method has been developed, these vulnerabilities, designated as anomaly vulnerabilities, are conditions that produce high risk in the presence of anomalous system behavior. The method defines a parameter-specific Parameter Vulnerability Importance measure (PVI), which identifies anomaly risk-model parameter values that indicate the potential presence of anomaly vulnerabilities, and allows them to be prioritized for further investigation. This entails analyzing each uncertain risk-model parameter over its credible range of values to determine where it produces the maximum risk. A parameter that produces high system risk for a particular range of values suggests that the system is vulnerable to the modeled anomalous conditions, if indeed the true parameter value lies in that range. Thus, PVI analysis provides a means of identifying and prioritizing anomaly-related engineering issues that at the very least warrant improved understanding to reduce uncertainty, such that true vulnerabilities may be identified and proper corrective actions taken.

  8. Working up a Debt: Students as Vulnerable Consumers

    ERIC Educational Resources Information Center

    Robson, Julie; Farquhar, Jillian Dawes; Hindle, Christopher

    2017-01-01

    Students are recognized as vulnerable consumers where financial matters are concerned, particularly with reference to indebtedness. This study examines student indebtedness in order to initiate wider debate about student vulnerability. We consider vulnerability as dynamic and temporal, linked to an event that renders the consumer susceptible to…

  9. Reconceptualizing Vulnerability in Personal Narrative Writing with Youths

    ERIC Educational Resources Information Center

    Johnson, Elisabeth

    2014-01-01

    Through a student/teacher classroom conflict, the author explores ways adults produce student writers as vulnerable. Drawing on post-structural concepts of adolescence, identity production, interrogation, and vulnerability, the author details how an English teacher invited students to perform vulnerability in personal narratives about issues like…

  10. The Relationship between Grandiose and Vulnerable (Hypersensitive) Narcissism

    PubMed Central

    Jauk, Emanuel; Weigle, Elena; Lehmann, Konrad; Benedek, Mathias; Neubauer, Aljoscha C.

    2017-01-01

    Narcissistic grandiosity is characterized by overt expressions of feelings of superiority and entitlement, while narcissistic vulnerability reflects hypersensitivity and introversive self-absorbedness. Clinical evidence suggests that grandiosity is accompanied by vulnerable aspects, pointing to a common foundation. Subclinical personality research, however, views grandiose and vulnerable narcissism as independent traits. Grandiose narcissism displays substantial correlation with extraversion, while vulnerable narcissism correlates highly with introversion. We investigated if (1) controlling for intro-/extraversion might reveal a “common core” of grandiose and vulnerable narcissism, and if (2) the correlation between both aspects might be higher at higher levels of narcissism. Latent variable structural equation modeling and segmented regression analysis confirmed these hypotheses in a large non-clinical sample (N = 1,006). Interindividual differences in intro-/extraversion mask the common core of grandiose and vulnerable narcissism. The association between both aspects increases at high levels (upper 10%) of grandiose narcissism, which suggests a possible transition to clinically relevant (pathological) narcissism. PMID:28955288

  11. Statistics of software vulnerability detection in certification testing

    NASA Astrophysics Data System (ADS)

    Barabanov, A. V.; Markov, A. S.; Tsirlov, V. L.

    2018-05-01

    The paper discusses practical aspects of introduction of the methods to detect software vulnerability in the day-to-day activities of the accredited testing laboratory. It presents the approval results of the vulnerability detection methods as part of the study of the open source software and the software that is a test object of the certification tests under information security requirements, including software for communication networks. Results of the study showing the allocation of identified vulnerabilities by types of attacks, country of origin, programming languages used in the development, methods for detecting vulnerability, etc. are given. The experience of foreign information security certification systems related to the detection of certified software vulnerabilities is analyzed. The main conclusion based on the study is the need to implement practices for developing secure software in the development life cycle processes. The conclusions and recommendations for the testing laboratories on the implementation of the vulnerability analysis methods are laid down.

  12. Extinction vulnerability of coral reef fishes.

    PubMed

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron Macneil, M; McClanahan, Tim R; Ohman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-04-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. © 2011 Blackwell Publishing Ltd/CNRS.

  13. [Aged woman's vulnerability related to AIDS].

    PubMed

    Silva, Carla Marins; Lopes, Fernanda Maria do Valle Martins; Vargens, Octavio Muniz da Costa

    2010-09-01

    This article is a systhematic literature review including the period from 1994 to 2009, whose objective was to discuss the aged woman's vulnerability in relation to Acquired Imunodeficiency Syndrome (Aids). The search for scientific texts was accomplished in the following databases: Biblioteca Virtual em Saúde, Scientific Eletronic Library Online (SciELO), Literatura Latino-Americana e do Caribe em Ciências da Saúde (LILACS) and Medical Literature Analysis and Retrieval System Online (MEDLINE). The descriptors used were vulnerability, woman and Aids. Eighteen texts were analyzed, including articles in scientific journals, thesis and dissertations. As a conclusion, it was noted that aged women and vulnerability to Aids are directly related, through gender characteristics including submission and that were built historical and socially. We consider as fundamental the development of studies which may generate publications accessible to women, in order to help them see themselves as persons vulnerable to Aids contagion just for being women.

  14. Extinction vulnerability of coral reef fishes

    PubMed Central

    Graham, Nicholas A J; Chabanet, Pascale; Evans, Richard D; Jennings, Simon; Letourneur, Yves; Aaron MacNeil, M; McClanahan, Tim R; Öhman, Marcus C; Polunin, Nicholas V C; Wilson, Shaun K

    2011-01-01

    With rapidly increasing rates of contemporary extinction, predicting extinction vulnerability and identifying how multiple stressors drive non-random species loss have become key challenges in ecology. These assessments are crucial for avoiding the loss of key functional groups that sustain ecosystem processes and services. We developed a novel predictive framework of species extinction vulnerability and applied it to coral reef fishes. Although relatively few coral reef fishes are at risk of global extinction from climate disturbances, a negative convex relationship between fish species locally vulnerable to climate change vs. fisheries exploitation indicates that the entire community is vulnerable on the many reefs where both stressors co-occur. Fishes involved in maintaining key ecosystem functions are more at risk from fishing than climate disturbances. This finding is encouraging as local and regional commitment to fisheries management action can maintain reef ecosystem functions pending progress towards the more complex global problem of stabilizing the climate. PMID:21320260

  15. A synthesized biophysical and social vulnerability assessment for Taiwan

    NASA Astrophysics Data System (ADS)

    Lee, Yung-Jaan

    2017-11-01

    Taiwan, located in the Western Pacific, is a country that is one of the most vulnerable to disasters that are associated with the changing climate; it is located within the Ring of Fire, which is the most geologically active region in the world. The environmental and geological conditions in Taiwan are sensitive and vulnerable to such disasters. Owing to increasing urbanization in Taiwan, floods and climate-related disasters have taken an increasing toll on human lives. As global warming accelerates the rising of sea levels and increasing of the frequency of extreme weather events, disasters will continue to affect socioeconomic development and human conditions. Under such circumstances, researchers and policymakers alike must recognize the importance of providing useful knowledge concerning vulnerability, disaster recovery and resilience. Strategies for reducing vulnerability and climate-related disaster risks and for increasing resilience involve preparedness, mitigation and adaptation. In the last two decades, extreme climate events have caused severe flash floods, debris flows, landslides, and other disasters and have had negative effects of many sectors, including agriculture, infrastructure and health. Since climate change is expected to have a continued impact on socio-economic development, this work develops a vulnerability assessment framework that integrates both biophysical and social vulnerability and supports synthesized vulnerability analyses to identify vulnerable areas in Taiwan. Owing to its geographical, geological and climatic features, Taiwan is susceptible to earthquakes, typhoons, droughts and various induced disasters. Therefore, Taiwan has the urgent task of establishing a framework for assessing vulnerability as a planning and policy tool that can be used to identify not only the regions that require special attention but also hotspots in which efforts should be made to reduce vulnerability and the risk of climate-related disaster. To

  16. Cultural knowledge and local vulnerability in African American communities

    NASA Astrophysics Data System (ADS)

    Miller Hesed, Christine D.; Paolisso, Michael

    2015-07-01

    Policymakers need to know what factors are most important in determining local vulnerability to facilitate effective adaptation to climate change. Quantitative vulnerability indices are helpful in this endeavour but are limited in their ability to capture subtle yet important aspects of vulnerability such as social networks, knowledge and access to resources. Working with three African American communities on Maryland’s Eastern Shore, we systematically elicit local cultural knowledge on climate change and connect it with a scientific vulnerability framework. The results of this study show that: a given social-ecological factor can substantially differ in the way in which it affects local vulnerability, even among communities with similar demographics and climate-related risks; and social and political isolation inhibits access to sources of adaptive capacity, thereby exacerbating local vulnerability. These results show that employing methods for analysing cultural knowledge can yield new insights to complement those generated by quantitative vulnerability indices.

  17. Assessing intrinsic and specific vulnerability models ability to indicate groundwater vulnerability to groups of similar pesticides: A comparative study

    USGS Publications Warehouse

    Douglas, Steven; Dixon, Barnali; Griffin, Dale W.

    2018-01-01

    With continued population growth and increasing use of fresh groundwater resources, protection of this valuable resource is critical. A cost effective means to assess risk of groundwater contamination potential will provide a useful tool to protect these resources. Integrating geospatial methods offers a means to quantify the risk of contaminant potential in cost effective and spatially explicit ways. This research was designed to compare the ability of intrinsic (DRASTIC) and specific (Attenuation Factor; AF) vulnerability models to indicate groundwater vulnerability areas by comparing model results to the presence of pesticides from groundwater sample datasets. A logistic regression was used to assess the relationship between the environmental variables and the presence or absence of pesticides within regions of varying vulnerability. According to the DRASTIC model, more than 20% of the study area is very highly vulnerable. Approximately 30% is very highly vulnerable according to the AF model. When groundwater concentrations of individual pesticides were compared to model predictions, the results were mixed. Model predictability improved when concentrations of the group of similar pesticides were compared to model results. Compared to the DRASTIC model, the AF model more accurately predicts the distribution of the number of contaminated wells within each vulnerability class.

  18. Medicare Payment Penalties and Safety Net Hospital Profitability: Minimal Impact on These Vulnerable Hospitals.

    PubMed

    Bazzoli, Gloria J; Thompson, Michael P; Waters, Teresa M

    2018-02-08

    To examine relationships between penalties assessed by Medicare's Hospital Readmission Reduction Program and Value-Based Purchasing Program and hospital financial condition. Centers for Medicare and Medicaid Services, American Hospital Association, and Area Health Resource File data for 4,824 hospital-year observations. Bivariate and multivariate analysis of pooled cross-sectional data. Safety net hospitals have significantly higher HRRP/VBP penalties, but, unlike nonsafety net hospitals, increases in their penalty rate did not significantly affect their total margins. Safety net hospitals appear to rely on nonpatient care revenues to offset higher penalties for the years studied. While reassuring, these funding streams are volatile and may not be able to compensate for cumulative losses over time. © Health Research and Educational Trust.

  19. Vulnerability of dynamic systems

    NASA Technical Reports Server (NTRS)

    Siljak, D. D.

    1976-01-01

    Directed graphs are associated with dynamic systems in order to determine in any given system if each state can be reached by at least one input (input reachability), or can each state reach at least one output (output reachability). Then, the structural perturbations of a dynamic system are identified as lines or points removals from the corresponding digraph, and a system is considered vulnerable at those lines or points of the digraph whose removal destroys its input or output reachability. A suitable framework is formulated for resolving the problems of reachability and vulnerability which applies to both linear and nonlinear systems alike.

  20. VuWiki: An Ontology-Based Semantic Wiki for Vulnerability Assessments

    NASA Astrophysics Data System (ADS)

    Khazai, Bijan; Kunz-Plapp, Tina; Büscher, Christian; Wegner, Antje

    2014-05-01

    The concept of vulnerability, as well as its implementation in vulnerability assessments, is used in various disciplines and contexts ranging from disaster management and reduction to ecology, public health or climate change and adaptation, and a corresponding multitude of ideas about how to conceptualize and measure vulnerability exists. Three decades of research in vulnerability have generated a complex and growing body of knowledge that challenges newcomers, practitioners and even experienced researchers. To provide a structured representation of the knowledge field "vulnerability assessment", we have set up an ontology-based semantic wiki for reviewing and representing vulnerability assessments: VuWiki, www.vuwiki.org. Based on a survey of 55 vulnerability assessment studies, we first developed an ontology as an explicit reference system for describing vulnerability assessments. We developed the ontology in a theoretically controlled manner based on general systems theory and guided by principles for ontology development in the field of earth and environment (Raskin and Pan 2005). Four key questions form the first level "branches" or categories of the developed ontology: (1) Vulnerability of what? (2) Vulnerability to what? (3) What reference framework was used in the vulnerability assessment?, and (4) What methodological approach was used in the vulnerability assessment? These questions correspond to the basic, abstract structure of the knowledge domain of vulnerability assessments and have been deduced from theories and concepts of various disciplines. The ontology was then implemented in a semantic wiki which allows for the classification and annotation of vulnerability assessments. As a semantic wiki, VuWiki does not aim at "synthesizing" a holistic and overarching model of vulnerability. Instead, it provides both scientists and practitioners with a uniform ontology as a reference system and offers easy and structured access to the knowledge field of

  1. Vulnerability Assessment and Adaptation Framework, Third Edition

    DOT National Transportation Integrated Search

    2017-11-01

    The Federal Highway Administrations (FHWAs) Vulnerability Assessment and Adaptation Framework (the Framework), third edition, is a manual to help transportation agencies and their partners assess the vulnerability of transportation infrastructu...

  2. Modifying the ECC-based grouping-proof RFID system to increase inpatient medication safety.

    PubMed

    Ko, Wen-Tsai; Chiou, Shin-Yan; Lu, Erl-Huei; Chang, Henry Ker-Chang

    2014-09-01

    RFID technology is increasingly used in applications that require tracking, identification, and authentication. It attaches RFID-readable tags to objects for identification and execution of specific RFID-enabled applications. Recently, research has focused on the use of grouping-proofs for preserving privacy in RFID applications, wherein a proof of two or more tags must be simultaneously scanned. In 2010, a privacy-preserving grouping proof protocol for RFID based on ECC in public-key cryptosystem was proposed but was shown to be vulnerable to tracking attacks. A proposed enhancement protocol was also shown to have defects which prevented proper execution. In 2012, Lin et al. proposed a more efficient RFID ECC-based grouping proof protocol to promote inpatient medication safety. However, we found this protocol is also vulnerable to tracking and impersonation attacks. We then propose a secure privacy-preserving RFID grouping proof protocol for inpatient medication safety and demonstrate its resistance to such attacks.

  3. Including safety-net providers in integrated delivery systems: issues and options for policymakers.

    PubMed

    Witgert, Katherine; Hess, Catherine

    2012-08-01

    Health care reform legislation has spurred efforts to develop integrated health care delivery systems that seek to coordinate the continuum of health services. These systems may be of particular benefit to patients who face barriers to accessing care or have multiple health conditions. But it remains to be seen how safety-net providers, including community health centers and public hospitals--which have long experience in caring for these vulnerable populations--will be included in integrated delivery systems. This issue brief explores key considerations for incorporating safety-net providers into integrated delivery systems and discusses the roles of state and federal agencies in sup­porting and testing models of integrated care delivery. The authors conclude that the most important principles in creating integrated delivery systems for vulnerable populations are: (1) an emphasis on primary care; (2) coordination of all care, including behavioral, social, and public health services; and (3) accountability for population health outcomes.

  4. Climate change & extreme weather vulnerability assessment framework.

    DOT National Transportation Integrated Search

    2012-12-01

    The Federal Highway Administrations (FHWAs) Climate Change and Extreme Weather Vulnerability : Assessment Framework is a guide for transportation agencies interested in assessing their vulnerability : to climate change and extreme weather event...

  5. Identifying Future Disease Hot Spots: Infectious Disease Vulnerability Index.

    PubMed

    Moore, Melinda; Gelfeld, Bill; Okunogbe, Adeyemi; Paul, Christopher

    2017-06-01

    Recent high-profile outbreaks, such as Ebola and Zika, have illustrated the transnational nature of infectious diseases. Countries that are most vulnerable to such outbreaks might be higher priorities for technical support. RAND created the Infectious Disease Vulnerability Index to help U.S. government and international agencies identify these countries and thereby inform programming to preemptively help mitigate the spread and effects of potential transnational outbreaks. The authors employed a rigorous methodology to identify the countries most vulnerable to disease outbreaks. They conducted a comprehensive review of relevant literature to identify factors influencing infectious disease vulnerability. Using widely available data, the authors created an index for identifying potentially vulnerable countries and then ranked countries by overall vulnerability score. Policymakers should focus on the 25 most-vulnerable countries with an eye toward a potential "disease belt" in the Sahel region of Africa. The infectious disease vulnerability scores for several countries were better than what would have been predicted on the basis of economic status alone. This suggests that low-income countries can overcome economic challenges and become more resilient to public health challenges, such as infectious disease outbreaks.

  6. The Naïve nurse: revisiting vulnerability for nursing

    PubMed Central

    2012-01-01

    Background Nurses in the Western world have given considerable attention to the concept of vulnerability in recent decades. However, nurses have tended to view vulnerability from an individualistic perspective, and have rarely taken into account structural or collective dimensions of the concept. As the need grows for health workers to engage in the global health agenda, nurses must broaden earlier works on vulnerability, noting that conventional conceptualizations and practical applications on the notion of vulnerability warrant extension to include more collective conceptualizations thereby making a more complete understanding of vulnerability in nursing discourse. Discussion The purpose of this paper is to examine nursing contributions to the concept of vulnerability and consider how a broader perspective that includes socio-political dimensions may assist nurses to reach beyond the immediate milieu of the patient into the dominant social, political, and economic structures that produce and sustain vulnerability. Summary By broadening nurse’s conceptualization of vulnerability, nurses can obtain the consciousness needed to move beyond a peripheral role of nursing that has been dominantly situated within institutional settings to contribute in the larger arena of social, economic, political and global affairs. PMID:22520841

  7. Integrated flash flood vulnerability assessment: Insights from East Attica, Greece

    NASA Astrophysics Data System (ADS)

    Karagiorgos, Konstantinos; Thaler, Thomas; Heiser, Micha; Hübl, Johannes; Fuchs, Sven

    2016-10-01

    In the framework of flood risk assessment, vulnerability is a key concept to assess the susceptibility of elements at risk. Besides the increasing amount of studies on flash floods available, in-depth information on vulnerability in Mediterranean countries was missing so far. Moreover, current approaches in vulnerability research are driven by a divide between social scientists who tend to view vulnerability as representing a set of socio-economic factors, and natural scientists who view vulnerability in terms of the degree of loss to an element at risk. Further, vulnerability studies in response to flash flood processes are rarely answered in the literature. In order to close this gap, this paper implemented an integrated vulnerability approach focusing on residential buildings exposed to flash floods in Greece. In general, both physical and social vulnerability was comparable low, which is interpreted as a result from (a) specific building regulations in Greece as well as general design principles leading to less structural susceptibility of elements at risk exposed, and (b) relatively low economic losses leading to less social vulnerability of citizens exposed. The population show high risk awareness and coping capacity to response to natural hazards event and in the same time the impact of the events are quite low, because of the already high use of local protection measures. The low vulnerability score for East Attica can be attributed especially to the low physical vulnerability and the moderate socio-economic well-being of the area. The consequence is to focus risk management strategies mainly in the reduction of the social vulnerability. By analysing both physical and social vulnerability an attempt was made to bridge the gap between scholars from sciences and humanities, and to integrate the results of the analysis into the broader vulnerability context.

  8. Attending to social vulnerability when rationing pandemic resources.

    PubMed

    Vawter, Dorothy E; Garrett, J Eline; Gervais, Karen G; Prehn, Angela Witt; DeBruin, Debra A

    2011-01-01

    Pandemic plans are increasingly attending to groups experiencing health disparities and other social vulnerabilities. Although some pandemic guidance is silent on the issue, guidance that attends to socially vulnerable groups ranges widely, some procedural (often calling for public engagement), and some substantive. Public engagement objectives vary from merely educational to seeking reflective input into the ethical commitments that should guide pandemic planning and response. Some plans that concern rationing during a severe pandemic recommend ways to protect socially vulnerable groups without prioritizing access to scarce resources based on social vulnerability per se. The Minnesota Pandemic Ethics Project (MPEP), a public engagement project on rationing scarce health resources during a severe influenza pandemic, agrees and recommends an integrated set of ways to attend to the needs of socially vulnerable people and avoid exacerbation of health disparities during a severe influenza pandemic. Among other things, MPEP recommends: 1. Engaging socially vulnerable populations to clarify unique needs and effective strategies; 2. Engaging socially vulnerable populations to elicit ethical values and perspectives on rationing; 3. Rejecting rationing based on race, socioeconomic class, citizenship, quality of life, length of life-extension and first-come, first-served; 4. Prioritizing those in the general population for access to resources based on combinations of risk (of death or severe complications from influenza, exposure to influenza, transmitting influenza to vulnerable groups) and the likelihood of responding well to the resource in question. 5. Protecting critical infrastructures on which vulnerable populations and the general public rely; 6. Identifying and removing access barriers during pandemic planning and response; and 7. Collecting and promptly analyzing data during the pandemic to identify groups at disproportionate risk of influenza-related mortality and

  9. [Family vulnerability index in the municipality of Pasto, Colombia, 2012].

    PubMed

    Hidalgo-Troya, Arsenio; Guerrero-Díaz, Gissela Fernanda; Estupiñan-Ferrín, Vivian Liseth; Rocha-Buelvas, Anderson

    2017-04-03

    This study's objective was to measure the vulnerability index of families in the municipality of Pasto, Colombia. In a sample of 270 families of all socioeconomic strata (239 urban and 31 rural), a confidential survey was conducted using the vulnerability index, consisting of five dimensions: demographic, social, economic, environmental, and geography, forecasting, and prevention. The families in strata 1 and 2 and the houses in the center, west, northwest, and northeast of the urban area showed high vulnerability, even higher than those in rural areas. Fifty percent of the families showed low vulnerability and 42% medium vulnerability. The poorest families were the most vulnerable, but poor families were also vulnerable in the municipality of Pasto.

  10. Assessment of human-natural system characteristics influencing global freshwater supply vulnerability

    NASA Astrophysics Data System (ADS)

    Padowski, Julie C.; Gorelick, Steven M.; Thompson, Barton H.; Rozelle, Scott; Fendorf, Scott

    2015-10-01

    Global freshwater vulnerability is a product of environmental and human dimensions, however, it is rarely assessed as such. Our approach identifies freshwater vulnerability using four broad categories: endowment, demand, infrastructure, and institutions, to capture impacts on natural and managed water systems within the coupled human-hydrologic environment. These categories are represented by 19 different endogenous and exogenous characteristics affecting water supply vulnerability. By evaluating 119 lower per capita income countries (<10 725), we find that every nation experiences some form of vulnerability. Institutional vulnerability is experienced most commonly, occurring in 44 nations, and 23 countries suffer deficiencies in all four categories. Of these highly vulnerable countries, Jordan is the most vulnerable, reporting the greatest number of characteristics (5 of 19) at critical vulnerability levels, with Yemen and Djibouti nearly as vulnerable. Surprising similarities in vulnerability were also found among geographically disparate nations such as Vietnam, Sri Lanka, and Guatemala. Determining shared patterns of freshwater vulnerability provides insights into why water supply vulnerabilities are manifested in human-water systems at the national scale.

  11. Social Vulnerability and Ebola Virus Disease in Rural Liberia.

    PubMed

    Stanturf, John A; Goodrick, Scott L; Warren, Melvin L; Charnley, Susan; Stegall, Christie M

    2015-01-01

    The Ebola virus disease (EVD) epidemic that has stricken thousands of people in the three West African countries of Liberia, Sierra Leone, and Guinea highlights the lack of adaptive capacity in post-conflict countries. The scarcity of health services in particular renders these populations vulnerable to multiple interacting stressors including food insecurity, climate change, and the cascading effects of disease epidemics such as EVD. However, the spatial distribution of vulnerable rural populations and the individual stressors contributing to their vulnerability are unknown. We developed a Social Vulnerability Classification using census indicators and mapped it at the district scale for Liberia. According to the Classification, we estimate that districts having the highest social vulnerability lie in the north and west of Liberia in Lofa, Bong, Grand Cape Mount, and Bomi Counties. Three of these counties together with the capital Monrovia and surrounding Montserrado and Margibi counties experienced the highest levels of EVD infections in Liberia. Vulnerability has multiple dimensions and a classification developed from multiple variables provides a more holistic view of vulnerability than single indicators such as food insecurity or scarcity of health care facilities. Few rural Liberians are food secure and many cannot reach a medical clinic in <80 minutes. Our results illustrate how census and household survey data, when displayed spatially at a sub-county level, may help highlight the location of the most vulnerable households and populations. Our results can be used to identify vulnerability hotspots where development strategies and allocation of resources to address the underlying causes of vulnerability in Liberia may be warranted. We demonstrate how social vulnerability index approaches can be applied in the context of disease outbreaks, and our methods are relevant elsewhere.

  12. A knowledge integration approach to flood vulnerability

    NASA Astrophysics Data System (ADS)

    Mazzorana, Bruno; Fuchs, Sven

    2014-05-01

    Understanding, qualifying and quantifying vulnerability is an essential need for implementing effective and efficient flood risk mitigation strategies; in particular if possible synergies between different mitigation alternatives, such as active and passive measures, should be achieved. In order to combine different risk management options it is necessary to take an interdisciplinary approach to vulnerability reduction, and as a result the affected society may be willing to accept a certain degree of self-responsibility. However, due to differing mono-disciplinary approaches and regional foci undertaken until now, different aspects of vulnerability to natural hazards in general and to floods in particular remain uncovered and as a result the developed management options remain sub-optimal. Taking an even more fundamental viewpoint, the empirical vulnerability functions used in risk assessment specifically fail to capture physical principles of the damage-generating mechanisms to the build environment. The aim of this paper is to partially close this gap by discussing a balanced knowledge integration approach which can be used to resolve the multidisciplinary disorder in flood vulnerability research. Modelling techniques such as mathematical-physical modelling of the flood hazard impact to and response from the building envelope affected, and formative scenario analyses of possible consequences in terms of damage and loss are used in synergy to provide an enhanced understanding of vulnerability and to render the derived knowledge into interdisciplinary mitigation strategies. The outlined formal procedure allows for a convincing knowledge alignment of quantified, but partial, information about vulnerability as a result of the application of physical and engineering notions and valuable, but often underspecified, qualitative argumentation strings emerging from the adopted socio-economic viewpoint.

  13. Trends in traffic fatalities in Mexico: examining progress on the decade of action for road safety 2011-2020.

    PubMed

    Cervantes-Trejo, Arturo; Leenen, Iwin; Fabila-Carrasco, John Stewart; Rojas-Vargas, Roy

    2016-11-01

    We explore demographic, temporal and geographic patterns of 256,588 road traffic fatalities from 1998 to 2013 in Mexico, in context of UN´s decade of action for road safety 2010-2020 (DARS). Combined traffic mortality data and population counts were analyzed using mixed-effects logistic regression, distinguishing sex-age groups, vulnerable and protected road users, and municipal size. Rapid growth from 1998 to 2008 in traffic mortality rates has been reversed since 2009. Most deaths averted are among young male protected road users (reduction of 0.95 fatalities per 100,000 per year in males 12-49). In spite of a steady decrease over the full study period, mortality rates remain high in vulnerable road users over 50, with a high mortality rate of 26 per 100,000 males over 75 years in 2013. Progress on the reduction of deaths advances in Mexico, in line with DARS targets. National road safety efforts require strengthening. Initiatives should target vulnerable road users, specifically adults >50 years in urban areas. Strengthening of drink driving programs aimed at young drivers/occupants is promising.

  14. Coastal vulnerability: climate change and natural hazards perspectives

    NASA Astrophysics Data System (ADS)

    Romieu, E.; Vinchon, C.

    2009-04-01

    Introduction Studying coastal zones as a territorial concept (Integrated coastal zone management) is an essential issue for managers, as they have to consider many different topics (natural hazards, resources management, tourism, climate change…). The recent approach in terms of "coastal vulnerability" studies (since the 90's) is the main tool used nowadays to help them in evaluating impacts of natural hazards on coastal zones, specially considering climate change. This present communication aims to highlight the difficulties in integrating this concept in risk analysis as it is usually practiced in natural hazards sciences. 1) Coastal vulnerability as a recent issue The concept of coastal vulnerability mainly appears in the International panel on climate change works of 1992 (IPCC. 2001), where it is presented as essential for climate change adaptation. The concept has been defined by a common methodology which proposes the assessment of seven indicators, in regards to a sea level rise of 1m in 2100: people affected, people at risk, capital value at loss, land at loss, wetland at loss, potential adaptation costs, people at risk assuming this adaptation. Many national assessments have been implemented (Nicholls, et al. 1995) and a global assessment was proposed for three indicators (Nicholls, et al. 1999). The DINAS-Coast project reuses this methodology to produce the DIVA-tool for coastal managers (Vafeidis, et al. 2004). Besides, many other methodologies for national or regional coastal vulnerability assessments have been developed (review by (UNFCCC. 2008). The use of aggregated vulnerability indicators (including geomorphology, hydrodynamics, climate change…) is widespread: the USGS coastal vulnerability index is used worldwide and was completed by a social vulnerability index (Boruff, et al. 2005). Those index-based methods propose a vulnerability mapping which visualise indicators of erosion, submersion and/or socio economic sensibility in coastal zones

  15. Assessing European wild fire vulnerability

    NASA Astrophysics Data System (ADS)

    Oehler, F.; Oliveira, S.; Barredo, J. I.; Camia, A.; Ayanz, J. San Miguel; Pettenella, D.; Mavsar, R.

    2012-04-01

    Wild fire vulnerability is a measure of potential socio-economic damage caused by a fire in a specific area. As such it is an important component of long-term fire risk management, helping policy-makers take informed decisions about adequate expenditures for fire prevention and suppression, and to target those regions at highest risk. This paper presents a first approach to assess wild fire vulnerability at the European level. A conservative approach was chosen that assesses the cost of restoring the previous land cover after a potential fire. Based on the CORINE Land Cover, a restoration cost was established for each land cover class at country level, and an average restoration time was assigned according to the recovery capacity of the land cover. The damage caused by fire was then assessed by discounting the cost of restoring the previous land cover over the restoration period. Three different vulnerability scenarios were considered assuming low, medium and high fire severity causing different levels of damage. Over Europe, the potential damage of wild land fires ranges from 10 - 13, 732 Euro*ha-1*yr-1 for low fire severity, 32 - 45,772 Euro*ha-1*yr-1 for medium fire severity and 54 - 77,812 Euro*ha-1*yr-1 for high fire severity. The least vulnerable are natural grasslands, moors and heathland and sclerophyllous vegetation, while the highest cost occurs for restoring broad-leaved forest. Preliminary validation comparing these estimates with official damage assessments for past fires shows reasonable results. The restoration cost approach allows for a straightforward, data extensive assessment of fire vulnerability at European level. A disadvantage is the inherent simplification of the evaluation procedure with the underestimation of non-markets goods and services. Thus, a second approach has been developed, valuing individual wild land goods and services and assessing their annual flow which is lost for a certain period of time in case of a fire event. However

  16. Mapping Regional Drought Vulnerability: a Case Study

    NASA Astrophysics Data System (ADS)

    Karamouz, M.; Zeynolabedin, A.; Olyaei, M. A.

    2015-12-01

    Drought is among the natural disaster that causes damages and affects many people's life in many part of the world including in Iran. Recently, some factors such as climate variability and the impact of climate change have influenced drought frequency and intensity in many parts of the world. Drought can be divided into four categories of meteorological, hydrological, agricultural and social-economic. In meteorological the important feature is lack of rainfall. In hydrological drought river flows and dam storage are considered. Lack of soil moisture is the key factor in agricultural droughts while in social-economic type of drought the relation between supply and demand and social-economic damages due to water deficiency is studied. While the first three types relates to the lack of some hydrological characteristics, social-economic type of drought is actually the consequence of other types expressed in monetary values. Many indices are used in assessing drought; each has its own advantages and disadvantages and can be used for specific types of drought. Therefore knowing the types of drought can provide a better understanding of shortages and their characteristics. Drought vulnerability is a concept which shows the likelihood of damages from hazard in a particular place by focusing on the system status prior to the disaster. Drought vulnerability has been viewed as a potential for losses in the region due to water deficiency at the time of drought. In this study the application of vulnerability concept in drought management in East Azarbaijan province in Iran is investigated by providing vulnerability maps which demonstrates spatial characteristics of drought vulnerability. In the first step, certain governing parameters in drought analysis such as precipitation, temperature, land use, topography, solar radiation and ground water elevation have been investigated in the region. They are described in details and calculated in suitable time series. Vulnerabilities

  17. The Safety of Ingested Caffeine: A Comprehensive Review

    PubMed Central

    Temple, Jennifer L.; Bernard, Christophe; Lipshultz, Steven E.; Czachor, Jason D.; Westphal, Joslyn A.; Mestre, Miriam A.

    2017-01-01

    Caffeine is the most widely consumed psychoactive drug in the world. Natural sources of caffeine include coffee, tea, and chocolate. Synthetic caffeine is also added to products to promote arousal, alertness, energy, and elevated mood. Over the past decade, the introduction of new caffeine-containing food products, as well as changes in consumption patterns of the more traditional sources of caffeine, has increased scrutiny by health authorities and regulatory bodies about the overall consumption of caffeine and its potential cumulative effects on behavior and physiology. Of particular concern is the rate of caffeine intake among populations potentially vulnerable to the negative effects of caffeine consumption: pregnant and lactating women, children and adolescents, young adults, and people with underlying heart or other health conditions, such as mental illness. Here, we review the research into the safety and safe doses of ingested caffeine in healthy and in vulnerable populations. We report that, for healthy adults, caffeine consumption is relatively safe, but that for some vulnerable populations, caffeine consumption could be harmful, including impairments in cardiovascular function, sleep, and substance use. We also identified several gaps in the literature on which we based recommendations for the future of caffeine research. PMID:28603504

  18. AVQS: attack route-based vulnerability quantification scheme for smart grid.

    PubMed

    Ko, Jongbin; Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification.

  19. AVQS: Attack Route-Based Vulnerability Quantification Scheme for Smart Grid

    PubMed Central

    Lim, Hyunwoo; Lee, Seokjun; Shon, Taeshik

    2014-01-01

    A smart grid is a large, consolidated electrical grid system that includes heterogeneous networks and systems. Based on the data, a smart grid system has a potential security threat in its network connectivity. To solve this problem, we develop and apply a novel scheme to measure the vulnerability in a smart grid domain. Vulnerability quantification can be the first step in security analysis because it can help prioritize the security problems. However, existing vulnerability quantification schemes are not suitable for smart grid because they do not consider network vulnerabilities. We propose a novel attack route-based vulnerability quantification scheme using a network vulnerability score and an end-to-end security score, depending on the specific smart grid network environment to calculate the vulnerability score for a particular attack route. To evaluate the proposed approach, we derive several attack scenarios from the advanced metering infrastructure domain. The experimental results of the proposed approach and the existing common vulnerability scoring system clearly show that we need to consider network connectivity for more optimized vulnerability quantification. PMID:25152923

  20. Multi-level hot zone identification for pedestrian safety.

    PubMed

    Lee, Jaeyoung; Abdel-Aty, Mohamed; Choi, Keechoo; Huang, Helai

    2015-03-01

    According to the National Highway Traffic Safety Administration (NHTSA), while fatalities from traffic crashes have decreased, the proportion of pedestrian fatalities has steadily increased from 11% to 14% over the past decade. This study aims at identifying two zonal levels factors. The first is to identify hot zones at which pedestrian crashes occurs, while the second are zones where crash-involved pedestrians came from. Bayesian Poisson lognormal simultaneous equation spatial error model (BPLSESEM) was estimated and revealed significant factors for the two target variables. Then, PSIs (potential for safety improvements) were computed using the model. Subsequently, a novel hot zone identification method was suggested to combine both hot zones from where vulnerable pedestrians originated with hot zones where many pedestrian crashes occur. For the former zones, targeted safety education and awareness campaigns can be provided as countermeasures whereas area-wide engineering treatments and enforcement may be effective safety treatments for the latter ones. Thus, it is expected that practitioners are able to suggest appropriate safety treatments for pedestrian crashes using the method and results from this study. Copyright © 2015 Elsevier Ltd. All rights reserved.

  1. Differential Responses to a Visual Self-Motion Signal in Human Medial Cortical Regions Revealed by Wide-View Stimulation

    PubMed Central

    Wada, Atsushi; Sakano, Yuichi; Ando, Hiroshi

    2016-01-01

    Vision is important for estimating self-motion, which is thought to involve optic-flow processing. Here, we investigated the fMRI response profiles in visual area V6, the precuneus motion area (PcM), and the cingulate sulcus visual area (CSv)—three medial brain regions recently shown to be sensitive to optic-flow. We used wide-view stereoscopic stimulation to induce robust self-motion processing. Stimuli included static, randomly moving, and coherently moving dots (simulating forward self-motion). We varied the stimulus size and the presence of stereoscopic information. A combination of univariate and multi-voxel pattern analyses (MVPA) revealed that fMRI responses in the three regions differed from each other. The univariate analysis identified optic-flow selectivity and an effect of stimulus size in V6, PcM, and CSv, among which only CSv showed a significantly lower response to random motion stimuli compared with static conditions. Furthermore, MVPA revealed an optic-flow specific multi-voxel pattern in the PcM and CSv, where the discrimination of coherent motion from both random motion and static conditions showed above-chance prediction accuracy, but that of random motion from static conditions did not. Additionally, while area V6 successfully classified different stimulus sizes regardless of motion pattern, this classification was only partial in PcM and was absent in CSv. This may reflect the known retinotopic representation in V6 and the absence of such clear visuospatial representation in CSv. We also found significant correlations between the strength of subjective self-motion and univariate activation in all examined regions except for primary visual cortex (V1). This neuro-perceptual correlation was significantly higher for V6, PcM, and CSv when compared with V1, and higher for CSv when compared with the visual motion area hMT+. Our convergent results suggest the significant involvement of CSv in self-motion processing, which may give rise to its

  2. Susceptibility to mountain hazards in Austria - paradigms of vulnerability revisited

    NASA Astrophysics Data System (ADS)

    Fuchs, Sven

    2010-05-01

    The concept of vulnerability is pillared by multiple disciplinary theories underpinning either a technical or a social origin of the concept and resulting in a range of paradigms for either a qualitative or quantitative assessment of vulnerability. However, efforts to reduce susceptibility to hazards and to create disaster-resilient communities require intersections among these theories, since human activity cannot be seen independently from the environmental setting. Acknowledging different roots of disciplinary paradigms, issues determining structural, economic, institutional and social vulnerability are discussed with respect to mountain hazards in Austria. The underlying idea of taking such an integrative viewpoint was the cognition that human action in mountain environments affects the state of vulnerability, and the state of vulnerability in turn shapes the possibilities of human action. It is argued that structural vulnerability as originator results in considerable economic vulnerability, generated by the institutional settings of dealing with natural hazards and shaped by the overall societal framework. Hence, the vulnerability of a specific location and within a considered point of time is triggered by the hazardous event and the related physical susceptibility of structures, such as buildings located on a torrent fan. Depending on the specific institutional settings, economic vulnerability of individuals or of the society results, above all with respect to imperfect loss compensation mechanisms in the areas under investigation. While this potential for harm can be addressed as social vulnerability, the concept of institutional vulnerability has been developed with respect to the overall political settings of governmental risk management. As a result, the concept of vulnerability, as being used in natural sciences, can be extended by integration of possible reasons why such physical susceptibility of structures exists, and by integration of compensation

  3. Erosion in the Healthcare Safety Net: Impacts on Different Population Groups.

    PubMed

    Mobley, Lee; Kuo, Tzy-Mey; Bazzoli, Gloria J

    2011-03-30

    Safety net hospitals (SNHs) have played a critical role in the U.S. health system providing access to health care for vulnerable populations, in particular the Medicaid and uninsured populations. However, little research has examined how access for these populations changes when contraction of the safety net occurs. Institutional policies, such as hospital closure or ownership conversion, could affect the supply of minority health care providers, thus exacerbating disparities in outcomes. We use multilevel logistic modeling of person-level hospital discharge data to examine the effects of contractions in the California safety net over the period of 1990-2000 on access to care as measured by changes in ambulatory care sensitive condition (ACSC) admissions, using geographic methods to characterize proximity to a contraction event. We found that presence of a contraction event was associated with a statistically significant increase in the predicted probability of impeded access, with an increase of about 1% for Medicaid-insured populations and about 4-5% for the uninsured. The Medicaid-insured group also maintained the highest rates of ACSC admissions over time, suggesting persistent access problems for this vulnerable group. This research is timely given continued budget problems in many states, where rising unemployment has increased the number of Medicaid enrollees by 6 million and uninsured individuals by 1.5 million, increasing pressure on remaining SNHs.

  4. Erosion in the Healthcare Safety Net: Impacts on Different Population Groups

    PubMed Central

    Mobley, Lee; Kuo, Tzy-Mey; Bazzoli, Gloria J.

    2011-01-01

    Safety net hospitals (SNHs) have played a critical role in the U.S. health system providing access to health care for vulnerable populations, in particular the Medicaid and uninsured populations. However, little research has examined how access for these populations changes when contraction of the safety net occurs. Institutional policies, such as hospital closure or ownership conversion, could affect the supply of minority health care providers, thus exacerbating disparities in outcomes. We use multilevel logistic modeling of person-level hospital discharge data to examine the effects of contractions in the California safety net over the period of 1990–2000 on access to care as measured by changes in ambulatory care sensitive condition (ACSC) admissions, using geographic methods to characterize proximity to a contraction event. We found that presence of a contraction event was associated with a statistically significant increase in the predicted probability of impeded access, with an increase of about 1% for Medicaid-insured populations and about 4–5% for the uninsured. The Medicaid-insured group also maintained the highest rates of ACSC admissions over time, suggesting persistent access problems for this vulnerable group. This research is timely given continued budget problems in many states, where rising unemployment has increased the number of Medicaid enrollees by 6 million and uninsured individuals by 1.5 million, increasing pressure on remaining SNHs. PMID:21892377

  5. The safety of maternal immunization

    PubMed Central

    Regan, Annette K.

    2016-01-01

    ABSTRACT Maternal vaccination offers the opportunity to protect pregnant women and their infants against potentially serious disease. As both pregnant women and their newborns are vulnerable to severe illness, the potential public health impact of mass maternal vaccination programs is remarkable. Several high-income countries recommend seasonal influenza and acellular pertussis vaccines, and many developing countries recommend immunization against tetanus during pregnancy. There is a significant amount of literature supporting the safety of vaccination during pregnancy. As other vaccines are newly introduced for pregnant women, routine systems for monitoring vaccine safety in pregnant women are needed. To facilitate meta-analyses and comparison across systems and studies, future research and surveillance initiatives should utilize the same criteria for defining adverse events following immunization among pregnant women. At least 2 areas require further exploration: 1) identification of pregnancy outcomes associated with concomitant and closely spaced vaccines; 2) evaluation of possible improvement in birth outcomes associated with maternal vaccination. Given the public health impact of maternal vaccination, the existing evidence supporting the safety of vaccination during pregnancy should be used to reassure pregnant women and their providers and improve vaccine uptake in pregnancy. PMID:27541370

  6. A socioeconomic profile of vulnerable land to desertification in Italy.

    PubMed

    Salvati, Luca

    2014-01-01

    Climate changes, soil vulnerability, loss in biodiversity, and growing human pressure are threatening Mediterranean-type ecosystems which are increasingly considered as a desertification hotspot. In this region, land vulnerability to desertification strongly depends on the interplay between natural and anthropogenic factors. The present study proposes a multivariate exploratory analysis of the relationship between the spatial distribution of land vulnerability to desertification and the socioeconomic contexts found in three geographical divisions of Italy (north, center and south) based on statistical indicators. A total of 111 indicators describing different themes (demography, human settlements, labor market and human capital, rural development, income and wealth) were used to discriminate vulnerable from non-vulnerable areas. The resulting socioeconomic profile of vulnerable areas in northern and southern Italy diverged significantly, the importance of demographic and economic indicators being higher in southern Italy than in northern Italy. On the contrary, human settlement indicators were found more important to discriminate vulnerable and non-vulnerable areas in northern Italy, suggesting a role for peri-urbanization in shaping the future vulnerable areas. An in-depth knowledge of the socioeconomic characteristics of vulnerable land may contribute to scenarios' modeling and the development of more effective policies to combat desertification. © 2013 Elsevier B.V. All rights reserved.

