Search results for: social vulnerability
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 9626

Search results for: social vulnerability

9566 Resilience-Vulnerability Interaction in the Context of Disasters and Complexity: Study Case in the Coastal Plain of Gulf of Mexico

Authors: Cesar Vazquez-Gonzalez, Sophie Avila-Foucat, Leonardo Ortiz-Lozano, Patricia Moreno-Casasola, Alejandro Granados-Barba

Abstract:

In the last twenty years, academic and scientific literature has been focused on understanding the processes and factors of coastal social-ecological systems vulnerability and resilience. Some scholars argue