  7. Identification of vulnerability within a child and family health service.

    PubMed

    Kimla, Katarina; Nathanson, Dania; Woolfenden, Susan; Zwi, Karen

    2017-11-21

    Objective The aims of the present study were to describe the prevalence of vulnerability in a cohort of newborns, identify the factors that increase the risk of vulnerability and examine whether those who are most vulnerable are receiving home visits. Methods A prospective cross-sectional study was performed using data collected from questionnaires completed by child and family health nurses and obstetric discharge summaries for each mother-baby dyad. Descriptive frequencies and percentages are used to describe the proportions of children who were vulnerable, offered services and had risk factors for vulnerability. Categorical data were compared using Pearson's Chi-squared analysis. Results In all, 1517 newborns were included in the present study. Of these, 40.5% were identified as vulnerable and 13.9% had two or more risk factors for vulnerability (95% confidence interval (CI) 12-16%). The most common risk factors were biological. Across all newborns, 33.7% were visited at home, and 74.6% of vulnerable newborns were offered a home visit. Children identified as vulnerable were more likely to have a home visit than those who were not (z for 95% CI=1.96; P<0.1). Conclusions Although the high reported prevalence of identified risk needs to be confirmed in further studies, identifying vulnerability allowed the offer of home visiting to be directed towards those most likely to benefit. What is known about the topic? Of the Australian child population, 10-20% are vulnerable to adverse health, developmental and wellbeing outcomes. Vulnerable infants are at a greater risk of becoming vulnerable children, adolescents and adults over the life course. Biological and psychosocial risk factors for vulnerability are well described. Families with the greatest need are often the least likely to access or receive support, and have lower utilisation of preventative health services despite evidence that support in the first few years of life can significantly improve long

  8. Exploring the delivery of antiretroviral therapy for symptomatic HIV in Swaziland: threats to the successful treatment and safety of outpatients attending regional and district clinics.

    PubMed

    Armitage, Gerry; Hodgson, Ian; Wright, John; Bailey, Kerry; Mkhwana, Estel

    2011-01-01

    To examine the safety and acceptability of providing antiretroviral therapy (ART) in a resource poor setting. Two-stage observational and qualitative study. Rural hospital in Southern Africa. Structured observation using failure modes and effects analysis (FMEA) of the drug supply, dispensing, prescribing and administration processes. The findings from the FMEA were explored further in qualitative interviews with eight health professionals involved in the delivery of ART. To obtain a patient perspective, a stratified sample of 14 patients receiving ART was also interviewed. Key vulnerabilities in the process of ART provision include supply problems, poor packaging and labelling, inadequate knowledge among staff and lack of staff. Key barriers to successful patient adherence include transport inconsistency in supply and personal financial difficulties. There is, however, strong evidence of patient commitment and adherence. IMPLICATIONS AND CONCLUSION: Medication safety is relatively unexplored in the developing world. This study reveals an encouraging resilience in the health system and adherence among patients in the delivery of complex ART. The vulnerabilities identified, however, undermine patient safety and effectiveness of ART. There are implications for drug manufacturers; international aid agencies funding and supplying ART; and local practitioners. FMEA can help identify potential vulnerabilities and inform safety improvement interventions.

  9. Assessment of social vulnerability to natural hazards in Nepal

    NASA Astrophysics Data System (ADS)

    Gautam, Dipendra

    2017-12-01

    This paper investigates district-wide social vulnerability to natural hazards in Nepal. Disasters such as earthquakes, floods, landslides, epidemics, and droughts are common in Nepal. Every year thousands of people are killed and huge economic and environmental losses occur in Nepal due to various natural hazards. Although natural hazards are well recognized, quantitative and qualitative social vulnerability mapping has not existed until now in Nepal. This study aims to quantify the social vulnerability on a local scale, considering all 75 districts using the available census. To perform district-level vulnerability mapping, 13 variables were selected and aggregated indexes were plotted in an ArcGIS environment. The sum of results shows that only 4 districts in Nepal have a very low social vulnerability index whereas 46 districts (61 %) are at moderate to high social vulnerability levels. Vulnerability mapping highlights the immediate need for decentralized frameworks to tackle natural hazards in district level; additionally, the results of this study can contribute to preparedness, planning and resource management, inter-district coordination, contingency planning, and public awareness efforts.

  10. Climate change vulnerability assessment in Georgia

    Treesearch

    Binita KC; J. Marshall Shepherd; Cassandra Johnson Gaither

    2015-01-01

    Climate change is occurring in the Southeastern United States, and one manifestation is changes in frequency and intensity of extreme events. A vulnerability assessment is performed in the state of Georgia (United States) at the county level from 1975 to 2012 in decadal increments. Climate change vulnerability is typically measured as a function of exposure to physical...

  11. Predicting Vulnerability Risks Using Software Characteristics

    ERIC Educational Resources Information Center

    Roumani, Yaman

    2012-01-01

    Software vulnerabilities have been regarded as one of the key reasons for computer security breaches that have resulted in billions of dollars in losses per year (Telang and Wattal 2005). With the growth of the software industry and the Internet, the number of vulnerability attacks and the ease with which an attack can be made have increased. From…

  12. Development of a heat vulnerability index for New York State.

    PubMed

    Nayak, S G; Shrestha, S; Kinney, P L; Ross, Z; Sheridan, S C; Pantea, C I; Hsu, W H; Muscatiello, N; Hwang, S A

    2017-12-01

    The frequency and intensity of extreme heat events are increasing in New York State (NYS) and have been linked with increased heat-related morbidity and mortality. But these effects are not uniform across the state and can vary across large regions due to regional sociodemographic and environmental factors which impact an individual's response or adaptive capacity to heat and in turn contribute to vulnerability among certain populations. We developed a heat vulnerability index (HVI) to identify heat-vulnerable populations and regions in NYS. Census tract level environmental and sociodemographic heat-vulnerability variables were used to develop the HVI to identify heat-vulnerable populations and areas. Variables were identified from a comprehensive literature review and climate-health research in NYS. We obtained data from 2010 US Census Bureau and 2011 National Land Cover Database. We used principal component analysis to reduce correlated variables to fewer uncorrelated components, and then calculated the cumulative HVI for each census tract by summing up the scores across the components. The HVI was then mapped across NYS (excluding New York City) to display spatial vulnerability. The prevalence rates of heat stress were compared across HVI score categories. Thirteen variables were reduced to four meaningful components representing 1) social/language vulnerability; 2) socioeconomic vulnerability; 3) environmental/urban vulnerability; and 4) elderly/ social isolation. Vulnerability to heat varied spatially in NYS with the HVI showing that metropolitan areas were most vulnerable, with language barriers and socioeconomic disadvantage contributing to the most vulnerability. Reliability of the HVI was supported by preliminary results where higher rates of heat stress were collocated in the regions with the highest HVI. The NYS HVI showed spatial variability in heat vulnerability across the state. Mapping the HVI allows quick identification of regions in NYS that could

  13. Vulnerabilities in snakebites in Sao Paulo, Brazil.

    PubMed

    Bertolozzi, Maria Rita; Scatena, Camila Morato da Conceição; França, Francisco Oscar de Siqueira

    2015-01-01

    To describe elements of vulnerability of victims of snakebite. This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique. Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths. Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites.

  14. Vulnerabilities in snakebites in Sao Paulo, Brazil

    PubMed Central

    Bertolozzi, Maria Rita; Scatena, Camila Morato da Conceição; França, Francisco Oscar de Siqueira

    2015-01-01

    ABSTRACT OBJECTIVE To describe elements of vulnerability of victims of snakebite. METHODS This qualitative, descriptive, cross-sectional study had, as theoretical framework, the concept of vulnerability in individual, social, and programmatic dimensions. We interviewed 21 patients admitted into a hospital specialized in the care of accidents caused by venomous animals. The interviews were analyzed according to a discourse analysis technique. RESULTS Patients were mainly young men, living in remote countryside areas, where health services frequently have limited resources. We found social and individual conditions of vulnerability, such as precarious schooling, low professional qualification, housing without access to piped water, no sewage treated, and no regular garbage collection, and lack of knowledge on this health problem. Regarding the programmatic dimension, we found limited accessibility to the health services that could affect the prognosis and the frequency of sequelae and deaths. CONCLUSIONS Considering such vulnerabilities evoke the need to improve the program for control the Accidents by Venomous Animals and the training of health workers, we highlight the potential use of the concept of vulnerability, which may amplify the understanding and the recommendations for the practice and education related to snakebites. PMID:26603351

  15. Assessing the social vulnerability to malaria in Rwanda.

    PubMed

    Bizimana, Jean-Pierre; Twarabamenye, Emmanuel; Kienberger, Stefan

    2015-01-07

    Since 2004, malaria interventions in Rwanda have resulted in substantial decline of malaria incidence. However, this achievement is fragile as potentials for local malaria transmissions remain. The risk of getting malaria infection is partially explained by social conditions of vulnerable populations. Since vulnerability to malaria is both influenced by social and environmental factors, its complexity cannot be measured by a single value. The aim of this paper is, therefore, to apply a composite indicator approach for assessing social vulnerability to malaria in Rwanda. This assessment informs the decision-makers in targeting malaria interventions and allocating limited resources to reduce malaria burden in Rwanda. A literature review was used to conceptualize the social vulnerability to malaria and to select the appropriate vulnerability indicators. Indicators used in the index creation were classified into susceptibility and lack of resilience vulnerability domains. The main steps followed include selection of indicators and datasets, imputation of missing values, descriptive statistics, normalization and weighting of indicators, local sensitivity analysis and indicators aggregation. Correlation analysis helped to empirically evidence the association between the indicators and malaria incidence. The high values of social vulnerability to malaria are found in Gicumbi, Rusizi, Nyaruguru and Gisagara, and low values in Muhanga, Nyarugenge, Kicukiro and Nyanza. The most influential susceptibility indicators to increase malaria are population change (r = 0.729), average number of persons per bedroom (r = 0.531), number of households affected by droughts and famines (r = 0.591), and area used for irrigation (r = 0.611). The bed net ownership (r = -0.398) and poor housing wall materials (0.378) are the lack of resilience indicators that significantly correlate with malaria incidence. The developed composite index social vulnerability to malaria

  16. Drivers' Visual Search Behavior Toward Vulnerable Road Users at Junctions as a Function of Cycling Experience.

    PubMed

    Robbins, Chloe Jade; Chapman, Peter

    2018-06-01

    The current study investigated the behavior and visual attention of two groups of drivers with differing pedal cycling experience (pedal cyclists and nonpedal cyclists) towards vulnerable road users at junctions in a driving simulator. Pedal cyclists and motorcyclists are involved in a disproportionate number of crashes given the distance they travel, with a high proportion of these crashes occurring at junctions. Many studies have found that car drivers who also hold a motorcycle license have increased awareness towards motorcycles. The task involved approaching a T-junction and turning right when it was deemed to be safe. In Study 1, the junction was controlled by a give way sign, and in Study 2, the junction was controlled by a stop sign. Each T-junction contained a target vehicle (car, motorcycle, or pedal cycle), approaching from a near, medium, or far distance from the junction. Participants did not look at pedal cycles approaching from a far distance for as long as they looked at approaching motorcycles and cars, despite all vehicles travelling at identical speeds. No differences were found between pedal cyclists and nonpedal cyclists on any visual attention measures, indicating that pedal cycling experience was not associated with differences in drivers' attention toward pedal cycles. Findings have implications for road safety, demonstrating subtle differences in drivers' everyday visual attention toward differing vehicle types. This research has the potential to inform the development of in-car technical assistive systems, improving the safety of vulnerable road users at junctions.

  17. Pharmacologic studies in vulnerable populations: Using the pediatric experience.

    PubMed

    Zimmerman, Kanecia; Gonzalez, Daniel; Swamy, Geeta K; Cohen-Wolkowiez, Michael

    2015-11-01

    Historically, few data exist to guide dosing in children and pregnant women. Multiple barriers to inclusion of these vulnerable populations in clinical trials have led to this paucity of data. However, federal legislation targeted at pediatric therapeutics, innovative clinical trial design, use of quantitative clinical pharmacology methods, pediatric thought leadership, and collaboration have successfully overcome many existing barriers. This success has resulted in improved knowledge on pharmacokinetics, safety, and efficacy of therapeutics in children. To date, research in pregnant women has not been characterized by similar success. Wide gaps in knowledge remain despite the common use of therapeutics in pregnancy. Given the similar barriers to drug research and development in pediatric and pregnant populations, the route toward success in children may serve as a model for the advancement of drug development and appropriate drug administration in pregnant women. Copyright © 2015 Elsevier Inc. All rights reserved.

  18. Tripartite Governance: Enabling Successful Implementations with Vulnerable Populations.

    PubMed

    Kennedy, Margaret Ann

    2016-01-01

    Vulnerable populations are often at a distinct disadvantage when it comes to the implementation of health information systems in an equitable, appropriate, and timely manner. The disadvantages experienced by vulnerable populations are innumerable and include lack of representation, lack of appropriate levels of funding, lack of resources and capacity, and lack of representation. Increasingly, models of representation for complex implementations involve a tripartite project governance model. This tripartite partnership distributes accountability across all partners, and ensures that vulnerable populations have an equitable contribution to the direction of implementation according to their needs. This article shares lessons learned and best practices from complex tripartite partnerships supporting implementations with vulnerable populations in Canada.

  19. Childhood physical abuse and aggression: Shame and narcissistic vulnerability.

    PubMed

    Keene, Amanda C; Epps, James

    2016-01-01

    This study examined narcissistic vulnerability and shame-proneness as potential mediators between childhood physical abuse (CPA) and adult anger and aggression. Participants were 400 undergraduate students, 134 of whom had a history of CPA. All participants completed self-report questionnaires assessing history of CPA, shame-proneness, narcissistic vulnerability, physical aggression, trait anger, and hostility. Results indicated abused participants were more angry and aggressive and experienced higher levels of shame-proneness and narcissistic vulnerability than nonabused participants. Multiple mediation analyses showed that narcissistic vulnerability, but not shame-proneness, partially mediated the relation between abuse and physical aggression. However, narcissistic vulnerability and shame-proneness both emerged as partial mediators between abuse and the anger and hostility variables. These findings suggest that narcissistic vulnerability and shame-proneness may function as mediators of adjustment following childhood maltreatment. Study limitations and recommendations for future research are discussed. Copyright © 2015 Elsevier Ltd. All rights reserved.

  20. Mapping social-ecological vulnerability to inform local decision making.

    PubMed

    Thiault, Lauric; Marshall, Paul; Gelcich, Stefan; Collin, Antoine; Chlous, Frédérique; Claudet, Joachim

    2018-04-01

    An overarching challenge of natural resource management and biodiversity conservation is that relationships between people and nature are difficult to integrate into tools that can effectively guide decision making. Social-ecological vulnerability offers a valuable framework for identifying and understanding important social-ecological linkages, and the implications of dependencies and other feedback loops in the system. Unfortunately, its implementation at local scales has hitherto been limited due at least in part to the lack of operational tools for spatial representation of social-ecological vulnerability. We developed a method to map social-ecological vulnerability based on information on human-nature dependencies and ecosystem services at local scales. We applied our method to the small-scale fishery of Moorea, French Polynesia, by combining spatially explicit indicators of exposure, sensitivity, and adaptive capacity of both the resource (i.e., vulnerability of reef fish assemblages to fishing) and resource users (i.e., vulnerability of fishing households to the loss of fishing opportunity). Our results revealed that both social and ecological vulnerabilities varied considerably through space and highlighted areas where sources of vulnerability were high for both social and ecological subsystems (i.e., social-ecological vulnerability hotspots) and thus of high priority for management intervention. Our approach can be used to inform decisions about where biodiversity conservation strategies are likely to be more effective and how social impacts from policy decisions can be minimized. It provides a new perspective on human-nature linkages that can help guide sustainability management at local scales; delivers insights distinct from those provided by emphasis on a single vulnerability component (e.g., exposure); and demonstrates the feasibility and value of operationalizing the social-ecological vulnerability framework for policy, planning, and participatory

  1. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials

    PubMed Central

    da Silva, Ricardo E.; Amato, Angélica A.; Guilhem, Dirce B.; de Carvalho, Marta R.; Lima, Elisangela da C.; Novaes, Maria Rita C. G.

    2018-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  2. Factors Contributing to Exacerbating Vulnerabilities in Global Clinical Trials.

    PubMed

    da Silva, Ricardo E; Amato, Angélica A; Guilhem, Dirce B; de Carvalho, Marta R; Lima, Elisangela da C; Novaes, Maria Rita C G

    2017-01-01

    Background: Although policies and guidelines make use of the concept of vulnerability, few define it. The European Union's directive for clinical trials does not include explanations for or the reasoning behind the designation of certain groups as vulnerable. Emerging economies from lower middle-income countries have, in recent years, had the largest average annual growth rate, as well as increase, in number of clinical trials registered in the US government's database. Nevertheless, careful supervision of research activities has to be ensured. Objective: To describe and analyze the features of the clinical trials involving vulnerable populations in various countries classified by development status and geographic region. Methods: Retrospective study that involved analysis of data obtained from the International Clinical Trials Registry Platform (ICTRP) database between 01/2014 and 12/2014 from countries with (i) highest trial densities during 2005 to 2012, (ii) highest average growth rate in clinical trials, and (iii) greatest trial capabilities. Results: Statistical analysis of this study showed that patients incapable of giving consent personally are 11.4 times more likely to be vulnerable patients than patients who are capable, and that patients in upper-middle-income countries are 1.7 times more likely to be vulnerable patients than patients from high-income countries when participating in global clinical trials. Malaysia (21%), Egypt (20%), Turkey (19%), Israel (18%), and Brazil (17%) had the highest percentages of vulnerable populations involving children. Conclusions: Although the inability to provide consent personally was a factor associated with vulnerability, arbitrary criteria may have been considered when classifying the populations of clinical trials as vulnerable. The EU Clinical Trials Register should provide guidance regarding exactly what aspects or factors should be taken into account to frame given populations as vulnerable, because

  3. Drought vulnerability assesssment and mapping in Morocco

    NASA Astrophysics Data System (ADS)

    Imani, Yasmina; Lahlou, Ouiam; Bennasser Alaoui, Si; Naumann, Gustavo; Barbosa, Paulo; Vogt, Juergen

    2014-05-01

    Drought vulnerability assessment and mapping in Morocco Authors: Yasmina Imani 1, Ouiam Lahlou 1, Si Bennasser Alaoui 1 Paulo Barbosa 2, Jurgen Vogt 2, Gustavo Naumann 2 1: Institut Agronomique et Vétérinaire Hassan II (IAV Hassan II), Rabat Morocco. 2: European Commission, Joint Research Centre (JRC), Institute for Environment and Sustainability (IES), Ispra, Italy. In Morocco, nearly 50% of the population lives in rural areas. They are mostly small subsistent farmers whose production depends almost entirely on rainfall. They are therefore very sensitive to drought episodes that may dramatically affect their incomes. Although, as a consequence of the increasing frequency, length and severity of drought episodes in the late 90's, the Moroccan government decided, to move on from a crisis to a risk management approach, drought management remains in practice mainly reactive and often ineffective. The lack of effectiveness of public policy is in part a consequence of the poor understanding of drought vulnerability at the rural community level, which prevents the development of efficient mitigation actions and adaptation strategies, tailored to the needs and specificities of each rural community. Thus, the aim of this study is to assess and map drought vulnerability at the rural commune level in the Oum Er-Rbia basin which is a very heterogeneous basin, showing a big variability of climates, landscapes, cropping systems and social habits. Agricultural data collected from the provincial and local administrations of Agriculture and socio-economic data from the National Department of Statistics were used to compute a composite vulnerability index (DVI) integrating four different components: (i) the renewable natural capacity, (ii) the economic capacity, (iii) human and civic resources, and (iv) infrastructure and technology. The drought vulnerability maps that were derived from the computation of the DVI shows that except very specific areas, most of the Oum er Rbia

  4. Extreme rainfall, vulnerability and risk: a continental-scale assessment for South America.

    PubMed

    Vörösmarty, Charles J; Bravo de Guenni, Lelys; Wollheim, Wilfred M; Pellerin, Brian; Bjerklie, David; Cardoso, Manoel; D'Almeida, Cassiano; Green, Pamela; Colon, Lilybeth

    2013-11-13

    Extreme weather continues to preoccupy society as a formidable public safety concern bearing huge economic costs. While attention has focused on global climate change and how it could intensify key elements of the water cycle such as precipitation and river discharge, it is the conjunction of geophysical and socioeconomic forces that shapes human sensitivity and risks to weather extremes. We demonstrate here the use of high-resolution geophysical and population datasets together with documentary reports of rainfall-induced damage across South America over a multi-decadal, retrospective time domain (1960-2000). We define and map extreme precipitation hazard, exposure, affectedpopulations, vulnerability and risk, and use these variables to analyse the impact of floods as a water security issue. Geospatial experiments uncover major sources of risk from natural climate variability and population growth, with change in climate extremes bearing a minor role. While rural populations display greatest relative sensitivity to extreme rainfall, urban settings show the highest rates of increasing risk. In the coming decades, rapid urbanization will make South American cities the focal point of future climate threats but also an opportunity for reducing vulnerability, protecting lives and sustaining economic development through both traditional and ecosystem-based disaster risk management systems.

  5. Extreme rainfall, vulnerability and risk: a continental-scale assessment for South America

    USGS Publications Warehouse

    Vorosmarty, Charles J.; de Guenni, Lelys Bravo; Wollheim, Wilfred M.; Pellerin, Brian A.; Bjerklie, David M.; Cardoso, Manoel; D'Almeida, Cassiano; Colon, Lilybeth

    2013-01-01

    Extreme weather continues to preoccupy society as a formidable public safety concern bearing huge economic costs. While attention has focused on global climate change and how it could intensify key elements of the water cycle such as precipitation and river discharge, it is the conjunction of geophysical and socioeconomic forces that shapes human sensitivity and risks to weather extremes. We demonstrate here the use of high-resolution geophysical and population datasets together with documentary reports of rainfall-induced damage across South America over a multi-decadal, retrospective time domain (1960–2000). We define and map extreme precipitation hazard, exposure, affectedpopulations, vulnerability and risk, and use these variables to analyse the impact of floods as a water security issue. Geospatial experiments uncover major sources of risk from natural climate variability and population growth, with change in climate extremes bearing a minor role. While rural populations display greatest relative sensitivity to extreme rainfall, urban settings show the highest rates of increasing risk. In the coming decades, rapid urbanization will make South American cities the focal point of future climate threats but also an opportunity for reducing vulnerability, protecting lives and sustaining economic development through both traditional and ecosystem-based disaster risk management systems.

  6. taxonomic diversity and pest vulnerability in street tree assemblages

    EPA Pesticide Factsheets

    Urban foresters routinely emphasise the importance of taxonomic diversity to reduce the vulnerability of tree assemblages to invasive pests, but it is unclear to what extent diversity reduces vulnerability to polyphagous (i.e. generalist) pests. Drawing on field data from seven communities in metropolitan Cincinnati, Ohio, USA, we tested the hypothesis that communities with higher diversity would exhibit lower vulnerability to the polyphagous Asian longhorned beetle, which currently threatens the region. Based on street tree compositions and the beetle??s host preferences, Asian longhorned beetle threatened up to 35.6% of individual street trees and 47.5% of the total basal area across the study area, but we did not see clear connections between taxonomic diversity and beetle vulnerability among study communities. For example, the city of Fairfield was among the least diverse communities but had the lowest proportion of trees vulnerable to Asian longhorned beetle, whereas the city of Wyoming exhibited high diversity and high vulnerability. On the other hand, Forest Park aligned with our original hypothesis, as it was characterised by low diversity and high vulnerability. Our results demonstrate that relatively high taxonomic diversity in street tree assemblages does not necessarily lead to reduced vulnerability to a polyphagous pest. Considering the threats posed by polyphagous pests, selecting a set of relatively pest resistant trees known to perform well in ur

  7. Feedback from incident reporting: information and action to improve patient safety.

    PubMed

    Benn, J; Koutantji, M; Wallace, L; Spurgeon, P; Rejman, M; Healey, A; Vincent, C

    2009-02-01

    Effective feedback from incident reporting systems in healthcare is essential if organisations are to learn from failures in the delivery of care. Despite the wide-scale development and implementation of incident reporting in healthcare, studies in the UK suggest that information concerning system vulnerabilities could be better applied to improve operational safety within organisations. In this article, the findings and implications of research to identify forms of effective feedback from incident reporting are discussed, to promote best practices in this area. The research comprised a mixed methods review to investigate mechanisms of effective feedback for healthcare, drawing upon experience within established reporting programmes in high-risk industry and transport domains. Systematic searches of published literature were undertaken, and 23 case studies describing incident reporting programmes with feedback were identified for analysis from the international healthcare literature. Semistructured interviews were undertaken with 19 subject matter experts across a range of domains, including: civil aviation, maritime, energy, rail, offshore production and healthcare. In analysis, qualitative information from several sources was synthesised into practical requirements for developing effective feedback in healthcare. Both action and information feedback mechanisms were identified, serving safety awareness, improvement and motivational functions. The provision of actionable feedback that visibly improved systems was highlighted as important in promoting future reporting. Fifteen requirements for the design of effective feedback systems were identified, concerning: the role of leadership, the credibility and content of information, effective dissemination channels, the capacity for rapid action and the need for feedback at all levels of the organisation, among others. Above all, the safety-feedback cycle must be closed by ensuring that reporting, analysis and

  8. Tsunami vulnerability assessment in the western coastal belt in Sri Lanka

    NASA Astrophysics Data System (ADS)

    Ranagalage, M. M.

    2017-12-01

    26th December 2004 tsunami disaster has caused massive loss of life, damage to coastal infrastructures and disruption to economic activities in the coastal belt of Sri Lanka. Tsunami vulnerability assessment is a requirement for disaster risk and vulnerability reduction. It plays a major role in identifying the extent and level of vulnerabilities to disasters within the communities. There is a need for a clearer understanding of the disaster risk patterns and factors contributing to it in different parts of the coastal belt. The main objective of this study is to investigate tsunami vulnerability assessment of Moratuwa Municipal council area in Sri Lanka. We have selected Moratuwa area due to considering urbanization pattern and Tsunami hazards of the country. Different data sets such as one-meter resolution LiDAR data, orthophoto, population, housing data and road layer were employed in this study. We employed tsunami vulnerability model for 1796 housing units located there, for a tsunami scenario with a maximum run-up 8 meters. 86% of the total land area affected by the tsunami in 8 meters scenarios. Additionally, building population has been used to estimate population in different vulnerability levels. The result shows that 32% of the buildings have extremely critical vulnerability level, 46% have critical vulnerability level, 22% have high vulnerability level, and 1% have a moderate vulnerability. According to the population estimation model results, 18% reside building with extremely critical vulnerability, 43% with critical vulnerability, 36% with high vulnerability and 3% belong to moderate vulnerability level. The results of the study provide a clear picture of tsunami vulnerability. Outcomes of this analysis can use as a valuable tool for urban planners to assess the risk and extent of disaster risk reduction which could be achieved via suitable mitigation measures to manage the coastal belt in Sri Lanka.

  9. Landslide vulnerability criteria: a case study from Umbria, central Italy.

    PubMed

    Galli, Mirco; Guzzetti, Fausto

    2007-10-01

    Little is known about the vulnerability to landslides, despite landslides causing frequent and widespread damage to the population and the built-up environment in many areas of the world. Lack of information about vulnerability to landslides limits our ability to determine landslide risk. This paper provides information on the vulnerability of buildings and roads to landslides in Umbria, central Italy. Information on 103 landslides of the slide and slide-earth flow types that have resulted in damage to buildings and roads at 90 sites in Umbria is used to establish dependencies between the area of the landslide and the vulnerability to landslides. The dependencies obtained are applied in the hills surrounding the town of Collazzone, in central Umbria, an area for which a detailed landslide inventory map is available. By exploiting the landslide inventory and the established vulnerability curves, the geographical distribution of the vulnerability to landslides is mapped and statistics of the expected damage are calculated. Reliability and limits of the vulnerability thresholds and of the obtained vulnerability assessment are discussed.

  10. Vulnerability of European freshwater catchments to climate change.

    PubMed

    Markovic, Danijela; Carrizo, Savrina F; Kärcher, Oskar; Walz, Ariane; David, Jonathan N W

    2017-09-01

    Climate change is expected to exacerbate the current threats to freshwater ecosystems, yet multifaceted studies on the potential impacts of climate change on freshwater biodiversity at scales that inform management planning are lacking. The aim of this study was to fill this void through the development of a novel framework for assessing climate change vulnerability tailored to freshwater ecosystems. The three dimensions of climate change vulnerability are as follows: (i) exposure to climate change, (ii) sensitivity to altered environmental conditions and (iii) resilience potential. Our vulnerability framework includes 1685 freshwater species of plants, fishes, molluscs, odonates, amphibians, crayfish and turtles alongside key features within and between catchments, such as topography and connectivity. Several methodologies were used to combine these dimensions across a variety of future climate change models and scenarios. The resulting indices were overlaid to assess the vulnerability of European freshwater ecosystems at the catchment scale (18 783 catchments). The Balkan Lakes Ohrid and Prespa and Mediterranean islands emerge as most vulnerable to climate change. For the 2030s, we showed a consensus among the applied methods whereby up to 573 lake and river catchments are highly vulnerable to climate change. The anthropogenic disruption of hydrological habitat connectivity by dams is the major factor reducing climate change resilience. A gap analysis demonstrated that the current European protected area network covers <25% of the most vulnerable catchments. Practical steps need to be taken to ensure the persistence of freshwater biodiversity under climate change. Priority should be placed on enhancing stakeholder cooperation at the major basin scale towards preventing further degradation of freshwater ecosystems and maintaining connectivity among catchments. The catchments identified as most vulnerable to climate change provide preliminary targets for

  11. Air pollution and vulnerability: solving the puzzle of prioritization.

    PubMed

    Wright, Caradee Y; Diab, Roseanne

    2011-01-01

    While ambient air pollution levels in excess of prescribed health standards are generally unacceptable, the exceedance is even more serious in areas where people reside. Vulnerability caused by poverty, disease, lack of education, and poor living conditions exacerbates the problem. Air quality management plans identify prioritized strategies for improved air quality independent of consideration of vulnerability. A population exposure and vulnerability risk prioritization framework comprising five themes (air pollution sources; air pollution levels; air pollution potential; community awareness, observations, perceptions, and actions; and vulnerability factors) was proposed and applied to the eThekwini Municipality (Durban, South Africa). Data were scored according to predetermined risk threshold values to ascertain at-risk communities. While those urban wards located in a known air pollution hotspot had the highest air pollution levels, a periurban ward with moderate exposure levels was most vulnerable. This framework will prove invaluable for the development of focused interventions to reduce vulnerability and air pollution-associated adverse health impacts.

  12. Exploring the Viability of School-Based Support for Vulnerable Children: A Case Study of Two Township Schools in Johannesburg. CREATE Pathways to Access. Research Monograph No. 46

    ERIC Educational Resources Information Center

    Williams, Samantha E.

    2010-01-01

    The South African Department of Education is working with multiple non-governmental organisations (NGOs) to transform schools into "caring schools" that emphasise: health promotion, safety, care for orphans and vulnerable children, quality education, community engagement and respect for rights and equality. Using a qualitative case study…

  13. The perils of protection: vulnerability and women in clinical research.

    PubMed

    Schonfeld, Toby

    2013-06-01

    Subpart B of 45 Code of Federal Regulations Part 46 (CFR) identifies the criteria according to which research involving pregnant women, human fetuses, and neonates can be conducted ethically in the United States. As such, pregnant women and fetuses fall into a category requiring "additional protections," often referred to as "vulnerable populations." The CFR does not define vulnerability, but merely gives examples of vulnerable groups by pointing to different categories of potential research subjects needing additional protections. In this paper, I assess critically the role of this categorization of pregnant women involved in research as "vulnerable," both as separate entities and in combination with the fetuses they carry. In particular, I do three things: (1) demonstrate that pregnant women qua pregnancy are either not "vulnerable" according to any meaningful definition of that term or that such vulnerability is irrelevant to her status as a research participant; (2) argue that while a fetus may be vulnerable in terms of dependency, this categorization does not equate to the vulnerability of the pregnant woman; and (3) suggest that any vulnerability that appends to women is precisely the result of federal regulations and dubious public perceptions about pregnant women. I conclude by demonstrating how this erroneous characterization of pregnant women as "vulnerable" and its associated protections have not only impeded vital research for pregnant women and their fetuses, but have also negatively affected the inclusion of all women in clinical research.

  14. Identifying Vulnerabilities and Hardening Attack Graphs for Networked Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Saha, Sudip; Vullinati, Anil K.; Halappanavar, Mahantesh

    We investigate efficient security control methods for protecting against vulnerabilities in networked systems. A large number of interdependent vulnerabilities typically exist in the computing nodes of a cyber-system; as vulnerabilities get exploited, starting from low level ones, they open up the doors to more critical vulnerabilities. These cannot be understood just by a topological analysis of the network, and we use the attack graph abstraction of Dewri et al. to study these problems. In contrast to earlier approaches based on heuristics and evolutionary algorithms, we study rigorous methods for quantifying the inherent vulnerability and hardening cost for the system. Wemore » develop algorithms with provable approximation guarantees, and evaluate them for real and synthetic attack graphs.« less

  15. Review Article: A comparison of flood and earthquake vulnerability assessment indicators

    NASA Astrophysics Data System (ADS)

    de Ruiter, Marleen C.; Ward, Philip J.; Daniell, James E.; Aerts, Jeroen C. J. H.

    2017-07-01

    In a cross-disciplinary study, we carried out an extensive literature review to increase understanding of vulnerability indicators used in the disciplines of earthquake- and flood vulnerability assessments. We provide insights into potential improvements in both fields by identifying and comparing quantitative vulnerability indicators grouped into physical and social categories. Next, a selection of index- and curve-based vulnerability models that use these indicators are described, comparing several characteristics such as temporal and spatial aspects. Earthquake vulnerability methods traditionally have a strong focus on object-based physical attributes used in vulnerability curve-based models, while flood vulnerability studies focus more on indicators applied to aggregated land-use classes in curve-based models. In assessing the differences and similarities between indicators used in earthquake and flood vulnerability models, we only include models that separately assess either of the two hazard types. Flood vulnerability studies could be improved using approaches from earthquake studies, such as developing object-based physical vulnerability curve assessments and incorporating time-of-the-day-based building occupation patterns. Likewise, earthquake assessments could learn from flood studies by refining their selection of social vulnerability indicators. Based on the lessons obtained in this study, we recommend future studies for exploring risk assessment methodologies across different hazard types.

  16. Safety and Efficacy of Neonatal Vaccination

    PubMed Central

    Demirjian, Alicia; Levy, Ofer

    2009-01-01

    Newborns have an immature immune system that renders them at high risk for infection while simultaneously reducing responses to most vaccines, thereby posing challenges in protecting this vulnerable population. Nevertheless, certain vaccines, such as Bacillus Calmette Guérin (BCG) and Hepatitis B vaccine (HBV), do demonstrate safety and some efficacy at birth, providing proof of principal that certain antigen-adjuvant combinations are able to elicit protective neonatal responses. Moreover, birth is a major point of healthcare contact globally meaning that effective neonatal vaccines achieve high population penetration. Given the potentially significant benefit of vaccinating at birth, availability of a broader range of more effective neonatal vaccines is an unmet medical need and a public health priority. This review focuses on safety and efficacy of neonatal vaccination in humans as well as recent research employing novel approaches to enhance the efficacy of neonatal vaccination. PMID:19089811

  17. The growth of partnerships to support patient safety practice adoption.

    PubMed

    Mendel, Peter; Damberg, Cheryl L; Sorbero, Melony E S; Varda, Danielle M; Farley, Donna O

    2009-04-01

    To document the numbers and types of interorganizational partnerships within the national patient safety domain, changes over time in these networks, and their potential for disseminating patient safety knowledge and practices. Self-reported information gathered from representatives of national-level organizations active in promoting patient safety. Social network analysis was used to examine the structure and composition of partnership networks and changes between 2004 and 2006. Two rounds of structured telephone interviews (n=35 organizations in 2004 and 55 in 2006). Patient safety partnerships expanded between 2004 and 2006. The average number of partnerships per interviewed organization increased 40 percent and activities per reported partnership increased over 50 percent. Partnerships increased in all activity domains, particularly dissemination and tools development. Fragmentation of the overall partnership network decreased and potential for information flow increased. Yet network centralization increased, suggesting vulnerability to partnership failure if key participants disengage. Growth in partnerships signifies growing strength in the capacity to disseminate and implement patient safety advancements in the U.S. health care system. The centrality of AHRQ in these networks of partnerships bodes well for its leadership role in disseminating information, tools, and practices generated by patient safety research projects.

  18. Workplace support after breast cancer treatment: recognition of vulnerability.

    PubMed

    Tiedtke, Corine; Dierckx de Casterlé, Bernadette; Donceel, Peter; de Rijk, Angelique

    2015-01-01

    Support from the workplace seems to be a key element in addressing the poor return-to-work (RTW) rate of employees with breast cancer. We aim to acquire an in-depth understanding of how Flemish employees experience their RTW after breast cancer and the support from the workplace. Fourteen in-depth interviews of women who experienced breast cancer and returned to work (high school graduates, age range 42-55 years, mean age 48 at time of surgery) were analysed using the Qualitative Analysis Guide of Leuven (QUAGOL), based on a Grounded Theory approach. The key experiences were feeling vulnerable, feeling able to work and need for support. Although little diversity in RTW experiences was found, the background of the vulnerability varied. Women experienced support (which could be emotional or practical) only as adequate if it addressed their specific vulnerability. Employees felt particularly vulnerable. Vulnerability is not the same as low-work ability and as such it should be added as theoretical concept in RTW research. Adequate workplace support addresses the specific vulnerability of an individual woman. Our study offers a nuanced insight into the RTW process of breast cancer survivors. Upon actual return-to-work (RTW) after breast cancer treatment, women feel vulnerable but able to work and, hence, have a high need for workplace support. Support from the workplace during RTW after breast cancer treatment is experienced as adequate when it expresses genuine recognition of the individual woman's vulnerability.

  19. A preliminary analysis of quantifying computer security vulnerability data in "the wild"

    NASA Astrophysics Data System (ADS)

    Farris, Katheryn A.; McNamara, Sean R.; Goldstein, Adam; Cybenko, George

    2016-05-01

    A system of computers, networks and software has some level of vulnerability exposure that puts it at risk to criminal hackers. Presently, most vulnerability research uses data from software vendors, and the National Vulnerability Database (NVD). We propose an alternative path forward through grounding our analysis in data from the operational information security community, i.e. vulnerability data from "the wild". In this paper, we propose a vulnerability data parsing algorithm and an in-depth univariate and multivariate analysis of the vulnerability arrival and deletion process (also referred to as the vulnerability birth-death process). We find that vulnerability arrivals are best characterized by the log-normal distribution and vulnerability deletions are best characterized by the exponential distribution. These distributions can serve as prior probabilities for future Bayesian analysis. We also find that over 22% of the deleted vulnerability data have a rate of zero, and that the arrival vulnerability data is always greater than zero. Finally, we quantify and visualize the dependencies between vulnerability arrivals and deletions through a bivariate scatterplot and statistical observations.

  20. Assessing vulnerability to drought: identifying underlying factors across Europe

    NASA Astrophysics Data System (ADS)

    Urquijo, Julia; Gonzalez Tánago, Itziar; Ballesteros, Mario; De Stefano, Lucia

    2015-04-01

    Drought is considered one of the most severe and damaging natural hazards in terms of people and sectors affected and associated losses. Drought is a normal and recurrent climatic phenomenon that occurs worldwide, although its spatial and temporal characteristics vary significantly among climates. In the case of Europe, in the last thirty years, the region has suffered several drought events that have caused estimated economic damages over a €100 billion and have affected almost 20% of its territory and population. In recent years, there has been a growing awareness among experts and authorities of the need to shift from a reactive crisis approach to a drought risk management approach, as well as of the importance of designing and implementing policies, strategies and plans at country and river basin levels to deal with drought. The identification of whom and what is vulnerable to drought is a central aspect of drought risk mitigation and planning and several authors agree that societal vulnerability often determines drought risk more than the actual precipitation shortfalls. The final aim of a drought vulnerability assessment is to identify the underlying sources of drought impact, in order to develop policy options that help to enhance coping capacity and therefore to prevent drought impact. This study identifies and maps factors underlying vulnerability to drought across Europe. The identification of factors influencing vulnerability starts from the analysis of past drought impacts in four European socioeconomic sectors. This analysis, along with an extensive literature review, led to the selection of vulnerability factors that are both relevant and adequate for the European context. Adopting the IPCC model, vulnerability factors were grouped to describe exposure, sensitivity and adaptive capacity. The aggregation of these components has resulted in the mapping of vulnerability to drought across Europe at NUTS02 level. Final results have been compared with

  1. GPs' compliance with health and safety legislation and their occupational health needs in one London health authority.

    PubMed Central

    Kennedy, Ioanna; Williams, Siân; Reynolds, Anne; Cockcroft, Anne; Solomon, Jack; Farrow, Stephen

    2002-01-01

    This survey assessed general practitioners' (GPs') knowledge of and compliance with, health and safety legislation and occupational health guidance in one London health authority. The response rate was 85%. Although the majority of practices were aware of the most important piece of legislation--The Management of Health and Safety at Work Regulations, 1992--less than one in ten practices had carried out the required systematic risk assessments. Compliance with other health and safety legislation and related employment issues was also poor. The health of GPs and their staff may be at risk and these general practices may be vulnerable to prosecution by the Health and Safety Executive. PMID:12236278

  2. Coping with seismic vulnerability: small manufacturing firms in western Athens.

    PubMed

    Sapountzaki, Kalliopi

    2005-06-01

    This paper attempts to contribute to international discourse on the responsibility of macro structures (economic and political) and private agencies for the production and distribution of vulnerability. It does so by focusing on an individual economic entity, small manufacturing firms (SMFs), in a specific location, western Athens, Greece. By evaluating the losses that SMFs sustained in the earthquake of 7 September 1999, the paper points to variations in vulnerability levels among such firms and highlights the 'sources' of vulnerability they confront. Furthermore, the SMF recovery cycle is systematically monitored in parallel with relevant public policies and state reactions to private recovery methods. The analysis illustrates processes that externalise recovery costs, alter the relationship between physical and socio-economic vulnerability and shift the vulnerability load from macro structures to individual agencies or vice versa. It is based on two methodological approaches: the division of vulnerability into three constituent components (exposure, resistance and resilience); and the conceptual split between producers and carriers of vulnerability.

  3. Interprofessional Graduate Students' Perspectives on Caring for Vulnerable Populations.

    PubMed

    Wright, Patricia Moyle; Hanson, Mary Jane S

    The purpose of this focus group study was to explore graduate students' clinical experiences with vulnerable populations, perceived barriers to care, and ethical issues related to caring for disenfranchised groups. Furthermore, based on their experiences, the students were asked to share suggestions for curricular changes that could enhance care for vulnerable populations through interdisciplinary collaboration and multidisciplinary projects. The responses of the participants add to what is known about the care of vulnerable populations, offering a first-hand description of students' preparation for work with vulnerable populations and the interdisciplinary team.

  4. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach

    NASA Astrophysics Data System (ADS)

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of ScienceTM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  5. Ecosystem Vulnerability Review: Proposal of an Interdisciplinary Ecosystem Assessment Approach.

    PubMed

    Weißhuhn, Peter; Müller, Felix; Wiggering, Hubert

    2018-06-01

    To safeguard the sustainable use of ecosystems and their services, early detection of potentially damaging changes in functional capabilities is needed. To support a proper ecosystem management, the analysis of an ecosystem's vulnerability provide information on its weaknesses as well as on its capacity to recover after suffering an impact. However, the application of the vulnerability concept to ecosystems is still an emerging topic. After providing background on the vulnerability concept, we summarize existing ecosystem vulnerability research on the basis of a systematic literature review with a special focus on ecosystem type, disciplinary background, and more detailed definition of the ecosystem vulnerability components. Using the Web of Science TM Core Collection, we overviewed the literature from 1991 onwards but used the 5 years from 2011 to 2015 for an in-depth analysis, including 129 articles. We found that ecosystem vulnerability analysis has been applied most notably in conservation biology, climate change research, and ecological risk assessments, pinpointing a limited spreading across the environmental sciences. It occurred primarily within marine and freshwater ecosystems. To avoid confusion, we recommend using the unambiguous term ecosystem vulnerability rather than ecological, environmental, population, or community vulnerability. Further, common ground has been identified, on which to define the ecosystem vulnerability components exposure, sensitivity, and adaptive capacity. We propose a framework for ecosystem assessments that coherently connects the concepts of vulnerability, resilience, and adaptability as different ecosystem responses. A short outlook on the possible operationalization of the concept by ecosystem vulnerabilty indices, and a conclusion section complete the review.

  6. Hydrologic vulnerability of tribal reservation lands across the U.S.

    NASA Astrophysics Data System (ADS)

    Jones, C., Jr.; Leibowitz, S. G.; Sawicz, K. A.; Comeleo, R. L.; Stratton, L. E.

    2017-12-01

    We apply the hydrologic landscapes (HL) concept to assess the hydrologic vulnerability to climate of the United States (U.S.) with special emphasis on tribal lands. The basic assumption of the HL approach is that catchments that share similar physical and climatic characteristics are expected to have similar hydrologic characteristics. We map climate vulnerability by integrating a retrospective analysis of historical climate and hydrology into the HL approach, comparing this baseline of variability with future projections of temperature, precipitation, potential evapotranspiration, snow accumulation, climatic moisture, surplus water, and seasonality of the water surplus. Projections that are not within two standard deviations of the historical decadal average contribute to the vulnerability index for each metric. This allows stakeholders and/or water resource managers to understand the potential impacts of future conditions. The resulting vulnerability maps show that temperature and potential evapotranspiration are consistently projected to have high vulnerability indices across the U.S. including all tribal reservations. Precipitation vulnerability is not as spatially-uniform as temperature. Most areas with snow are projected to experience significant changes in future snow accumulation. The seasonality vulnerability map shows that mountainous areas in the West are most prone to changes in seasonality. This paper illustrates how the HL approach can help assess climatic and hydrologic vulnerability for disadvantaged groups across the U.S. By combining the HL concept and climate vulnerability analyses, we provide an approach that can assist tribal resource managers to perform vulnerability assessments and adaptation plans, which is a major priority for the tribes nationwide.

  7. Resilient Practices in Maintaining Safety of Health Information Technologies

    PubMed Central

    Ash, Joan S.; Sittig, Dean F.; Singh, Hardeep

    2014-01-01

    Electronic health record systems (EHRs) can improve safety and reliability of health care, but they can also introduce new vulnerabilities by failing to accommodate changes within a dynamic EHR-enabled health care system. Continuous assessment and improvement is thus essential for achieving resilience in EHR-enabled health care systems. Given the rapid adoption of EHRs by many organizations that are still early in their experiences with EHR safety, it is important to understand practices for maintaining resilience used by organizations with a track record of success in EHR use. We conducted interviews about safety practices with 56 key informants (including information technology managers, chief medical information officers, physicians, and patient safety officers) at two large health care systems recognized as leaders in EHR use. We identified 156 references to resilience-related practices from 41 informants. Framework analysis generated five categories of resilient practices: (a) sensitivity to dynamics and interdependencies affecting risks, (b) basic monitoring and responding practices, (c) management of practices and resources for monitoring and responding, (d) sensitivity to risks beyond the horizon, and (e) reflecting on risks with the safety and quality control process itself. The categories reflect three functions that facilitate resilience: reflection, transcending boundaries, and involving sharp-end practitioners in safety management. PMID:25866492

  8. Groundwater Pollution and Vulnerability Assessment.

    PubMed

    Kurwadkar, Sudarshan

    2017-10-01

    Groundwater is a critical resource that serve as a source of drinking water to large human population and, provide long-term water for irrigation purposes. In recent years; however, this precious resource being increasingly threatened, due to natural and anthropogenic activities. A variety of contaminants of emerging concern such as pharmaceuticals and personal care products, perfluorinated compounds, endocrine disruptors, and biological agents detected in the groundwater sources of both developing and developed nations. In this review paper, various studies have been included that documented instances of groundwater pollution and vulnerability to emerging contaminants of concern, pesticides, heavy metals, and leaching potential of various organic and inorganic contaminants from poorly managed residual waste products (biosolids, landfills, latrines, and septic tanks etc.). Understanding vulnerability of groundwater to pollution is critical to maintain the integrity of groundwater. A section on managed artificial recharge studies is included to highlight the sustainable approaches to groundwater conservation, replenishment and sustainability. This review paper is the synthesis of studies published in last one year that either documented the pollution problems or evaluated the vulnerability of groundwater pollution.

  9. Measuring vulnerability to disaster displacement

    NASA Astrophysics Data System (ADS)

    Brink, Susan A.; Khazai, Bijan; Power, Christopher; Wenzel, Friedemann

    2015-04-01

    Large scale disasters can cause devastating impacts in terms of population displacement. Between 2008 and 2013, on average 27 million people were displaced annually by disasters (Yonetani 2014). After large events such as hurricane Katrina or the Port-au-Prince earthquake, images of inadequate public shelter and concerns about large scale and often inequitable migration have been broadcast around the world. Population displacement can often be one of the most devastating and visible impacts of a natural disaster. Despite the importance of population displacement in disaster events, measures to understand the socio-economic vulnerability of a community often use broad metrics to estimate the total socio-economic risk of an event rather than focusing on the specific impacts that a community faces in a disaster. Population displacement is complex and multi-causal with the physical impact of a disaster interacting with vulnerability arising from the response, environmental issues (e.g., weather), cultural concerns (e.g., expectations of adequate shelter), and many individual factors (e.g., mobility, risk perception). In addition to the complexity of the causes, population displacement is difficult to measure because of the wide variety of different terms and definitions and its multi-dimensional nature. When we speak of severe population displacement, we may refer to a large number of displaced people, an extended length of displacement or associated difficulties such as poor shelter quality, risk of violence and crime in shelter communities, discrimination in aid, a lack of access to employment or other difficulties that can be associated with large scale population displacement. We have completed a thorough review of the literature on disaster population displacement. Research has been conducted on historic events to understand the types of negative impacts associated with population displacement and also the vulnerability of different groups to these impacts. We

  10. SSL/TLS Vulnerability Detection Using Black Box Approach

    NASA Astrophysics Data System (ADS)

    Gunawan, D.; Sitorus, E. H.; Rahmat, R. F.; Hizriadi, A.

    2018-03-01

    Socket Secure Layer (SSL) and Transport Layer Security (TLS) are cryptographic protocols that provide data encryption to secure the communication over a network. However, in some cases, there are vulnerability found in the implementation of SSL/TLS because of weak cipher key, certificate validation error or session handling error. One of the most vulnerable SSL/TLS bugs is heartbleed. As the security is essential in data communication, this research aims to build a scanner that detect the SSL/TLS vulnerability by using black box approach. This research will focus on heartbleed case. In addition, this research also gathers information about existing SSL in the server. The black box approach is used to test the output of a system without knowing the process inside the system itself. For testing purpose, this research scanned websites and found that some of the websites still have SSL/TLS vulnerability. Thus, the black box approach can be used to detect the vulnerability without considering the source code and the process inside the application.

  11. Ethical practice in internet research involving vulnerable people: lessons from a self-harm discussion forum study (SharpTalk).

    PubMed

    Sharkey, Siobhan; Jones, Ray; Smithson, Janet; Hewis, Elaine; Emmens, Tobit; Ford, Tamsin; Owens, Christabel

    2011-12-01

    The internet is widely used for health information and support, often by vulnerable people. Internet-based research raises both familiar and new ethical problems for researchers and ethics committees. While guidelines for internet-based research are available, it is unclear to what extent ethics committees use these. Experience of gaining research ethics approval for a UK study (SharpTalk), involving internet-based discussion groups with young people who self-harm and health professionals is described. During ethical review, unsurprisingly, concerns were raised about the vulnerability of potential participants. These were dominated by the issue of anonymity, which also affected participant safety and consent. These ethical problems are discussed, and our solutions, which included: participant usernames specific to the study, a closed website, private messaging facilities, a direct contact email to researchers, information about forum rules displayed on the website, a 'report' button for participants, links to online support, and a discussion room for forum moderators. This experience with SharpTalk suggests that an approach to ethics, which recognises the relational aspects of research with vulnerable people, is particularly useful for internet-based health research. The solutions presented here can act as guidance for researchers developing proposals and for ethics committees reviewing them.

  12. Examining social, physical, and environmental dimensions of tornado vulnerability in Texas.

    PubMed

    Siebeneck, Laura

    2016-01-01

    To develop a vulnerability model that captures the social, physical, and environmental dimensions of tornado vulnerability of Texas counties. Guided by previous research and methodologies proposed in the hazards and emergency management literature, a principle components analysis is used to create a tornado vulnerability index. Data were gathered from open source information available through the US Census Bureau, American Community Surveys, and the Texas Natural Resources Information System. Texas counties. The results of the model yielded three indices that highlight geographic variability of social vulnerability, built environment vulnerability, and tornado hazard throughout Texas. Further analyses suggest that counties with the highest tornado vulnerability include those with high population densities and high tornado risk. This article demonstrates one method for assessing statewide tornado vulnerability and presents how the results of this type of analysis can be applied by emergency managers towards the reduction of tornado vulnerability in their communities.

  13. Vulnerability of networks of interacting Markov chains.

    PubMed

    Kocarev, L; Zlatanov, N; Trajanov, D

    2010-05-13

    The concept of vulnerability is introduced for a model of random, dynamical interactions on networks. In this model, known as the influence model, the nodes are arranged in an arbitrary network, while the evolution of the status at a node is according to an internal Markov chain, but with transition probabilities that depend not only on the current status of that node but also on the statuses of the neighbouring nodes. Vulnerability is treated analytically and numerically for several networks with different topological structures, as well as for two real networks--the network of infrastructures and the EU power grid--identifying the most vulnerable nodes of these networks.

  14. Measuring Household Vulnerability: A Fuzzy Approach

    NASA Astrophysics Data System (ADS)

    Sethi, G.; Pierce, S. A.

    2016-12-01

    This research develops an index of vulnerability for Ugandan households using a variety of economic, social and environmental variables with two objectives. First, there is only a small body of research that measures household vulnerability. Given the stresses faced by households susceptible to water, environment, food, livelihood, energy, and health security concerns, it is critical that they be identified in order to make effective policy. We draw on the socio-ecological systems (SES) framework described by Ostrom (2009) and adapt the model developed by from Giupponi, Giove, and Giannini (2013) to develop a composite measure. Second, most indices in the literature are linear in nature, relying on simple weighted averages. In this research, we contrast the results obtained by a simple weighted average with those obtained by using the Choquet integral. The Choquet integral is a fuzzy measure, and is based on the generalization of the Lebesgue integral. Due to its non-additive nature, the Choquet integral offers a more general approach. Our results reveal that all households included in this study are highly vulnerable, and that vulnerability scores obtained by the fuzzy approach are significantly different from those obtained by using the simple weighted average (p = 9.46e-160).

  15. Virtuous aging and existential vulnerability.

    PubMed

    Laceulle, Hanne

    2017-12-01

    In its efforts to overcome problematic views that associate aging with inevitable decline, contemporary gerontology shows a tendency to focus predominantly on age-related vulnerabilities that science may try to remedy and control. However, gerontology should also offer languages to address vulnerabilities that cannot be remedied because they intrinsically belong to the human condition. After all, these are increasingly radically encountered in later life and should therefore be reflected upon in the study of aging. Humanistic gerontology seems to be the most promising field to look for languages capable of contemplating such existential vulnerabilities. The potential contribution of philosophy in this field remains underdeveloped so far, however. This article therefore aims to introduce insights from the philosophical tradition to (humanistic) gerontology. More specifically, it focuses on the tradition of virtue ethics, arguing that virtue is a particularly relevant notion to explore in dealing with existential vulnerability in later life. The notion of virtue is clarified by discussing a selection of philosophical perspectives on this topic, by Aristotle, MacIntyre and Swanton. Next a brief overview will be given of some of the ways the notion of virtue has found its way into gerontological discourse so far. The article ends with an analysis of the merits of virtue-ethical discourse for the study of aging and later life, and pleads for more inclusion of philosophical ideas such as virtue in gerontology, as these can enrich our conceptual frameworks and help us relate to deep existential questions regarding the experience of aging. Copyright © 2017 Elsevier Inc. All rights reserved.

  16. Rethinking vulnerability analysis and governance with emphasis on a participatory approach.

    PubMed

    Rossignol, Nicolas; Delvenne, Pierre; Turcanu, Catrinel

    2015-01-01

    This article draws on vulnerability analysis as it emerged as a complement to classical risk analysis, and it aims at exploring its ability for nurturing risk and vulnerability governance actions. An analysis of the literature on vulnerability analysis allows us to formulate a three-fold critique: first, vulnerability analysis has been treated separately in the natural and the technological hazards fields. This separation prevents vulnerability from unleashing the full range of its potential, as it constrains appraisals into artificial categories and thus already closes down the outcomes of the analysis. Second, vulnerability analysis focused on assessment tools that are mainly quantitative, whereas qualitative appraisal is a key to assessing vulnerability in a comprehensive way and to informing policy making. Third, a systematic literature review of case studies reporting on participatory approaches to vulnerability analysis allows us to argue that participation has been important to address the above, but it remains too closed down in its approach and would benefit from embracing a more open, encompassing perspective. Therefore, we suggest rethinking vulnerability analysis as one part of a dynamic process between opening-up and closing-down strategies, in order to support a vulnerability governance framework. © 2014 Society for Risk Analysis.

  17. [A systemic risk analysis of hospital management processes by medical employees--an effective basis for improving patient safety].

    PubMed

    Sobottka, Stephan B; Eberlein-Gonska, Maria; Schackert, Gabriele; Töpfer, Armin

    2009-01-01

    Due to the knowledge gap that exists between patients and health care staff the quality of medical treatment usually cannot be assessed securely by patients. For an optimization of safety in treatment-related processes of medical care, the medical staff needs to be actively involved in preventive and proactive quality management. Using voluntary, confidential and non-punitive systematic employee surveys, vulnerable topics and areas in patient care revealing preventable risks can be identified at an early stage. Preventive measures to continuously optimize treatment quality can be defined by creating a risk portfolio and a priority list of vulnerable topics. Whereas critical incident reporting systems are suitable for continuous risk assessment by detecting safety-relevant single events, employee surveys permit to conduct a systematic risk analysis of all treatment-related processes of patient care at any given point in time.

  18. The Challenges of Electronic Health Records and Diabetes Electronic Prescribing: Implications for Safety Net Care for Diverse Populations

    PubMed Central

    Chan, Lenny L. S.; Fouts, Michelle M.; Murphy, Elizabeth J.

    2017-01-01

    Widespread electronic health record (EHR) implementation creates new challenges in the diabetes care of complex and diverse populations, including safe medication prescribing for patients with limited health literacy and limited English proficiency. This review highlights how the EHR electronic prescribing transformation has affected diabetes care for vulnerable patients and offers recommendations for improving patient safety through EHR electronic prescribing design, implementation, policy, and research. Specifically, we present evidence for (1) the adoption of RxNorm; (2) standardized naming and picklist options for high alert medications such as insulin; (3) the widespread implementation of universal medication schedule and language-concordant labels, with the expansion of electronic prescription 140-character limit; (4) enhanced bidirectional communication with pharmacy partners; and (5) informatics and implementation research in safety net healthcare systems to examine how EHR tools and practices affect diverse vulnerable populations. PMID:28197420

  19. The Challenges of Electronic Health Records and Diabetes Electronic Prescribing: Implications for Safety Net Care for Diverse Populations.

    PubMed

    Ratanawongsa, Neda; Chan, Lenny L S; Fouts, Michelle M; Murphy, Elizabeth J

    2017-01-01

    Widespread electronic health record (EHR) implementation creates new challenges in the diabetes care of complex and diverse populations, including safe medication prescribing for patients with limited health literacy and limited English proficiency. This review highlights how the EHR electronic prescribing transformation has affected diabetes care for vulnerable patients and offers recommendations for improving patient safety through EHR electronic prescribing design, implementation, policy, and research. Specifically, we present evidence for (1) the adoption of RxNorm; (2) standardized naming and picklist options for high alert medications such as insulin; (3) the widespread implementation of universal medication schedule and language-concordant labels, with the expansion of electronic prescription 140-character limit; (4) enhanced bidirectional communication with pharmacy partners; and (5) informatics and implementation research in safety net healthcare systems to examine how EHR tools and practices affect diverse vulnerable populations.

  20. Modelling homogeneous regions of social vulnerability to malaria in Rwanda.

    PubMed

    Bizimana, Jean Pierre; Kienberger, Stefan; Hagenlocher, Michael; Twarabamenye, Emmanuel

    2016-03-31

    Despite the decline in malaria incidence due to intense interventions, potentials for malaria transmission persist in Rwanda. To eradicate malaria in Rwanda, strategies need to expand beyond approaches that focus solely on malaria epidemiology and also consider the socioeconomic, demographic and biological/disease-related factors that determine the vulnerability of potentially exposed populations. This paper analyses current levels of social vulnerability to malaria in Rwanda by integrating a set of weighted vulnerability indicators. The paper uses regionalisation techniques as a spatially explicit approach for delineating homogeneous regions of social vulnerability to malaria. This overcomes the limitations of administrative boundaries for modelling the trans-boundary social vulnerability to malaria. The utilised approach revealed high levels of social vulnerability to malaria in the highland areas of Rwanda, as well as in remote areas where populations are more susceptible. Susceptibility may be due to the populations' lacking the capacity to anticipate mosquito bites, or lacking resilience to cope with or recover from malaria infection. By highlighting the most influential indicators of social vulnerability to malaria, the applied approach indicates which vulnerability domains need to be addressed, and where appropriate interventions are most required. Interventions to improve the socioeconomic development in highly vulnerable areas could prove highly effective, and provide sustainable outcomes against malaria in Rwanda. This would ultimately increase the resilience of the population and their capacity to better anticipate, cope with, and recover from possible infection.

  1. Assessment of composite index methods for agricultural vulnerability to climate change.

    PubMed

    Wiréhn, Lotten; Danielsson, Åsa; Neset, Tina-Simone S

    2015-06-01

    A common way of quantifying and communicating climate vulnerability is to calculate composite indices from indicators, visualizing these as maps. Inherent methodological uncertainties in vulnerability assessments, however, require greater attention. This study examines Swedish agricultural vulnerability to climate change, the aim being to review various indicator approaches for assessing agricultural vulnerability to climate change and to evaluate differences in climate vulnerability depending on the weighting and summarizing methods. The reviewed methods are evaluated by being tested at the municipal level. Three weighting and summarizing methods, representative of climate vulnerability indices in general, are analysed. The results indicate that 34 of 36 method combinations differ significantly from each other. We argue that representing agricultural vulnerability in a single composite index might be insufficient to guide climate adaptation. We emphasize the need for further research into how to measure and visualize agricultural vulnerability and into how to communicate uncertainties in both data and methods. Copyright © 2015 Elsevier Ltd. All rights reserved.

  2. Temporal and spatial changes in social vulnerability to natural hazards

    PubMed Central

    Cutter, Susan L.; Finch, Christina

    2008-01-01

    During the past four decades (1960–2000), the United States experienced major transformations in population size, development patterns, economic conditions, and social characteristics. These social, economic, and built-environment changes altered the American hazardscape in profound ways, with more people living in high-hazard areas than ever before. To improve emergency management, it is important to recognize the variability in the vulnerable populations exposed to hazards and to develop place-based emergency plans accordingly. The concept of social vulnerability identifies sensitive populations that may be less likely to respond to, cope with, and recover from a natural disaster. Social vulnerability is complex and dynamic, changing over space and through time. This paper presents empirical evidence on the spatial and temporal patterns in social vulnerability in the United States from 1960 to the present. Using counties as our study unit, we found that those components that consistently increased social vulnerability for all time periods were density (urban), race/ethnicity, and socioeconomic status. The spatial patterning of social vulnerability, although initially concentrated in certain geographic regions, has become more dispersed over time. The national trend shows a steady reduction in social vulnerability, but there is considerable regional variability, with many counties increasing in social vulnerability during the past five decades. PMID:18268336

  3. Risk assessment by dynamic representation of vulnerability, exploitation, and impact

    NASA Astrophysics Data System (ADS)

    Cam, Hasan

    2015-05-01

    Assessing and quantifying cyber risk accurately in real-time is essential to providing security and mission assurance in any system and network. This paper presents a modeling and dynamic analysis approach to assessing cyber risk of a network in real-time by representing dynamically its vulnerabilities, exploitations, and impact using integrated Bayesian network and Markov models. Given the set of vulnerabilities detected by a vulnerability scanner in a network, this paper addresses how its risk can be assessed by estimating in real-time the exploit likelihood and impact of vulnerability exploitation on the network, based on real-time observations and measurements over the network. The dynamic representation of the network in terms of its vulnerabilities, sensor measurements, and observations is constructed dynamically using the integrated Bayesian network and Markov models. The transition rates of outgoing and incoming links of states in hidden Markov models are used in determining exploit likelihood and impact of attacks, whereas emission rates help quantify the attack states of vulnerabilities. Simulation results show the quantification and evolving risk scores over time for individual and aggregated vulnerabilities of a network.

  4. Road safety issues for bus transport management.

    PubMed

    Cafiso, Salvatore; Di Graziano, Alessandro; Pappalardo, Giuseppina

    2013-11-01

    Because of the low percentage of crashes involving buses and the assumption that public transport improves road safety by reducing vehicular traffic, public interest in bus safety is not as great as that in the safety of other types of vehicles. It is possible that less attention is paid to the significance of crashes involving buses because the safety level of bus systems is considered to be adequate. The purpose of this study was to evaluate the knowledge and perceptions of bus managers with respect to safety issues and the potential effectiveness of various technologies in achieving higher safety standards. Bus managers were asked to give their opinions on safety issues related to drivers (training, skills, performance evaluation and behaviour), vehicles (maintenance and advanced devices) and roads (road and traffic safety issues) in response to a research survey. Kendall's algorithm was used to evaluate the level of concordance. The results showed that the majority of the proposed items were considered to have great potential for improving bus safety. The data indicated that in the experience of the participants, passenger unloading and pedestrians crossing near bus stops are the most dangerous actions with respect to vulnerable users. The final results of the investigation showed that start inhibition, automatic door opening, and the materials and internal architecture of buses were considered the items most strongly related to bus passenger safety. Brake assistance and vehicle monitoring systems were also considered to be very effective. With the exception of driver assistance systems for passenger and pedestrian safety, the perceptions of the importance of other driver assistance systems for vehicle monitoring and bus safety were not unanimous among the bus company managers who participated in this survey. The study results showed that the introduction of new technologies is perceived as an important factor in improving bus safety, but a better understanding

  5. Psychometric Properties of the Psychological Vulnerability Scale in Higher Education Students.

    PubMed

    Nogueira, Maria José; Barros, Luisa; Sequeira, Carlos

    2017-05-01

    Psychological vulnerability is related to cognitive beliefs that reflect dependence on one's sense of self-worth and to maladaptive functioning. It is a disadvantage that renders people less protected to face negative life experiences. The purpose of this study was to adapt and test the psychometric properties of the Psychological Vulnerability Scale in a sample of 267 Portuguese higher education students. A psychometric study of the Psychological Vulnerability Scale, after translation into Portuguese, was performed with a convenience sample of higher education students. Participants were asked to fill in the sociodemographic questionnaire, the Psychological Vulnerability Scale, the Brief Symptom Inventory, and a one-item question about the Perception of Vulnerability. The mean age of the participants was 20.5 years ( SD = 3.3). A factor analysis confirmed the original one-factor structure, explaining 42.9% of the total variance. The Psychological Vulnerability Scale showed adequate internal consistency and excellent test-retest stability. Convergent validity was confirmed by positive correlations with the Brief Symptom Inventory and Perception of Vulnerability. Overall, the Psychological Vulnerability Scale showed good validity, reliability, and stability over time. The Psychological Vulnerability Scale is now ready to be used by practitioners and researchers to measure the psychological vulnerability among Portuguese higher education students. These data add to the body of knowledge of psychiatric and mental health nursing and provides support for the use of the Psychological Vulnerability Scale in higher education students.

  6. Intrinsic vulnerability assessment of Sette Comuni Plateau aquifer (Veneto Region, Italy).

    PubMed

    Cucchi, Franco; Franceschini, Giuliana; Zini, Luca; Aurighi, Marina

    2008-09-01

    Maps illustrating the different degrees of vulnerability within a given area are integral to environmental protection and management policies. The assessment of the intrinsic vulnerability of karst areas is difficult since the type and stage of karst development and the related underground discharge behavior are difficult to determine and quantify. Geographic Information Systems techniques are applied to the evaluation of the vulnerability of an aquifer in the alpine karst area of the Sette Comuni Plateau, in the Veneto Region of northern Italy. The water resources of the studied aquifer are of particular importance to the local communities. This aquifer must therefore be protected from both inappropriate use as well as possible pollution. The SINTACS and SINTACS P(RO) K(ARST) vulnerability assessment methods have been utilized here to create the vulnerability map. SINTACS P(RO) K(ARST) is an adaptation of the parametric managerial model (SINTACS) to karst hydrostructures. The vulnerability map reveals vast zones (81% of the analyzed areas) with a high degree of vulnerability. The presence of well-developed karst structures in these highly vulnerable areas facilitate water percolation, thereby enhancing the groundwater vulnerability risk. Only 1.5 of the studied aquifer have extremely high-vulnerability levels, however these areas include all of the major springs utilized for human consumption. This vulnerability map of the Sette Comuni Plateau aquifer is an indispensable tool for both the effective management of water resources and as support to environmental planning in the Sette Comuni Plateau area.

  7. Vulnerability of the global terrestrial ecosystems to climate change.

    PubMed

    Li, Delong; Wu, Shuyao; Liu, Laibao; Zhang, Yatong; Li, Shuangcheng

    2018-05-27

    Climate change has far-reaching impacts on ecosystems. Recent attempts to quantify such impacts focus on measuring exposure to climate change but largely ignore ecosystem resistance and resilience, which may also affect the vulnerability outcomes. In this study, the relative vulnerability of global terrestrial ecosystems to short-term climate variability was assessed by simultaneously integrating exposure, sensitivity, and resilience at a high spatial resolution (0.05°). The results show that vulnerable areas are currently distributed primarily in plains. Responses to climate change vary among ecosystems and deserts and xeric shrublands are the most vulnerable biomes. Global vulnerability patterns are determined largely by exposure, while ecosystem sensitivity and resilience may exacerbate or alleviate external climate pressures at local scales; there is a highly significant negative correlation between exposure and sensitivity. Globally, 61.31% of the terrestrial vegetated area is capable of mitigating climate change impacts and those areas are concentrated in polar regions, boreal forests, tropical rainforests, and intact forests. Under current sensitivity and resilience conditions, vulnerable areas are projected to develop in high Northern Hemisphere latitudes in the future. The results suggest that integrating all three aspects of vulnerability (exposure, sensitivity, and resilience) may offer more comprehensive and spatially explicit adaptation strategies to reduce the impacts of climate change on terrestrial ecosystems. © 2018 John Wiley & Sons Ltd.

  8. Vulnerability of Coastal Communities from Storm Surge and Flood Disasters

    PubMed Central

    Bathi, Jejal Reddy; Das, Himangshu S.

    2016-01-01

    Disasters in the form of coastal storms and hurricanes can be very destructive. Preparing for anticipated effects of such disasters can help reduce the public health and economic burden. Identifying vulnerable population groups can help prioritize resources for the most needed communities. This paper presents a quantitative framework for vulnerability measurement that incorporates both socioeconomic and flood inundation vulnerability. The approach is demonstrated for three coastal communities in Mississippi with census tracts being the study unit. The vulnerability results are illustrated as thematic maps for easy usage by planners and emergency responders to assist in prioritizing their actions to vulnerable populations during storm surge and flood disasters. PMID:26907313

  9. Perceived neighborhood safety and incident mobility disability among elders: the hazards of poverty.

    PubMed

    Clark, Cheryl R; Kawachi, Ichiro; Ryan, Louise; Ertel, Karen; Fay, Martha E; Berkman, Lisa F

    2009-05-28

    We investigated whether lack of perceived neighborhood safety due to crime, or living in high crime neighborhoods was associated with incident mobility disability in elderly populations. We hypothesized that low-income elders and elders at retirement age (65 - 74) would be at greatest risk of mobility disability onset in the face of perceived or measured crime-related safety hazards. We conducted the study in the New Haven Established Populations for Epidemiologic Studies of the Elderly (EPESE), a longitudinal cohort study of community-dwelling elders aged 65 and older who were residents of New Haven, Connecticut in 1982. Elders were interviewed beginning in 1982 to assess mobility (ability to climb stairs and walk a half mile), perceptions of their neighborhood safety due to crime, annual household income, lifestyle characteristics (smoking, alcohol use, physical activity), and the presence of chronic co-morbid conditions. Additionally, we collected baseline data on neighborhood crime events from the New Haven Register newspaper in 1982 to measure local area crime rates at the census tract level. At baseline in 1982, 1,884 elders were without mobility disability. After 8 years of follow-up, perceiving safety hazards was associated with increased risk of mobility disability among elders at retirement age whose incomes were below the federal poverty line (HR 1.56, 95% CI 1.02 - 2.37). No effect of perceived safety hazards was found among elders at retirement age whose incomes were above the poverty line. No effect of living in neighborhoods with high crime rates (measured by newspaper reports) was found in any sub-group. Perceiving a safety hazard due to neighborhood crime was associated with increased risk of incident mobility disability among impoverished elders near retirement age. Consistent with prior literature, retirement age appears to be a vulnerable period with respect to the effect of neighborhood conditions on elder health. Community violence prevention

  10. Perceived neighborhood safety and incident mobility disability among elders: the hazards of poverty

    PubMed Central

    Clark, Cheryl R; Kawachi, Ichiro; Ryan, Louise; Ertel, Karen; Fay, Martha E; Berkman, Lisa F

    2009-01-01

    Background We investigated whether lack of perceived neighborhood safety due to crime, or living in high crime neighborhoods was associated with incident mobility disability in elderly populations. We hypothesized that low-income elders and elders at retirement age (65 – 74) would be at greatest risk of mobility disability onset in the face of perceived or measured crime-related safety hazards. Methods We conducted the study in the New Haven Established Populations for Epidemiologic Studies of the Elderly (EPESE), a longitudinal cohort study of community-dwelling elders aged 65 and older who were residents of New Haven, Connecticut in 1982. Elders were interviewed beginning in 1982 to assess mobility (ability to climb stairs and walk a half mile), perceptions of their neighborhood safety due to crime, annual household income, lifestyle characteristics (smoking, alcohol use, physical activity), and the presence of chronic co-morbid conditions. Additionally, we collected baseline data on neighborhood crime events from the New Haven Register newspaper in 1982 to measure local area crime rates at the census tract level. Results At baseline in 1982, 1,884 elders were without mobility disability. After 8 years of follow-up, perceiving safety hazards was associated with increased risk of mobility disability among elders at retirement age whose incomes were below the federal poverty line (HR 1.56, 95% CI 1.02 – 2.37). No effect of perceived safety hazards was found among elders at retirement age whose incomes were above the poverty line. No effect of living in neighborhoods with high crime rates (measured by newspaper reports) was found in any sub-group. Conclusion Perceiving a safety hazard due to neighborhood crime was associated with increased risk of incident mobility disability among impoverished elders near retirement age. Consistent with prior literature, retirement age appears to be a vulnerable period with respect to the effect of neighborhood conditions on

  11. Spatial-explicit modeling of social vulnerability to malaria in East Africa

    PubMed Central

    2014-01-01

    Background Despite efforts in eradication and control, malaria remains a global challenge, particularly affecting vulnerable groups. Despite the recession in malaria cases, previously malaria free areas are increasingly confronted with epidemics as a result of changing environmental and socioeconomic conditions. Next to modeling transmission intensities and probabilities, integrated spatial methods targeting the complex interplay of factors that contribute to social vulnerability are required to effectively reduce malaria burden. We propose an integrative method for mapping relative levels of social vulnerability in a spatially explicit manner to support the identification of intervention measures. Methods Based on a literature review, a holistic risk and vulnerability framework has been developed to guide the assessment of social vulnerability to water-related vector-borne diseases (VBDs) in the context of changing environmental and societal conditions. Building on the framework, this paper applies spatially explicit modeling for delineating homogeneous regions of social vulnerability to malaria in eastern Africa, while taking into account expert knowledge for weighting the single vulnerability indicators. To assess the influence of the selected indicators on the final index a local sensitivity analysis is carried out. Results Results indicate that high levels of malaria vulnerability are concentrated in the highlands, where immunity within the population is currently low. Additionally, regions with a lack of access to education and health services aggravate vulnerability. Lower values can be found in regions with relatively low poverty, low population pressure, low conflict density and reduced contributions from the biological susceptibility domain. Overall, the factors characterizing vulnerability vary spatially in the region. The vulnerability index reveals a high level of robustness in regard to the final choice of input datasets, with the exception of the

  12. Coastal vulnerability assessment of Puducherry coast, India using analytical hierarchical process

    NASA Astrophysics Data System (ADS)

    Mani Murali, R.; Ankita, M.; Amrita, S.; Vethamony, P.

    2013-03-01

    Increased frequency of natural hazards such as storm surge, tsunami and cyclone, as a consequence of change in global climate, is predicted to have dramatic effects on the coastal communities and ecosystems by virtue of the devastation they cause during and after their occurrence. The tsunami of December 2004 and the Thane cyclone of 2011 caused extensive human and economic losses along the coastline of Puducherry and Tamil Nadu. The devastation caused by these events highlighted the need for vulnerability assessment to ensure better understanding of the elements causing different hazards and to consequently minimize the after-effects of the future events. This paper advocates an Analytical Hierarchical Process (AHP) based approach to coastal vulnerability studies as an improvement to the existing methodologies for vulnerability assessment. The paper also encourages the inclusion of socio-economic parameters along with the physical parameters to calculate the coastal vulnerability index using AHP derived weights. Seven physical-geological parameters (slope, geomorphology, elevation, shoreline change, sea level rise, significant wave height and tidal range) and four socio-economic factors (population, Land-use/Land-cover (LU/LC), roads and location of tourist places) are considered to measure the Physical Vulnerability Index (PVI) as well as the Socio-economic Vulnerability Index (SVI) of the Puducherry coast. Based on the weights and scores derived using AHP, vulnerability maps are prepared to demarcate areas with very low, medium and high vulnerability. A combination of PVI and SVI values are further utilized to compute the Coastal Vulnerability Index (CVI). Finally, the various coastal segments are grouped into the 3 vulnerability classes to obtain the final coastal vulnerability map. The entire coastal extent between Muthiapet and Kirumampakkam as well as the northern part of Kalapet is designated as the high vulnerability zone which constitutes 50% of the

  13. Beyond the checklist: understanding rural health vulnerability in a South African context.

    PubMed

    Vergunst, Richard; Swartz, Leslie; Mji, Gubela; Kritzinger, Janis; Braathen, Stine Hellum

    2016-01-01

    Vulnerability in the past has sometimes been measured and understood in terms of checklists or common understanding. It is argued here that vulnerability is a more complex issue than this. Although checklists of vulnerable groups are important, they do not capture the essence and dynamics of vulnerability. The case of rural health vulnerability in South Africa is discussed to show that classifying people into vulnerable groups does not portray the complexity and intricacies of what it means to have vulnerability. We also wish to show that there are different kinds of vulnerabilities, and the difference between access vulnerability and illness vulnerability is highlighted. As part of a larger study, this case study is presented to show how vulnerability in a poor rural community in South Africa has to be understood in a contextual and dynamic manner as opposed to a static manner. Family and social dynamics can influence health. For example, fractured families were seen as a vulnerable issue within the community, while being a person with a disability can lead to isolation and callous attitudes towards them. It is these family and social dynamics that lead proximally to vulnerability to ill health. A contextual approach can assist in giving a more layered understanding of vulnerability than a checklist approach can do. Interventions to change health cannot be addressed simply by medical means. Social conditions need to be changed, and part of changing social conditions is the process of assisting those who are isolated or experience themselves as vulnerable to reconnect with others in the community. Poverty leads to social exclusion; social and family inclusion may be key to well-being.

  14. Cavitation vulnerability in roots and shoots: does Populus euphratica Oliv., a poplar from arid areas of Central Asia, differ from other poplar species?

    PubMed

    Hukin, D; Cochard, H; Dreyer, E; Le Thiec, D; Bogeat-Triboulot, M B

    2005-08-01

    Populus euphratica is a poplar species growing in arid regions of Central Asia, where its distribution remains nevertheless restricted to river-banks or to areas with an access to deep water tables. To test whether the hydraulic architecture of this species differs from that of other poplars with respect to this ecological distribution, the vulnerability to cavitation of P. euphratica was compared with that of P. alba and of P. trichocarpa x koreana. The occurrence of a potential hydraulic segmentation through cavitation was also investigated by assessing the vulnerability of roots, stems, and leaf mid-rib veins. Cryo-scanning electron microscopy (cryo-SEM) was used to assess the level of embolism in fine roots and leaf mid-ribs and a low pressure flowmeter (LPFM) was used for stems and main roots. The cryo-SEM technique was validated against LPFM measurements on paired samples. In P. alba and P. trichocarpa x koreana, leaf mid-ribs were more vulnerable to cavitation than stems and roots. In P. euphratica, leaf mid-ribs and stems were equally vulnerable and, contrary to what has been observed in other species, roots were significantly less vulnerable than shoots. P. euphratica was by far the most vulnerable. The water potential inducing 50% loss of conductivity in stems was close to -0.7 MPa, against approximately -1.45 MPa for the two others species. Such a large vulnerability was confirmed by recording losses of conductivity during a gradual drought. Moreover, significant stem embolism was recorded before stomatal closure, indicating the lack of an efficient safety margin for hydraulic functions in this species. Embolism was not reversed by rewatering. These observations are discussed with respect to the ecology of P. euphratica.

  15. Exploring factors influencing the strength of the safety-in-numbers effect.

    PubMed

    Elvik, Rune

    2017-03-01

    Several studies have found a so-called safety-in-numbers effect for vulnerable road users. This means that when the number of pedestrians or cyclists increases, the number of accidents involving these road users and motor vehicles increases less than in proportion to the number of pedestrians or cyclists. In other words, travel becomes safer for each pedestrian or cyclist the more pedestrians or cyclists there are. This finding is highly consistent, but estimates of the strength of the safety-in-numbers effect vary considerably. This paper shows that the strength of the safety-in-numbers effect is inversely related to the number of pedestrians and cyclists. A stronger safety-in-numbers is found when there are few pedestrians or cyclists than when there are many. This finding is counterintuitive and one would expect the opposite relationship. The relationship between the ratio of the number of motor vehicles to the number of pedestrians or cyclists and the strength of the safety-in-numbers effect is ambiguous. Possible explanations of these tendencies are discussed. Copyright © 2016 Elsevier Ltd. All rights reserved.

  16. What if quality of damage data is poor: an Entity-Vulnerability approach for flood vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Naso, Susanna; Chen, Albert S.; Djordjević, Slobodan; Aronica, Giuseppe T.

    2015-04-01

    The classical approach to flood defence, aimed at reducing the probability of flooding through hard defences, has been substituted by flood risk management approach which accepts the idea of coping with floods and aims at reducing not only the probability of flooding, but also the consequences. In this view, the concept of vulnerability becomes central, such as the (non-structural) measures for its increment. On 22 November 2011, an exceptional rainstorm hit the Longano catchment (North-East part of Sicily, Italy) producing local heavy rainfall, mud-debris flow and flash flooding. The flash flood involved property, buildings, roads and more than 100 commercial estates have suffered severe damages. Some days after the event, the municipality provided people forms to describe the damages that occurred on their properties. Unfortunately, the lack of common guidelines in compiling them, their coarseness and the impossibility to have monetary information on them (such us damage data from previous events), did not allow the implementation of a detailed damage analysis. What we're developing in this work is a method for a qualitative evaluation of the consequences of floods, based on vulnerability curves for structures and classes of entities at risk. The difficulty in deriving the vulnerability curves for different building typologies, as function of the water depth, was due to the lack of quantitative information both on damages caused by previous events and on buildings' value. To solve the problem we submitted a questionnaire to a team of experts asking for an estimation of building damages to different hypothetical inundation depths. What we wanted to obtain was deriving the vulnerability data from technicians' experience, believing in the fundamental importance of the collaboration among research and professional engineers. Through the elaboration and the synthesis of the experts' estimations we derived the vulnerability curves for different building typologies and

  17. Vulnerability to Climate Change in Rural Nicaragua

    NASA Astrophysics Data System (ADS)

    Byrne, T. R.; Townshend, I.; Byrne, J. M.; McDaniel, S. A.

    2013-12-01

    While there is a growing recognition of the impact that climate change may have on human development, there has been a shift in focus from an impacts-led assessment approach towards a vulnerability-led assessment approach. This research operationalizes the IPCC's definition of vulnerability in a sub-national assessment to understand how different factors that shape vulnerability to climate change vary spatially across rural Nicaragua. The research utilizes the Food and Agriculture Organization of the United Nations' (FAO UN) CropWat model to evaluate how the annual yield of two of Nicaragua's staple crops may change under projected changes in temperature and precipitation. This analysis of agricultural sensitivity under exposure to climate change is then overlain with an indicator-based assessment of adaptive capacity in rural Nicaraguan farming households. Adaptive capacity was evaluated using household survey data from the 2001 National Household Survey on Living Standards Measurement, which was provided to us by the FAO UN. The result is a map representing current vulnerability to future climate change, and can serve as a basis for targeting policy interventions in rural Nicaragua.

  18. Groundwater vulnerability assessment in karstic aquifers using COP method.

    PubMed

    Bagherzadeh, Somayeh; Kalantari, Nasrollah; Nobandegani, Amir Fadaei; Derakhshan, Zahra; Conti, Gea Oliveri; Ferrante, Margherita; Malekahmadi, Roya

    2018-05-02

    Access to safe and reliable drinking water is amongst the important indicators of development in each society, and water scarcity is one of the challenges and limitations affecting development at national and regional levels and social life and economic activity areas. Generally, there are two types of drinking water sources: the first type is surface waters, including lakes, rivers, and streams and the second type is groundwaters existing in aquifers. Amongst aquifers, karst aquifers play an important role in supplying water sources of the world. Therefore, protecting these aquifers from pollution sources is of paramount importance. COP method is amongst the methods to investigate the intrinsic vulnerability of this type of aquifers, so that areas susceptible to contamination can be determined before being contaminated and these sources can be protected. In the present study, COP method was employed in order to spot the regions that are prone to contamination in the region. This method uses the properties of overlying geological layers above the water table (O factor), the concentration of flow (C factor), and precipitation (P factor) over the aquifer, as the parameters to assess the intrinsic vulnerability of groundwater resources. In this regard, geographical information system (GIS) and remote sensing (RS) were utilized to prepare the mentioned factors and the intrinsic vulnerability map was obtained. The results of COP method indicated that the northwest and the west of the region are highly and very vulnerable. This study indicated that regions with low vulnerability were observed in eastern areas, which accounted for 15.6% of the area. Moderate vulnerability was 40% and related to the northeast and southeast of the area. High vulnerability was 38.2% and related to western and southwestern regions. Very high vulnerability was 6.2% and related to the northwest of the area. By means of the analysis of sensitivity of the model, it was determined that the focus

  19. Determining an appropriate integrated assessment model of tourism safety risk within the Changbai Mountain Scenic Area

    NASA Astrophysics Data System (ADS)

    Zhou, Lijun; Liu, Jisheng

    2017-03-01

    Tourism safety is gradually gaining more attention due to the rapid development of the tourism industry in China. Changbai Mountain is one of the most famous mountainous scenic areas in Northeast Asia. Assessment on Changbai Mountain scenic area’s tourism safety risk could do a favor in detecting influence factor of tourism safety risk and classifying tourism safety risk rank, thereby reducing and preventing associated tourism safety risks. This paper uses the Changbai Mountain scenic area as the study subject. By the means of experts scoring and analytic hierarchy process on quantified relevant evaluation indicator, the grid GIS method is used to vectorize the relevant data within a 1000m grid. It respectively analyzes main indicators associated tourism safety risk in Changbai Mountain scenic area, including hazard, exposure, vulnerability and ability to prevent and mitigate disasters. The integrated tourism safety risk model is used to comprehensively evaluate tourism safety risk in Changbai Mountain scenic area.

  20. Climate change and safety at work with ionizing radiations.

    PubMed

    Contessa, Gian Marco; Grandi, Carlo; Scognamiglio, Mario; Genovese, Elisabetta; Sandri, Sandro

    2016-01-01

    The accident at Tokyo Electric Power Company's (TEPCO's) Fukushima Daiichi nuclear power plant (NPP) has been one of the dominant topic in nuclear safety and it has brought new attention on the matter of accidents in NPPs due to external events related to natural causes. Climate change has risen new risks and the growing probability of extreme external events has increased exposure and vulnerability of workers in the nuclear sector. However extreme natural events are a threat not only to NPPs but to all facilities dealing with radioactive material and in an emergency scenario they can affect the effectiveness and implementation of safety devices and procedures and also prevent communications, causing delays in the readiness of response. It is clear that adaptation strategies are necessary to cope with emerging changes in climate and a new nuclear safety culture is growing, that addresses accidents initiated not only by internal but also by external events.

  1. Assessing species vulnerability to climate change

    NASA Astrophysics Data System (ADS)

    Pacifici, Michela; Foden, Wendy B.; Visconti, Piero; Watson, James E. M.; Butchart, Stuart H. M.; Kovacs, Kit M.; Scheffers, Brett R.; Hole, David G.; Martin, Tara G.; Akçakaya, H. Resit; Corlett, Richard T.; Huntley, Brian; Bickford, David; Carr, Jamie A.; Hoffmann, Ary A.; Midgley, Guy F.; Pearce-Kelly, Paul; Pearson, Richard G.; Williams, Stephen E.; Willis, Stephen G.; Young, Bruce; Rondinini, Carlo

    2015-03-01

    The effects of climate change on biodiversity are increasingly well documented, and many methods have been developed to assess species' vulnerability to climatic changes, both ongoing and projected in the coming decades. To minimize global biodiversity losses, conservationists need to identify those species that are likely to be most vulnerable to the impacts of climate change. In this Review, we summarize different currencies used for assessing species' climate change vulnerability. We describe three main approaches used to derive these currencies (correlative, mechanistic and trait-based), and their associated data requirements, spatial and temporal scales of application and modelling methods. We identify strengths and weaknesses of the approaches and highlight the sources of uncertainty inherent in each method that limit projection reliability. Finally, we provide guidance for conservation practitioners in selecting the most appropriate approach(es) for their planning needs and highlight priority areas for further assessments.

  2. The invisibility of men in South African violence prevention policy: national prioritization, male vulnerability, and framing prevention

    PubMed Central

    van Niekerk, Ashley; Tonsing, Susanne; Seedat, Mohamed; Jacobs, Roxanne; Ratele, Kopano; McClure, Roderick

    2015-01-01

    Background South Africa has a significant violence problem. The exposure of girls and women to interpersonal violence is widespread, and the victimization of men, especially to severe and homicidal forms of aggression, is of considerable concern, with male homicide eight times the global rate. In the last two decades, there have been a plethora of South African policies to promote safety. However, indications suggest that the policy response to violence is not coherently formulated, comprehensive, or evenly implemented. Objective This study examines selected South African national legislative instruments in terms of their framing and definition of violence and its typology, vulnerable populations, and prevention. Design This study comprises a directed content analysis of selected legislative documents from South African ministries mandated to prevent violence and its consequences or tasked with the prevention of key contributors to violence. Documents were selected using an electronic keyword search method and analyzed independently by two researchers. Results The legislative documents recognized the high levels of violence, confirmed the prioritization of selected vulnerable groups, especially women, children, disabled persons, and rural populations, and above all drew on criminological perspectives to emphasize tertiary prevention interventions. There is a policy focus on the protection and support of victims and the prosecution of perpetrators, but near absent recognition of men as victims. Conclusions There is a need to broaden the policy framework from primarily criminological and prosecutorial perspectives to include public health contributions. It is likewise important to enlarge the conceptions of vulnerability to include men alongside other vulnerable groups. These measures are important for shaping and resourcing prevention decisions and strengthening primary prevention approaches to violence. PMID:26228996

  3. The invisibility of men in South African violence prevention policy: national prioritization, male vulnerability, and framing prevention.

    PubMed

    van Niekerk, Ashley; Tonsing, Susanne; Seedat, Mohamed; Jacobs, Roxanne; Ratele, Kopano; McClure, Roderick

    2015-01-01

    South Africa has a significant violence problem. The exposure of girls and women to interpersonal violence is widespread, and the victimization of men, especially to severe and homicidal forms of aggression, is of considerable concern, with male homicide eight times the global rate. In the last two decades, there have been a plethora of South African policies to promote safety. However, indications suggest that the policy response to violence is not coherently formulated, comprehensive, or evenly implemented. This study examines selected South African national legislative instruments in terms of their framing and definition of violence and its typology, vulnerable populations, and prevention. This study comprises a directed content analysis of selected legislative documents from South African ministries mandated to prevent violence and its consequences or tasked with the prevention of key contributors to violence. Documents were selected using an electronic keyword search method and analyzed independently by two researchers. The legislative documents recognized the high levels of violence, confirmed the prioritization of selected vulnerable groups, especially women, children, disabled persons, and rural populations, and above all drew on criminological perspectives to emphasize tertiary prevention interventions. There is a policy focus on the protection and support of victims and the prosecution of perpetrators, but near absent recognition of men as victims. There is a need to broaden the policy framework from primarily criminological and prosecutorial perspectives to include public health contributions. It is likewise important to enlarge the conceptions of vulnerability to include men alongside other vulnerable groups. These measures are important for shaping and resourcing prevention decisions and strengthening primary prevention approaches to violence.

  4. Health Impacts of Climate Change in Pacific Island Countries: A Regional Assessment of Vulnerabilities and Adaptation Priorities.

    PubMed

    McIver, Lachlan; Kim, Rokho; Woodward, Alistair; Hales, Simon; Spickett, Jeffery; Katscherian, Dianne; Hashizume, Masahiro; Honda, Yasushi; Kim, Ho; Iddings, Steven; Naicker, Jyotishma; Bambrick, Hilary; McMichael, Anthony J; Ebi, Kristie L

    2016-11-01

    Between 2010 and 2012, the World Health Organization Division of Pacific Technical Support led a regional climate change and health vulnerability assessment and adaptation planning project, in collaboration with health sector partners, in 13 Pacific island countries-Cook Islands, Federated States of Micronesia, Fiji, Kiribati, Marshall Islands, Nauru, Niue, Palau, Samoa, Solomon Islands, Tonga, Tuvalu, and Vanuatu. We assessed the vulnerabilities of Pacific island countries to the health impacts of climate change and planned adaptation strategies to minimize such threats to health. This assessment involved a combination of quantitative and qualitative techniques. The former included descriptive epidemiology, time series analyses, Poisson regression, and spatial modeling of climate and climate-sensitive disease data, in the few instances where this was possible; the latter included wide stakeholder consultations, iterative consensus building, and expert opinion. Vulnerabilities were ranked using a "likelihood versus impact" matrix, and adaptation strategies were prioritized and planned accordingly. The highest-priority climate-sensitive health risks in Pacific island countries included trauma from extreme weather events, heat-related illnesses, compromised safety and security of water and food, vector-borne diseases, zoonoses, respiratory illnesses, psychosocial ill-health, non-communicable diseases, population pressures, and health system deficiencies. Adaptation strategies relating to these climate change and health risks could be clustered according to categories common to many countries in the Pacific region. Pacific island countries are among the most vulnerable in the world to the health impacts of climate change. This vulnerability is a function of their unique geographic, demographic, and socioeconomic characteristics combined with their exposure to changing weather patterns associated with climate change, the health risks entailed, and the limited capacity

  5. Health Impacts of Climate Change in Pacific Island Countries: A Regional Assessment of Vulnerabilities and Adaptation Priorities

    PubMed Central

    McIver, Lachlan; Kim, Rokho; Woodward, Alistair; Hales, Simon; Spickett, Jeffery; Katscherian, Dianne; Hashizume, Masahiro; Honda, Yasushi; Kim, Ho; Iddings, Steven; Naicker, Jyotishma; Bambrick, Hilary; McMichael, Anthony J.; Ebi, Kristie L.

    2015-01-01

    Background: Between 2010 and 2012, the World Health Organization Division of Pacific Technical Support led a regional climate change and health vulnerability assessment and adaptation planning project, in collaboration with health sector partners, in 13 Pacific island countries—Cook Islands, Federated States of Micronesia, Fiji, Kiribati, Marshall Islands, Nauru, Niue, Palau, Samoa, Solomon Islands, Tonga, Tuvalu, and Vanuatu. Objective: We assessed the vulnerabilities of Pacific island countries to the health impacts of climate change and planned adaptation strategies to minimize such threats to health. Methods: This assessment involved a combination of quantitative and qualitative techniques. The former included descriptive epidemiology, time series analyses, Poisson regression, and spatial modeling of climate and climate-sensitive disease data, in the few instances where this was possible; the latter included wide stakeholder consultations, iterative consensus building, and expert opinion. Vulnerabilities were ranked using a “likelihood versus impact” matrix, and adaptation strategies were prioritized and planned accordingly. Results: The highest-priority climate-sensitive health risks in Pacific island countries included trauma from extreme weather events, heat-related illnesses, compromised safety and security of water and food, vector-borne diseases, zoonoses, respiratory illnesses, psychosocial ill-health, non-communicable diseases, population pressures, and health system deficiencies. Adaptation strategies relating to these climate change and health risks could be clustered according to categories common to many countries in the Pacific region. Conclusion: Pacific island countries are among the most vulnerable in the world to the health impacts of climate change. This vulnerability is a function of their unique geographic, demographic, and socioeconomic characteristics combined with their exposure to changing weather patterns associated with climate

  6. Informality and employment vulnerability: application in sellers with subsistence work

    PubMed Central

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-01-01

    ABSTRACT OBJECTIVE To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. METHODS We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. RESULTS AND CONCLUSIONS The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability. PMID:29020122

  7. Volcanic risk assessment: Quantifying physical vulnerability in the built environment

    NASA Astrophysics Data System (ADS)

    Jenkins, S. F.; Spence, R. J. S.; Fonseca, J. F. B. D.; Solidum, R. U.; Wilson, T. M.

    2014-04-01

    This paper presents structured and cost-effective methods for assessing the physical vulnerability of at-risk communities to the range of volcanic hazards, developed as part of the MIA-VITA project (2009-2012). An initial assessment of building and infrastructure vulnerability has been carried out for a set of broadly defined building types and infrastructure categories, with the likelihood of damage considered separately for projectile impact, ash fall loading, pyroclastic density current dynamic pressure and earthquake ground shaking intensities. In refining these estimates for two case study areas: Kanlaon volcano in the Philippines and Fogo volcano in Cape Verde, we have developed guidelines and methodologies for carrying out physical vulnerability assessments in the field. These include identifying primary building characteristics, such as construction material and method, as well as subsidiary characteristics, for example the size and prevalence of openings, that may be important in assessing eruption impacts. At-risk buildings around Kanlaon were found to be dominated by timber frame buildings that exhibit a high vulnerability to pyroclastic density currents, but a low vulnerability to failure from seismic shaking. Around Fogo, the predominance of unreinforced masonry buildings with reinforced concrete slab roofs suggests a high vulnerability to volcanic earthquake but a low vulnerability to ash fall loading. Given the importance of agriculture for local livelihoods around Kanlaon and Fogo, we discuss the potential impact of infrastructure vulnerability for local agricultural economies, with implications for volcanic areas worldwide. These methodologies and tools go some way towards offering a standardised approach to carrying out future vulnerability assessments for populated volcanic areas.

  8. Informality and employment vulnerability: application in sellers with subsistence work.

    PubMed

    Garzón-Duque, María Osley; Cardona-Arango, María Doris; Rodríguez-Ospina, Fabio León; Segura-Cardona, Angela María

    2017-10-05

    To describe the origin, evolution, and application of the concept of employment vulnerability in workers who subsist on street sales. We have carried out an analysis of the literature in database in Spanish, Portuguese, and English, without restriction by country. This is a review of the gray literature of government reports, articles, and documents from Latin America and the Caribbean. We have analyzed information on the informal economy, social-employment vulnerability, and subsistence workers. The concept of informal economy is dispersed and suggested as synonymous with employment vulnerability. As a polysemic term, it generates confusion and difficulty in identifying defined profiles of employment vulnerability in informal subsistence workers, who sell their products on the streets and sidewalks of cities. The lack of a clear concept and profile of employment vulnerability for this type of workers generates a restriction on defined actions to reduce employment vulnerability. The profiles could facilitate access to the acquisition of assets that support their structure of opportunities, facilitating and mediating in the passage from vulnerability to social mobility with opportunities. We propose as a concept of employment vulnerability for subsistence workers in the informal sector, the condition of those who must work by day to eat at night, who have little or no ownership of assets, and who have a minimum structure of opportunities to prevent, face, and resist the critical situations that occur daily, putting at risk their subsistence and that of the persons who are their responsibility, thus making the connection between social and employment vulnerability.

  9. Psychosocial Vulnerability Among Patients Contacting a Norwegian Sexual Assault Center.

    PubMed

    Vik, Bjarte Frode; Nöttestad, Jim Aage; Schei, Berit; Rasmussen, Kirsten; Hagemann, Cecilie Therese

    2016-07-01

    In this study, the objective was to assess the occurrence of specific vulnerability factors among adult and adolescent females attending a Norwegian sexual assault center (SAC). We also explored assault characteristics and investigated whether these characteristics differed between the group of patients with vulnerability factors compared with the group without such factors. We conducted a retrospective descriptive study of 573 women ≥ 12 years of age attending the SAC at St. Olavs Hospital, Trondheim, Norway, between July 1, 2003 and December 31, 2010. A patient was considered vulnerable if at least one of the following features was present: intellectual or physical disability; history of present/former mental health problems; history of present/former alcohol/substance abuse; or former sexual assault. At least one vulnerability factor was present in 59% of the cases. More than one vulnerability factor was present in 29%. Reporting at least one vulnerability factor was associated with a higher patient age, unemployment, a higher frequency of reported light/moderate physical violence, and the documentation of minor body injury. In contrast, those without vulnerability more often were students assaulted during night time, by a casual or stranger assailant and reporting a higher intake of alcohol prior to the assault. There are obvious patterns of differences in the nature of sexual assaults reported among victims with specific vulnerability factors compared with victims without these factors. Future research should address these differences and possible solutions for better protection of especially vulnerable individuals against sexual offenses, such as those with mental health and substance abuse difficulties.

  10. Why do vulnerability cycles matter in financial networks?

    NASA Astrophysics Data System (ADS)

    Silva, Thiago Christiano; Tabak, Benjamin Miranda; Guerra, Solange Maria

    2017-04-01

    We compare two widely employed models that estimate systemic risk: DebtRank and Differential DebtRank. We show that not only network cyclicality but also the average vulnerability of banks are essential concepts that contribute to widening the gap in the systemic risk estimates of both approaches. We find that systemic risk estimates are the same whenever the network has no cycles. However, in case the network presents cyclicality, then we need to inspect the average vulnerability of banks to estimate the underestimation gap. We find that the gap is small regardless of the cyclicality of the network when its average vulnerability is large. In contrast, the observed gap follows a quadratic behavior when the average vulnerability is small or intermediate. We show results using an econometric exercise and draw guidelines both on artificial and real-world financial networks.

  11. How Researchers Define Vulnerable Populations in HIV/AIDS Clinical Trials

    PubMed Central

    Lo, Bernard; Strauss, Ronald P.; Eron, Joseph; Gifford, Allen L.

    2010-01-01

    In this study, we interviewed researchers, asking them to define vulnerable populations in HIV/AIDS clinical trials, and provide feedback on the federal regulations for three vulnerable populations. Interview data informed a conceptual framework, and were content analyzed to identify acceptability or disagreement with the regulations. Beginning with several characteristics of vulnerable enrollees identified by researchers, the conceptual framework illustrates possible scenarios of how enrollees could be considered vulnerable in clinical research. Content analysis identified barriers affecting HIV/AIDS researchers’ ability to conduct clinical trials with pregnant women, prisoners, and children, for which the regulations specify additional protections. This study challenges current thinking about federal regulations’ group-based approach to defining vulnerable populations. PMID:20721614

  12. Hydraulic efficiency and safety of vascular and non-vascular components in Pinus pinaster leaves.

    PubMed

    Charra-Vaskou, Katline; Badel, Eric; Burlett, Régis; Cochard, Hervé; Delzon, Sylvain; Mayr, Stefan

    2012-09-01

    Leaves, the distal section of the soil-plant-atmosphere continuum, exhibit the lowest water potentials in a plant. In contrast to angiosperm leaves, knowledge of the hydraulic architecture of conifer needles is scant. We investigated the hydraulic efficiency and safety of Pinus pinaster needles, comparing different techniques. The xylem hydraulic conductivity (k(s)) and embolism vulnerability (P(50)) of both needle and stem were measured using the cavitron technique. The conductance and vulnerability of whole needles were measured via rehydration kinetics, and Cryo-SEM and 3D X-ray microtomographic observations were used as reference tools to validate physical measurements. The needle xylem of P. pinaster had lower hydraulic efficiency (k(s) = 2.0 × 10(-4) m(2) MPa(-1) s(-1)) and safety (P(50) = - 1.5 MPa) than stem xylem (k(s) = 7.7 × 10(-4) m(2) MPa(-1) s(-1); P(50) = - 3.6 to - 3.2 MPa). P(50) of whole needles (both extra-vascular and vascular pathways) was - 0.5 MPa, suggesting that non-vascular tissues were more vulnerable than the xylem. During dehydration to - 3.5 MPa, collapse and embolism in xylem tracheids, and gap formation in surrounding tissues were observed. However, a discrepancy in hydraulic and acoustic results appeared compared with visualizations, arguing for greater caution with these techniques when applied to needles. Our results indicate that the most distal parts of the water transport pathway are limiting for hydraulics of P. pinaster. Needle tissues exhibit a low hydraulic efficiency and low hydraulic safety, but may also act to buffer short-term water deficits, thus preventing xylem embolism.

  13. Equivalent Treatment and Survival after Resection of Pancreatic Cancer at Safety-Net Hospitals.

    PubMed

    Dhar, Vikrom K; Hoehn, Richard S; Kim, Young; Xia, Brent T; Jung, Andrew D; Hanseman, Dennis J; Ahmad, Syed A; Shah, Shimul A

    2018-01-01

    Due to disparities in access to care, patients with Medicaid or no health insurance are at risk of not receiving appropriate adjuvant treatment following resection of pancreatic cancer. We have previously shown inferior short-term outcomes following surgery at safety-net hospitals. Subsequently, we hypothesized that safety-net hospitals caring for these vulnerable populations utilize less adjuvant chemoradiation, resulting in inferior long-term outcomes. The American College of Surgeons National Cancer Data Base was queried for patients diagnosed with pancreatic adenocarcinoma (n = 32,296) from 1998 to 2010. Hospitals were grouped according to safety-net burden, defined as the proportion of patients with Medicaid or no insurance. The highest quartile, representing safety-net hospitals, was compared to lower-burden hospitals with regard to patient demographics, disease characteristics, surgical management, delivery of multimodal systemic therapy, and survival. Patients at safety-net hospitals were less often white, had lower income, and were less educated. Safety-net hospital patients were just as likely to undergo surgical resection (OR 1.03, p = 0.73), achieving similar rates of negative surgical margins when compared to patients at medium and low burden hospitals (70% vs. 73% vs. 66%). Thirty-day mortality rates were 5.6% for high burden hospitals, 5.2% for medium burden hospitals, and 4.3% for low burden hospitals. No clinically significant differences were noted in the proportion of surgical patients receiving either chemotherapy (48% vs. 52% vs. 52%) or radiation therapy (26% vs. 30% vs. 29%) or the time between diagnosis and start of systemic therapy (58 days vs. 61 days vs. 53 days). Across safety-net burden groups, no difference was noted in stage-specific median survival (all p > 0.05) or receipt of adjuvant as opposed to neoadjuvant systemic therapy (82% vs. 85% vs. 85%). Multivariate analysis adjusting for cancer stage revealed no difference in

  14. Overactive bladder in the vulnerable elderly

    PubMed Central

    Wolff, Gillian F; Kuchel, George A; Smith, Phillip P

    2014-01-01

    Overactive bladder (OAB) is a common problem that may occur in individuals of all ages. It has a considerable impact on patient quality of life, and although moderately effective management strategies do exist, this condition often remains undiagnosed and untreated. OAB needs to be viewed as a symptom complex. Its presentation and management are complicated in the vulnerable elderly by the presence of baseline frailty and multiple coexisting chronic conditions. Furthermore, and beyond a simple understanding of symptomatology, providers must address patient goals and motivations as well as the expectations of caretakers. These multiple levels of perception, function, expectations, and treatment efficacy/risks must be tailored to the individual patient. While the vulnerable elderly patient may often have evidence of urinary tract dysfunction, OAB and urge urinary incontinence in this population must be understood as a multifactorial geriatric syndrome and viewed in the context of medical and functional baseline and precipitating risk factors. Expectations and goals must be tailored to the resources of vulnerable elderly patients and their caregivers, and care must be coordinated with other medical care providers. The management of OAB in the vulnerable elderly often poses significant management challenges. Nonetheless, with a thoughtful approach and an aim towards future research specifically for this population, significant reductions in morbidity and mortality long with enhancement in health-related quality of life are possible. PMID:25328867

  15. A climate change vulnerability assessment of California's at-risk birds.

    PubMed

    Gardali, Thomas; Seavy, Nathaniel E; DiGaudio, Ryan T; Comrack, Lyann A

    2012-01-01

    Conservationists must develop new strategies and adapt existing tools to address the consequences of anthropogenic climate change. To support statewide climate change adaptation, we developed a framework for assessing climate change vulnerability of California's at-risk birds and integrating it into the existing California Bird Species of Special Concern list. We defined climate vulnerability as the amount of evidence that climate change will negatively impact a population. We quantified climate vulnerability by scoring sensitivity (intrinsic characteristics of an organism that make it vulnerable) and exposure (the magnitude of climate change expected) for each taxon. Using the combined sensitivity and exposure scores as an index, we ranked 358 avian taxa, and classified 128 as vulnerable to climate change. Birds associated with wetlands had the largest representation on the list relative to other habitat groups. Of the 29 state or federally listed taxa, 21 were also classified as climate vulnerable, further raising their conservation concern. Integrating climate vulnerability and California's Bird Species of Special Concern list resulted in the addition of five taxa and an increase in priority rank for ten. Our process illustrates a simple, immediate action that can be taken to inform climate change adaptation strategies for wildlife.

  16. Functional relationships between wood structure and vulnerability to xylem cavitation in races of Eucalyptus globulus differing in wood density.

    PubMed

    Barotto, Antonio José; Monteoliva, Silvia; Gyenge, Javier; Martinez-Meier, Alejandro; Fernandez, María Elena

    2018-02-01

    Wood density can be considered as a measure of the internal wood structure, and it is usually used as a proxy measure of other mechanical and functional traits. Eucalyptus is one of the most important commercial forestry genera worldwide, but the relationship between wood density and vulnerability to cavitation in this genus has been little studied. The analysis is hampered by, among other things, its anatomical complexity, so it becomes necessary to address more complex techniques and analyses to elucidate the way in which the different anatomical elements are functionally integrated. In this study, vulnerability to cavitation in two races of Eucalyptus globulus Labill. with different wood density was evaluated through Path analysis, a multivariate method that allows evaluation of descriptive models of causal relationship between variables. A model relating anatomical variables with wood properties and functional parameters was proposed and tested. We found significant differences in wood basic density and vulnerability to cavitation between races. The main exogenous variables predicting vulnerability to cavitation were vessel hydraulic diameter and fibre wall fraction. Fibre wall fraction showed a direct impact on wood basic density and the slope of vulnerability curve, and an indirect and negative effect over the pressure imposing 50% of conductivity loss (P50) through them. Hydraulic diameter showed a direct negative effect on P50, but an indirect and positive influence over this variable through wood density on one hand, and through maximum hydraulic conductivity (ks max) and slope on the other. Our results highlight the complexity of the relationship between xylem efficiency and safety in species with solitary vessels such as Eucalyptus spp., with no evident compromise at the intraspecific level. © The Author 2017. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  17. Drought vulnerability assessment: The case of wheat farmers in Western Iran

    NASA Astrophysics Data System (ADS)

    Zarafshani, Kiumars; Sharafi, Lida; Azadi, Hossein; Hosseininia, Gholamhossein; De Maeyer, Philippe; Witlox, Frank

    2012-12-01

    Drought, as a natural and slow-onset phenomenon, creates numerous damages to agricultural communities. As a drought prone area in the Middle East, Iran has currently launched a crisis management approach to mitigate the harmful impacts of drought. However, thus far studies indicate that effective drought management strategies should be designed based upon vulnerability management which can increase farmers' ability to challenge the impacts. The purpose of this study was to assess drought vulnerability across three drought intensities (very high, extremely high, and critical) areas in Western Iran. Accordingly, a survey study was applied and 370 wheat farmers who all experienced drought during 2007-2009 were selected through a multi-stage stratified random sampling method. Face to face interviews were used to collect data on vulnerability indices from the farmers. Me-Bar and Valdez's vulnerability formula was applied to assess the vulnerability of wheat farmers during drought. Results revealed that the farmers' vulnerability is influenced mainly by economic, socio-cultural, psychological, technical, and infrastructural factors. The results also indicated that the farmers in Sarpole-Zahab township were most vulnerable compared to those in the Kermanshah township as the least vulnerable. Accordingly, some conclusions and recommendations are drawn for both policy-makers and practitioners who often must prioritize limited resources in the design vulnerability-reducing interventions.

  18. Aircraft vulnerability analysis by modeling and simulation

    NASA Astrophysics Data System (ADS)

    Willers, Cornelius J.; Willers, Maria S.; de Waal, Alta

    2014-10-01

    Infrared missiles pose a significant threat to civilian and military aviation. ManPADS missiles are especially dangerous in the hands of rogue and undisciplined forces. Yet, not all the launched missiles hit their targets; the miss being either attributable to misuse of the weapon or to missile performance restrictions. This paper analyses some of the factors affecting aircraft vulnerability and demonstrates a structured analysis of the risk and aircraft vulnerability problem. The aircraft-missile engagement is a complex series of events, many of which are only partially understood. Aircraft and missile designers focus on the optimal design and performance of their respective systems, often testing only in a limited set of scenarios. Most missiles react to the contrast intensity, but the variability of the background is rarely considered. Finally, the vulnerability of the aircraft depends jointly on the missile's performance and the doctrine governing the missile's launch. These factors are considered in a holistic investigation. The view direction, altitude, time of day, sun position, latitude/longitude and terrain determine the background against which the aircraft is observed. Especially high gradients in sky radiance occur around the sun and on the horizon. This paper considers uncluttered background scenes (uniform terrain and clear sky) and presents examples of background radiance at all view angles across a sphere around the sensor. A detailed geometrical and spatially distributed radiometric model is used to model the aircraft. This model provides the signature at all possible view angles across the sphere around the aircraft. The signature is determined in absolute terms (no background) and in contrast terms (with background). It is shown that the background significantly affects the contrast signature as observed by the missile sensor. A simplified missile model is constructed by defining the thrust and mass profiles, maximum seeker tracking rate, maximum

  19. Vulnerability assessments as a political creation: tsunami management in Portugal.

    PubMed

    Pronk, Maartje; Maat, Harro; Crane, Todd A

    2017-10-01

    Vulnerability assessments are a cornerstone of contemporary disaster research. This paper shows how research procedures and the presentation of results of vulnerability assessments are politically filtered. Using data from a study of tsunami risk assessment in Portugal, the paper demonstrates that approaches, measurement instruments, and research procedures for evaluating vulnerability are influenced by institutional preferences, lines of communication, or lack thereof, between stakeholder groups, and available technical expertise. The institutional setting and the pattern of stakeholder interactions form a filter, resulting in a particular conceptualisation of vulnerability, affecting its operationalisation via existing methods and technologies and its institutional embedding. The Portuguese case reveals a conceptualisation that is aligned with perceptions prevalent in national government bureaucracies and the exclusion of local stakeholders owing to selected methodologies and assessment procedures. The decisions taken by actors involved in these areas affect how vulnerability is assessed, and ultimately which vulnerability reduction policies will be recommended in the appraisal. © 2017 The Author(s). Disasters © Overseas Development Institute, 2017.

  20. Economic development and declining vulnerability to climate-related disasters in China

    NASA Astrophysics Data System (ADS)

    Wu, Jidong; Han, Guoyi; Zhou, Hongjian; Li, Ning

    2018-03-01

    Exposure and vulnerability are the main contributing factors of growing impact from climate-related disasters globally. Understanding the spatiotemporal dynamic patterns of vulnerability is important for designing effective disaster risk mitigation and adaptation measures. At national scale, most cross-country studies have suggested that economic vulnerability to disasters decreases as income increases, especially for developing countries. Research covering sub-national climate-related natural disasters is indispensable to obtaining a comprehensive understanding of the effect of regional economic growth on vulnerability reduction. Taking China as a case, this subnational scale study shows that economic development is correlated with the significant reduction in human fatalities but increase in direct economic losses (DELs) from climate-related disasters since 1949. The long-term trend in climate-related disaster vulnerability, reflected by mortality (1978-2015) and DELs (1990-2015) as a share of the total population and Gross Domestic Product, has seen significant decline among all economic regions in China. While notable differences remain among its West, Central and East economic regions, the temporal vulnerability change has been converging. The study further demonstrated that economic development level is correlated with human and economic vulnerability to climate-related disasters, and this vulnerability decreased with the increase of per-capita income. This study suggested that economic development can have nuanced effects on overall human and economic vulnerability to climate-related disasters. We argue that climate change science needs to acknowledge and examine the different pathways of vulnerability effects related to economic development.

  1. Vulnerable subjects? The case of nonhuman animals in experimentation.

    PubMed

    Johnson, Jane

    2013-12-01

    The concept of vulnerability is deployed in bioethics to, amongst other things, identify and remedy harms to participants in research, yet although nonhuman animals in experimentation seem intuitively to be vulnerable, this concept and its attendant protections are rarely applied to research animals. I want to argue, however, that this concept is applicable to nonhuman animals and that a new taxonomy of vulnerability developed in the context of human bioethics can be applied to research animals. This taxonomy does useful explanatory work, helping to pinpoint the limitations of the 3Rs/welfare approach currently adopted in the context of animal experimentation. On this account, the 3Rs/welfare approach fails to deliver for nonhuman animals in experimentation because it effectively addresses only one element of their vulnerability (inherent) and paradoxically through the institution of Animal Ethics Committees intended to protect experimental animals in fact generates new vulnerabilities that exacerbate their already precarious situation.

  2. Defining Resilience and Vulnerability Based on Ontology Engineering Approach

    NASA Astrophysics Data System (ADS)

    Kumazawa, T.; Matsui, T.; Endo, A.

    2014-12-01

    It is necessary to reflect the concepts of resilience and vulnerability into the assessment framework of "Human-Environmental Security", but it is also in difficulty to identify the linkage between both concepts because of the difference of the academic community which has discussed each concept. The authors have been developing the ontology which deals with the sustainability of the social-ecological systems (SESs). Resilience and vulnerability are also the concepts in the target world which this ontology covers. Based on this point, this paper aims at explicating the semantic relationship between the concepts of resilience and vulnerability based on ontology engineering approach. For this purpose, we first examine the definitions of resilience and vulnerability which the existing literatures proposed. Second, we incorporate the definitions in the ontology dealing with sustainability of SESs. Finally, we focus on the "Water-Energy-Food Nexus Index" to assess Human-Environmental Security, and clarify how the concepts of resilience and vulnerability are linked semantically through the concepts included in these index items.

  3. [Assessment of eco-environmental vulnerability of Hainan Island, China].

    PubMed

    Huang, Bao-rong; Ouyang, Zhi-yun; Zhang, Hui-zhi; Zhang, Li-hua; Zheng, Hua

    2009-03-01

    Based on the assessment method of environmental vulnerability constructed by SOPAC and UNEP, this paper constructed an indicator system from three sub-themes including hazard, resistance, and damage to assess the eco-environmental vulnerability of Hainan Island. The results showed that Hainan Island was suffering a middling level eco-environmental hazard, and the main hazards came from some intensive human activities such as intensive agriculture, mass tourism, mining, and a mass of solid wastes thrown by islanders and tourists. Some geographical characters such as larger land area, larger altitude range, integrated geographical form, and abundant habitat types endowed Hainan Island higher resistance to environmental hazards. However, disturbed by historical accumulative artificial and natural hazards, the Island ecosystem had showed serious ecological damage, such as soil degradation and biodiversity loss. Comprehensively considered hazard, resistance, damage, and degradation, the comprehensive environmental vulnerability of the Island was at a middling level. Some indicators showed lower vulnerability, but some showed higher vulnerability.

  4. Relational vulnerabilities of incarcerated and reentry mothers: therapeutic implications.

    PubMed

    Few-Demo, April L; Arditti, Joyce A

    2014-11-01

    A qualitative study involving a follow-up interview with 10 incarcerated and reentry mothers in rural southwest and central Virginia was conducted to explore the influence that women's close relationships have on their reentry experiences with their families. The Vulnerability Conceptual Model (VCM) was used to sensitize an examination of how incarcerated and reentry mothers negotiate relational vulnerabilities in the context of varying situational vulnerability. Grounded theory analysis revealed three themes that characterized relational vulnerabilities. Given our focus on close relationships and the potential of the VCM to identify opportunities for resilience and vulnerability, we highlighted the influence of ambiguous and ambivalent relationships and unresolved loss and grief due to relationship dissolution or the death of a parent, sibling, child, or intimate partner in the reentry process. The data revealed two types of reentry mothers with divergent trajectories for social reintegration. Implications of these types for therapeutic treatment approaches for reentry women are discussed. © The Author(s) 2013.

  5. The representation of vulnerable populations in quality improvement studies.

    PubMed

    Rolnitsky, Asaph; Kirtsman, Maksim; Goldberg, Hanna R; Dunn, Michael; Bell, Chaim M

    2018-05-01

    A mapping review to quantify representation of vulnerable populations, who suffer from disparity and often inequitable healthcare, in quality improvement (QI) research. Studies published in 2004-2014 inclusive from Medline, Embase and Cochrane databases for English language research with the terms 'quality improvement' or 'quality control' or 'QI' and 'plan-do-study-act' or 'PDSA' in the years 2004-2014 inclusively. Published clinical research that was a QI-themed, as identified by its declared search terms, MESH terms, abstract or title. Three reviewers identified the eligible studies independently. Excluded were publications that were not trials, evaluations or analyses. Of 2039 results, 1660 were eligible for inclusion. There were 586 (33.5%) publications that targeted a specific vulnerable population: children (184, 10.54%), mental health patients (125, 7.16%), the elderly (100, 5.73%), women (57, 3.27%), the poor (30, 1.72%), rural residents (29, 1.66%), visible minorities (27, 1.55%), the terminally ill (17, 0.97%), adolescents (16, 0.92%) and prisoners (1 study). Seventy-four articles targeted two or more vulnerable populations, and 11 targeted three population categories. On average, there were 158 QI research studies published per year, increasing from 69 in 2004 to 396 in 2014 (R2 = 0.7, P < 0.001). The relative representation of vulnerable populations had a mean of 33.58% and was stable over the time period (standard deviation (SD) = 5.9%, R2 = 0.001). Seven countries contributed to over 85% of the publications targeting vulnerable populations, with the USA contributing 62% of the studies. Over 11 years, there has been a marked increase in QI publications. Roughly one-third of all published QI research is on vulnerable populations, a stable proportion over time. Nevertheless, some vulnerable populations are under-represented. Increased education, resources and attention are encouraged to improve the health of vulnerable populations through focused QI

  6. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method

    NASA Astrophysics Data System (ADS)

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods.

  7. [Environmental, social, and roadway vulnerability in accidents involving transportation of hazardous products: a case study of the BR-101 highway between Osório and Torres in Rio Grande do Sul State, Brazil].

    PubMed

    Tinoco, Maria Auxiliadora Cannarozzo; Nodari, Christine Tessele; Pereira, Kimberllyn Rosa da Silva

    2016-09-19

    This study aimed to assess the environmental and social vulnerability and identify critical highway stretches for accidents involving transportation of hazardous products on the BR-101 highway between the cities of Osório and Torres in Rio Grande do Sul State, Brazil. The study's approach consisted of a multiple-criteria analysis combining highway safety analysis and environmental and social vulnerability analysis in the occurrence of accidents with hazardous products, plus cartographic analysis techniques. Thirty-eight kilometers of the highway showed high vulnerability, of which 8 kilometers with critical vulnerability, associated with bridges over rivers, water uptake points, a tunnel, environmental preservation areas, and an urban area. These stretches should be prioritized when developing action plans for accident mitigation and development of public policies for this highway. This proved to be an unprecedented approach when compared to existing studies and a potentially useful tool for decision-making in emergency operations.

  8. Assessing node risk and vulnerability in epidemics on networks

    NASA Astrophysics Data System (ADS)

    Rogers, T.

    2015-01-01

    Which nodes are most vulnerable to an epidemic spreading through a network, and which carry the highest risk of causing a major outbreak if they are the source of the infection? Here we show how these questions can be answered to good approximation using the cavity method. Several curious properties of node vulnerability and risk are explored: some nodes are more vulnerable than others to weaker infections, yet less vulnerable to stronger ones; a node is always more likely to be caught in an outbreak than it is to start one, except when the disease has a deterministic lifetime; the rank order of node risk depends on the details of the distribution of infectious periods.

  9. Evolution of vulnerability of communities facing repeated hazards

    PubMed Central

    Guikema, Seth D.; Zhu, Laiyin; Igusa, Takeru

    2017-01-01

    The decisions that individuals make when recovering from and adapting to repeated hazards affect a region’s vulnerability in future hazards. As such, community vulnerability is not a static property but rather a dynamic property dependent on behavioral responses to repeated hazards and damage. This paper is the first of its kind to build a framework that addresses the complex interactions between repeated hazards, regional damage, mitigation decisions, and community vulnerability. The framework enables researchers and regional planners to visualize and quantify how a community could evolve over time in response to repeated hazards under various behavioral scenarios. An illustrative example using parcel-level data from Anne Arundel County, Maryland—a county that experiences fairly frequent hurricanes—is presented to illustrate the methodology and to demonstrate how the interplay between individual choices and regional vulnerability is affected by the region’s hurricane experience. PMID:28953893

  10. Towards a definition of orphaned and vulnerable children.

    PubMed

    Skinner, Donald; Tsheko, N; Mtero-Munyati, S; Segwabe, M; Chibatamoto, P; Mfecane, S; Chandiwana, B; Nkomo, N; Tlou, S; Chitiyo, G

    2006-11-01

    The HIV epidemic presents challenges including orphans and a large mass of children rendered vulnerable by the epidemic and other societal forces. Focus on orphaned and vulnerable children (OVC) is important, but needs accurate definition. Twelve focus group interviews of service providers, leaders in these communities, OVC and their caretakers were conducted at six project sites across Botswana, South Africa and Zimbabwe to extend this definition. The loss of a parent through death or desertion is an important aspect of vulnerability. Additional factors leading to vulnerability included severe chronic illness of a parent or caregiver, poverty, hunger, lack of access to services, inadequate clothing or shelter, overcrowding, deficient caretakers, and factors specific to the child, including disability, direct experience of physical or sexual violence, or severe chronic illness. Important questions raised in this research include the long-term implications for the child and community, and the contribution of culture systems.

  11. Social vulnerability assessment using spatial multi-criteria analysis (SEVI model) and the Social Vulnerability Index (SoVI model) - a case study for Bucharest, Romania

    NASA Astrophysics Data System (ADS)

    Armaş, I.; Gavriş, A.

    2013-06-01

    In recent decades, the development of vulnerability frameworks has enlarged the research in the natural hazards field. Despite progress in developing the vulnerability studies, there is more to investigate regarding the quantitative approach and clarification of the conceptual explanation of the social component. At the same time, some disaster-prone areas register limited attention. Among these, Romania's capital city, Bucharest, is the most earthquake-prone capital in Europe and the tenth in the world. The location is used to assess two multi-criteria methods for aggregating complex indicators: the social vulnerability index (SoVI model) and the spatial multi-criteria social vulnerability index (SEVI model). Using the data of the 2002 census we reduce the indicators through a factor analytical approach to create the indices and examine if they bear any resemblance to the known vulnerability of Bucharest city through an exploratory spatial data analysis (ESDA). This is a critical issue that may provide better understanding of the social vulnerability in the city and appropriate information for authorities and stakeholders to consider in their decision making. The study emphasizes that social vulnerability is an urban process that increased in a post-communist Bucharest, raising the concern that the population at risk lacks the capacity to cope with disasters. The assessment of the indices indicates a significant and similar clustering pattern of the census administrative units, with an overlap between the clustering areas affected by high social vulnerability. Our proposed SEVI model suggests adjustment sensitivity, useful in the expert-opinion accuracy.

  12. Traffic signal design and simulation for vulnerable road users safety and bus preemption

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Lo, Shih-Ching; Huang, Hsieh-Chu

    Mostly, pedestrian car accidents occurred at a signalized interaction is because pedestrians cannot across the intersection safely within the green light. From the viewpoint of pedestrian, there might have two reasons. The first one is pedestrians cannot speed up to across the intersection, such as the elders. The other reason is pedestrians do not sense that the signal phase is going to change and their right-of-way is going to be lost. Developing signal logic to protect pedestrian, who is crossing an intersection is the first purpose of this study. In addition, to improve the reliability and reduce delay of publicmore » transportation service is the second purpose. Therefore, bus preemption is also considered in the designed signal logic. In this study, the traffic data of the intersection of Chong-Qing North Road and Min-Zu West Road, Taipei, Taiwan, is employed to calibrate and validate the signal logic by simulation. VISSIM 5.20, which is a microscopic traffic simulation software, is employed to simulate the signal logic. From the simulated results, the signal logic presented in this study can protect pedestrians crossing the intersection successfully. The design of bus preemption can reduce the average delay. However, the pedestrian safety and bus preemption signal will influence the average delay of cars largely. Thus, whether applying the pedestrian safety and bus preemption signal logic to an intersection or not should be evaluated carefully.« less

  13. Recognizing Risk and Vulnerability in Research Ethics: Imagining the "What Ifs?"

    PubMed

    Peter, Elizabeth; Friedland, Judith

    2017-04-01

    Research ethics committees (RECs) may misunderstand the vulnerability of participants, given their distance from the field. What RECs identify as the vulnerabilities that were not adequately recognized in protocols and how they attempt to protect the perceived vulnerability of participants and mitigate risks were examined using the response letters sent to researchers by three university-based RECs. Using a critical qualitative method informed by feminist ethics, we identified an overarching theme of recognizing and responding to cascading vulnerabilities and four subthemes: identifying vulnerable groups, recognizing potentially risky research, imagining the "what ifs," and mitigating perceived risks. An ethics approach that is up-close, as opposed to distant, is needed to foster closer relationships among participants, researchers, and RECs and to understand participant vulnerability and strength better.

  14. Clearing the air: identity safety moderates the effects of stereotype threat on women's leadership aspirations.

    PubMed

    Davies, Paul G; Spencer, Steven J; Steele, Claude M

    2005-02-01

    Exposing participants to gender-stereotypic TV commercials designed to elicit the female stereotype, the present research explored whether vulnerability to stereotype threat could persuade women to avoid leadership roles in favor of nonthreatening subordinate roles. Study 1 confirmed that exposure to the stereotypic commercials undermined women's aspirations on a subsequent leadership task. Study 2 established that varying the identity safety of the leadership task moderated whether activation of the female stereotype mediated the effect of the commercials on women's aspirations. Creating an identity-safe environment eliminated vulnerability to stereotype threat despite exposure to threatening situational cues that primed stigmatized social identities and their corresponding stereotypes.

  15. Forecasting Urban Forest Ecosystem Structure, Function, and Vulnerability

    NASA Astrophysics Data System (ADS)

    Steenberg, James W. N.; Millward, Andrew A.; Nowak, David J.; Robinson, Pamela J.; Ellis, Alexis

    2017-03-01

    The benefits derived from urban forest ecosystems are garnering increasing attention in ecological research and municipal planning. However, because of their location in heterogeneous and highly-altered urban landscapes, urban forests are vulnerable and commonly suffer disproportionate and varying levels of stress and disturbance. The objective of this study is to assess and analyze the spatial and temporal changes, and potential vulnerability, of the urban forest resource in Toronto, Canada. This research was conducted using a spatially-explicit, indicator-based assessment of vulnerability and i-Tree Forecast modeling of temporal changes in forest structure and function. Nine scenarios were simulated for 45 years and model output was analyzed at the ecosystem and municipal scale. Substantial mismatches in ecological processes between spatial scales were found, which can translate into unanticipated loss of function and social inequities if not accounted for in planning and management. At the municipal scale, the effects of Asian longhorned beetle and ice storm disturbance were far less influential on structure and function than changes in management actions. The strategic goals of removing invasive species and increasing tree planting resulted in a decline in carbon storage and leaf biomass. Introducing vulnerability parameters in the modeling increased the spatial heterogeneity in structure and function while expanding the disparities of resident access to ecosystem services. There was often a variable and uncertain relationship between vulnerability and ecosystem structure and function. Vulnerability assessment and analysis can provide strategic planning initiatives with valuable insight into the processes of structural and functional change resulting from management intervention.

  16. Forecasting Urban Forest Ecosystem Structure, Function, and Vulnerability.

    PubMed

    Steenberg, James W N; Millward, Andrew A; Nowak, David J; Robinson, Pamela J; Ellis, Alexis

    2017-03-01

    The benefits derived from urban forest ecosystems are garnering increasing attention in ecological research and municipal planning. However, because of their location in heterogeneous and highly-altered urban landscapes, urban forests are vulnerable and commonly suffer disproportionate and varying levels of stress and disturbance. The objective of this study is to assess and analyze the spatial and temporal changes, and potential vulnerability, of the urban forest resource in Toronto, Canada. This research was conducted using a spatially-explicit, indicator-based assessment of vulnerability and i-Tree Forecast modeling of temporal changes in forest structure and function. Nine scenarios were simulated for 45 years and model output was analyzed at the ecosystem and municipal scale. Substantial mismatches in ecological processes between spatial scales were found, which can translate into unanticipated loss of function and social inequities if not accounted for in planning and management. At the municipal scale, the effects of Asian longhorned beetle and ice storm disturbance were far less influential on structure and function than changes in management actions. The strategic goals of removing invasive species and increasing tree planting resulted in a decline in carbon storage and leaf biomass. Introducing vulnerability parameters in the modeling increased the spatial heterogeneity in structure and function while expanding the disparities of resident access to ecosystem services. There was often a variable and uncertain relationship between vulnerability and ecosystem structure and function. Vulnerability assessment and analysis can provide strategic planning initiatives with valuable insight into the processes of structural and functional change resulting from management intervention.

  17. An Empirical Measure of Computer Security Strength for Vulnerability Remediation

    ERIC Educational Resources Information Center

    Villegas, Rafael

    2010-01-01

    Remediating all vulnerabilities on computer systems in a timely and cost effective manner is difficult given that the window of time between the announcement of a new vulnerability and an automated attack has decreased. Hence, organizations need to prioritize the vulnerability remediation process on their computer systems. The goal of this…

  18. Safety and effectiveness of skin-to-skin contact in the NICU to support neurodevelopment in vulnerable preterm infants.

    PubMed

    Carbasse, Aurélia; Kracher, Sylvie; Hausser, Martine; Langlet, Claire; Escande, Benoît; Donato, Lionel; Astruc, Dominique; Kuhn, Pierre

    2013-01-01

    Skin-to-skin contact (SSC) is a cornerstone of neurodevelopmentally supportive and family-oriented care for very low-birth-weight preterm infants (VPIs). However, performing SSC with unstable and/or ventilated VPIs remains challenging for caregiving teams and/or controversial in the literature. We first aimed to assess the safety and effectiveness of SSC with vulnerable VPIs in a neonatal intensive care unit over 12 months. Our second aim was to evaluate the impact of the respiratory support (intubation or not) and of the infant's weight (above or below 1000 g) on the effects of SSC. Vital signs, body temperature, and oxygen requirement data were prospectively recorded by each infant's nurse before (baseline), during (3 time points), and after their first or first 2 SSC episodes. We compared the variations of each parameter from baseline (analysis of variance for repeated measures with post hoc analysis when appropriate). We studied 141 SSCs in 96 VPIs of 28 (24-33) weeks' gestational age, at 12 (0-55) days of postnatal age, and at a postmenstrual age of 30.5 (±1.5) weeks. During SSC, there were statistically significant increases in oxygen saturation (Sao2) (P < .001) with decreases in oxygen requirement (P = .043), a decrease in heart rate toward stability (P < .01) but a transient and moderate decrease in mean axillary temperature following the transfer from bed to mother (P < .05). Apneas/bradycardias requiring minor intervention occurred in 19 (13%) SSCs, without need for SSC termination. These variations were similar for intubated newborns (18%) as compared with newborns on nasal continuous positive airway pressure (52%) or breathing room air (30%). However, ventilated infants exhibited a significant increase in transcutaneous partial pressure of carbon dioxide (TcPco2) (P = .01), although remaining in a clinically acceptable range, and a greater decrease in oxygen requirements during SSC (P < .001) than nonventilated infants. Skin-to-skin contact in the

  19. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 6 Domestic Security 1 2011-01-01 2011-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  20. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  1. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 6 Domestic Security 1 2012-01-01 2012-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  2. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 6 Domestic Security 1 2013-01-01 2013-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  3. 6 CFR 27.400 - Chemical-terrorism vulnerability information.

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 6 Domestic Security 1 2014-01-01 2014-01-01 false Chemical-terrorism vulnerability information. 27.400 Section 27.400 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY CHEMICAL FACILITY ANTI-TERRORISM STANDARDS Other § 27.400 Chemical-terrorism vulnerability information. (a...

  4. Vulnerability of southern plains agriculture to climate change

    USDA-ARS?s Scientific Manuscript database

    Climate is a key driver for all ecological and economic systems; therefore, climate change introduces additional uncertainty and vulnerability into these systems. Agriculture represents a major land use that is critical to the survival of human societies and it is highly vulnerable to climate. Clima...

  5. Web vulnerability study of online pharmacy sites.

    PubMed

    Kuzma, Joanne

    2011-01-01

    Consumers are increasingly using online pharmacies, but these sites may not provide an adequate level of security with the consumers' personal data. There is a gap in this research addressing the problems of security vulnerabilities in this industry. The objective is to identify the level of web application security vulnerabilities in online pharmacies and the common types of flaws, thus expanding on prior studies. Technical, managerial and legal recommendations on how to mitigate security issues are presented. The proposed four-step method first consists of choosing an online testing tool. The next steps involve choosing a list of 60 online pharmacy sites to test, and then running the software analysis to compile a list of flaws. Finally, an in-depth analysis is performed on the types of web application vulnerabilities. The majority of sites had serious vulnerabilities, with the majority of flaws being cross-site scripting or old versions of software that have not been updated. A method is proposed for the securing of web pharmacy sites, using a multi-phased approach of technical and managerial techniques together with a thorough understanding of national legal requirements for securing systems.

  6. Safety Challenges and Improvement Strategies of Ethnic Minority Construction Workers: A Case Study in Hong Kong.

    PubMed

    Wu, Chunlin; Luo, Xiaowei; Wang, Tao; Wang, Yue; Sapkota, Bibek

    2018-04-18

    Due to cultural differences, ethnic minority construction workers are more difficult to manage and more vulnerable to accidents. This study aims to identify the major barriers faced by ethnic minority workers from their own perspectives and determine potential strategies to enhance safety climate of construction projects, thus ultimately improve their safety performance. A survey with modified Nordic safety climate questionnaire was conducted in a certain sub-contractor in Hong Kong. In-depth interviews, status quo description, major challenge investigation and safety knowledge tests were carried as well. The top three most important safety challenges identified are improper stereotypes from the whole industry, lack of opportunities for job assignment, and language barriers. To improve the safety performance, employers should allocate sufficient personal protective equipment and governments should organize unannounced site visits more frequently. Besides, the higher-level management should avoid giving contradictory instructions to foremen against to the standards of supervisors.

  7. Development of a frailty framework among vulnerable populations.

    PubMed

    Salem, Benissa E; Nyamathi, Adeline; Phillips, Linda R; Mentes, Janet C; Sarkisian, Catherine; Brecht, Mary-Lynn

    2014-01-01

    Frailty is a public health issue that is experienced by homeless and other vulnerable populations; to date, a frailty framework has not been proposed to guide researchers who study hard-to-reach populations. The Frailty Framework among Vulnerable Populations has been developed from empirical research and consultation with frailty experts in an effort to characterize antecedents, that is, situational, health-related, behavioral, resource, biological, and environmental factors that contribute to physical, psychological, and social frailty domains and impact adverse outcomes. As vulnerable populations continue to age, a greater understanding of frailty will enable the development of nursing interventions.

  8. Participatory flood vulnerability assessment: a multi-criteria approach

    NASA Astrophysics Data System (ADS)

    Madruga de Brito, Mariana; Evers, Mariele; Delos Santos Almoradie, Adrian

    2018-01-01

    This paper presents a participatory multi-criteria decision-making (MCDM) approach for flood vulnerability assessment while considering the relationships between vulnerability criteria. The applicability of the proposed framework is demonstrated in the municipalities of Lajeado and Estrela, Brazil. The model was co-constructed by 101 experts from governmental organizations, universities, research institutes, NGOs, and private companies. Participatory methods such as the Delphi survey, focus groups, and workshops were applied. A participatory problem structuration, in which the modellers work closely with end users, was used to establish the structure of the vulnerability index. The preferences of each participant regarding the criteria importance were spatially modelled through the analytical hierarchy process (AHP) and analytical network process (ANP) multi-criteria methods. Experts were also involved at the end of the modelling exercise for validation. The final product is a set of individual and group flood vulnerability maps. Both AHP and ANP proved to be effective for flood vulnerability assessment; however, ANP is preferred as it considers the dependences among criteria. The participatory approach enabled experts to learn from each other and acknowledge different perspectives towards social learning. The findings highlight that to enhance the credibility and deployment of model results, multiple viewpoints should be integrated without forcing consensus.

  9. Synergistic vulnerabilities: antiretroviral treatment among women in Uganda.

    PubMed

    Winchester, Margaret S

    2015-01-01

    Despite being an early success story in the reduction of HIV infection rates, Uganda faces myriad challenges in the recent era of accelerated antiretroviral treatment (ARV) scale-up. For those able to access treatment, ongoing vulnerabilities of poverty and violence compound treatment-related costs and concerns. This paper explores experiences of one particularly vulnerable population - women on ARVs who have also experienced intimate partner violence (IPV). Data were collected over 12 months in Uganda. They include ethnographic interviews (n = 40) drawn from a larger sample of women on ARV and semi-structured interviews with policy-makers and service providers (n = 42), examining the intersection of experiences and responses to treatment from multiple perspectives. Women's narratives show that due to treatment, immediate health concerns take on secondary importance, while other forms of vulnerability, including IPV and poverty, can continue to shape treatment experiences and the decision to stay in violent relationships. Providers likewise face difficulties in overburdened clinics, though they recognise women's concerns and the importance of considering other forms of vulnerability in treatment. This analysis makes the case for integrating treatment with other types of social services and demonstrates the importance of understanding the ways in which synergistic and compounding vulnerabilities confound treatment scale-up efforts.

  10. A Climate Change Vulnerability Assessment of California's At-Risk Birds

    PubMed Central

    Gardali, Thomas; Seavy, Nathaniel E.; DiGaudio, Ryan T.; Comrack, Lyann A.

    2012-01-01

    Conservationists must develop new strategies and adapt existing tools to address the consequences of anthropogenic climate change. To support statewide climate change adaptation, we developed a framework for assessing climate change vulnerability of California's at-risk birds and integrating it into the existing California Bird Species of Special Concern list. We defined climate vulnerability as the amount of evidence that climate change will negatively impact a population. We quantified climate vulnerability by scoring sensitivity (intrinsic characteristics of an organism that make it vulnerable) and exposure (the magnitude of climate change expected) for each taxon. Using the combined sensitivity and exposure scores as an index, we ranked 358 avian taxa, and classified 128 as vulnerable to climate change. Birds associated with wetlands had the largest representation on the list relative to other habitat groups. Of the 29 state or federally listed taxa, 21 were also classified as climate vulnerable, further raising their conservation concern. Integrating climate vulnerability and California's Bird Species of Special Concern list resulted in the addition of five taxa and an increase in priority rank for ten. Our process illustrates a simple, immediate action that can be taken to inform climate change adaptation strategies for wildlife. PMID:22396726

  11. Population vulnerability to storm surge flooding in coastal Virginia, USA.

    PubMed

    Liu, Hua; Behr, Joshua G; Diaz, Rafael

    2016-07-01

    This study aims to assess the vulnerability of populations to storm surge flooding in 12 coastal localities of Virginia, USA. Population vulnerability is assessed by way of 3 physical factors (elevation, slope, and storm surge category), 3 built-up components (road availability, access to hospitals, and access to shelters), and 3 household conditions (storm preparedness, financial constraints to recovering from severe weather events, and health fragility). Fuzzy analysis is used to generate maps illustrating variation in several types of population vulnerability across the region. When considering physical factors and household conditions, the most vulnerable neighborhoods to sea level rise and storm surge flooding are largely found in urban areas. However, when considering access to critical infrastructure, we find rural residents to be more vulnerable than nonrural residents. These detailed assessments can inform both local and state governments in catastrophic planning. In addition, the methodology may be generalized to assess vulnerability in other coastal corridors and communities. The originality is highlighted by evaluating socioeconomic conditions at refined scale, incorporating a broader range of human perceptions and predispositions, and employing a geoinformatics approach combining physical, built-up, and socioeconomic conditions for population vulnerability assessment. Integr Environ Assess Manag 2016;12:500-509. © 2015 SETAC. © 2015 SETAC.

  12. Calibration of groundwater vulnerability mapping using the generalized reduced gradient method.

    PubMed

    Elçi, Alper

    2017-12-01

    Groundwater vulnerability assessment studies are essential in water resources management. Overlay-and-index methods such as DRASTIC are widely used for mapping of groundwater vulnerability, however, these methods mainly suffer from a subjective selection of model parameters. The objective of this study is to introduce a calibration procedure that results in a more accurate assessment of groundwater vulnerability. The improvement of the assessment is formulated as a parameter optimization problem using an objective function that is based on the correlation between actual groundwater contamination and vulnerability index values. The non-linear optimization problem is solved with the generalized-reduced-gradient (GRG) method, which is numerical algorithm based optimization method. To demonstrate the applicability of the procedure, a vulnerability map for the Tahtali stream basin is calibrated using nitrate concentration data. The calibration procedure is easy to implement and aims the maximization of correlation between observed pollutant concentrations and groundwater vulnerability index values. The influence of each vulnerability parameter in the calculation of the vulnerability index is assessed by performing a single-parameter sensitivity analysis. Results of the sensitivity analysis show that all factors are effective on the final vulnerability index. Calibration of the vulnerability map improves the correlation between index values and measured nitrate concentrations by 19%. The regression coefficient increases from 0.280 to 0.485. It is evident that the spatial distribution and the proportions of vulnerability class areas are significantly altered with the calibration process. Although the applicability of the calibration method is demonstrated on the DRASTIC model, the applicability of the approach is not specific to a certain model and can also be easily applied to other overlay-and-index methods. Copyright © 2017 Elsevier B.V. All rights reserved.

  13. Supporting Community in Schools: The Relationship of Resilience and Vulnerability.

    ERIC Educational Resources Information Center

    Calderwood, Patricia E.

    This paper examines the role of community in education. It focuses on the relation between vulnerability and resilience and how this dialectic is fundamental to the workings of community. Community without vulnerability is impoverished since it offers no chance to build resilience. However, vulnerabilities may be perceived as flaws that could be…

  14. Seawater intrusion vulnerability indicators for freshwater lenses in strip islands

    NASA Astrophysics Data System (ADS)

    Morgan, L.; Werner, A. D.

    2014-12-01

    Freshwater lenses on small islands have been described as some of the most vulnerable aquifer systems in the world. Yet, little guidance is available regarding methods for rapidly assessing the vulnerability of freshwater lenses to the potential effects of climate change. To address this gap we employ a steady-state analytic modelling approach to develop seawater intrusion (SWI) vulnerability indicator equations. The vulnerability indicator equations quantify the propensity for SWI to occur in strip islands due to both recharge change and sea-level rise (SLR) (incorporating the effect of land surface inundation (LSI)). This work extends that of Werner et al. (2012) who developed SWI vulnerability indicator equations for unconfined and confined continental aquifers, and did not consider LSI. Flux-controlled and head-controlled conceptualisations of freshwater lenses are adopted. Under flux-controlled conditions the water table is able to rise unencumbered by land surface effects. Under head-controlled conditions the head is fixed at the centre of the lens due to, for example, centrally located topographic controls, surface water features or pumping. A number of inferences about SWI vulnerability in freshwater lenses can be made from the analysis: (1) SWI vulnerability indicators for SLR (under flux-controlled conditions) are proportional to lens thickness (or volume) and the rate of LSI and inversely proportional to island width; (2) SWI vulnerability indicators for recharge change (under flux-controlled conditions) are proportional to lens thickness (or volume) and inversely proportional to recharge; (3) SLR has greater impact under head-controlled conditions rather than flux-controlled conditions, whereas the opposite is the case for LSI and recharge change. Example applications to several case studies illustrate use of the method for rapidly ranking lenses according to vulnerability, thereby allowing for prioritisation of areas where further and more detailed SWI

  15. Mobilising "vulnerability" in the public health response to pandemic influenza.

    PubMed

    Stephenson, Niamh; Davis, Mark; Flowers, Paul; MacGregor, Casimir; Waller, Emily

    2014-02-01

    Analysis of public health's growing interest in "vulnerability" has largely focused on health policy, with little interrogation of how vulnerability is being actively appropriated, countered, ignored or reworked by the publics whose health such policy is designed to protect. Once the assemblage of public health is understood as comprised of different forms of expertise and actors, including publics, addressing this gap matters. We examine the use of vulnerability in the specific context of pandemic influenza preparedness. Pandemic preparedness raises some familiar dilemmas for public health governance: how to engage with publics without fuelling social divisions and disruption; and whether to invoke publics as passive recipients of public health advice or to recognise publics as collective agents responding to the threat of pandemic influenza. Thus, we ask how the mobilisation of vulnerability connects with these dilemmas. To examine vulnerability in pandemic preparedness, two forms of qualitative data are analysed: 1) interviews and focus groups with "vulnerable" and "healthy" people (conducted 2011-12) discussing seasonal and pandemic influenza and; 2) international, Australian national and state level pandemic plans (1999-2013). Vulnerability is variously used in plans as a way to identify groups at particular risk of infection because of pre-existing clinical conditions, and as a free-floating social category that could apply to a broad range of people potentially involved in the social disruption a pandemic might entail. Our interview and focus group data indicate that healthy people rework the free-floating extension of vulnerability, and that people designated vulnerable encounter an absence of any collective responsibility for the threat of pandemic influenza. Our analysis suggests that vulnerability's mobilisation in pandemic preparedness limits the connection between public health governance and its publics: here, the openness and unpredictability of

  16. Individual vulnerabilities relative for potential pathological conditions.

    PubMed

    Moal, Michel Le

    2016-08-15

    It is not a usual venture to review experiments conducted decades ago in the context of interests of that time and replace them in a long-term historical perspective. These investigations were the product of a long-standing interest for individual differences in vulnerabilities relative to coping with stressful situations and for potential pathological conditions such as drug abuse. The rationale was, and still is, to decipher the psychobiological characteristics of these complex traits. STRESS- AND PHARMACOLOGICALLY-INDUCED BEHAVIORAL SENSITIZATION INCREASES VULNERABILITY TO ACQUISITION OF AMPHETAMINE SELF-ADMINISTRATION: Individual vulnerability to drug addiction may be an important factor in the prognosis of pathological behavior in man. However, experimental investigations have largely neglected the psychobiological substrate of predisposition to addiction. In this study, we use a self-administration (SA) acquisition paradigm showing that previous repeated exposure to a stressful experience (tail-pinch) or to amphetamine increases the locomotor response to this drug (behavioral sensitization) and enhances vulnerability to amphetamine SA. These results show that vulnerability to developing amphetamine SA may be influenced by stressful experiences, and that previous contact with the drug may also enhance a predisposition to amphetamine-taking behavior. As tail-pinch and amphetamine sensitization affect both the dopamine (DA) neural system and the propensity to self-administer amphetamine (a behavior also modulated by DA activity), stress may influence SA via an action on the DA system. © 1990. This article is part of a Special Issue entitled SI:50th Anniversary Issue. Copyright © 2016 Elsevier B.V. All rights reserved.

  17. How Should We Treat the Vulnerable?: Qualitative Study of Authoritative Ethics Documents.

    PubMed

    Zagorac, Ivana

    2016-01-01

    The aim of this study is to explore what actual guidance is provided by authoritative ethics documents regarding the recognition and protection of the vulnerable. The documents included in this analysis are the Belmont Report, the Declaration of Helsinki, The Council for International Organizations of Medical Sciences (CIOMS) Guidelines, and the UNESCO Universal Declaration on Bioethics and Human Rights, including its supplementary report on vulnerability. A qualitative analysis of these documents was conducted in light of three questions: what is vulnerability, who are the vulnerable, and how should the vulnerable be protected? The results show significant differences among the documents regarding the first two questions. None of the documents provides any guidance on the third question (how to protect the vulnerable). These results suggest a great discrepancy between the acknowledged importance of the concept of vulnerability and a general understanding of the scope, content, and practical implications of vulnerability.

  18. Spatial differences in drought vulnerability

    NASA Astrophysics Data System (ADS)

    Perčec Tadić, M.; Cindić, K.; Gajić-Čapka, M.; Zaninović, K.

    2012-04-01

    Drought causes the highest economic losses among all hydro-meteorological events in Croatia. It is the most frequent hazard, which produces the highest damages in the agricultural sector. The climate assessment in Croatia according to the aridity index (defined as the ratio of precipitation and potential evapotranspiration) shows that the susceptibility to desertification is present in the warm part of the year and it is mostly pronounced in the Adriatic region and the eastern Croatia lowland. The evidence of more frequent extreme drought events in the last decade is apparent. These facts were motivation to study the drought risk assessment in Croatia. One step in this issue is the construction of the vulnerability map. This map is a complex combination of the geomorphologic and climatological inputs (maps) that are presumed to be natural factors which modify the amount of moisture in the soil. In this study, the first version of the vulnerability map is followed by the updated one that additionally includes the soil types and the land use classes. The first input considered is the geomorphologic slope angle calculated from the digital elevation model (DEM). The SRTM DEM of 100 m resolution is used. The steeper slopes are more likely to lose water and to become dryer. The second climatological parameter, the solar irradiation map, gives for the territory of Croatia the maximum irradiation on the coast. The next meteorological parameter that influences the drought vulnerability is precipitation which is in this assessment included through the precipitation variability expressed by the coefficient of variation. Larger precipitation variability is related with the higher drought vulnerability. The preliminary results for Croatia, according to the recommended procedure in the framework of Drought Management Centre for Southeastern Europe (DMCSEE project), show the most sensitive areas to drought in the southern Adriatic coast and eastern continental lowland.

  19. Culture, language, and patient safety: Making the link.

    PubMed

    Johnstone, Megan-Jane; Kanitsaki, Olga

    2006-10-01

    It has been well recognized internationally that hospitals are not as safe as they should be. In order to redress this situation, health care services around the world have turned their attention to strategically implementing robust patient safety and quality care programmes to identify circumstances that put patients at risk of harm and then acting to prevent or control those risks. Despite the progress that has been made in improving hospital safety in recent years, there is emerging evidence that patients of minority cultural and language backgrounds are disproportionately at risk of experiencing preventable adverse events while in hospital compared with mainstream patient groups. One reason for this is that patient safety programmes have tended to underestimate and understate the critical relationship that exists between culture, language, and the safety and quality of care of patients from minority racial, ethno-cultural, and language backgrounds. This article suggests that the failure to recognize the critical link between culture and language (of both the providers and recipients of health care) and patient safety stands as a 'resident pathogen' within the health care system that, if not addressed, unacceptably exposes patients from minority ethno-cultural and language backgrounds to preventable adverse events in hospital contexts. It is further suggested that in order to ensure that minority as well as majority patient interests in receiving safe and quality care are properly protected, the culture-language-patient-safety link needs to be formally recognized and the vulnerabilities of patients from minority cultural and language backgrounds explicitly identified and actively addressed in patient safety systems and processes.

  20. V-DRASTIC: Using visualization to engage policymakers in groundwater vulnerability assessment

    NASA Astrophysics Data System (ADS)

    Bojórquez-Tapia, Luis A.; Cruz-Bello, Gustavo M.; Luna-González, Laura; Juárez, Lourdes; Ortiz-Pérez, Mario A.

    2009-06-01

    SummaryGroundwater vulnerability mapping is increasingly being used to design aquifer protection and management strategies. This paper presents a dynamic visualization method to groundwater vulnerability mapping. This method—called V-DRASTIC—extends the capacities of DRASTIC, an overlay/index technique that has been applied worldwide to evaluate the condition of hydrogeological factors and determine groundwater vulnerability at regional scales. V-DRASTIC is based upon psychophysics' principles (a theory that describes the people's response to a stimulus) to generate alternative groundwater vulnerability categorization schemes. These are used as inputs in a fuzzy pattern recognition procedure to enable planners, decision makers and stakeholders identify which scheme conveys meaningful information regarding groundwater vulnerability across a territory. V-DRASTIC was applied in the groundwater vulnerability assessment of two urban watersheds in Mexico.

  1. Groundwater vulnerability maps for pesticides for Flanders

    NASA Astrophysics Data System (ADS)

    Dams, Jef; Joris, Ingeborg; Bronders, Jan; Van Looy, Stijn; Vanden Boer, Dirk; Heuvelmans, Griet; Seuntjens, Piet

    2017-04-01

    Pesticides are increasingly being detected in shallow groundwater and and are one of the main causes of the poor chemical status of phreatic groundwater bodies in Flanders. There is a need for groundwater vulnerability maps in order to design monitoring strategies and land-use strategies for sensitive areas such as drinking water capture zones. This research focuses on the development of generic vulnerability maps for pesticides for Flanders and a tool to calculate substance-specific vulnerability maps at the scale of Flanders and at the local scale. (1) The generic vulnerability maps are constructed using an index based method in which maps of the main contributing factors in soil and saturated zone to high concentrations of pesticides in groundwater are classified and overlain. Different weights are assigned to the contributing factors according to the type of pesticide (low/high mobility, low/high persistence). Factors that are taken into account are the organic matter content and texture of soil, depth of the unsaturated zone, organic carbon and redox potential of the phreatic groundwater and thickness and conductivity of the phreatic layer. (2) Secondly a tool is developed that calculates substance-specific vulnerability maps for Flanders using a hybrid approach where a process-based leaching model GeoPEARL is combined with vulnerability indices that account for dilution in the phreatic layer. The GeoPEARL model is parameterized for Flanders in 1434 unique combinations of soil properties, climate and groundwater depth. Leaching is calculated for a 20 year period for each 50 x 50 m gridcell in Flanders. (3) At the local scale finally, a fully process-based approach is applied combining GeoPEARL leaching calculations and flowline calculations of pesticide transport in the saturated zone to define critical zones in the capture zone of a receptor such as a drinking water well or a river segment. The three approaches are explained more in detail and illustrated

  2. Vulnerability Assessment of Mangrove Habitat to the Variables of the Oceanography Using CVI Method (Coastal Vulnerability Index) in Trimulyo Mangrove Area, Genuk District, Semarang

    NASA Astrophysics Data System (ADS)

    Ahmad, Rifandi Raditya; Fuad, Muhammad

    2018-02-01

    Some functions of mangrove areas in coastal ecosystems as a green belt, because mangrove serves as a protector of the beach from the sea waves, as a good habitat for coastal biota and for nutrition supply. Decreased condition or degradation of mangrove habitat caused by several oceanographic factors. Mangrove habitats have some specific characteristics such as salinity, tides, and muddy substrates. Considering the role of mangrove area is very important, it is necessary to study about the potential of mangrove habitat so that the habitat level of mangrove habitat in the east coast of Semarang city is known. The purpose of this research is to obtain an index and condition of habitat of mangrove habitat at location of research based on tidal, salinity, substrate type, coastline change. Observation by using purposive method and calculation of habitat index value of mangrove habitat using CVI (Coastal Vulnerability Index) method with scores divided into 3 groups namely low, medium and high. The results showed that there is a zone of research belonging to the medium vulnerability category with the most influential variables is because there is abrasion that sweeps the mangrove substrate. Trimulyo mangrove habitat has high vulnerable variable of tidal frequency, then based on value variable Salinity is categorized as low vulnerability, whereas for mangrove habitat vulnerability based on variable type of substrate belong to low and medium vulnerability category. The CVI values of mangrove habitats divided into zones 1; 2; and 3 were found to varying values of 1.54; 3.79; 1.09, it indicates that there is a zone with the vulnerability of mangrove habitat at the study site belonging to low and medium vulnerability category.

  3. Building vulnerability to hydro-geomorphic hazards: Estimating damage probability from qualitative vulnerability assessment using logistic regression

    NASA Astrophysics Data System (ADS)

    Ettinger, Susanne; Mounaud, Loïc; Magill, Christina; Yao-Lafourcade, Anne-Françoise; Thouret, Jean-Claude; Manville, Vern; Negulescu, Caterina; Zuccaro, Giulio; De Gregorio, Daniela; Nardone, Stefano; Uchuchoque, Juan Alexis Luque; Arguedas, Anita; Macedo, Luisa; Manrique Llerena, Nélida

    2016-10-01

    The focus of this study is an analysis of building vulnerability through investigating impacts from the 8 February 2013 flash flood event along the Avenida Venezuela channel in the city of Arequipa, Peru. On this day, 124.5 mm of rain fell within 3 h (monthly mean: 29.3 mm) triggering a flash flood that inundated at least 0.4 km2 of urban settlements along the channel, affecting more than 280 buildings, 23 of a total of 53 bridges (pedestrian, vehicle and railway), and leading to the partial collapse of sections of the main road, paralyzing central parts of the city for more than one week. This study assesses the aspects of building design and site specific environmental characteristics that render a building vulnerable by considering the example of a flash flood event in February 2013. A statistical methodology is developed that enables estimation of damage probability for buildings. The applied method uses observed inundation height as a hazard proxy in areas where more detailed hydrodynamic modeling data is not available. Building design and site-specific environmental conditions determine the physical vulnerability. The mathematical approach considers both physical vulnerability and hazard related parameters and helps to reduce uncertainty in the determination of descriptive parameters, parameter interdependency and respective contributions to damage. This study aims to (1) enable the estimation of damage probability for a certain hazard intensity, and (2) obtain data to visualize variations in damage susceptibility for buildings in flood prone areas. Data collection is based on a post-flood event field survey and the analysis of high (sub-metric) spatial resolution images (Pléiades 2012, 2013). An inventory of 30 city blocks was collated in a GIS database in order to estimate the physical vulnerability of buildings. As many as 1103 buildings were surveyed along the affected drainage and 898 buildings were included in the statistical analysis. Univariate and

  4. Increasing the safety of children's vehicle travel: from effective risk communication to behavior change.

    PubMed

    Will, Kelli England; Geller, E Scott

    2004-01-01

    When installed and used correctly, child safety seats reduce the risk of fatal injury by 71% for infants and 54% for toddlers. However, four out of five safety seats are unintentionally misused. Yet, parents fail to participate in safety-seat checks and other child seat interventions aimed at correcting misuse. Such lack of participation is the focus of this article, which argues that most caregivers are naïve to their own vulnerability for misusing their child's seat. Research on risk perception is discussed as a guide to understanding both the high misuse rate and the lack of participation in interventions designed to correct this public safety problem. A comprehensive intervention plan that incorporates risk communication techniques for maximum parental participation is proposed that includes three essential components: (a) establishing community locations for parents to turn for safety seat advice, (b) making these locations well known to the public, and (c) increasing caregivers' perceptions of risk of misusing their children's seats.

  5. Study on the Groundwater Vulnerability Assessment in Sanjiang Plain in Northeast China

    NASA Astrophysics Data System (ADS)

    Tang, Y.; Tang, W. K.; Liu, C.

    2012-12-01

    The Sanjiang Plain is located in eastern part of China's Heilongjiang Province.It's total area is 109 000 km2, with cultivated land area being 3.6677 million hm2. It is a major national commodity grain base. Rice planting area in Sanjiang Plain has been increasing year by year. Groundwater exploitation is increasing rapidly as a result of rapid increase of paddy field area. It is necessary to research and analyze spatial diversity of groundwater pollution vulnerability for Sanjiang Plain, so as to fulfill the goal of integrated planning, rational utilization of land and water resource, avoiding or minimizing groundwater contamination, and protecting grain security of China. Based on the commonly used DRASTIC method internationally, and according to hydrogeology, land use and other characteristics of Sanjiang Plain, this paper establishes groundwater vulnerability assessment index system. Since the Sanjiang Plain is an area that gives priority to agriculture, and impact of agricultural land and agricultural activity on groundwater vulnerability can not be ignored. Two indicators of agricultural land use rate (L) and population density (P) are increased in the DRASTC index system, the remaining 5 indicators are groundwater depth (D), aquifer net recharge(R), aquifer media type (A), soil type(S), aquifer hydraulic conductivity (C). Taking ArcGis as a calculation analysis platform to assess groundwater vulnerability of the Sanjiang Plain, by using hierarchical analysis method of the fuzzy mathematics method to calculate each index weigh of evaluation vulnerability. This paper applies 6 levels of assessment standard as follows: vulnerability index DI <2 stands for not vulnerable; 2 vulnerable; 4< DI ≤ 5 stands for more vulnerable; 5vulnerable; 7vulnerable; DI> 8 stands for extremely vulnerable. Groundwater vulnerably contaminated area is delineated based on the groundwater vulnerability spatial

  6. FDA working to ensure the safety of medical devices used in the pediatric population.

    PubMed

    Flack, Marilyn Neder; Gross, Thomas P; Reid, Joy Samuels; Mills, Thalia T; Francis, Jacqueline

    2012-12-01

    Special initiatives exist in FDA's Center for Devices and Radiological Health (CDRH), the Center for Drug Evaluation and Research, and the Center for Biologics Evaluation and Research to ensure the safety and effectiveness of medical products used in the vulnerable pediatric population. This article focuses on the special programs, projects, and special studies implemented by CDRH to ensure this safety and effectiveness in devices used in pediatric patients throughout the devices' total product life-cycles. Pediatricians play a major role in keeping medical devices safe for use in children by reporting device problems to FDA. Published by Elsevier Inc.

  7. Forest climate change Vulnerability and Adaptation Assessment in Himalayas

    NASA Astrophysics Data System (ADS)

    Chitale, V. S.; Shrestha, H. L.; Agarwal, N. K.; Choudhurya, D.; Gilani, H.; Dhonju, H. K.; Murthy, M. S. R.

    2014-11-01

    Forests offer an important basis for creating and safeguarding more climate-resilient communities over Hindu Kush Himalayan region. The forest ecosystem vulnerability assessment to climate change and developing knowledge base to identify and support relevant adaptation strategies is realized as an urgent need. The multi scale adaptation strategies portray increasing complexity with the increasing levels in terms of data requirements, vulnerability understanding and decision making to choose a particular adaptation strategy. We present here how such complexities could be addressed and adaptation decisions could be either directly supported by open source remote sensing based forestry products or geospatial analysis and modelled products. The forest vulnerability assessment under climate change scenario coupled with increasing forest social dependence was studied using IPCC Landscape scale Vulnerability framework in Chitwan-Annapurna Landscape (CHAL) situated in Nepal. Around twenty layers of geospatial information on climate, forest biophysical and forest social dependence data was used to assess forest vulnerability and associated adaptation needs using self-learning decision tree based approaches. The increase in forest fires, evapotranspiration and reduction in productivity over changing climate scenario was observed. The adaptation measures on enhancing productivity, improving resilience, reducing or avoiding pressure with spatial specificity are identified to support suitable decision making. The study provides spatial analytical framework to evaluate multitude of parameters to understand vulnerabilities and assess scope for alternative adaptation strategies with spatial explicitness.

  8. Vulnerability assessment of atmospheric environment driven by human impacts.

    PubMed

    Zhang, Yang; Shen, Jing; Ding, Feng; Li, Yu; He, Li

    2016-11-15

    Atmospheric environment quality worsening is a substantial threat to public health worldwide, and in many places, air pollution due to the intensification of the human activity is increasing dramatically. However, no studies have been investigated the integration of vulnerability assessment and atmospheric environment driven by human impacts. The objective of this study was to identify and prioritize the undesirable environmental changes as an early warning system for environment managers and decision makers in term of human, atmospheric environment, and social economic elements. We conduct a vulnerability assessment method of atmospheric environment associated with human impact, this method integrates spatial context of Geographic Information System (GIS) tool, multi-criteria decision analysis (MCDA) method, ordered weighted averaging (OWA) operators under the Exposure-Sensitivity- Adaptive Capacity (ESA) framework. Decision makers can find out relevant vulnerability assessment results with different vulnerable attitudes. In the Beijing-Tianjin-Hebei (BTH) region, China, we further applied this developed method and proved it to be reliable and consistent with the China Environmental Status Bulletin. Results indicate that the vulnerability of atmospheric environment in the BTH region is not optimistic, and environment managers should do more about air pollution. Thus, the most appropriate strategic decision and development program of city or state can be picked out assisting by the vulnerable results. Copyright © 2016 Elsevier B.V. All rights reserved.

  9. Assessing the Relationship Between Social Vulnerability and Community Resilience to Hazards

    PubMed Central

    Bergstrand, Kelly; Brumback, Babette; Zhang, Yi

    2017-01-01

    This article contributes to the disaster literature by measuring and connecting two concepts that are highly related but whose relationship is rarely empirically evaluated: social vulnerability and community resilience. To do so, we measure community resilience and social vulnerability in counties across the United States and find a correlation between high levels of vulnerability and low levels of resilience, indicating that the most vulnerable counties also tend to be the least resilient. We also find regional differences in the distribution of community resilience and social vulnerability, with the West being particularly vulnerable while the Southeast is prone to low levels of resilience. By looking at both social vulnerability and community resilience, we are able to map communities’ social risks for harm from threats as well as their capacities for recovering and adapting in the aftermath of hazards. This provides a more complete portrait of the communities that might need the most assistance in emergency planning and response, as well as whether such interventions will need to be tailored toward reducing damage or finding the path to recovery. PMID:29276330

  10. Assessing the Relationship Between Social Vulnerability and Community Resilience to Hazards.

    PubMed

    Bergstrand, Kelly; Mayer, Brian; Brumback, Babette; Zhang, Yi

    2015-06-01

    This article contributes to the disaster literature by measuring and connecting two concepts that are highly related but whose relationship is rarely empirically evaluated: social vulnerability and community resilience. To do so, we measure community resilience and social vulnerability in counties across the United States and find a correlation between high levels of vulnerability and low levels of resilience, indicating that the most vulnerable counties also tend to be the least resilient. We also find regional differences in the distribution of community resilience and social vulnerability, with the West being particularly vulnerable while the Southeast is prone to low levels of resilience. By looking at both social vulnerability and community resilience, we are able to map communities' social risks for harm from threats as well as their capacities for recovering and adapting in the aftermath of hazards. This provides a more complete portrait of the communities that might need the most assistance in emergency planning and response, as well as whether such interventions will need to be tailored toward reducing damage or finding the path to recovery.

  11. Keeping nurse researchers safe: workplace health and safety issues.

    PubMed

    Barr, Jennieffer; Welch, Anthony

    2012-07-01

    This article is a report of a qualitative study of workplace health and safety issues in nursing research. Researcher health and safety have become increasing concerns as there is an increased amount of research undertaken in the community and yet there is a lack of appropriate guidelines on how to keep researchers safe when undertaking fieldwork. This study employed a descriptive qualitative approach, using different sources of data to find any references to researcher health and safety issues. A simple descriptive approach to inquiry was used for this study. Three approaches to data collection were used: interviews with 15 researchers, audits of 18 ethics applications, and exploration of the literature between 1992 and 2010 for examples of researcher safety issues. Data analysis from the three approaches identified participant comments, narrative descriptions or statements focused on researcher health and safety. Nurse researchers' health and safety may be at risk when conducting research in the community. Particular concern involves conducting sensitive research where researchers are physically at risk of being harmed, or being exposed to the development of somatic symptoms. Nurse researchers may perceive the level of risk of harm as lower than the actual or potential harm present in research. Nurse researchers do not consistently implement risk assessment before and during research. Researcher health and safety should be carefully considered at all stages of the research process. Research focusing on sensitive data and vulnerable populations need to consider risk minimization through strategies such as appropriate researcher preparation, safety during data collection, and debriefing if required. © 2012 Blackwell Publishing Ltd.

  12. Coastal vulnerability assessment of Puducherry coast, India, using the analytical hierarchical process

    NASA Astrophysics Data System (ADS)

    Mani Murali, R.; Ankita, M.; Amrita, S.; Vethamony, P.

    2013-12-01

    As a consequence of change in global climate, an increased frequency of natural hazards such as storm surges, tsunamis and cyclones, is predicted to have dramatic affects on the coastal communities and ecosystems by virtue of the devastation they cause during and after their occurrence. The tsunami of December 2004 and the Thane cyclone of 2011 caused extensive human and economic losses along the coastline of Puducherry and Tamil Nadu. The devastation caused by these events highlighted the need for vulnerability assessment to ensure better understanding of the elements causing different hazards and to consequently minimize the after- effects of the future events. This paper demonstrates an analytical hierarchical process (AHP)-based approach to coastal vulnerability studies as an improvement to the existing methodologies for vulnerability assessment. The paper also encourages the inclusion of socio-economic parameters along with the physical parameters to calculate the coastal vulnerability index using AHP-derived weights. Seven physical-geological parameters (slope, geomorphology, elevation, shoreline change, sea level rise, significant wave height and tidal range) and four socio-economic factors (population, land use/land cover (LU/LC), roads and location of tourist areas) are considered to measure the physical vulnerability index (PVI) as well as the socio-economic vulnerability index (SVI) of the Puducherry coast. Based on the weights and scores derived using AHP, vulnerability maps are prepared to demarcate areas with very low, medium and high vulnerability. A combination of PVI and SVI values are further utilized to compute the coastal vulnerability index (CVI). Finally, the various coastal segments are grouped into the 3 vulnerability classes to obtain the coastal vulnerability map. The entire coastal extent between Muthiapet and Kirumampakkam as well as the northern part of Kalapet is designated as the high vulnerability zone, which constitutes 50% of the

  13. Comparison analysis on vulnerability of metro networks based on complex network

    NASA Astrophysics Data System (ADS)

    Zhang, Jianhua; Wang, Shuliang; Wang, Xiaoyuan

    2018-04-01

    This paper analyzes the networked characteristics of three metro networks, and two malicious attacks are employed to investigate the vulnerability of metro networks based on connectivity vulnerability and functionality vulnerability. Meanwhile, the networked characteristics and vulnerability of three metro networks are compared with each other. The results show that Shanghai metro network has the largest transport capacity, Beijing metro network has the best local connectivity and Guangzhou metro network has the best global connectivity, moreover Beijing metro network has the best homogeneous degree distribution. Furthermore, we find that metro networks are very vulnerable subjected to malicious attacks, and Guangzhou metro network has the best topological structure and reliability among three metro networks. The results indicate that the proposed methodology is feasible and effective to investigate the vulnerability and to explore better topological structure of metro networks.

  14. The CERT Guide to Coordinated Vulnerability Disclosure

    DTIC Science & Technology

    2017-08-11

    Incident vs. Vulnerability Response 6 1.3 Why Coordinate Vulnerability Disclosures? 6 1.4 Previewing the Remainder of this Document 7 2 Principles of...Accidental Leaks 53 6.5 Independent Discovery 54 6.6 Active Exploitation 55 6.7 Relationships that Go Sideways 55 6.8 Hype, Marketing , and...guide provides an introduction to the key concepts, principles , and roles necessary to establish a successful CVD process. It also provides insights

  15. Psychological Vulnerability and Subjective Happiness: The Mediating Role of Hopelessness.

    PubMed

    Satici, Seydi Ahmet; Uysal, Recep

    2017-04-01

    The current study examined the mediating role of hopelessness on the relationship between psychological vulnerability and subjective happiness. It was anticipated that hopelessness may act as a mediator in the relationship between psychological vulnerability and subjective happiness. Two hundred sixty-nine (150 women and 119 men) university students completed the Psychological Vulnerability Scale, the Subjective Happiness Scale and the Beck Hopelessness Scale. Data have been collected in the 2013-2014 academic year. The present study was designed as a cross-sectional study. Correlational results indicated that psychological vulnerability and hopelessness were significantly negatively associated with subjective happiness. Results using structural equation modelling showed that hopelessness fully mediated the relationship between psychological vulnerability and subjective happiness. Implications for future research and limitations of the present study are discussed. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd.

  16. Mapping Water Vulnerability of the Yangtze River Basin: 1994-2013.

    PubMed

    Sun, Fengyun; Kuang, Wenhui; Xiang, Weining; Che, Yue

    2016-11-01

    A holistic understanding of the magnitude and long-term trend of water vulnerability is essential for making management decisions in a given river basin. Existing procedures to assess the spatiotemporal dynamic of water vulnerability in complex mega-scale river basins are inadequate; a new method named ensemble hydrologic assessment was proposed in this study, which allows collection of data and knowledge about many aspects of water resources to be synthesized in a useful way for vulnerability assessment. The objective of this study is to illustrate the practical utility of such an integrated approach in examining water vulnerability in the Yangtze River Basin. Overall, the results demonstrated that the ensemble hydrologic assessment model could largely explain the spatiotemporal evolution of water vulnerability. This paper improves understanding of the status and trends of water resources in the Yangtze River Basin.

  17. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 40 Protection of Environment 33 2014-07-01 2014-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  18. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 40 Protection of Environment 34 2012-07-01 2012-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  19. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 40 Protection of Environment 34 2013-07-01 2013-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  20. 40 CFR 1400.4 - Vulnerable zone indicator system.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 40 Protection of Environment 33 2011-07-01 2011-07-01 false Vulnerable zone indicator system. 1400... INFORMATION Public Access § 1400.4 Vulnerable zone indicator system. (a) In general. The Administrator shall provide access to a computer-based indicator that shall inform any person located in any state whether an...

  1. Development and Demography of Perceived Vulnerability in Youngsters.

    ERIC Educational Resources Information Center

    Gochman, David S.

    In order to assess children's perceived vulnerability to health problems, a longitudinal study was designed to observe third and seventh graders at five intervals over a 2-year period. The hypotheses tested concerned relationships between perceived vulnerability to health problems and age, sex, and socioeconomic status. Data were obtained from a…

  2. Analysis of the impact of large scale seismic retrofitting strategies through the application of a vulnerability-based approach on traditional masonry buildings

    NASA Astrophysics Data System (ADS)

    Ferreira, Tiago Miguel; Maio, Rui; Vicente, Romeu

    2017-04-01

    The buildings' capacity to maintain minimum structural safety levels during natural disasters, such as earthquakes, is recognisably one of the aspects that most influence urban resilience. Moreover, the public investment in risk mitigation strategies is fundamental, not only to promote social and urban and resilience, but also to limit consequent material, human and environmental losses. Despite the growing awareness of this issue, there is still a vast number of traditional masonry buildings spread throughout many European old city centres that lacks of adequate seismic resistance, requiring therefore urgent retrofitting interventions in order to both reduce their seismic vulnerability and to cope with the increased seismic requirements of recent code standards. Thus, this paper aims at contributing to mitigate the social and economic impacts of earthquake damage scenarios through the development of vulnerability-based comparative analysis of some of the most popular retrofitting techniques applied after the 1998 Azores earthquake. The influence of each technique individually and globally studied resorting to a seismic vulnerability index methodology integrated into a GIS tool and damage and loss scenarios are constructed and critically discussed. Finally, the economic balance resulting from the implementation of that techniques are also examined.

  3. Groundwater vulnerability to pollution mapping of Ranchi district using GIS

    NASA Astrophysics Data System (ADS)

    Krishna, R.; Iqbal, J.; Gorai, A. K.; Pathak, G.; Tuluri, F.; Tchounwou, P. B.

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D), net recharge ( R), aquifer media ( A), soil media ( S), topography or slope ( T), impact of vadose zone ( I) and hydraulic Conductivity( C)] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  4. Groundwater vulnerability to pollution mapping of Ranchi district using GIS.

    PubMed

    Krishna, R; Iqbal, J; Gorai, A K; Pathak, G; Tuluri, F; Tchounwou, P B

    2015-12-01

    Groundwater pollution due to anthropogenic activities is one of the major environmental problems in urban and industrial areas. The present study demonstrates the integrated approach with GIS and DRASTIC model to derive a groundwater vulnerability to pollution map. The model considers the seven hydrogeological factors [Depth to water table ( D ), net recharge ( R ), aquifer media ( A ), soil media ( S ), topography or slope ( T ), impact of vadose zone ( I ) and hydraulic Conductivity( C )] for generating the groundwater vulnerability to pollution map. The model was applied for assessing the groundwater vulnerability to pollution in Ranchi district, Jharkhand, India. The model was validated by comparing the model output (vulnerability indices) with the observed nitrate concentrations in groundwater in the study area. The reason behind the selection of nitrate is that the major sources of nitrate in groundwater are anthropogenic in nature. Groundwater samples were collected from 30 wells/tube wells distributed in the study area. The samples were analyzed in the laboratory for measuring the nitrate concentrations in groundwater. A sensitivity analysis of the integrated model was performed to evaluate the influence of single parameters on groundwater vulnerability index. New weights were computed for each input parameters to understand the influence of individual hydrogeological factors in vulnerability indices in the study area. Aquifer vulnerability maps generated in this study can be used for environmental planning and groundwater management.

  5. Integrating Health Care for the Most Vulnerable: Bridging the Differences in Organizational Cultures Between US Hospitals and Community Health Centers.

    PubMed

    Ko, Michelle; Murphy, Julia; Bindman, Andrew B

    2015-11-01

    Policymakers have increasingly promoted health services integration to improve quality and efficiency. The US health care safety net, which comprises providers of health care to uninsured, Medicaid, and other vulnerable patients, remains a largely fragmented collection of providers. We interviewed leadership from safety net hospitals and community health centers in 5 US cities (Boston, MA; Denver, CO; Los Angeles, CA; Minneapolis, MN; and San Francisco, CA) throughout 2013 on their experiences with service integration. We identify conflicts in organizational mission, identity, and consumer orientation that have fostered reluctance to enter into collaborative arrangements. We describe how smaller scale initiatives, such as capitated model for targeted populations, health information exchange, and quality improvements led by health plans, can help bridge cultural differences to lay the groundwork for developing integrated care programs.

  6. Integrating Health Care for the Most Vulnerable: Bridging the Differences in Organizational Cultures Between US Hospitals and Community Health Centers

    PubMed Central

    Murphy, Julia; Bindman, Andrew B.

    2015-01-01

    Policymakers have increasingly promoted health services integration to improve quality and efficiency. The US health care safety net, which comprises providers of health care to uninsured, Medicaid, and other vulnerable patients, remains a largely fragmented collection of providers. We interviewed leadership from safety net hospitals and community health centers in 5 US cities (Boston, MA; Denver, CO; Los Angeles, CA; Minneapolis, MN; and San Francisco, CA) throughout 2013 on their experiences with service integration. We identify conflicts in organizational mission, identity, and consumer orientation that have fostered reluctance to enter into collaborative arrangements. We describe how smaller scale initiatives, such as capitated model for targeted populations, health information exchange, and quality improvements led by health plans, can help bridge cultural differences to lay the groundwork for developing integrated care programs. PMID:26509286

  7. National Summit on Campus Public Safety. Strategies for Colleges and Universities in a Homeland Security Environment

    ERIC Educational Resources Information Center

    US Department of Justice, 2005

    2005-01-01

    The aftermath of September 11, 2001 prompted the reexamination of the nation's defenses and vulnerabilities in light of new realities. Every sector of society, particularly those who protect the well being of communities, required change. Safety and security operations on the nation's college and university campuses are no exception. The nation's…

  8. The upper limit of vulnerability of the heart

    NASA Astrophysics Data System (ADS)

    Mazeh, Nachaat

    Fibrillation is a major cause of death worldwide and it affects a very large part of the population. Its mechanism is not fully understood and the immediate remedy is to defibrillate. While defibrillation has been very successful, defibrillators apply a shock strength that could itself reinduce fibrillation. There exists an upper limit of vulnerability above which a shock does not induce reentry and therefore does not expose the patient to the reinduction of fibrillation. This upper limit of vulnerability has been predicted theoretically and observed experimentally, but the mechanism of the upper limit has not been well understood. This work will investigate the upper limit of vulnerability using a computer simulation. The bidomain model of the cardiac tissue has been used extensively for the past thirty years. The Beeler-Reuter model of the membrane kinetics has also been used in conjunction with the bidomain. This computer simulation of the bidomain and the Beeler-Reuter model will allow us to investigate the response of the induced virtual electrodes necessary to produce reentry. We will look at the vulnerable window and investigate the upper limit above which defibrillators can safely apply any shock strength to stop a fibrillation. One main conclusion is that widespread, random heterogeneities must be included in our model of cardiac tissue in order to predict an upper limit of vulnerability.

  9. Vulnerability inducing technologies: An initial appreciation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Reinhardt, G.C.

    The arms control community continues to act as though vulnerability were directly proportional to numbers of nuclear weapons, however rapidly they would voice their rejection of such a proposition if it were placed before them in an intellectual forum. Such neglect in matching action to knowledge is a well-known human phenomenon, but in this case it is particularly troublesome. START manages to reduce the numbers of weapons to just the right extent to encourage damage limiting. The present number of nuclear weapons on either side probably provides a robust deterrent; six thousand probably does not. To make matters worse, wemore » live in a period of burgeoning technical expansion, so that even with the best intent on both sides, new technology threatens to cause new vulnerabilities in strategic systems. To pin a shorthand label on the problem, we will refer to vulnerability inducing technology as ''VIT.'' In order to appreciate VIT, we will make a rough quantification of its consequences. This will at least provide some incentive for further study because the consequences are grave indeed. 2 tabs.« less

  10. Effects of safety belt laws on safety belt use by American High School Seniors, 1986-2000.

    PubMed

    O'Malley, Patrick M; Wagenaar, Alexander C

    2004-01-01

    This manuscript evaluates the effects of enactment of state laws that required safety belt use in various U.S. states between 1986 and 2000. Safety belt use was assessed using nationally representative cross-sectional samples of high school seniors; evaluation of the effects of laws used data from over 2,000 high school seniors before and about 3,300 after the laws took effect in 20 states. Belt use was found to increase significantly between 1986 and 2000, and the laws contributed significantly to that increase. Increases were similar for students differing by gender, race/ethnicity, parent education, grades, truancy, evenings out per week, miles driven per week, and an index of illicit drug use. The data show that although the laws have increased belt use, use is not universal and continued efforts are needed. This study shows that many teenagers fail to use belts when there is a secondary use law; an implication is that primary laws would be more efficacious in increasing use among this vulnerable population.

  11. Safety and Effectiveness of Arginine in Adults.

    PubMed

    McNeal, Catherine J; Meininger, Cynthia J; Reddy, Deepika; Wilborn, Colin D; Wu, Guoyao

    2016-12-01

    l-Arginine (Arg) appears to have a beneficial effect on the regulation of nutrient metabolism to enhance lean tissue deposition and on insulin resistance in humans. The observed safe level for oral administration of Arg is ∼20 g/d, but higher levels have been tested in short-term studies without serious adverse effects; however, more data are needed in both animal models and humans to fully evaluate safety as well as efficacy. The primary objective of this review is to summarize the current knowledge of the safety, pharmacokinetics, and effectiveness of oral Arg in adults. Arg supplementation has been used safely in vulnerable populations, such as pregnant women, preterm infants, and individuals with cystic fibrosis. Several recent studies have shown beneficial effects of Arg in individuals with obesity, insulin resistance, and diabetes. Collectively, the data suggest that Arg supplementation is a safe and generally well-tolerated nutriceutical that may improve metabolic profiles in humans. © 2016 American Society for Nutrition.

  12. Vulnerabilities in GSM technology and feasibility of selected attacks

    NASA Astrophysics Data System (ADS)

    Voznak, M.; Prokes, M.; Sevcik, L.; Frnda, J.; Toral-Cruz, Homer; Jakovlev, Sergej; Fazio, Peppino; Mehic, M.; Mikulec, M.

    2015-05-01

    Global System for Mobile communication (GSM) is the most widespread technology for mobile communications in the world and serving over 7 billion users. Since first publication of system documentation there has been notified a potential safety problem's occurrence. Selected types of attacks, based on the analysis of the technical feasibility and the degree of risk of these weaknesses, were implemented and demonstrated in laboratory of the VSB-Technical University of Ostrava, Czech Republic. These vulnerabilities were analyzed and afterwards possible attacks were described. These attacks were implemented using open-source tools, software programmable radio USRP (Universal Software RadioPeripheral) and DVB-T (Digital Video Broadcasting - Terrestrial) receiver. GSM security architecture is being scrutinized since first public releases of its specification mainly pointing out weaknesses in authentication and ciphering mechanisms. This contribution also summarizes practically proofed and used scenarios that are performed using opensource software tools and variety of scripts mostly written in Python. Main goal of this paper is in analyzing security issues in GSM network and practical demonstration of selected attacks.

  13. Social vulnerability to climate change in primary producers: A typology approach

    USDA-ARS?s Scientific Manuscript database

    Adaptation in agro-ecological systems will be important for moderating the impacts of climate change. Vulnerability assessments provide the basis for developing strategies to reduce social vulnerability and plan for climate adaptation. Primary industries have been identified as the most vulnerable i...

  14. Managing patients with behavioral health problems in acute care: balancing safety and financial viability.

    PubMed

    Rape, Cyndy; Mann, Tammy; Schooley, John; Ramey, Jana

    2015-01-01

    With a recent decrease in community resources for the mental health population, acute care facilities must seek creative, cost-effective ways to protect and care for these vulnerable individuals. This article describes 1 facility's journey to maintaining patient and staff safety while reducing cost. Success factors of this program include staff engagement, environmental modifications, and a nurse-driven, sitter-reduction process.

  15. Multi-level significance of vulnerability indicators. Case study: Eastern Romania

    NASA Astrophysics Data System (ADS)

    Stanga, I. C.; Grozavu, A.

    2012-04-01

    Vulnerability assessment aims, most frequently, to emphasize internal fragility of a system comparing to a reference standard, to similar systems or in relation to a given hazard. Internal fragility, either biophysical or structural, may affect the capacity to predict, to prepare for, to cope with or to recover from a disaster. Thus, vulnerability is linked to resilience and adaptive capacity. From local level to global one, vulnerability factors and corresponding indicators are different and their significance must be tested and validated in a well-structured conceptual and methodological framework. In this paper, the authors aim to show the real vulnerability of rural settlements in Eastern Romania in a multi-level approach. The research area, Tutova Hills, counts about 3421 sq.km and more than 200.000 inhabitants in 421 villages characterized by deficient accessibility, lack of endowments, subsistential agriculture, high pressure on natural environment (especially on forest and soil resources), poverty and aging process of population. Factors that could influence the vulnerability of these rural settlements have been inventoried and assigned into groups through a cluster analysis: habitat and technical urban facilities, infrastructure, economical, social and demographical indicators, environment quality, management of emergency situations etc. Firstly, the main difficulty was to convert qualitative variable in quantitative indicators and to standardize all values to make possible mathematical and statistical processing of data. Secondly, the great variability of vulnerability factors, their different measuring units and their high amplitude of variation require different method of standardization in order to obtain values between zero (minimum vulnerability) and one (maximum vulnerability). Final vulnerability indicators were selected and integrated in a general scheme, according to their significance resulted from an appropriate factor analysis: linear and

  16. Climate change and Public health: vulnerability, impacts, and adaptation

    NASA Astrophysics Data System (ADS)

    Guzzone, F.; Setegn, S.

    2013-12-01

    Climate Change plays a significant role in public health. Changes in climate affect weather conditions that we are accustomed to. Increases in the frequency or severity of extreme weather events such as storms could increase the risk of dangerous flooding, high winds, and other direct threats to people and property. Changes in temperature, precipitation patterns, and extreme events could enhance the spread of some diseases. According to studies by EPA, the impacts of climate change on health will depend on many factors. These factors include the effectiveness of a community's public health and safety systems to address or prepare for the risk and the behavior, age, gender, and economic status of individuals affected. Impacts will likely vary by region, the sensitivity of populations, the extent and length of exposure to climate change impacts, and society's ability to adapt to change. Transmissions of infectious disease have been associated with social, economic, ecological, health care access, and climatic factors. Some vector-borne diseases typically exhibit seasonal patterns in which the role of temperature and rainfall is well documented. Some of the infectious diseases that have been documented by previous studies, include the correlation between rainfall and drought in the occurrence of malaria, the influence of the dry season on epidemic meningococcal disease in the sub-Saharan African, and the importance of warm ocean waters in driving cholera occurrence in the Ganges River delta in Asia The rise of climate change has been a major concern in the public health sector. Climate change mainly affects vulnerable populations especially in developing countries; therefore, it's important that public health advocates are involve in the decision-making process in order to provide resources and preventative measures for the challenges that are associated with climate change. The main objective of this study is to assess the vulnerability and impact of climate change

  17. Summary of vulnerability related technologies based on machine learning

    NASA Astrophysics Data System (ADS)

    Zhao, Lei; Chen, Zhihao; Jia, Qiong

    2018-04-01

    As the scale of information system increases by an order of magnitude, the complexity of system software is getting higher. The vulnerability interaction from design, development and deployment to implementation stages greatly increases the risk of the entire information system being attacked successfully. Considering the limitations and lags of the existing mainstream security vulnerability detection techniques, this paper summarizes the development and current status of related technologies based on the machine learning methods applied to deal with massive and irregular data, and handling security vulnerabilities.

  18. Global-scale river flood vulnerability in the last 50 years.

    PubMed

    Tanoue, Masahiro; Hirabayashi, Yukiko; Ikeuchi, Hiroaki

    2016-10-26

    The impacts of flooding are expected to rise due to population increases, economic growth and climate change. Hence, understanding the physical and spatiotemporal characteristics of risk drivers (hazard, exposure and vulnerability) is required to develop effective flood mitigation measures. Here, the long-term trend in flood vulnerability was analysed globally, calculated from the ratio of the reported flood loss or damage to the modelled flood exposure using a global river and inundation model. A previous study showed decreasing global flood vulnerability over a shorter period using different disaster data. The long-term analysis demonstrated for the first time that flood vulnerability to economic losses in upper-middle, lower-middle and low-income countries shows an inverted U-shape, as a result of the balance between economic growth and various historical socioeconomic efforts to reduce damage, leading to non-significant upward or downward trends. We also show that the flood-exposed population is affected by historical changes in population distribution, with changes in flood vulnerability of up to 48.9%. Both increasing and decreasing trends in flood vulnerability were observed in different countries, implying that population growth scenarios considering spatial distribution changes could affect flood risk projections.

  19. Global-scale river flood vulnerability in the last 50 years

    PubMed Central

    Tanoue, Masahiro; Hirabayashi, Yukiko; Ikeuchi, Hiroaki

    2016-01-01

    The impacts of flooding are expected to rise due to population increases, economic growth and climate change. Hence, understanding the physical and spatiotemporal characteristics of risk drivers (hazard, exposure and vulnerability) is required to develop effective flood mitigation measures. Here, the long-term trend in flood vulnerability was analysed globally, calculated from the ratio of the reported flood loss or damage to the modelled flood exposure using a global river and inundation model. A previous study showed decreasing global flood vulnerability over a shorter period using different disaster data. The long-term analysis demonstrated for the first time that flood vulnerability to economic losses in upper-middle, lower-middle and low-income countries shows an inverted U-shape, as a result of the balance between economic growth and various historical socioeconomic efforts to reduce damage, leading to non-significant upward or downward trends. We also show that the flood-exposed population is affected by historical changes in population distribution, with changes in flood vulnerability of up to 48.9%. Both increasing and decreasing trends in flood vulnerability were observed in different countries, implying that population growth scenarios considering spatial distribution changes could affect flood risk projections. PMID:27782160

  20. 6 CFR 27.240 - Review and approval of security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Review and approval of security vulnerability... of security vulnerability assessments. (a) Review and Approval. The Department will review and approve in writing all Security Vulnerability Assessments that satisfy the requirements of § 27.215...

  1. [Vulnerability of eco-economy in northern slope region of Tianshan Mountains].

    PubMed

    Wu, Jian-zhai; Li, Bo; Zhang, Xin-shi; Zhao, Wen-wu; Jiang, Guang-hui

    2008-04-01

    Based on the theoretical meaning of vulnerability, a vulnerability assessment of eco-econom in fifteen counties in the northern slope region of Tianshan Mountains was conducted. The ecosystem services change to land use was regarded as the impact, and based on the fourteen indices from resource holding, society development, and economy development statistic data, the adaptive ability was evaluated by using the methods of analytic hierarchy process (AHP) and fuzzy synthetic evaluation. On the basis of assessment results of impact and adaptive capacity, the fifteen counties were divided into five classes under the assessment principles, and the district with higher-class number was of more vulnerability. The first class included Usu City and Changji City, the second class included Hutubi County, Miquan County, Fukang City, Jimsar County, Qitai County and Mori Kazak Autonomous County, the third class included Karamay City and Urumqi City, the fourth class included Kuitun City and Shawan County, and the fifth class included Jinghe County, Shihezi City and Manas County. The vulnerability reflected the level of eco-environment change and socioeconomic development, and the vulnerability assessment could be a good way to ensure the sustainable development. Aiming to decrease the vulnerability, various districts belonging to different class of vulnerability should establish relevant tactics according to the vulnerability factors to accelerate the region's sustainable development.

  2. Transactional relationships among cognitive vulnerabilities, stressors, and depressive symptoms in adolescence.

    PubMed

    Calvete, Esther; Orue, Izaskun; Hankin, Benjamin L

    2013-04-01

    The transactional cognitive vulnerability to stress model Hankin & Abramson (Psychological Bulletin, 127:773-796, 2001) extends the traditional diathesis-stress model by proposing that the relationships among cognitions, depressive symptoms, and stressors are dynamic and bidirectional. In this study three different pathways among these variables were assessed simultaneously: (1) cognitive vulnerabilities and stressors as predictors of depressive symptoms (vulnerability model), (2) depressive symptoms and cognitive vulnerabilities as predictors of stressors (stress generation model), and (3) depressive symptoms and stressors as predictors of cognitive vulnerabilities (consequence model). A fully cross-lagged design panel was employed with 1,187 adolescents (545 girls and 642 boys, Mean Age = 13.42 years) who were assessed at two time points separated by 6 months. They completed measures of cognitive vulnerabilities (maladaptive schema domains and negative inferential style), stressors, and depressive symptoms. Inferential style and schemas of the disconnection and rejection domain predicted prospective increases in depressive symptoms. Initial levels of depressive symptoms and most cognitive vulnerabilities predicted greater stress generation. Initial levels of stressors and depressive symptoms predicted an increase in negative inferential style and maladaptive schema domains over time. These bidirectional relationships were mostly similar for boys and girls, although there were a few gender differences. The findings support a transactional model with reciprocal relationships among stress, depressive symptoms, and cognitive vulnerabilities. Transactional implications for depression interventions among adolescents are discussed.

  3. Vulnerability of ground water to contamination, northern Bexar County, Texas

    USGS Publications Warehouse

    Clark, Amy R.

    2003-01-01

    The Trinity aquifer, composed of Lower Cretaceous carbonate rocks, largely controls the ground-water hydrology in the study area of northern Bexar County, Texas. Discharge from the Trinity aquifer recharges the downgradient, hydraulically connected Edwards aquifer one of the most permeable and productive aquifers in the Nation and the sole source of water for more than a million people in south-central Texas. The unconfined, karstic outcrop of the Edwards aquifer makes it particularly vulnerable to contamination resulting from urbanization that is spreading rapidly northward across an "environmentally sensitive" recharge zone of the Edwards aquifer and its upgradient "catchment area," composed mostly of the less permeable Trinity aquifer.A better understanding of the Trinity aquifer is needed to evaluate water-management decisions affecting the quality of water in both the Trinity and Edwards aquifers. A study was made, therefore, in cooperation with the San Antonio Water System to assess northern Bexar County's vulnerability to ground-water contamination. The vulnerability of ground water to contamination in this area varies with the effects of five categories of natural features (hydrogeologic units, faults, caves and (or) sinkholes, slopes, and soils) that occur on the outcrop and in the shallow subcrop of the Glen Rose Limestone.Where faults affect the rates of recharge or discharge or the patterns of ground-water flow in the Glen Rose Limestone, they likewise affect the risk of water-quality degradation. Caves and sinkholes generally increase the vulnerability of ground water to contamination, especially where their occurrences are concentrated. The slope of land surface can affect the vulnerability of ground water by controlling where and how long a potential contaminant remains on the surface. Disregarding the exception of steep slopes which are assumed to have no soil cover the greater the slope, the less the risk of ground-water contamination. Because most

  4. Economic vulnerability of timber resources to forest fires

    Treesearch

    Francisco Rodriguez y Silva; Juan Ramon Molina; Armando Gonzalez-Caban; Miguel Angel Herrera Machuca

    2012-01-01

    The temporal-spatial planning of activities for a territorial fire management program requires knowing the value of forest ecosystems. In this paper we extend to and apply the economic valuation principle to the concept of economic vulnerability and present a methodology for the economic valuation of the forest production ecosystems. The forest vulnerability is...

  5. The Vulnerable Child. Caring for Children, Number Five.

    ERIC Educational Resources Information Center

    Murphy, Lois B.; Leeper, Ethel M.

    The booklet addresses the problems of vulnerable children with suggestions child care center workers may use both for recognizing signs of handicaps in children and helping children overcome existing handicaps. The vulnerable child is defined as a child who may be overwhelmed by physical and/or emotional handicaps and thus is at risk of later…

  6. Predicting plant vulnerability to drought in biodiverse regions using functional traits.

    PubMed

    Skelton, Robert Paul; West, Adam G; Dawson, Todd E

    2015-05-05

    Attempts to understand mechanisms underlying plant mortality during drought have led to the emergence of a hydraulic framework describing distinct hydraulic strategies among coexisting species. This framework distinguishes species that rapidly decrease stomatal conductance (gs), thereby maintaining high water potential (Px; isohydric), from those species that maintain relatively high gs at low Px, thereby maintaining carbon assimilation, albeit at the cost of loss of hydraulic conductivity (anisohydric). This framework is yet to be tested in biodiverse communities, potentially due to a lack of standardized reference values upon which hydraulic strategies can be defined. We developed a system of quantifying hydraulic strategy using indices from vulnerability curves and stomatal dehydration response curves and tested it in a speciose community from South Africa's Cape Floristic Region. Degree of stomatal regulation over cavitation was defined as the margin between Px at stomatal closure (Pg12) and Px at 50% loss of conductivity. To assess relationships between hydraulic strategy and mortality mechanisms, we developed proxies for carbon limitation and hydraulic failure using time since Pg12 and loss of conductivity at minimum seasonal Px, respectively. Our approach captured continuous variation along an isohydry/anisohydry axis and showed that this variation was linearly related to xylem safety margin. Degree of isohydry/anisohydry was associated with contrasting predictions for mortality during drought. Merging stomatal regulation strategies that represent an index of water use behavior with xylem vulnerability facilitates a more comprehensive framework with which to characterize plant response to drought, thus opening up an avenue for predicting the response of diverse communities to future droughts.

  7. Climate challenges, vulnerabilities, and food security

    PubMed Central

    Nelson, Margaret C.; Ingram, Scott E.; Dugmore, Andrew J.; Streeter, Richard; Peeples, Matthew A.; McGovern, Thomas H.; Hegmon, Michelle; Arneborg, Jette; Brewington, Seth; Spielmann, Katherine A.; Simpson, Ian A.; Strawhacker, Colleen; Comeau, Laura E. L.; Torvinen, Andrea; Madsen, Christian K.; Hambrecht, George; Smiarowski, Konrad

    2016-01-01

    This paper identifies rare climate challenges in the long-term history of seven areas, three in the subpolar North Atlantic Islands and four in the arid-to-semiarid deserts of the US Southwest. For each case, the vulnerability to food shortage before the climate challenge is quantified based on eight variables encompassing both environmental and social domains. These data are used to evaluate the relationship between the “weight” of vulnerability before a climate challenge and the nature of social change and food security following a challenge. The outcome of this work is directly applicable to debates about disaster management policy. PMID:26712017

  8. Climate challenges, vulnerabilities, and food security.

    PubMed

    Nelson, Margaret C; Ingram, Scott E; Dugmore, Andrew J; Streeter, Richard; Peeples, Matthew A; McGovern, Thomas H; Hegmon, Michelle; Arneborg, Jette; Kintigh, Keith W; Brewington, Seth; Spielmann, Katherine A; Simpson, Ian A; Strawhacker, Colleen; Comeau, Laura E L; Torvinen, Andrea; Madsen, Christian K; Hambrecht, George; Smiarowski, Konrad

    2016-01-12

    This paper identifies rare climate challenges in the long-term history of seven areas, three in the subpolar North Atlantic Islands and four in the arid-to-semiarid deserts of the US Southwest. For each case, the vulnerability to food shortage before the climate challenge is quantified based on eight variables encompassing both environmental and social domains. These data are used to evaluate the relationship between the "weight" of vulnerability before a climate challenge and the nature of social change and food security following a challenge. The outcome of this work is directly applicable to debates about disaster management policy.

  9. [Spatial patterns of eco-environmental vulnerability in Daqing City].

    PubMed

    Li, Jing; Zhang, Ping-Yu; Li, He; Su, Fei

    2011-12-01

    This paper established an index system for the assessment of eco-environmental vulnerability in Daqing City, from the aspects of sensitivity and response capability, and aiming at the major disturbances from crude oil exploitation and production activities. The improved entropy method was adopted to evaluate the weights of the indices, and the spatial patterns of eco-environment vulnerability in the City were analyzed, according to the model functions. In 2009, the more sensitive areas of the eco-environment in the City were mainly concentrated in the intensive regions of crude oil exploitation, processing, and petrochemical industry, and the ecological problems such as land salinization were the secondary causes for this higher sensitivity. The overall response capability of the eco-environment to unfavorable disturbances was relatively high, which reduced the eco-environment vulnerability to some extent. There was a great spatial difference in the eco-environment vulnerability in the City. The vulnerability was comparatively higher in the districts of Honggang, Sartu and Longfeng, with the degree being 0.80, 0.71 and 0.68, but lower in Ranghulu and Datong, with the degree of 0.20 and 0.04, respectively.

  10. Assessment of intrinsic vulnerability of an alluvial aquifer under anthropogenic pressure: cross comparison of 4 index-based groundwater vulnerability mapping models within the Biguglia lagoon watershed (Corsica, France).

    NASA Astrophysics Data System (ADS)

    Jaunat, Jessy; Huneau, Frédéric; Garel, Emilie; Devos, Alain; Lejeune, Olivier

    2016-04-01

    KEYWORDS: Alluvial aquifer, Vulnerability mapping, Index-based methods, DRASTIC, SINTACS, SI, GOD The geographical position of the Biguglia lagoon watershed south of the Bastia city (80 000 inhabitants), lead to a highly vulnerable hydrosystem setting. This littoral plain is the unique territory available for the urbanisation and for the agriculture activities (cattle breeding). All the activities developed are likely to have a qualitative impact on water infiltration and therefore on groundwater, which is in hydraulic connection with the lagoon system. Beyond this ecological issue, groundwater of this watershed is intensively used as drinking water supply. It appears essential to control the long-term groundwater quality of the Biguglia plain which is the major economic zone of Corsica. Achievement of this issue requires the identification of the areas where the alluvial aquifer is mostly vulnerable to anthropogenic activities. The results given by 4 of the most popular index-based vulnerability mapping methods (DRASTIC, SI, SINTACS and GOD) are compared. The water table, net recharge, aquifer and soils properties, topography, vadose zone and land uses have been precisely mapped and numerically translated in GIS with a 25m precision. 4 final maps were finally compiled according to the weighting factors of each methods. Hydrochemical investigations were also carried out on 30 sampling points (major ions and anthropogenic tracers) to evaluate the effect of anthropogenic activities on groundwater quality and also to validate the results of the vulnerability mapping. A comparison between the parametric models shows a significant agreement between the DRASTIC, SINTACS and SI results (2% to 5% of the total area in very low vulnerability class, 10% to 13% in low vulnerability, 16% to 23% in medium vulnerability, 31% to 53% in high vulnerability and 14% to 23% in very high vulnerability). The two first methods are quite similar, which explains the proximity of the

  11. Urban flood risk mitigation: from vulnerability assessment to resilient city

    NASA Astrophysics Data System (ADS)

    Serre, D.; Barroca, B.

    2009-04-01

    Urban flood risk mitigation: from vulnerability assessment to resilient city Bruno Barroca1, Damien Serre2 1Laboratory of Urban Engineering, Environment and Building (L G U E H) - Université de Marne-la-Vallée - Pôle Ville, 5, Bd Descartes - Bâtiment Lavoisier - 77454 Marne la Vallée Cedex 2 - France 2City of Paris Engineering School, Construction - Environment Department, 15 rue Fénelon, 75010 Paris, France In France, as in Europe and more generally throughout the world, river floods have been increasing in frequency and severity over the last ten years, and there are more instances of rivers bursting their banks, aggravating the impact of the flooding of areas supposedly protected by flood defenses. Despite efforts made to well maintain the flood defense assets, we often observe flood defense failures leading to finally increase flood risk in protected area during major flood events. Furthermore, flood forecasting models, although they benefit continuous improvements, remain partly inaccurate due to uncertainties populated all along data calculation processes. These circumstances obliged stakeholders and the scientific communities to manage flood risk by integrating new concepts like stakes management, vulnerability assessments and more recently urban resilience development. Definitively, the goal is to reduce flood risk by managing of course flood defenses and improving flood forecasting models, but also stakes and vulnerability of flooded areas to achieve urban resilience face to flood events. Vulnerability to flood is essentially concentrated in urban areas. Assessing vulnerability of a city is very difficult. Indeed, urban area is a complex system composed by a sum of technical sub-systems as complex as the urban area itself. Assessing city vulnerability consists in talking into account each sub system vulnerability and integrating all direct and indirect impacts generally depending from city shape and city spatial organization. At this time, although

  12. Economic vulnerability of timber resources to forest fires.

    PubMed

    y Silva, Francisco Rodríguez; Molina, Juan Ramón; González-Cabán, Armando; Machuca, Miguel Ángel Herrera

    2012-06-15

    The temporal-spatial planning of activities for a territorial fire management program requires knowing the value of forest ecosystems. In this paper we extend to and apply the economic valuation principle to the concept of economic vulnerability and present a methodology for the economic valuation of the forest production ecosystems. The forest vulnerability is analyzed from criteria intrinsically associated to the forest characterization, and to the potential behavior of surface fires. Integrating a mapping process of fire potential and analytical valuation algorithms facilitates the implementation of fire prevention planning. The availability of cartography of economic vulnerability of the forest ecosystems is fundamental for budget optimization, and to help in the decision making process. Published by Elsevier Ltd.

  13. Vulnerability of forest vegetation to anthropogenic climate change in China.

    PubMed

    Wan, Ji-Zhong; Wang, Chun-Jing; Qu, Hong; Liu, Ran; Zhang, Zhi-Xiang

    2018-04-15

    China has large areas of forest vegetation that are critical to biodiversity and carbon storage. It is important to assess vulnerability of forest vegetation to anthropogenic climate change in China because it may change the distributions and species compositions of forest vegetation. Based on the equilibrium assumption of forest communities across different spatial and temporal scales, we used species distribution modelling coupled with endemics-area relationship to assess the vulnerability of 204 forest communities across 16 vegetation types under different climate change scenarios in China. By mapping the vulnerability of forest vegetation to climate change, we determined that 78.9% and 61.8% of forest vegetation should be relatively stable in the low and high concentration scenarios, respectively. There were large vulnerable areas of forest vegetation under anthropogenic climate change in northeastern and southwestern China. The vegetation of subtropical mixed broadleaf evergreen and deciduous forest, cold-temperate and temperate mountains needleleaf forest, and temperate mixed needleleaf and broadleaf deciduous forest types were the most vulnerable under climate change. Furthermore, the vulnerability of forest vegetation may increase due to high greenhouse gas concentrations. Given our estimates of forest vegetation vulnerability to anthropogenic climate change, it is critical that we ensure long-term monitoring of forest vegetation responses to future climate change to assess our projections against observations. We need to better integrate projected changes of temperature and precipitation into climate-adaptive conservation strategies for forest vegetation in China. Copyright © 2017 Elsevier B.V. All rights reserved.

  14. Improving vulnerability models: lessons learned from a comparison between flood and earthquake assessments

    NASA Astrophysics Data System (ADS)

    de Ruiter, Marleen; Ward, Philip; Daniell, James; Aerts, Jeroen

    2017-04-01

    In a cross-discipline study, an extensive literature review has been conducted to increase the understanding of vulnerability indicators used in both earthquake- and flood vulnerability assessments, and to provide insights into potential improvements of earthquake and flood vulnerability assessments. It identifies and compares indicators used to quantitatively assess earthquake and flood vulnerability, and discusses their respective differences and similarities. Indicators have been categorized into Physical- and Social categories, and further subdivided into (when possible) measurable and comparable indicators. Physical vulnerability indicators have been differentiated to exposed assets such as buildings and infrastructure. Social indicators are grouped in subcategories such as demographics, economics and awareness. Next, two different vulnerability model types have been described that use these indicators: index- and curve-based vulnerability models. A selection of these models (e.g. HAZUS) have been described, and compared on several characteristics such as temporal- and spatial aspects. It appears that earthquake vulnerability methods are traditionally strongly developed towards physical attributes at an object scale and used in vulnerability curve models, whereas flood vulnerability studies focus more on indicators applied to aggregated land-use scales. Flood risk studies could be improved using approaches from earthquake studies, such as incorporating more detailed lifeline and building indicators, and developing object-based vulnerability curve assessments of physical vulnerability, for example by defining building material based flood vulnerability curves. Related to this, is the incorporation of time of the day based building occupation patterns (at 2am most people will be at home while at 2pm most people will be in the office). Earthquake assessments could learn from flood studies when it comes to the refined selection of social vulnerability indicators

  15. Enhancing protection for vulnerable waters

    NASA Astrophysics Data System (ADS)

    Creed, Irena F.; Lane, Charles R.; Serran, Jacqueline N.; Alexander, Laurie C.; Basu, Nandita B.; Calhoun, Aram J. K.; Christensen, Jay R.; Cohen, Matthew J.; Craft, Christopher; D'Amico, Ellen; Dekeyser, Edward; Fowler, Laurie; Golden, Heather E.; Jawitz, James W.; Kalla, Peter; Kirkman, L. Katherine; Lang, Megan; Leibowitz, Scott G.; Lewis, David B.; Marton, John; McLaughlin, Daniel L.; Raanan-Kiperwas, Hadas; Rains, Mark C.; Rains, Kai C.; Smith, Lora

    2017-11-01

    Governments worldwide do not adequately protect their limited freshwater systems and therefore place freshwater functions and attendant ecosystem services at risk. The best available scientific evidence compels enhanced protections for freshwater systems, especially for impermanent streams and wetlands outside of floodplains that are particularly vulnerable to alteration or destruction. New approaches to freshwater sustainability -- implemented through scientifically informed adaptive management -- are required to protect freshwater systems through periods of changing societal needs. One such approach introduced in the US in 2015 is the Clean Water Rule, which clarified the jurisdictional scope for federally protected waters. However, within hours of its implementation litigants convinced the US Court of Appeals for the Sixth Circuit to stay the rule, and the subsequently elected administration has now placed it under review for potential revision or rescission. Regardless of its outcome at the federal level, policy and management discussions initiated by the propagation of this rare rulemaking event have potential far-reaching implications at all levels of government across the US and worldwide. At this timely juncture, we provide a scientific rationale and three policy options for all levels of government to meaningfully enhance protection of these vulnerable waters. A fourth option, a 'do-nothing' approach, is wholly inconsistent with the well-established scientific evidence of the importance of these vulnerable waters.

  16. Security Vulnerability and Patch Management in Electric Utilities: A Data-Driven Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Li, Qinghua; Zhang, Fengli

    This paper explores a real security vulnerability and patch management dataset from an electric utility in order to shed light on characteristics of the vulnerabilities that electric utility assets have and how they are remediated in practice. Specifically, it first analyzes the distribution of vulnerabilities over software, assets, and other metric. Then it analyzes how vulnerability features affect remediate actions.

  17. Implementation of Ultraviolet Radiation Safety Measures for Outdoor Workers.

    PubMed

    Maguire, Erin; Spurr, Alison

    Ultraviolet radiation (UVR) poses a major risk for outdoor workers, putting them at greater risk for skin cancer. In the general population, the incidence of both melanoma and nonmelanoma skin cancers is increasing. It is estimated that 90% of skin cancers in Canada are directly attributable to UVR exposure, making this cancer largely preventable with the appropriate precautions. A scoping review was conducted on the barriers and facilitators to UVR safety in outdoor workers to elucidate why these precautions are not in use currently. We discuss these results according to the Hierarchy of Controls as a means to outline effective and feasible prevention strategies for outdoor workers. In doing so, this review may be used to inform the design of future workplace interventions for UVR safety in outdoor workers to decrease the risk of skin cancer in this vulnerable population.

  18. Creativity and psychopathology: a shared vulnerability model.

    PubMed

    Carson, Shelley H

    2011-03-01

    Creativity is considered a positive personal trait. However, highly creative people have demonstrated elevated risk for certain forms of psychopathology, including mood disorders, schizophrenia spectrum disorders, and alcoholism. A model of shared vulnerability explains the relation between creativity and psychopathology. This model, supported by recent findings from neuroscience and molecular genetics, suggests that the biological determinants conferring risk for psychopathology interact with protective cognitive factors to enhance creative ideation. Elements of shared vulnerability include cognitive disinhibition (which allows more stimuli into conscious awareness), an attentional style driven by novelty salience, and neural hyperconnectivity that may increase associations among disparate stimuli. These vulnerabilities interact with superior meta-cognitive protective factors, such as high IQ, increased working memory capacity, and enhanced cognitive flexibility, to enlarge the range and depth of stimuli available in conscious awareness to be manipulated and combined to form novel and original ideas.

  19. Availability of Advanced Breast Imaging at Screening Facilities Serving Vulnerable Populations.

    PubMed

    Lee, Christoph I; Bogart, Andy; Germino, Jessica C; Goldman, L Elizabeth; Hubbard, Rebecca A; Haas, Jennifer S; Hill, Deirdre A; Tosteson, Anna Na; Alford-Teaster, Jennifer A; DeMartini, Wendy B; Lehman, Constance D; Onega, Tracy L

    2016-03-01

    Among vulnerable women, unequal access to advanced breast imaging modalities beyond screening mammography may lead to delays in cancer diagnosis and unfavourable outcomes. We aimed to compare on-site availability of advanced breast imaging services (ultrasound, magnetic resonance imaging [MRI], and image-guided biopsy) between imaging facilities serving vulnerable patient populations and those serving non-vulnerable populations. 73 imaging facilities across five Breast Cancer Surveillance Consortium regional registries in the United States during 2011 and 2012. We examined facility and patient characteristics across a large, national sample of imaging facilities and patients served. We characterized facilities as serving vulnerable populations based on the proportion of mammograms performed on women with lower educational attainment, lower median income, racial/ethnic minority status, and rural residence.We performed multivariable logistic regression to determine relative risks of on-site availability of advanced imaging at facilities serving vulnerable women versus facilities serving non-vulnerable women. Facilities serving vulnerable populations were as likely (Relative risk [RR] for MRI = 0.71, 95% Confidence Interval [CI] 0.42, 1.19; RR for MRI-guided biopsy = 1.07 [0.61, 1.90]; RR for stereotactic biopsy = 1.18 [0.75, 1.85]) or more likely (RR for ultrasound = 1.38 [95% CI 1.09, 1.74]; RR for ultrasound-guided biopsy = 1.67 [1.30, 2.14]) to offer advanced breast imaging services as those serving non-vulnerable populations. Advanced breast imaging services are physically available on-site for vulnerable women in the United States, but it is unknown whether factors such as insurance coverage or out-of-pocket costs might limit their use. © The Author(s) 2015.

  20. Availability of Advanced Breast Imaging at Screening Facilities Serving Vulnerable Populations

    PubMed Central

    Lee, Christoph I.; Bogart, Andy; Germino, Jessica C.; Goldman, L. Elizabeth; Hubbard, Rebecca A.; Haas, Jennifer S.; Hill, Deirdre A.; Tosteson, Anna N.A.; Alford-Teaster, Jennifer A.; DeMartini, Wendy B.; Lehman, Constance D.; Onega, Tracy L.

    2015-01-01

    Objective Among vulnerable women, unequal access to advanced breast imaging modalities beyond screening mammography may lead to delays in cancer diagnosis and unfavorable outcomes. We aimed to compare on-site availability of advanced breast imaging services (ultrasound (US), magnetic resonance imaging (MRI), and image-guided biopsy) between imaging facilities serving vulnerable patient populations and those serving non-vulnerable populations. Setting 73 United States imaging facilities across five Breast Cancer Surveillance Consortium regional registries during calendar years 2011–2012. Methods We examined facility and patient characteristics across a large, national sample of imaging facilities and patients served. We characterized facilities as serving vulnerable populations based on the proportion of mammograms performed on women with lower educational attainment, lower median income, racial/ethnic minority status, and rural residence. We performed multivariable logistic regression to determine relative risks of on-site availability of advanced imaging at facilities serving vulnerable women versus facilities serving non-vulnerable women. Results Facilities serving vulnerable populations were as likely (RR for MRI = 0.71 [95% CI 0.42, 1.19]; RR for MRI-guided biopsy = 1.07 [0.61, 1.90]; RR for stereotactic biopsy = 1.18 [0.75, 1.85]) or more likely (RR for US = 1.38 [95% CI 1.09, 1.74]; RR for US-guided biopsy = 1.67 [1.30, 2.14]) to offer advanced breast imaging services as those serving non-vulnerable populations. Conclusions Advanced breast imaging services are physically available on-site for vulnerable women in the United States, but it is unknown whether factors such as insurance coverage or out-of-pocket costs might limit their use. PMID:26078275

  1. Climate change vulnerability for species-Assessing the assessments.

    PubMed

    Wheatley, Christopher J; Beale, Colin M; Bradbury, Richard B; Pearce-Higgins, James W; Critchlow, Rob; Thomas, Chris D

    2017-09-01

    Climate change vulnerability assessments are commonly used to identify species at risk from global climate change, but the wide range of methodologies available makes it difficult for end users, such as conservation practitioners or policymakers, to decide which method to use as a basis for decision-making. In this study, we evaluate whether different assessments consistently assign species to the same risk categories and whether any of the existing methodologies perform well at identifying climate-threatened species. We compare the outputs of 12 climate change vulnerability assessment methodologies, using both real and simulated species, and validate the methods using historic data for British birds and butterflies (i.e. using historical data to assign risks and more recent data for validation). Our results show that the different vulnerability assessment methods are not consistent with one another; different risk categories are assigned for both the real and simulated sets of species. Validation of the different vulnerability assessments suggests that methods incorporating historic trend data into the assessment perform best at predicting distribution trends in subsequent time periods. This study demonstrates that climate change vulnerability assessments should not be used interchangeably due to the poor overall agreement between methods when considering the same species. The results of our validation provide more support for the use of trend-based rather than purely trait-based approaches, although further validation will be required as data become available. © 2017 The Authors. Global Change Biology Published by John Wiley & Sons Ltd.

  2. Political commitment for vulnerable populations during donor transition.

    PubMed

    Rodríguez, Daniela C; Whiteside, Alan; Bennett, Sara

    2017-02-01

    The responsibilities for the programmatic, technical and financial support of health programmes are increasingly being passed from external donors to governments. Programmes for family planning, human immunodeficiency virus, immunization, malaria and tuberculosis have already faced such donor transition, which is a difficult and often political process. Wherever programmes and services aimed at vulnerable populations are primarily supported by donors, the post-transition future is uncertain. Overreliance on donor support is often a reflection of limited domestic political commitment. Limited commitment, which is frequently expressed as the persecution of vulnerable groups, poses a risk to individuals as well as to the effectiveness and sustainability of health programmes. We argue that, for reasons linked to human rights, the social contract and the cost-effectiveness of health promotion, prevention and treatment programmes, it is critical that governments sustain health services for vulnerable populations during and after donor transition. Although civil society organizations could help by engaging with government stakeholders, pushing to change social norms and supporting mechanisms that demand accountability, they may be constrained by economic, political and social factors. Vulnerable populations need to be actively involved in the planning and implementation of donor transition - to ensure that their voice and needs are taken into account and to establish a platform that improves visibility and accountability. As transitions spread across all aspects of global health, transparent conversations about the building and sustainment of political commitment for health services for vulnerable populations become a critical human rights issue.

  3. Community vulnerability to health impacts of wildland fire ...

    EPA Pesticide Factsheets

    Identifying communities vulnerable to adverse health effects from exposure to wildfire smoke may help prepare responses, increase the resilience to smoke and improve public health outcomes during smoke days. We developed a Community Health-Vulnerability Index (CHVI) based on factors known to increase the risks of health effects from air pollution and wildfire smoke exposures. These factors included county prevalence rates for asthma in children and adults, chronic obstructive pulmonary disease, hypertension, diabetes, obesity, percent of population 65 years of age and older, and indicators of socioeconomic status including poverty, education, income and unemployment. Using air quality simulated for the period between 2008 and 2012 over the continental U.S. we also characterized the population size at risk with respect to the level and duration of exposure to fire-originated fine particulate matter (fire-PM2.5) and CHVI. We estimate that 10% of the population (30.5 million) lived in the areas where the contribution of fire-PM2.5 to annual average ambient PM2.5 was high (>1.5 µg m3) and that 10.3 million individuals experienced unhealthy air quality levels for more than 10 days due to smoke. Using CHVI we identified the most vulnerable counties and determined that these communities experience more smoke exposures in comparison to less vulnerable communities. We describe the development of an index of community vulnerability for the health effects of smoke based o

  4. Atmospheric Environment Vulnerability Cause Analysis for the Beijing-Tianjin-Hebei Metropolitan Region.

    PubMed

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-01-13

    Assessing and quantifying atmospheric vulnerability is a key issue in urban environmental protection and management. This paper integrated the Analytical hierarchy process (AHP), fuzzy synthesis evaluation and Geographic Information System (GIS) spatial analysis into an Exposure-Sensitivity-Adaptive capacity (ESA) framework to quantitatively assess atmospheric environment vulnerability in the Beijing-Tianjin-Hebei (BTH) region with spatial and temporal comparisons. The elaboration of the relationships between atmospheric environment vulnerability and indices of exposure, sensitivity, and adaptive capacity supports enable analysis of the atmospheric environment vulnerability. Our findings indicate that the atmospheric environment vulnerability of 13 cities in the BTH region exhibits obvious spatial heterogeneity, which is caused by regional diversity in exposure, sensitivity, and adaptive capacity indices. The results of atmospheric environment vulnerability assessment and the cause analysis can provide guidance to pick out key control regions and recognize vulnerable indicators for study sites. The framework developed in this paper can also be replicated at different spatial and temporal scales using context-specific datasets to support environmental management.

  5. [Food intake in indigenous and non-indigenous Chilean schoolchildren of different social vulnerability].

    PubMed

    García, Vanessa; Amigo, Hugo; Bustos, Patricia

    2002-12-01

    The study was based on a cross-sectional design of children from six to nine year olds. Indigenous children were those whose parents had all surnames of this ethnic origin. Non-indigenous children were those with Hispanic surnames. Participants belonged to one of the three social vulnerability groups: high vulnerability (extreme poverty) living in rural communities in a southern region of the country (n = 184); medium vulnerability living in urbanized settings in the same region (n = 248); low vulnerability living in Santiago of Chile (n = 336). Food intake was estimated using a 24-hours recall questionnaire. Total energy intake was similar in the two ethnic groups in all vulnerabilities. It was observed that energy and macronutrient intake increased with the improvement of the social vulnerability: High 1679 kcal. with a standard deviation (SD) of 461, Medium 1878 (SD 484), Low 1894 (SD 495). Children in the high social vulnerability group had a total energy intake below the WHO/FAO recommendations. Consumption of milk, meat, vegetables and fruits was insufficient in all social vulnerability levels but it was closer to the recommendation in the low vulnerability group. Bread accounted for almost 50% of the total energy intake in the high and medium vulnerability groups. It is concluded that differences in the access to an adequate feeding are related to social vulnerability and not ethnicity.

  6. The participatory vulnerability scoping diagram - deliberative risk ranking for community water systems

    USGS Publications Warehouse

    Howe, Peter D.; Yarnal, Brent; Coletti, Alex; Wood, Nathan J.

    2013-01-01

    Natural hazards and climate change present growing challenges to community water system (CWS) managers, who are increasingly turning to vulnerability assessments to identify, prioritize, and adapt to risks. Effectively assessing CWS vulnerability requires information and participation from various sources, one of which is stakeholders. In this article, we present a deliberative risk-ranking methodology, the participatory vulnerability scoping diagram (P-VSD), which allows rapid assessment and integration of multiple stakeholder perspectives of vulnerability. This technique is based on methods of deliberative risk evaluation and the vulnerability scoping diagram. The goal of the methodology is to engage CWS managers and stakeholders collectively to provide qualitative contextual risk rankings as a first step in a vulnerability assessment. We conduct an initial assessment using a case study of CWS in two U.S. counties, sites with broadly similar exposures but differences in population, land use, and other social sensitivity factors. Results demonstrate that CWS managers and stakeholders in the two case study communities all share the belief that their CWS are vulnerable to hazards but differ in how this vulnerability manifests itself in terms of the exposure, sensitivity, and adaptive capacity of the system.

  7. SOCIAL COMPETENCE AND PSYCHOLOGICAL VULNERABILITY: THE MEDIATING ROLE OF FLOURISHING.

    PubMed

    Uysal, Recep

    2015-10-01

    This study examined whether flourishing mediated the social competence and psychological vulnerability. Participants were 259 university students (147 women, 112 men; M age = 21.3 yr., SD = 1.7) who completed the Turkish versions of the Perceived Social Competence Scale, the Flourishing Scale, and the Psychological Vulnerability Scale. Mediation models were tested using the bootstrapping method to examine indirect effects. Consistent with the hypotheses, the results indicated a positive relationship between social competence and flourishing, and a negative relationship between social competence and psychological vulnerability. Results of the bootstrapping method revealed that flourishing significantly mediated the relationship between social competence and psychological vulnerability. The significance and limitations of the results were discussed.

  8. Are Electronic Cigarettes an Effective Aid to Smoking Cessation or Reduction Among Vulnerable Groups? A Systematic Review of Quantitative and Qualitative Evidence.

    PubMed

    Gentry, Sarah; Forouhi, Nita; Notley, Caitlin

    2018-03-28

    Smoking prevalence remains high in some vulnerable groups, including those who misuse substances, have a mental illness, are homeless or are involved with the criminal justice system. E-cigarette use is increasing and may support smoking cessation/reduction. Systematic review of quantitative and qualitative data on the effectiveness of e-cigarettes for smoking cessation/reduction among vulnerable groups. Databases searched were MEDLINE, EMBASE, PsychINFO, CINAHL, ASSIA, ProQuest Dissertations and Theses and Open Grey. Narrative synthesis of quantitative data and thematic synthesis of qualitative data. 2628 records and 46 full texts were screened; 9 studies were identified for inclusion. Due to low quality of evidence, it is uncertain whether e-cigarettes are effective for smoking cessation in vulnerable populations. A moderate quality study suggested e-cigarettes were as effective as nicotine replacement therapy. Four studies suggested significant smoking reduction, however three were uncontrolled and had sample sizes below 30. A prospective cohort study found no differences between e-cigarette users and non-users. No significant adverse events and minimal side effects were identified. Qualitative thematic synthesis revealed barriers and facilitators associated with each component of the COM-B (capability, opportunity, motivation, behaviour) model, including practical barriers; perceptions of effectiveness for cessation/reduction; design features contributing to automatic and reflective motivation; smoking bans facilitating practical opportunity; and social connectedness increasing social opportunity. Further research is needed to identify the most appropriate device types for practicality and safety, level of support required in e-cigarette interventions, and to compare e-cigarettes with current best practice smoking cessation support among vulnerable groups. Smoking prevalence among people with mental illness, substance misuse, homelessness or criminal justice

  9. [Mapping environmental vulnerability from ETM + data in the Yellow River Mouth Area].

    PubMed

    Wang, Rui-Yan; Yu, Zhen-Wen; Xia, Yan-Ling; Wang, Xiang-Feng; Zhao, Geng-Xing; Jiang, Shu-Qian

    2013-10-01

    The environmental vulnerability retrieval is important to support continuing data. The spatial distribution of regional environmental vulnerability was got through remote sensing retrieval. In view of soil and vegetation, the environmental vulnerability evaluation index system was built, and the environmental vulnerability of sampling points was calculated by the AHP-fuzzy method, then the correlation between the sampling points environmental vulnerability and ETM + spectral reflectance ratio including some kinds of conversion data was analyzed to determine the sensitive spectral parameters. Based on that, models of correlation analysis, traditional regression, BP neural network and support vector regression were taken to explain the quantitative relationship between the spectral reflectance and the environmental vulnerability. With this model, the environmental vulnerability distribution was retrieved in the Yellow River Mouth Area. The results showed that the correlation between the environmental vulnerability and the spring NDVI, the September NDVI and the spring brightness was better than others, so they were selected as the sensitive spectral parameters. The model precision result showed that in addition to the support vector model, the other model reached the significant level. While all the multi-variable regression was better than all one-variable regression, and the model accuracy of BP neural network was the best. This study will serve as a reliable theoretical reference for the large spatial scale environmental vulnerability estimation based on remote sensing data.

  10. Declining vulnerability to river floods and the global benefits of adaptation

    PubMed Central

    Jongman, Brenden; Winsemius, Hessel C.; Aerts, Jeroen C. J. H.; Coughlan de Perez, Erin; van Aalst, Maarten K.; Kron, Wolfgang; Ward, Philip J.

    2015-01-01

    The global impacts of river floods are substantial and rising. Effective adaptation to the increasing risks requires an in-depth understanding of the physical and socioeconomic drivers of risk. Whereas the modeling of flood hazard and exposure has improved greatly, compelling evidence on spatiotemporal patterns in vulnerability of societies around the world is still lacking. Due to this knowledge gap, the effects of vulnerability on global flood risk are not fully understood, and future projections of fatalities and losses available today are based on simplistic assumptions or do not include vulnerability. We show for the first time (to our knowledge) that trends and fluctuations in vulnerability to river floods around the world can be estimated by dynamic high-resolution modeling of flood hazard and exposure. We find that rising per-capita income coincided with a global decline in vulnerability between 1980 and 2010, which is reflected in decreasing mortality and losses as a share of the people and gross domestic product exposed to inundation. The results also demonstrate that vulnerability levels in low- and high-income countries have been converging, due to a relatively strong trend of vulnerability reduction in developing countries. Finally, we present projections of flood losses and fatalities under 100 individual scenario and model combinations, and three possible global vulnerability scenarios. The projections emphasize that materialized flood risk largely results from human behavior and that future risk increases can be largely contained using effective disaster risk reduction strategies. PMID:25902499

  11. Declining vulnerability to river floods and the global benefits of adaptation.

    PubMed

    Jongman, Brenden; Winsemius, Hessel C; Aerts, Jeroen C J H; Coughlan de Perez, Erin; van Aalst, Maarten K; Kron, Wolfgang; Ward, Philip J

    2015-05-05

    The global impacts of river floods are substantial and rising. Effective adaptation to the increasing risks requires an in-depth understanding of the physical and socioeconomic drivers of risk. Whereas the modeling of flood hazard and exposure has improved greatly, compelling evidence on spatiotemporal patterns in vulnerability of societies around the world is still lacking. Due to this knowledge gap, the effects of vulnerability on global flood risk are not fully understood, and future projections of fatalities and losses available today are based on simplistic assumptions or do not include vulnerability. We show for the first time (to our knowledge) that trends and fluctuations in vulnerability to river floods around the world can be estimated by dynamic high-resolution modeling of flood hazard and exposure. We find that rising per-capita income coincided with a global decline in vulnerability between 1980 and 2010, which is reflected in decreasing mortality and losses as a share of the people and gross domestic product exposed to inundation. The results also demonstrate that vulnerability levels in low- and high-income countries have been converging, due to a relatively strong trend of vulnerability reduction in developing countries. Finally, we present projections of flood losses and fatalities under 100 individual scenario and model combinations, and three possible global vulnerability scenarios. The projections emphasize that materialized flood risk largely results from human behavior and that future risk increases can be largely contained using effective disaster risk reduction strategies.

  12. CALTRANS CLIMATE CHANGE VULNERABILITY ASSESSMENTS

    DOT National Transportation Integrated Search

    2018-01-01

    The following report was developed for the California Department of Transportation (Caltrans) to summarize a vulnerability assessment conducted for assets in Caltrans District 4. The assessment was developed to specifically identify the potential eff...

  13. Food safety security: a new concept for enhancing food safety measures.

    PubMed

    Iyengar, Venkatesh; Elmadfa, Ibrahim

    2012-06-01

    The food safety security (FSS) concept is perceived as an early warning system for minimizing food safety (FS) breaches, and it functions in conjunction with existing FS measures. Essentially, the function of FS and FSS measures can be visualized in two parts: (i) the FS preventive measures as actions taken at the stem level, and (ii) the FSS interventions as actions taken at the root level, to enhance the impact of the implemented safety steps. In practice, along with FS, FSS also draws its support from (i) legislative directives and regulatory measures for enforcing verifiable, timely, and effective compliance; (ii) measurement systems in place for sustained quality assurance; and (iii) shared responsibility to ensure cohesion among all the stakeholders namely, policy makers, regulators, food producers, processors and distributors, and consumers. However, the functional framework of FSS differs from that of FS by way of: (i) retooling the vulnerable segments of the preventive features of existing FS measures; (ii) fine-tuning response systems to efficiently preempt the FS breaches; (iii) building a long-term nutrient and toxicant surveillance network based on validated measurement systems functioning in real time; (iv) focusing on crisp, clear, and correct communication that resonates among all the stakeholders; and (v) developing inter-disciplinary human resources to meet ever-increasing FS challenges. Important determinants of FSS include: (i) strengthening international dialogue for refining regulatory reforms and addressing emerging risks; (ii) developing innovative and strategic action points for intervention {in addition to Hazard Analysis and Critical Control Points (HACCP) procedures]; and (iii) introducing additional science-based tools such as metrology-based measurement systems.

  14. Maxillofacial Injuries as Markers of Interpersonal Violence in Belo Horizonte-Brazil: Analysis of the Socio-Spatial Vulnerability of the Location of Victim’s Residences

    PubMed Central

    Silva, Carlos José de Paula; Moura, Ana Clara Mourão; Paiva, Paula Cristina Pelli; Ferreira, Raquel Conceição; Silvestrini, Rafaella Almeida; Vargas, Andréa Maria Duarte; de Paula, Liliam Pacheco Pinto; Naves, Marcelo Drummond; Ferreira, Efigênia Ferreira e

    2015-01-01

    The aim of the present study was to analyze the spatial pattern of cases of maxillofacial injuries caused by interpersonal violence, based on the location of the victim’s residence, and to investigate the existence of conditions of socio-spatial vulnerability in these areas. This is a cross-sectional study, using the data of victims attended in three emergency hospitals in Belo Horizonte-Brazil between January 2008 and December 2010. Based on the process of spatial signature, the socio-spatial condition of the victims was identified according to data from census tracts. The spatial distribution trends of the addresses of victims were analyzed using Kernel maps and Ripley’s K function. Multicriteria analysis was used to analyze the territorial insertion of victims, using a combination of variables to obtain the degree of socio-spatial vulnerability. The residences of the victims were distributed in an aggregated manner in urban areas, with a confidence level of 99%. The highest densities were found in areas of unfavorable socioeconomic conditions and, to a lesser extent, areas with worse residential and neighborhood infrastructure. Spatial clusters of households formed in slums with a significant level of socio-spatial vulnerability. Explanations of the living conditions in segregated urban areas and analysis of the concentration of more vulnerable populations should be a priority in the development of public health and safety policies. PMID:26274320

  15. Mapping the Drivers of Climate Change Vulnerability for Australia’s Threatened Species

    PubMed Central

    Lee, Jasmine R.; Maggini, Ramona; Taylor, Martin F. J.; Fuller, Richard A.

    2015-01-01

    Effective conservation management for climate adaptation rests on understanding the factors driving species’ vulnerability in a spatially explicit manner so as to direct on-ground action. However, there have been only few attempts to map the spatial distribution of the factors driving vulnerability to climate change. Here we conduct a species-level assessment of climate change vulnerability for a sample of Australia’s threatened species and map the distribution of species affected by each factor driving climate change vulnerability across the continent. Almost half of the threatened species assessed were considered vulnerable to the impacts of climate change: amphibians being the most vulnerable group, followed by plants, reptiles, mammals and birds. Species with more restricted distributions were more likely to show high climate change vulnerability than widespread species. The main factors driving climate change vulnerability were low genetic variation, dependence on a particular disturbance regime and reliance on a particular moisture regime or habitat. The geographic distribution of the species impacted by each driver varies markedly across the continent, for example species impacted by low genetic variation are prevalent across the human-dominated south-east of the country, while reliance on particular moisture regimes is prevalent across northern Australia. Our results show that actions to address climate adaptation will need to be spatially appropriate, and that in some regions a complex suite of factors driving climate change vulnerability will need to be addressed. Taxonomic and geographic variation in the factors driving climate change vulnerability highlights an urgent need for a spatial prioritisation of climate adaptation actions for threatened species. PMID:26017785

  16. Induction of antiviral genes, Mx and vig-1, by dsRNA and Chum salmon reovirus in rainbow trout monocyte/macrophage and fibroblast cell lines.

    PubMed

    DeWitte-Orr, Stephanie J; Leong, Jo-Ann C; Bols, Niels C

    2007-09-01

    The expression of potential antiviral genes, Mx1, Mx2, Mx3 and vig-1, was studied in two rainbow trout cell lines: monocyte/macrophage RTS11 and fibroblast-like RTG-2. Transcripts were monitored by RT-PCR; Mx protein by Western blotting. In unstimulated cultures Mx1 and vig-1 transcripts were seen occasionally in RTS11 but rarely in RTG-2. A low level of Mx protein was seen in unstimulated RTS11 but not in RTG-2. In both cell lines, Mx and vig-1 transcripts were induced by a dsRNA, poly inosinic: poly cytidylic acid (poly IC), and by Chum salmon reovirus (CSV). Medium conditioned by cells previously exposed to poly IC or CSV and assumed to contain interferon (IFN) induced the antiviral genes in RTS11. However, RTG-2 responded only to medium conditioned by RTG-2 exposed previously to CSV. In both cell lines, poly IC and CSV induced Mx transcripts in the presence of cycloheximide, suggesting a direct induction mechanism, independent of IFN, was also possible. For CSV, ribavirin blocked induction in RTS11 but not in RTG-2, suggesting viral RNA synthesis was required for induction only in RTS11. In both RTS11 and RTG-2 cultures, Mx protein showed enhanced accumulation by 24h after exposure to poly IC and CSV, but subsequently Mx protein levels declined back to control levels in RTS11 but not in RTG-2. These results suggest that Mx can be regulated differently in macrophages and fibroblasts.

  17. Flood vulnerability evaluation in complex urban areas

    NASA Astrophysics Data System (ADS)

    Giosa, L.; Pascale, S.; Sdao, F.; Sole, A.; Cantisani, A.

    2009-04-01

    This paper deals the conception, the development and the subsequent validation of an integrated numerical model for the assessment of systemic vulnerability in complex and urbanized areas, subject to flood risk. The proposed methodology is based on the application of the concept of "systemic vulnerability", the model is a mathematician-decisional model action to estimate the vulnerability of complex a territorial system during a flood event. The model uses a group of "pressure pointers" in order to define, qualitatively and quantitatively, the influence exercised on the territorial system from factors like as those physicists, social, economic, etc.. The model evaluates the exposure to the flood risk of the elements that belong to a system. The proposed model, which is based on the studies of Tamura et al., 2000; Minciardi et al., 2004; Pascale et al., 2008; considers the vulnerability not as a characteristic of a particular element at risk, but as a peculiarity of a complex territorial system, in which the different elements are reciprocally linked in a functional way. The proposed model points out the elements with the major functional lost and that make the whole system critical. This characteristic makes the proposed model able to support a correct territorial planning and a suitable management of the emergency following natural disasters such as floods. The proposed approach was tested on the study area in the city of Potenza, southern Italy.

  18. [Chapter 1. Beyond the reification of vulnerability, thinking vulnerability as the subject capability

    PubMed

    Botbol-Baum, Mylène

    2016-12-29

    In this introduction I will draw an overview of theories associated with the notion of care from feminist studies to clinical theory by articulating the concept of vulnerability to that of capability in Amartya Sen and showing the roots of capability theory in Aristotle and anti-utilitarian theories.

  19. [The social vulnerability index regarding Medellín's disabled population].

    PubMed

    Cardona-Arango, Doris; Agudelo-Martínez, Alejandra; Restrepo-Molina, Lucas; Segura-Cardona, Angela M

    2014-01-01

    Constructing a social vulnerability index (SVI) for Medellín's disabled population during 2008 aimed at determining areas which were reducing opportunities for this population to use their tangible and intangible assets, thus impairing their quality of life. This descriptive cross-sectional study drew on a source of secondary information regarding people having some kind of limitation recorded in the Quality of Life Survey, 2008. Physical, human and social variables were grouped when constructing the SVI; the models were run in principal component analysis to determine their degree of vulnerability, defined by the number of negative factors identified (high category=4 or 5, medium=2 or 3 and low=1 or none). Such classification led to identifying non-causal relationships with demographic variables through Mann-Whitney, Chi-square and Kruskal-Wallis tests (5.0 % statistical significance level); multinomial logistic regression was used for calculating adjusted measures for epidemiological measurement, such as opportunity ratios and confidence intervals. A degree of medium vulnerability predominated in disabled people living in Medellín (60.3 %) followed by low vulnerability (28.7 %) and high vulnerability populations (11.0 %). The proposed ISV classified the city's communes according to high, medium or low vulnerability, supported by the use of statistical and spatial location techniques.

  20. Latin hypercube approach to estimate uncertainty in ground water vulnerability

    USGS Publications Warehouse

    Gurdak, J.J.; McCray, J.E.; Thyne, G.; Qi, S.L.

    2007-01-01

    A methodology is proposed to quantify prediction uncertainty associated with ground water vulnerability models that were developed through an approach that coupled multivariate logistic regression with a geographic information system (GIS). This method uses Latin hypercube sampling (LHS) to illustrate the propagation of input error and estimate uncertainty associated with the logistic regression predictions of ground water vulnerability. Central to the proposed method is the assumption that prediction uncertainty in ground water vulnerability models is a function of input error propagation from uncertainty in the estimated logistic regression model coefficients (model error) and the values of explanatory variables represented in the GIS (data error). Input probability distributions that represent both model and data error sources of uncertainty were simultaneously sampled using a Latin hypercube approach with logistic regression calculations of probability of elevated nonpoint source contaminants in ground water. The resulting probability distribution represents the prediction intervals and associated uncertainty of the ground water vulnerability predictions. The method is illustrated through a ground water vulnerability assessment of the High Plains regional aquifer. Results of the LHS simulations reveal significant prediction uncertainties that vary spatially across the regional aquifer. Additionally, the proposed method enables a spatial deconstruction of the prediction uncertainty that can lead to improved prediction of ground water vulnerability. ?? 2007 National Ground Water Association.

  1. Adolescents from families of divorce: vulnerability to physiological and psychological disturbances.

    PubMed

    Thompson, P

    1998-03-01

    Multiple factors contribute to the vulnerability of adolescents to physiological and psychological disturbances following parental divorce. These include father absence, interparental conflict, economic distress, multiple life stressors, parent adjustment, and short-term crisis. Clinical and societal problems manifested in these vulnerable adolescents are discussed. Systems theory is used to explain this vulnerability of adolescents and to identify appropriate interventions and policies to promote health in this population. Policies recommended include required divorce mediation, early referrals for family and sibling therapy, and school programs to identify and support those most vulnerable.

  2. Coastal Vulnerability and risk assessment of infrastructures, natural and cultural heritage sites in Greece.

    NASA Astrophysics Data System (ADS)

    Alexandrakis, George; Kampanis, Nikolaos

    2016-04-01

    The majority of human activities are concentrated around coastal areas, making coastline retreat, a significant threat to coastal infrastructure, thus increasing protection cost and investment revenue losses. In this study the management of coastal areas in terms of protecting coastal infrastructures, cultural and environmental heritage sites, through risk assessment analysis is been made. The scope is to provide data for spatial planning for future developments in the coastal zone and the protection of existing ones. Also to determine the impact of coastal changes related to the loss of natural resources, agricultural land and beaches. The analysis is based on a multidisciplinary approach, combining environmental, spatial and economic data. This can be implemented by integrating the assessment of vulnerability of coasts, the spatial distribution and structural elements of coastal infrastructure (transport, tourism, and energy) and financial data by region, in a spatial database. The approach is based on coastal vulnerability estimations, considering sea level rise, land loss, extreme events, safety, adaptability and resilience of infrastructure and natural sites. It is based on coupling of environmental indicators and econometric models to determine the socio-economic impact in coastal infrastructure, cultural and environmental heritage sites. The indicators include variables like the coastal geomorphology; coastal slope; relative sea-level rise rate; shoreline erosion/accretion rate; mean tidal range and mean wave height. The anthropogenic factors include variables like settlements, sites of cultural heritage, transport networks, land uses, significance of infrastructure (e.g. military, power plans) and economic activities. The analysis in performed by a GIS application. The forcing variables are determined with the use of sub-indices related to coastal geomorphology, climate and wave variables and the socioeconomics of the coastal zone. The Greek coastline in

  3. Socio-economic vulnerability to natural hazards - proposal for an indicator-based model

    NASA Astrophysics Data System (ADS)

    Eidsvig, U.; McLean, A.; Vangelsten, B. V.; Kalsnes, B.; Ciurean, R. L.; Argyroudis, S.; Winter, M.; Corominas, J.; Mavrouli, O. C.; Fotopoulou, S.; Pitilakis, K.; Baills, A.; Malet, J. P.

    2012-04-01

    Vulnerability assessment, with respect to natural hazards, is a complex process that must consider multiple dimensions of vulnerability, including both physical and social factors. Physical vulnerability refers to conditions of physical assets, and may be modeled by the intensity and magnitude of the hazard, the degree of physical protection provided by the natural and built environment, and the physical robustness of the exposed elements. Social vulnerability refers to the underlying factors leading to the inability of people, organizations, and societies to withstand impacts from the natural hazards. Social vulnerability models can be used in combination with physical vulnerability models to estimate both direct losses, i.e. losses that occur during and immediately after the impact, as well as indirect losses, i.e. long-term effects of the event. Direct impact of a landslide typically includes casualties and damages to buildings and infrastructure while indirect losses may e.g. include business closures or limitations in public services. The direct losses are often assessed using physical vulnerability indicators (e.g. construction material, height of buildings), while indirect losses are mainly assessed using social indicators (e.g. economical resources, demographic conditions). Within the EC-FP7 SafeLand research project, an indicator-based method was proposed to assess relative socio-economic vulnerability to landslides. The indicators represent the underlying factors which influence a community's ability to prepare for, deal with, and recover from the damage associated with landslides. The proposed model includes indicators representing demographic, economic and social characteristics as well as indicators representing the degree of preparedness and recovery capacity. Although the model focuses primarily on the indirect losses, it could easily be extended to include more physical indicators which account for the direct losses. Each indicator is individually

  4. Mental Health Research in Correctional Settings: Perceptions of Risk and Vulnerabilities

    PubMed Central

    Johnson, Mark E.; Kondo, Karli K.; Brems, Christiane; Ironside, Erica F.; Eldridge, Gloria D.

    2015-01-01

    With over half of individuals incarcerated having serious mental health concerns, correctional settings offer excellent opportunities for epidemiological, prevention, and intervention research. However, due to unique ethical and structural challenges, these settings create risks and vulnerabilities for participants not typically encountered in research populations. We surveyed 1,224 researchers, IRB members, and IRB prisoner representatives to assess their perceptions of risks associated with mental health research conducted in correctional settings. Highest-ranked risks were related to privacy, stigma, and confidentiality; lowest-ranked risks were related to prisoners’ loss of privileges or becoming targets of violence due to having participated in research. Cognitive impairment, mental illness, lack of autonomy, and limited access to services emerged as the greatest sources of vulnerability; being male, being female, being over age of 60, being a minority, and being pregnant were the lowest-ranked sources of vulnerability. Researchers with corrections experience perceived lower risks and vulnerabilities than all other groups, raising the question whether these researchers accurately appraise risk and vulnerability based on experience, or if their lower risk and vulnerability perceptions reflect potential bias due to their vested interests. By identifying areas of particular risk and vulnerability, this study provides important information for researchers and research reviewers alike. PMID:27092025

  5. Perceived Neighborhood Safety, Social Cohesion, and Psychological Health of Older Adults.

    PubMed

    Choi, Yeon Jin; Matz-Costa, Christina

    2018-01-18

    We aimed to investigate the interactive effects of perceived neighborhood safety and social cohesion on the psychological health of older adults with and without functional impairments. This cross-sectional study included 13,897 community-dwelling older adults (aged 65 years and older) from the 2011-2012 California Health Interview Survey (CHIS). Hypotheses were tested using weighted moderated ordinary least squared regression analysis. Perceived neighborhood safety was significantly associated with psychological health regardless of respondents' physical functioning, although the effect was greater among older adults with functional limitations. Perceived social cohesion, however, was only significantly related to psychological health among those with functional limitations. Among physically impaired respondents, social cohesion buffered the ill-effect of an unsafe neighborhood on psychological health. Findings suggest that efforts to promote perceived neighborhood safety and social cohesion are essential to the well-being of older adults. Special attention should be paid to older adults with functional limitations, who appear to be more vulnerable to the negative effects of neighborhood environments.

  6. Information Assurance: Trends in Vulnerabilities, Threats, and Technologies

    DTIC Science & Technology

    2004-01-01

    Capacity for Change,” in Transforming Defense, edited by Conrad C . Crane (Carlisle, PA: Strategic Studies Institute, December 2001. 18 John J. White...unclassified c . THIS PAGE unclassified Standard Form 298 (Rev. 8-98) Prescribed by ANSI Std Z39-18 Information Assurance Trends in Vulnerabilities...49 John D. Rosenberger Chapter 4 Dealing with Physical Vulnerabilities . . . . . . . . . . .55 Bruce W. MacDonald vii

  7. Dynamic Analytics-Driven Assessment of Vulnerabilities and Exploitation

    DTIC Science & Technology

    2016-07-15

    integration with big data technologies such as Hadoop , nor does it natively support exporting of events to external relational databases. OSSIM supports...power of big data analytics to determine correlations and temporal causality among vulnerabilities and cyber events. The vulnerability dependencies...via the SCAPE (formerly known as LLCySA [6]). This is illustrated as a big data cyber analytic system architecture in

  8. Vulnerability Management for an Enterprise Resource Planning System

    NASA Astrophysics Data System (ADS)

    Goel, Shivani; Kiran, Ravi; Garg, Deepak

    2012-09-01

    Enterprise resource planning (ERP) systems are commonly used in technical educational institutions(TEIs). ERP systems should continue providing services to its users irrespective of the level of failure. There could be many types of failures in the ERP systems. There are different types of measures or characteristics that can be defined for ERP systems to handle the levels of failure. Here in this paper, various types of failure levels are identified along with various characteristics which are concerned with those failures. The relation between all these is summarized. The disruptions causing vulnerabilities in TEIs are identified .A vulnerability management cycle has been suggested along with many commercial and open source vulnerability management tools. The paper also highlights the importance of resiliency in ERP systems in TEIs.

  9. Role Discovery in Graphs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    2014-08-14

    RolX takes the features from Re-FeX or any other feature matrix as input and outputs role assignments (clusters). The output of RolX is a csv file containing the node-role memberships and a csv file containing the role-feature definitions.

  10. Vulnerability-attention analysis for space-related activities

    NASA Technical Reports Server (NTRS)

    Ford, Donnie; Hays, Dan; Lee, Sung Yong; Wolfsberger, John

    1988-01-01

    Techniques for representing and analyzing trouble spots in structures and processes are discussed. Identification of vulnerable areas usually depends more on particular and often detailed knowledge than on algorithmic or mathematical procedures. In some cases, machine inference can facilitate the identification. The analysis scheme proposed first establishes the geometry of the process, then marks areas that are conditionally vulnerable. This provides a basis for advice on the kinds of human attention or machine sensing and control that can make the risks tolerable.

  11. Resilience, Vulnerability and Residual Threat: An Assessment from Indian Sundarban

    NASA Astrophysics Data System (ADS)

    Ghosh, T.

    2016-12-01

    The estuarine islands within Indian Sundarban are extremely vulnerable due to climate change, erosion, flooding and increasing population pressure. Around 4.6 million people are living under constant threat of climatic shocks, affecting their farm based economy and dependency on forest resources for their livelihood. This paper attempts to focus on the dynamics of system's resilience in the backdrop of higher level of vulnerability. Globally the assessment of island vulnerability is generally more focused towards the climate change impacts, rather than taking into account other determining drivers with proper weightage. Three estuarine islands namely Sagar, Ghoramara and Mousani at the western part of Indian Sundarban Delta (ISD) have been chosen for this study to derive the indicator based scoring method using the household survey data from twenty seven (27) sampled `Mouza' (lowest administrative boundary; village) with cluster random sampling. Vulnerability and resilience of these islands have been calculated using the indicators like housing condition, electrification, population density, accretion, adult secondary education level, percentage of people `Below Poverty Line' (BPL) based on per capita income. Residual threats for these islands have been obtained by subtracting the score of resilience and vulnerability of the system. Result suggests that all these islands are in less resilient condition to combat the negative impact of the influencing factors. Sapkhali, Ghoramara, Bankimnagar, Shibpur and Baliara are becoming sensitive from excess residual threats. This study is an initiation for identifying the thrust areas need to address with effective policy adaptation, necessary to minimize the existing vulnerable conditions in these islands. Key words: Vulnerability, Resilience, Residual threat, Indian Sundarban

  12. Rural Nevada and climate change: vulnerability, beliefs, and risk perception.

    PubMed

    Safi, Ahmad Saleh; Smith, William James; Liu, Zhnongwei

    2012-06-01

    In this article, we present the results of a study investigating the influence of vulnerability to climate change as a function of physical vulnerability, sensitivity, and adaptive capacity on climate change risk perception. In 2008/2009, we surveyed Nevada ranchers and farmers to assess their climate change-related beliefs, and risk perceptions, political orientations, and socioeconomic characteristics. Ranchers' and farmers' sensitivity to climate change was measured through estimating the proportion of their household income originating from highly scarce water-dependent agriculture to the total income. Adaptive capacity was measured as a combination of the Social Status Index and the Poverty Index. Utilizing water availability and use, and population distribution GIS databases; we assessed water resource vulnerability in Nevada by zip code as an indicator of physical vulnerability to climate change. We performed correlation tests and multiple regression analyses to examine the impact of vulnerability and its three distinct components on risk perception. We find that vulnerability is not a significant determinant of risk perception. Physical vulnerability alone also does not impact risk perception. Both sensitivity and adaptive capacity increase risk perception. While age is not a significant determinant of it, gender plays an important role in shaping risk perception. Yet, general beliefs such as political orientations and climate change-specific beliefs such as believing in the anthropogenic causes of climate change and connecting the locally observed impacts (in this case drought) to climate change are the most prominent determinants of risk perception. © 2012 Society for Risk Analysis.

  13. Soil compaction vulnerability at Organ Pipe Cactus National Monument, Arizona

    USGS Publications Warehouse

    Webb, Robert H.; Nussear, Kenneth E.; Carmichael, Shinji; Esque, Todd C.

    2014-01-01

    Compaction vulnerability of different types of soils by hikers and vehicles is poorly known, particularly for soils of arid and semiarid regions. Engineering analyses have long shown that poorly sorted soils (for example, sandy loams) compact to high densities, whereas well-sorted soils (for example, eolian sand) do not compact, and high gravel content may reduce compaction. Organ Pipe Cactus National Monument (ORPI) in southwestern Arizona, is affected greatly by illicit activities associated with the United States–Mexico border, and has many soils that resource managers consider to be highly vulnerable to compaction. Using geospatial soils data for ORPI, compaction vulnerability was estimated qualitatively based on the amount of gravel and the degree of sorting of sand and finer particles. To test this qualitative assessment, soil samples were collected from 48 sites across all soil map units, and undisturbed bulk densities were measured. A scoring system was used to create a vulnerability index for soils on the basis of particle-size sorting, soil properties derived from Proctor compaction analyses, and the field undisturbed bulk densities. The results of the laboratory analyses indicated that the qualitative assessments of soil compaction vulnerability underestimated the area of high vulnerability soils by 73 percent. The results showed that compaction vulnerability of desert soils, such as those at ORPI, can be quantified using laboratory tests and evaluated using geographic information system analyses, providing a management tool that managers potentially could use to inform decisions about activities that reduce this type of soil disruption in protected areas.

  14. Community-level climate change vulnerability research: trends, progress, and future directions

    NASA Astrophysics Data System (ADS)

    McDowell, Graham; Ford, James; Jones, Julie

    2016-03-01

    This study systematically identifies, characterizes, and critically evaluates community-level climate change vulnerability assessments published over the last 25 years (n = 274). We find that while the field has advanced considerably in terms of conceptual framing and methodological approaches, key shortcomings remain in how vulnerability is being studied at the community-level. We argue that vulnerability research needs to more critically engage with the following: methods for evaluating future vulnerability, the relevance of vulnerability research for decision-making, interdependencies between social and ecological systems, attention to researcher / subject power dynamics, critical interpretation of key terms, and consideration of the potentially positive opportunities presented by a changing climate. Addressing these research needs is necessary for generating knowledge that supports climate-affected communities in navigating the challenges and opportunities ahead.

  15. Vulnerable Hospitals and Cancer Surgery Readmissions: Insights into the Unintended Consequences of the Patient Protection and Affordable Care Act.

    PubMed

    Hong, Young; Zheng, Chaoyi; Hechenbleikner, Elizabeth; Johnson, Lynt B; Shara, Nawar; Al-Refaie, Waddah B

    2016-07-01

    Penalties from the Hospital Readmission Reduction Program can push financially strained, vulnerable patient-serving hospitals into additional hardship. In this study, we quantified the association between vulnerable hospitals and readmissions and examined the respective contributions of patient- and hospital-related factors. A total of 110,857 patients who underwent major cancer operations were identified from the 2004-2011 State Inpatient Database of California. Vulnerable hospitals were defined as either self-identified safety net hospitals (SNHs) or hospitals with a high percentage of Medicaid patients (high Medicaid hospitals [HMHs]). We used multivariable logistic regression to determine the association between vulnerable hospitals and readmission. Patient and hospital contributions to the elevation in odds of readmission were assessed by comparing estimates from models with different subsets of predictors. Of the 355 hospitals, 13 were SNHs and 31 were HMHs. After adjusting for Hospital Readmission Reduction Program variables, SNHs had higher 30-day (odds ratio [OR] = 1.32; 95% CI, 1.18-1.47), 90-day (OR = 1.28; 95% CI, 1.18-1.38), and repeated readmissions (OR = 1.33; 95% CI, 1.18-1.49); HMHs also had higher 30-day (OR = 1.18; 95% CI, 1.05-1.32), 90-day (OR = 1.28; 95% CI, 1.16-1.42), and repeated readmissions (OR = 1.24; 95% CI, 1.01-1.54). Compared with patient characteristics, hospital factors accounted for a larger proportion of the increase in odds of readmission among SNHs (60% to 93% vs 24% to 39%), but a smaller proportion among HMHs (9% to 15% vs 60% to 115%). Vulnerable status of hospitals is associated with higher readmission rates after major cancer surgery. These findings reinforce the call to account for socioeconomic variables in risk adjustments for hospitals who serve a disproportionate share of disadvantaged patients. Copyright © 2016 American College of Surgeons. Published by Elsevier Inc. All rights reserved.

  16. Lessons from Red Data Books: Plant Vulnerability Increases with Floral Complexity

    PubMed Central

    Stefanaki, Anastasia; Kantsa, Aphrodite; Tscheulin, Thomas; Charitonidou, Martha; Petanidou, Theodora

    2015-01-01

    The architectural complexity of flower structures (hereafter referred to as floral complexity) may be linked to pollination by specialized pollinators that can increase the probability of successful seed set. As plant—pollinator systems become fragile, a loss of such specialized pollinators could presumably result in an increased likelihood of pollination failure. This is an issue likely to be particularly evident in plants that are currently rare. Using a novel index describing floral complexity we explored whether this aspect of the structure of flowers could be used to predict vulnerability of plant species to extinction. To do this we defined plant vulnerability using the Red Data Book of Rare and Threatened Plants of Greece, a Mediterranean biodiversity hotspot. We also tested whether other intrinsic (e.g. life form, asexual reproduction) or extrinsic (e.g. habitat, altitude, range-restrictedness) factors could affect plant vulnerability. We found that plants with high floral complexity scores were significantly more likely to be vulnerable to extinction. Among all the floral complexity components only floral symmetry was found to have a significant effect, with radial-flower plants appearing to be less vulnerable. Life form was also a predictor of vulnerability, with woody perennial plants having significantly lower risk of extinction. Among the extrinsic factors, both habitat and maximum range were significantly associated with plant vulnerability (coastal plants and narrow-ranged plants are more likely to face higher risk). Although extrinsic and in particular anthropogenic factors determine plant extinction risk, intrinsic traits can indicate a plant’s proneness to vulnerability. This raises the potential threat of declining global pollinator diversity interacting with floral complexity to increase the vulnerability of individual plant species. There is potential scope for using plant—pollinator specializations to identify plant species particularly

  17. Lessons from Red Data Books: Plant Vulnerability Increases with Floral Complexity.

    PubMed

    Stefanaki, Anastasia; Kantsa, Aphrodite; Tscheulin, Thomas; Charitonidou, Martha; Petanidou, Theodora

    2015-01-01

    The architectural complexity of flower structures (hereafter referred to as floral complexity) may be linked to pollination by specialized pollinators that can increase the probability of successful seed set. As plant-pollinator systems become fragile, a loss of such specialized pollinators could presumably result in an increased likelihood of pollination failure. This is an issue likely to be particularly evident in plants that are currently rare. Using a novel index describing floral complexity we explored whether this aspect of the structure of flowers could be used to predict vulnerability of plant species to extinction. To do this we defined plant vulnerability using the Red Data Book of Rare and Threatened Plants of Greece, a Mediterranean biodiversity hotspot. We also tested whether other intrinsic (e.g. life form, asexual reproduction) or extrinsic (e.g. habitat, altitude, range-restrictedness) factors could affect plant vulnerability. We found that plants with high floral complexity scores were significantly more likely to be vulnerable to extinction. Among all the floral complexity components only floral symmetry was found to have a significant effect, with radial-flower plants appearing to be less vulnerable. Life form was also a predictor of vulnerability, with woody perennial plants having significantly lower risk of extinction. Among the extrinsic factors, both habitat and maximum range were significantly associated with plant vulnerability (coastal plants and narrow-ranged plants are more likely to face higher risk). Although extrinsic and in particular anthropogenic factors determine plant extinction risk, intrinsic traits can indicate a plant's proneness to vulnerability. This raises the potential threat of declining global pollinator diversity interacting with floral complexity to increase the vulnerability of individual plant species. There is potential scope for using plant-pollinator specializations to identify plant species particularly at

  18. Climate Change Impacts and Vulnerability Assessment in Industrial Complexes

    NASA Astrophysics Data System (ADS)

    Lee, H. J.; Lee, D. K.

    2016-12-01

    Climate change has recently caused frequent natural disasters, such as floods, droughts, and heat waves. Such disasters have also increased industrial damages. We must establish climate change adaptation policies to reduce the industrial damages. It is important to make accurate vulnerability assessment to establish climate change adaptation policies. Thus, this study aims at establishing a new index to assess vulnerability level in industrial complexes. Most vulnerability indices have been developed with subjective approaches, such as the Delphi survey and the Analytic Hierarchy Process(AHP). The subjective approaches rely on the knowledge of a few experts, which provokes the lack of the reliability of the indices. To alleviate the problem, we have designed a vulnerability index incorporating objective approaches. We have investigated 42 industrial complex sites in Republic of Korea (ROK). To calculate weights of variables, we used entropy method as an objective method integrating the Delphi survey as a subjective method. Finally, we found our method integrating both subjective method and objective method could generate result. The integration of the entropy method enables us to assess the vulnerability objectively. Our method will be useful to establish climate change adaptation policies by reducing the uncertainties of the methods based on the subjective approaches.

  19. Assessment of Vulnerability to Coccidioidomycosis in Arizona and California.

    PubMed

    Shriber, Jennifer; Conlon, Kathryn C; Benedict, Kaitlin; McCotter, Orion Z; Bell, Jesse E

    2017-06-23

    Coccidioidomycosis is a fungal infection endemic to the southwestern United States, particularly Arizona and California. Its incidence has increased, potentially due in part to the effects of changing climatic variables on fungal growth and spore dissemination. This study aims to quantify the county-level vulnerability to coccidioidomycosis in Arizona and California and to assess the relationships between population vulnerability and climate variability. The variables representing exposure, sensitivity, and adaptive capacity were combined to calculate county level vulnerability indices. Three methods were used: (1) principal components analysis; (2) quartile weighting; and (3) percentile weighting. Two sets of indices, "unsupervised" and "supervised", were created. Each index was correlated with coccidioidomycosis incidence data from 2000-2014. The supervised percentile index had the highest correlation; it was then correlated with variability measures for temperature, precipitation, and drought. The supervised percentile index was significantly correlated ( p < 0.05) with coccidioidomycosis incidence in both states. Moderate, positive significant associations ( p < 0.05) were found between index scores and climate variability when both states were concurrently analyzed and when California was analyzed separately. This research adds to the body of knowledge that could be used to target interventions to vulnerable counties and provides support for the hypothesis that population vulnerability to coccidioidomycosis is associated with climate variability.

  20. Assessment of Vulnerability to Coccidioidomycosis in Arizona and California

    PubMed Central

    Conlon, Kathryn C.; Benedict, Kaitlin; McCotter, Orion Z.; Bell, Jesse E.

    2017-01-01

    Coccidioidomycosis is a fungal infection endemic to the southwestern United States, particularly Arizona and California. Its incidence has increased, potentially due in part to the effects of changing climatic variables on fungal growth and spore dissemination. This study aims to quantify the county-level vulnerability to coccidioidomycosis in Arizona and California and to assess the relationships between population vulnerability and climate variability. The variables representing exposure, sensitivity, and adaptive capacity were combined to calculate county level vulnerability indices. Three methods were used: (1) principal components analysis; (2) quartile weighting; and (3) percentile weighting. Two sets of indices, “unsupervised” and “supervised”, were created. Each index was correlated with coccidioidomycosis incidence data from 2000–2014. The supervised percentile index had the highest correlation; it was then correlated with variability measures for temperature, precipitation, and drought. The supervised percentile index was significantly correlated (p < 0.05) with coccidioidomycosis incidence in both states. Moderate, positive significant associations (p < 0.05) were found between index scores and climate variability when both states were concurrently analyzed and when California was analyzed separately. This research adds to the body of knowledge that could be used to target interventions to vulnerable counties and provides support for the hypothesis that population vulnerability to coccidioidomycosis is associated with climate variability. PMID:28644403

  1. Measuring Road Network Vulnerability with Sensitivity Analysis

    PubMed Central

    Jun-qiang, Leng; Long-hai, Yang; Liu, Wei-yi; Zhao, Lin

    2017-01-01

    This paper focuses on the development of a method for road network vulnerability analysis, from the perspective of capacity degradation, which seeks to identify the critical infrastructures in the road network and the operational performance of the whole traffic system. This research involves defining the traffic utility index and modeling vulnerability of road segment, route, OD (Origin Destination) pair and road network. Meanwhile, sensitivity analysis method is utilized to calculate the change of traffic utility index due to capacity degradation. This method, compared to traditional traffic assignment, can improve calculation efficiency and make the application of vulnerability analysis to large actual road network possible. Finally, all the above models and calculation method is applied to actual road network evaluation to verify its efficiency and utility. This approach can be used as a decision-supporting tool for evaluating the performance of road network and identifying critical infrastructures in transportation planning and management, especially in the resource allocation for mitigation and recovery. PMID:28125706

  2. Livelihood Cycle and Vulnerability of Rural Households to Climate Change and Hazards in Bangladesh.

    PubMed

    Alam, G M Monirul

    2017-05-01

    Rural riverine households in Bangladesh are confronted with many climate-driven hazards, including riverbank erosion, which results in loss of productive land and other natural resources of the riverine households, and thus threatens their livelihoods and food security. This study assesses the main drivers of vulnerability and livelihood cycle of vulnerable riparian households in Bangladesh. The study utilises the IPCC framework of vulnerability and develops a weighted approach by employing the livelihood vulnerability index and the climate vulnerability index. The results reveal that the livelihood vulnerability index and the climate vulnerability index differ across locations, however, a high index value for both measures indicates the households' high livelihood vulnerability to climate change and hazards. The main drivers that influence the vulnerability dimensions are livelihood strategies and access to food, water and health facilities. These hazard-prone households are also vulnerable due to their existing low livelihood status that leads to a vicious cycle of poverty. The findings of this study are crucial for policymakers to formulate and implement effective strategies and programs to minimise vulnerability and to enhance the local adaptation processes in order to improve such households' livelihood across Bangladesh.

  3. Livelihood Cycle and Vulnerability of Rural Households to Climate Change and Hazards in Bangladesh

    NASA Astrophysics Data System (ADS)

    Alam, G. M. Monirul

    2017-05-01

    Rural riverine households in Bangladesh are confronted with many climate-driven hazards, including riverbank erosion, which results in loss of productive land and other natural resources of the riverine households, and thus threatens their livelihoods and food security. This study assesses the main drivers of vulnerability and livelihood cycle of vulnerable riparian households in Bangladesh. The study utilises the IPCC framework of vulnerability and develops a weighted approach by employing the livelihood vulnerability index and the climate vulnerability index. The results reveal that the livelihood vulnerability index and the climate vulnerability index differ across locations, however, a high index value for both measures indicates the households' high livelihood vulnerability to climate change and hazards. The main drivers that influence the vulnerability dimensions are livelihood strategies and access to food, water and health facilities. These hazard-prone households are also vulnerable due to their existing low livelihood status that leads to a vicious cycle of poverty. The findings of this study are crucial for policymakers to formulate and implement effective strategies and programs to minimise vulnerability and to enhance the local adaptation processes in order to improve such households' livelihood across Bangladesh.

  4. Sex-driven vulnerability in stress and drug abuse.

    PubMed

    Berry, Alessandra; Raggi, Carla; Borgi, Marta; Cirulli, Francesca

    2016-01-01

    A growing body of literature shows that a link exists between substance abuse and stress and that the crosstalk of sex hormones with the neuroendocrine system might differently prime vulnerability to drug addiction in male and female subjects. Thus, understanding the neurobiological mechanisms of addiction and the identification of sex-driven determinants in vulnerability to drug abuse may help to better devise and/or implement strategic (pharmacological, behavioural, social) interventions to prevent or face the issue of addiction. Differences between sexes can be found at all stages of life (in both the animal model and human studies) and may account for genetic, epigenetic and environmental/hormonal factors that in turn affect the functionality of the whole organism leading also to a sex-driven differential vulnerability or resilience to non-communicable pathologies. These include the onset and precipitation of stress-related psychiatric disorders as well as "substance-related and addictive disorders" (as defined in the DSM-V). This paper reviews the scientific literature highlighting significant differences in male and female subjects in stress and neuroendocrine function and the implications for sex-dependent differential vulnerability to drug addiction.

  5. Improving satellite vulnerability assessment to untrackable orbital debris

    NASA Astrophysics Data System (ADS)

    Welty, Nathan; Schaefer, Frank; Rudolph, Martin; Destefanis, Roberto; Grassi, Lilith

    2012-07-01

    The projected growth in the untrackable orbital debris population will place an increased emphasis on satellite vulnerability assessments during both design and mission operations. This study presents an enhanced method for assessing satellite vulnerability to untrackable orbital debris that expands on traditional practices. By looking beyond structural penetration of the spacecraft, the method predicts the survivability of individual components and the associated degradation of system functionality resulting from untrackable debris impacts. A new risk assessment tool, the Particle Impact Risk and Vulnerability Assessment Tool (PIRAT), has been developed based on this method and is also presented here. It interfaces with both the NASA ORDEM2000 and ESA MASTER-2009 debris models and has been validated against the benchmark test cases from the Inter-Agency Space Debris Coordination Committee (IADC). This study concludes with an example vulnerability assessment using PIRAT for a generic Earth observation satellite in a Sun-synchronous low-Earth orbit. The results illustrate the additional insight provided by this method that can be used to improve the robustness of future satellite designs and mitigate the overall mission risk posed by untrackable orbital debris.

  6. A Vulnerability-Benefit Analysis of Fossil Fuel CO2 Emissions

    NASA Astrophysics Data System (ADS)

    Delman, E. M.; Stephenson, S. R.; Davis, S. J.; Diffenbaugh, N. S.

    2015-12-01

    Although we can anticipate continued improvements in our understanding of future climate impacts, the central challenge of climate change is not scientific, but rather political and economic. In particular, international climate negotiations center on how to share the burden of uncertain mitigation and adaptation costs. We expose the relative economic interests of different countries by assessing and comparing their vulnerability to climate impacts and the economic benefits they derive from the fossil fuel-based energy system. Vulnerability refers to the propensity of humans and their assets to suffer when impacted by hazards, and we draw upon the results from a number of prior studies that have quantified vulnerability using multivariate indices. As a proxy for benefit, we average CO2 related to each country's extraction of fossil fuels, production of CO2 emissions, and consumption of goods and services (Davis et al., 2011), which should reflect benefits accrued in proportion to national economic dependence on fossil fuels. We define a nondimensional vulnerability-benefit ratio for each nation and find a large range across countries. In general, we confirm that developed and emerging economies such as the U.S., Western Europe, and China rely heavily on fossil fuels and have substantial resources to respond to the impacts of climate change, while smaller, less-developed economies such as Sierra Leone and Vanuatu benefit little from current CO2 emissions and are much more vulnerable to adverse climate impacts. In addition, we identify some countries with a high vulnerability and benefit, such as Iraq and Nigeria; conversely, some nations exhibit both a low vulnerability and benefit, such as New Zealand. In most cases, the ratios reflect the nature of energy-climate policies in each country, although certain nations - such as the United Kingdom and France - assume a level of responsibility incongruous with their ratio and commit to mitigation policy despite

  7. Vulnerability analysis and critical areas identification of the power systems under terrorist attacks

    NASA Astrophysics Data System (ADS)

    Wang, Shuliang; Zhang, Jianhua; Zhao, Mingwei; Min, Xu

    2017-05-01

    This paper takes central China power grid (CCPG) as an example, and analyzes the vulnerability of the power systems under terrorist attacks. To simulate the intelligence of terrorist attacks, a method of critical attack area identification according to community structures is introduced. Meanwhile, three types of vulnerability models and the corresponding vulnerability metrics are given for comparative analysis. On this basis, influence of terrorist attacks on different critical areas is studied. Identifying the vulnerability of different critical areas will be conducted. At the same time, vulnerabilities of critical areas under different tolerance parameters and different vulnerability models are acquired and compared. Results show that only a few number of vertex disruptions may cause some critical areas collapse completely, they can generate great performance losses the whole systems. Further more, the variation of vulnerability values under different scenarios is very large. Critical areas which can cause greater damage under terrorist attacks should be given priority of protection to reduce vulnerability. The proposed method can be applied to analyze the vulnerability of other infrastructure systems, they can help decision makers search mitigation action and optimum protection strategy.

  8. County-level heat vulnerability of urban and rural residents in Tibet, China.

    PubMed

    Bai, Li; Woodward, Alistair; Cirendunzhu; Liu, Qiyong

    2016-01-12

    Tibet is especially vulnerable to climate change due to the relatively rapid rise of temperature over past decades. The effects on mortality and morbidity of extreme heat in Tibet have been examined in previous studies; no heat adaptation initiatives have yet been implemented. We estimated heat vulnerability of urban and rural populations in 73 Tibetan counties and identified potential areas for public health intervention and further research. According to data availability and vulnerability factors identified previously in Tibet and elsewhere, we selected 10 variables related to advanced age, low income, illiteracy, physical and mental disability, small living spaces and living alone. We separately created and mapped county-level cumulative heat vulnerability indices for urban and rural residents by summing up factor scores produced by a principal components analysis (PCA). For both study populations, PCA yielded four factors with similar structure. The components for rural and urban residents explained 76.5 % and 77.7 % respectively of the variability in the original vulnerability variables. We found spatial variability of heat vulnerability across counties, with generally higher vulnerability in high-altitude counties. Although we observed similar median values and ranges of the cumulative heat vulnerability index values among urban and rural residents overall, the pattern varied strongly from one county to another. We have developed a measure of population vulnerability to high temperatures in Tibet. These are preliminary findings, but they may assist targeted adaptation plans in response to future rapid warming in Tibet.

  9. Atmospheric Environment Vulnerability Cause Analysis for the Beijing-Tianjin-Hebei Metropolitan Region

    PubMed Central

    Zhang, Yang; Shen, Jing; Li, Yu

    2018-01-01

    Assessing and quantifying atmospheric vulnerability is a key issue in urban environmental protection and management. This paper integrated the Analytical hierarchy process (AHP), fuzzy synthesis evaluation and Geographic Information System (GIS) spatial analysis into an Exposure-Sensitivity-Adaptive capacity (ESA) framework to quantitatively assess atmospheric environment vulnerability in the Beijing-Tianjin-Hebei (BTH) region with spatial and temporal comparisons. The elaboration of the relationships between atmospheric environment vulnerability and indices of exposure, sensitivity, and adaptive capacity supports enable analysis of the atmospheric environment vulnerability. Our findings indicate that the atmospheric environment vulnerability of 13 cities in the BTH region exhibits obvious spatial heterogeneity, which is caused by regional diversity in exposure, sensitivity, and adaptive capacity indices. The results of atmospheric environment vulnerability assessment and the cause analysis can provide guidance to pick out key control regions and recognize vulnerable indicators for study sites. The framework developed in this paper can also be replicated at different spatial and temporal scales using context-specific datasets to support environmental management. PMID:29342852

  10. Declining vulnerability to river floods and the global benefits of adaptation

    NASA Astrophysics Data System (ADS)

    Jongman, Brenden; Winsemius, Hessel; Aerts, Jeroen; Coughlan de Perez, Erin; Van Aalst, Maarten; Kron, Wolfgang; Ward, Philip

    2016-04-01

    The global impacts of river floods are substantial and rising. Effective adaptation to the increasing risks requires an in-depth understanding of the physical and socioeconomic drivers of risk. Whilst the modeling of flood hazard and exposure has improved greatly, compelling evidence on spatiotemporal patterns in vulnerability of societies around the world is lacking. Hence, the effects of vulnerability on global flood risk are not fully understood, and future projections of fatalities and losses available today are based on simplistic assumptions or do not include vulnerability. In this study, we show that trends and fluctuations in vulnerability to river floods around the world can be estimated by dynamic high-resolution modeling of flood hazard and exposure. We show that fatalities and losses as a share of exposed population and gross domestic product are decreasing with rising income. We also show that there is a tendency of convergence in vulnerability levels between low- and high-income countries. Based on these findings, we simulate future flood impacts per country using traditional assumptions of static vulnerability through time, but also using future assumptions on reduced vulnerability in the future. We show that future risk increases can be largely contained using effective disaster risk reduction strategies, including a reduction of vulnerability. The study was carried out using the global flood risk model, GLOFRIS, combined with high-resolution time-series maps of hazard and exposure at the global scale. Based on: Jongman et al., 2015. Proceedings of the National Academy of Sciences of the United States of America, doi:10.1073/pnas.1414439112.

  11. Index-based groundwater vulnerability mapping models using hydrogeological settings: A critical evaluation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kumar, Prashant, E-mail: prashantkumar@csio.res.in; Academy of Scientific and Innovative Research—CSIO, Chandigarh 160030; Bansod, Baban K.S.

    2015-02-15

    Groundwater vulnerability maps are useful for decision making in land use planning and water resource management. This paper reviews the various groundwater vulnerability assessment models developed across the world. Each model has been evaluated in terms of its pros and cons and the environmental conditions of its application. The paper further discusses the validation techniques used for the generated vulnerability maps by various models. Implicit challenges associated with the development of the groundwater vulnerability assessment models have also been identified with scientific considerations to the parameter relations and their selections. - Highlights: • Various index-based groundwater vulnerability assessment models havemore » been discussed. • A comparative analysis of the models and its applicability in different hydrogeological settings has been discussed. • Research problems of underlying vulnerability assessment models are also reported in this review paper.« less

  12. CONFU: Configuration Fuzzing Testing Framework for Software Vulnerability Detection

    PubMed Central

    Dai, Huning; Murphy, Christian; Kaiser, Gail

    2010-01-01

    Many software security vulnerabilities only reveal themselves under certain conditions, i.e., particular configurations and inputs together with a certain runtime environment. One approach to detecting these vulnerabilities is fuzz testing. However, typical fuzz testing makes no guarantees regarding the syntactic and semantic validity of the input, or of how much of the input space will be explored. To address these problems, we present a new testing methodology called Configuration Fuzzing. Configuration Fuzzing is a technique whereby the configuration of the running application is mutated at certain execution points, in order to check for vulnerabilities that only arise in certain conditions. As the application runs in the deployment environment, this testing technique continuously fuzzes the configuration and checks “security invariants” that, if violated, indicate a vulnerability. We discuss the approach and introduce a prototype framework called ConFu (CONfiguration FUzzing testing framework) for implementation. We also present the results of case studies that demonstrate the approach’s feasibility and evaluate its performance. PMID:21037923

  13. [Hegemonic masculinity, vulnerability and the prevention of HIV/AIDS].

    PubMed

    Marques, Joilson Santana; Gomes, Romeu; do Nascimento, Elaine Ferreira

    2012-02-01

    The study aims to examine the relationship between masculinity, vulnerability and the prevention of HIV/AIDS, based on reports from young men from the so-called urban working classes, taking into account not only the meanings attributed to prevention by these subjects, but also considering the dialectical relationship between the individual and society. The conceptual framework encompasses the three main aspects of hegemonic masculinity, prevention and vulnerability. This involves qualitative research based on the perspective of dialectical hermeneutics that uses the method of interpretation of meanings. The analysis yielded two main results, namely hegemonic masculinity as a vulnerability factor, and myths and prejudices as factors of vulnerability to HIV/AIDS. By way of conclusion, it reinforces the need for discussion of prevention encompassing the need to put on the agenda the construction of the sex/gender system around which to articulate the social meanings of masculinity and femininity that influence the structural plan of affective sexual relations in general and HIV/AIDS in particular.

  14. Grandiose and Vulnerable Narcissism, Materialism, Money Attitudes, and Consumption Preferences.

    PubMed

    Pilch, Irena; Górnik-Durose, Małgorzata E

    2017-02-17

    Narcissism is increasingly being investigated in the context of consumer attitudes and behavior. Previous research showed that narcissism is reflected in materialistic tendencies and money-related attitudes. However, almost all of these studies concerned the grandiose type of narcissism. We examined relationships of both grandiose and vulnerable narcissism with materialism, money attitudes, and consumption preferences in a nonstudent sample. The results showed that the two types of narcissism are equally associated with materialism and a tendency to conspicuous (public) consumption. Differences between grandiose and vulnerable narcissism with regard to money attitudes were observed. Materialism mediated most of the relationships between narcissism, money attitudes, and consumption preferences, but the patterns of mediation were different for grandiose and vulnerable subtypes. Mutual suppression occurred when grandiose narcissism and materialism predicted anxiety associated with money and when vulnerable narcissism and materialism predicted money perceived as a source of evil. The results suggested that not only grandiose, but also vulnerable narcissists may be prone to excessive consumption and that this can be explained by their materialistic tendencies.

  15. Biological Vulnerability to Alcoholism.

    ERIC Educational Resources Information Center

    Schuckit, Marc A.

    1987-01-01

    Reviews the role of biological factors in the risk for alcoholism. Notes the importance of the definition of primary alcoholism and highlights data indicating that this disorder is genetically influenced. In studies of men at high risk for the future development of alcoholism, vulnerability shows up in reactions to ethanol brain wave amplitude and…

  16. Evaluation of Equipment Vulnerability and Potential Shock Hazards. [carbon fibers

    NASA Technical Reports Server (NTRS)

    Taback, I.

    1980-01-01

    The vulnerability of electric equipment to carbon fibers released from aircraft accidents is investigated and the parameters affecting vulnerability are discussed. The shock hazard for a hypothetical set of accidents is computed.

  17. Urban Heat Wave Vulnerability Analysis Considering Climate Change

    NASA Astrophysics Data System (ADS)

    JE, M.; KIM, H.; Jung, S.

    2017-12-01

    Much attention has been paid to thermal environments in Seoul City in South Korea since 2016 when the worst heatwave in 22 years. It is necessary to provide a selective measure by singling out vulnerable regions in advance to cope with the heat wave-related damage. This study aims to analyze and categorize vulnerable regions of thermal environments in the Seoul and analyzes and discusses the factors and risk factors for each type. To do this, this study conducted the following processes: first, based on the analyzed various literature reviews, indices that can evaluate vulnerable regions of thermal environment are collated. The indices were divided into climate exposure index related to temperature, sensitivity index including demographic, social, and economic indices, and adaptation index related to urban environment and climate adaptation policy status. Second, significant variables were derived to evaluate a vulnerable region of thermal environment based on the summarized indices in the above. this study analyzed a relationship between the number of heat-related patients in Seoul and variables that affected the number using multi-variate statistical analysis to derive significant variables. Third, the importance of each variable was calculated quantitatively by integrating the statistical analysis results and analytic hierarchy process (AHP) method. Fourth, a distribution of data for each index was identified based on the selected variables and indices were normalized and overlapped. Fifth, For the climate exposure index, evaluations were conducted as same as the current vulnerability evaluation method by selecting future temperature of Seoul predicted through the representative concentration pathways (RCPs) climate change scenarios as an evaluation variable. The results of this study can be utilized as foundational data to establish a countermeasure against heatwave in Seoul. Although it is limited to control heatwave occurrences itself completely, improvements

  18. Global Losses and Declining Vulnerability to Tropical Cyclones

    NASA Astrophysics Data System (ADS)

    Narita, D.; Hsiang, S. M.

    2011-12-01

    Approach An extreme environmental event may generate different losses for different societies. If the physical exposure to an event is held fixed, then the magnitude of a society's loss defines its vulnerability to that event. Competing hypotheses suggest that social and economic developments could make vulnerability rise or fall over time, but previous studies have been unable to reject either hypothesis because they lacked accurate data on societies' physical exposure to extreme events. We address this problem for a specific type of event by reconstructing the exposure of 233 countries to every tropical cyclone (TC) on the planet between 1950 and 2008 in making use of the Limited Information Cyclone Reconstruction and Integration for Climate and Economics (LICRICE) model [Hsiang, 2010]. By filling a critical data gap, this reconstruction enables us to compare how revenue losses, damages, and deaths from physically similar events change over time. Our approach contrasts with a large literature, which relies almost exclusively on self-reporting data of TC damages compiled by the Emergency Events Database (EM-DAT)[OFDA/CRED, 2009]. Results On a global scale, we find that populations rapidly mitigate certain TC risks, reducing their reported damages from a TC of low intensity by a remarkable 9.4% yr-1 and death rates by 5.1% yr-1 (Figure 1). However, these rapid reductions in vulnerability are not evident for the highest intensity TCs and lost agricultural revenues, which are more difficult to observe than deaths or damages, exhibit non-declining vulnerability for events of all intensities. Because the vulnerability of agriculture has remained high while vulnerability to damages has declined rapidly, our results indicate that lost agricultural revenues have dominated TC losses ever since ˜1990. References Hsiang, S. M. (2010). Temperatures and cyclones strongly associated with economic production in the Caribbean and Central America. Proceedings of the National

  19. Safer stops for vulnerable customers

    DOT National Transportation Integrated Search

    2003-03-01

    This synthesis report presents a brief synopsis of the current literature and technologies being used in the development of safer and more secure bus stops. While the focus is more specifically with regard to vulnerable populations - women, children,...

  20. Microbiological food safety: a dilemma of developing societies.

    PubMed

    Akhtar, Saeed; Sarker, Mahfuzur R; Hossain, Ashfaque

    2014-11-01

    Current food safety issues are deleteriously reshaping the life style of the population in the developing world. Socioeconomic status of the population in poorer economies is one of the major determinants to delineate the availability of safe food to the vulnerable population. Assessment of the prevalence of foodborne illness in developing world is the most neglected area to control disease. Botulism, Shigellosis, Campylobacteriosis, Escherichia coli infection, Staphylococcus aureus infection, Salmonellosis, Listeriosis and Cholerae are extensively prevalent and pose a major threat to human health in underdeveloped communities. The existing food safety status of many African, South Asian, Central, and South American developing countries is distressing therefore; it seems much timely to highlight the areas for the improvement to ensure the supply of safe food to the population in these regions. Extensive literature search at PubMed, Science Direct and Medline was carried out during the current year to catch on relevant data from 1976 to date, using selective terms like food safety, South East Asia, Africa, Central and South America, and foodborne illness etc. Efforts were made to restrict the search to low income countries of these regions with reference to specific foodborne pathogens. This report briefly discusses the present food safety situation in these developing countries and associated consequences as prime issues, suggesting foodborne illness to be the most distressing threat for human health and economic growth.

  1. Vulnerability analysis for a drought Early Warning System

    NASA Astrophysics Data System (ADS)

    Angeluccetti, Irene; Demarchi, Alessandro; Perez, Francesca

    2014-05-01

    Early Warning Systems (EWS) for drought are often based on risk models that do not, or marginally, take into account the vulnerability factor. The multifaceted nature of drought (hydrological, meteorological, and agricultural) is source of coexistence for different ways to measure this phenomenon and its effects. The latter, together with the complexity of impacts generated by this hazard, causes the current underdevelopment of drought EWS compared to other hazards. In Least Developed Countries, where drought events causes the highest numbers of affected people, the importance of correct monitoring and forecasting is considered essential. Existing early warning and monitoring systems for drought produced at different geographic levels, provide only in a few cases an actual spatial model that tries to describe the cause-effect link between where the hazard is detected and where impacts occur. Integrate vulnerability information in such systems would permit to better estimate affected zones and livelihoods, improving the effectiveness of produced hazard-related datasets and maps. In fact, the need of simplification and, in general, of a direct applicability of scientific outputs is still a matter of concern for field experts and early warning products end-users. Even if the surplus of hazard related information produced right after catastrophic events has, in some cases, led to the creation of specific data-sharing platforms, the conveyed meaning and usefulness of each product has not yet been addressed. The present work is an attempt to fill this gap which is still an open issue for the scientific community as well as for the humanitarian aid world. The study aims at conceiving a simplified vulnerability model to embed into an existing EWS for drought, which is based on the monitoring of vegetation phenological parameters and the Standardized Precipitation Index, both produced using free satellite derived datasets. The proposed vulnerability model includes (i) a

  2. Vulnerability related to oral health in early childhood: a concept analysis.

    PubMed

    Mattheus, Deborah J

    2010-09-01

    This article is a report of the analysis of the concept of vulnerability and its relationship to oral health in early childhood. Poor oral health is a continued problem for children worldwide. Vulnerability increases the probability of poor oral health outcomes. The lack of clarity of the concept of vulnerability creates difficulty in understanding this multi-factoral condition. Data source included 34 articles covering the period 2000-2009 from a variety of disciplines, including nursing, dentistry, medicine and public health. The concept analysis was conducted using Rodgers' evolutionary method. The literature was analysed and a social ecology model was used to frame the discussion, recognizing family and community influences on children's oral health. The context of oral health in early childhood contributes to the changes in the concept vulnerability. The attributes are closely related to family and community factors and identified as limited parental income, parental education, community-based services and fluoride; and exposure to poor parental habits, parental neglect and harmful toxins. The primary antecedent is identified as a form of limited protection from exposure to various circumstances. Children with limited protection have increased vulnerability and greater probability of poor health outcomes. Nurses who understand the concept of vulnerability related to oral health and can identify factors that create protection and are capable of decreasing vulnerability through parent education, community awareness and policy changes that support children and families.

  3. Characterization of Vulnerable and Resilient Spanish Adolescents in Their Developmental Contexts

    PubMed Central

    Moreno, Carmen; García-Moya, Irene; Rivera, Francisco; Ramos, Pilar

    2016-01-01

    Research on resilience and vulnerability can offer very valuable information for optimizing design and assessment of interventions and policies aimed at fostering adolescent health. This paper used the adversity level associated with family functioning and the positive adaptation level, as measured by means of a global health score, to distinguish four groups within a representative sample of Spanish adolescents aged 13–16 years: maladaptive, resilient, competent and vulnerable. The aforementioned groups were compared in a number of demographic, school context, peer context, lifestyles, psychological and socioeconomic variables, which can facilitate or inhibit positive adaptation in each context. In addition, the degree to which each factor tended to associate with resilience and vulnerability was examined. The majority of the factors operated by increasing the likelihood of good adaptation in resilient adolescents and diminishing it in vulnerable ones. Overall, more similarities than differences were found in the factors contributing to explaining resilience or vulnerability. However, results also revealed some differential aspects: psychological variables showed a larger explicative capacity in vulnerable adolescents, whereas factors related to school and peer contexts, especially the second, showed a stronger association with resilience. In addition, perceived family wealth, satisfaction with friendships and breakfast frequency only made a significant contribution to the explanation of resilience. The current study provides a highly useful characterization of resilience and vulnerability phenomena in adolescence. PMID:27458397

  4. Individual and social vulnerabilities upon acquiring tuberculosis: a literature systematic review.

    PubMed

    Nadjane Batista Lacerda, Sheylla; Cristina de Abreu Temoteo, Rayrla; Maria Ribeiro Monteiro de Figueiredo, Tânia; Darliane Tavares de Luna, Fernanda; Alves Nunes de Sousa, Milena; Carlos de Abreu, Luiz; Luiz Affonso Fonseca, Fernando

    2014-01-01

    Tuberculosis is a contagious infectious disease mainly caused by the bacteria Mycobacterium tuberculosis that still meets the priority criteria - high magnitude, transcendence and vulnerability - due to the threat it poses to public health. When taking into consideration the vulnerability conditions that favor the onset of the disease, this article aimed to investigate the implications originated from individual and social vulnerability conditions in which tuberculosis patients are inserted. Databases like MEDLINE, LILACS and SciELO were searched in Portuguese, Spanish and English using the descriptors tuberculosis and vulnerability, and 183 articles were found. After the selection criterion was applied, there were 22 publications left to be discussed. Some of the aspects that characterize the vulnerability to tuberculosis are: low-income and low-education families, age, poor living conditions, chemical dependency, pre-existing conditions/aggravations like diabetes mellitus and malnutrition, indigenous communities, variables related to health professionals, intense border crossings and migration, difficulty in accessing information and health services and lack of knowledge on tuberculosis. Much as such aspects are present and favor the onset of the disease, several reports show high incidence rates of tuberculosis in low vulnerability places, suggesting that some factors related to the disease are still unclear. In conclusion, health promotion is important in order to disfavor such conditions or factors of vulnerability to tuberculosis, making them a primary target in the public health planning process and disease control.

  5. Primary mental health care for survivors of collective sexual violence in Rwanda.

    PubMed

    Zraly, Maggie; Rubin-Smith, Julia; Betancourt, Theresa

    2011-01-01

    This paper draws attention to the obligation and opportunity to respond to the mental health impacts of collective sexual violence (CSV) among genocide-rape survivors in post-genocide Rwanda. Qualitative data gathered from CSV survivors who were members of Rwandan women's genocide survivor associations are presented to illustrate how they strive to overcome adversity while seeking access to quality mental health care and using informal community mental health services. The results reveal that a system of high quality, holistic health and mental health care is yet needed to meet Rwandan CSV survivors' complex and serious health and mental health needs. Given that a rural health system, modelled on community-based, comprehensive HIV/AIDS care and treatment, is currently being implemented in Rwanda, we recommend enhancements to this model that would contribute to meeting the mental health care needs of CSV survivors while benefiting the health and mental health system as a whole within Rwanda.

  6. Complete Nucleotide Sequence of Watermelon Chlorotic Stunt Virus Originating from Oman

    PubMed Central

    Khan, Akhtar J.; Akhtar, Sohail; Briddon, Rob W.; Ammara, Um; Al-Matrooshi, Abdulrahman M.; Mansoor, Shahid

    2012-01-01

    Watermelon chlorotic stunt virus (WmCSV) is a bipartite begomovirus (genus Begomovirus, family Geminiviridae) that causes economic losses to cucurbits, particularly watermelon, across the Middle East and North Africa. Recently squash (Cucurbita moschata) grown in an experimental field in Oman was found to display symptoms such as leaf curling, yellowing and stunting, typical of a begomovirus infection. Sequence analysis of the virus isolated from squash showed 97.6–99.9% nucleotide sequence identity to previously described WmCSV isolates for the DNA A component and 93–98% identity for the DNA B component. Agrobacterium-mediated inoculation to Nicotiana benthamiana resulted in the development of symptoms fifteen days post inoculation. This is the first bipartite begomovirus identified in Oman. Overall the Oman isolate showed the highest levels of sequence identity to a WmCSV isolate originating from Iran, which was confirmed by phylogenetic analysis. This suggests that WmCSV present in Oman has been introduced from Iran. The significance of this finding is discussed. PMID:22852046

  7. Complete nucleotide sequence of watermelon chlorotic stunt virus originating from Oman.

    PubMed

    Khan, Akhtar J; Akhtar, Sohail; Briddon, Rob W; Ammara, Um; Al-Matrooshi, Abdulrahman M; Mansoor, Shahid

    2012-07-01

    Watermelon chlorotic stunt virus (WmCSV) is a bipartite begomovirus (genus Begomovirus, family Geminiviridae) that causes economic losses to cucurbits, particularly watermelon, across the Middle East and North Africa. Recently squash (Cucurbita moschata) grown in an experimental field in Oman was found to display symptoms such as leaf curling, yellowing and stunting, typical of a begomovirus infection. Sequence analysis of the virus isolated from squash showed 97.6-99.9% nucleotide sequence identity to previously described WmCSV isolates for the DNA A component and 93-98% identity for the DNA B component. Agrobacterium-mediated inoculation to Nicotiana benthamiana resulted in the development of symptoms fifteen days post inoculation. This is the first bipartite begomovirus identified in Oman. Overall the Oman isolate showed the highest levels of sequence identity to a WmCSV isolate originating from Iran, which was confirmed by phylogenetic analysis. This suggests that WmCSV present in Oman has been introduced from Iran. The significance of this finding is discussed.

  8. Climate volatility deepens poverty vulnerability in developing countries

    NASA Astrophysics Data System (ADS)

    Ahmed, Syud A.; Diffenbaugh, Noah S.; Hertel, Thomas W.

    2009-07-01

    Extreme climate events could influence poverty by affecting agricultural productivity and raising prices of staple foods that are important to poor households in developing countries. With the frequency and intensity of extreme climate events predicted to change in the future, informed policy design and analysis requires an understanding of which countries and groups are going to be most vulnerable to increasing poverty. Using a novel economic-climate analysis framework, we assess the poverty impacts of climate volatility for seven socio-economic groups in 16 developing countries. We find that extremes under present climate volatility increase poverty across our developing country sample—particularly in Bangladesh, Mexico, Indonesia, and Africa—with urban wage earners the most vulnerable group. We also find that global warming exacerbates poverty vulnerability in many nations.

  9. Prediction of individualized therapeutic vulnerabilities in cancer from genomic profiles

    PubMed Central

    Aksoy, Bülent Arman; Demir, Emek; Babur, Özgün; Wang, Weiqing; Jing, Xiaohong; Schultz, Nikolaus; Sander, Chris

    2014-01-01

    Motivation: Somatic homozygous deletions of chromosomal regions in cancer, while not necessarily oncogenic, may lead to therapeutic vulnerabilities specific to cancer cells compared with normal cells. A recently reported example is the loss of one of the two isoenzymes in glioblastoma cancer cells such that the use of a specific inhibitor selectively inhibited growth of the cancer cells, which had become fully dependent on the second isoenzyme. We have now made use of the unprecedented conjunction of large-scale cancer genomics profiling of tumor samples in The Cancer Genome Atlas (TCGA) and of tumor-derived cell lines in the Cancer Cell Line Encyclopedia, as well as the availability of integrated pathway information systems, such as Pathway Commons, to systematically search for a comprehensive set of such epistatic vulnerabilities. Results: Based on homozygous deletions affecting metabolic enzymes in 16 TCGA cancer studies and 972 cancer cell lines, we identified 4104 candidate metabolic vulnerabilities present in 1019 tumor samples and 482 cell lines. Up to 44% of these vulnerabilities can be targeted with at least one Food and Drug Administration-approved drug. We suggest focused experiments to test these vulnerabilities and clinical trials based on personalized genomic profiles of those that pass preclinical filters. We conclude that genomic profiling will in the future provide a promising basis for network pharmacology of epistatic vulnerabilities as a promising therapeutic strategy. Availability and implementation: A web-based tool for exploring all vulnerabilities and their details is available at http://cbio.mskcc.org/cancergenomics/statius/ along with supplemental data files. Contact: statius@cbio.mskcc.org Supplementary information: Supplementary data are available at Bioinformatics online. PMID:24665131

  10. Changes in patient safety culture after restructuring of intensive care units: Two cross-sectional studies.

    PubMed

    Vifladt, Anne; Simonsen, Bjoerg O; Lydersen, Stian; Farup, Per G

    2016-02-01

    Compare changes in registered nurses' perception of the patient safety culture in restructured and not restructured intensive care units during a four-year period. Two cross-sectional surveys were performed, in 2008/2009 (time 1) and 2012/2013 (time 2). During a period of 0-3 years after time 1, three of six hospitals merged their general and medical intensive care units (restructured). The other hospitals maintained their structure of the intensive care units (not restructured). Intensive care units in hospitals at one Norwegian hospital trust. The safety culture was measured with Hospital Survey on Patient Safety Culture. At times 1 and 2, 217/302 (72%) and 145/289 (50%) registered nurses participated. Restructuring was negatively associated with change in the safety culture, in particular, the dimensions of the safety culture within the unit level. The dimensions most vulnerable for restructuring were manager expectations and actions promoting safety, teamwork within hospital units and staffing. In this study, the restructuring of intensive care units was associated with a negative impact on the safety culture. When restructuring, the management should be particularly aware of changes in the safety culture dimensions manager expectations and actions promoting safety, teamwork within hospital units and staffing. Copyright © 2015 The Authors. Published by Elsevier Ltd.. All rights reserved.

  11. Applying a Comprehensive Contextual Climate Change Vulnerability Framework to New Zealand's Tourism Industry.

    PubMed

    Hopkins, Debbie

    2015-03-01

    Conceptualisations of 'vulnerability' vary amongst scholarly communities, contributing to a wide variety of applications. Research investigating vulnerability to climate change has often excluded non-climatic changes which may contribute to degrees of vulnerability perceived or experienced. This paper introduces a comprehensive contextual vulnerability framework which incorporates physical, social, economic and political factors which could amplify or reduce vulnerability. The framework is applied to New Zealand's tourism industry to explore its value in interpreting a complex, human-natural environment system with multiple competing vulnerabilities. The comprehensive contextual framework can inform government policy and industry decision making, integrating understandings of climate change within the broader context of internal and external social, physical, economic, and institutional stressors.

  12. Vulnerability of Rural Hospitals to Medicare Outpatient Payment Reform

    PubMed Central

    Mohr, Penny E.; Franco, Sheila J.; Blanchfield, Bonnie B.; Cheng, C. Michael; Evans, William N.

    1999-01-01

    Because the Balanced Budget Act (BBA) of 1997 requires implementation of a Medicare prospective payment system (PPS) for hospital outpatient services, the authors evaluated the potential impact of outpatient PPS on rural hospitals. Areas examined include: (1) How dependent are rural hospitals on outpatient revenue? (2) Are they more likely than urban hospitals to be vulnerable to payment reform? (3) What types of rural hospitals will be most vulnerable to reform? Using Medicare cost report data, the authors found that small size and government ownership are more common among rural than urban hospitals and are the most important determinants of vulnerability to payment reform. PMID:11481724

  13. Intrinsic vulnerability assessment of shallow aquifers of the sedimentary basin of southwestern Nigeria

    PubMed Central

    2018-01-01

    The shallow groundwater of the multi-layered sedimentary basin aquifer of southwestern Nigeria was assessed based on its intrinsic vulnerability property. The vulnerability evaluation involves determining the protective cover and infiltration condition of the unsaturated zone in the basin. This was achieved using the PI (P stands for protective cover effectiveness of the overlying lithology and I indicates the degree of infiltration bypass) vulnerability method of the European vulnerability approach. The PI method specifically measures the protection cover and the degree to which the protective cover is bypassed. Intrinsic parameters assessed were the subsoil, lithology, topsoil, recharge and fracturing for the protective cover. The saturated hydraulic conductivity of topsoil, infiltration processes and the lateral surface and subsurface flow were evaluated for the infiltration bypassed. The results show moderate to very low vulnerability areas. Low vulnerability areas were characterised by lithology with massive sandstone and limestone, subsoils of sandy loam texture, high slopes and high depth to water table. The moderate vulnerability areas were characterised by high rainfall and high recharge, low water table, unconsolidated sandstones and alluvium lithology. The intrinsic vulnerability properties shown in vulnerability maps will be a useful tool in planning and monitoring land use activities that can be of impact in groundwater pollution.

  14. Livelihood Vulnerability Assessment Of Farmers and Nomads in Eastern Ecotone of Tibetan Plateau

    NASA Astrophysics Data System (ADS)

    Yan, J.; Zhang, Y.

    2011-12-01

    Livelihood vulnerability assessment provides a scientific basis for anti-poverty of people and regional sustainable development in vulnerable area. Although there are massive discussions on concept of vulnerability, it is still difficult to make it quantitative and to carry out comprehensive appraise. Vulnerability assessments based on sustainable livelihood frame are widely accepted in case studies for attentions to vulnerable groups. However, these case studies are always on regional scale and never reflect how climate change affects people's livelihood and adaptive capability of people. It is necessary to seek vulnerable assessment index system and means based on livelihood process of local people. This paper develops a livelihood vulnerability assessment index system on the basis of sustainable livelihood framework and appraises livelihood vulnerability values of 11 townships, using data of 879 sample households. Livelihood vulnerability assessment index system reflects main risks, livelihood assets and adaptation strategies of local people and government. The results show that livelihood vulnerability level of plateau region is higher than that of mountain to plateau region and mountain gorge region. Manzhang Township in plateau region is the most vulnerable township and nomads there cannot cope with risks of climate change, meadow degeneration and herbs degradation. Upper part of mountain to plateau region and the whole plateau region have high livelihood vulnerability values and local nomads would not cope with risks if no measures are taken by government. The driving forces of livelihood vulnerability include strikes of risks and deficiency of livelihood assets and adaptive capability. Farmers and nomads in high mountain gorge region and lower part of mountain to plateau region can cope with these risks, meanwhile, there are more employment opportunities in second and tertiary industries are needed to help them realize livelihood diversification. Therefore

  15. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2013 CFR

    2013-01-01

    ... 7 Agriculture 11 2013-01-01 2013-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  16. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2011 CFR

    2011-01-01

    ... 7 Agriculture 11 2011-01-01 2011-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  17. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2012 CFR

    2012-01-01

    ... 7 Agriculture 11 2012-01-01 2012-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  18. 7 CFR 1730.27 - Vulnerability and Risk Assessment (VRA).

    Code of Federal Regulations, 2014 CFR

    2014-01-01

    ... 7 Agriculture 11 2014-01-01 2014-01-01 false Vulnerability and Risk Assessment (VRA). 1730.27... Requirements § 1730.27 Vulnerability and Risk Assessment (VRA). (a) Each borrower with an approved RUS electric...'s system, and records of such additional assessments shall be maintained by the borrower. (b) Each...

  19. Cross-comparison of three surrogate safety methods to diagnose cyclist safety problems at intersections in Norway.

    PubMed

    Laureshyn, Aliaksei; Goede, Maartje de; Saunier, Nicolas; Fyhri, Aslak

    2017-08-01

    Relying on accident records as the main data source for studying cyclists' safety has many drawbacks, such as high degree of under-reporting, the lack of accident details and particularly of information about the interaction processes that led to the accident. It is also an ethical problem as one has to wait for accidents to happen in order to make a statement about cyclists' (un-)safety. In this perspective, the use of surrogate safety measures based on actual observations in traffic is very promising. In this study we used video data from three intersections in Norway that were all independently analysed using three methods: the Swedish traffic conflict technique (Swedish TCT), the Dutch conflict technique (DOCTOR) and the probabilistic surrogate measures of safety (PSMS) technique developed in Canada. The first two methods are based on manual detection and counting of critical events in traffic (traffic conflicts), while the third considers probabilities of multiple trajectories for each interaction and delivers a density map of potential collision points per site. Due to extensive use of microscopic data, PSMS technique relies heavily on automated tracking of the road users in video. Across the three sites, the methods show similarities or are at least "compatible" with the accident records. The two conflict techniques agree quite well for the number, type and location of conflicts, but some differences with no obvious explanation are also found. PSMS reports many more safety-relevant interactions including less severe events. The location of the potential collision points is compatible with what the conflict techniques suggest, but the possibly significant share of false alarms due to inaccurate trajectories extracted from video complicates the comparison. The tested techniques still require enhancement, with respect to better adjustment to analysis of the situations involving cyclists (and vulnerable road users in general) and further validation. However, we

  20. Unified communication to reach vulnerable mothers.

    PubMed

    Tezcan, B; Von Rege, I; Henkson, H; Oteng-Ntim, E

    2011-01-01

    The feasibility of using a mobile text to reach vulnerable patient groups was assessed in this study. A total of 121 pregnant or postnatal women were randomly asked to complete a questionnaire. The questionnaire was given to them in the antenatal clinic, postnatal ward, antenatal ward or in the day assessment unit at St Thomas' Hospital, London. The forms were collected and analysed using an Excel database. The results of this survey show that mobile technology is readily available for 97% of the obstetric population. In mothers from vulnerable groups and in mothers from deprived areas, 61% possessed 3rd generation mobile technology. The majority of mothers surveyed wanted their care supplemented by the use of their mobile phones.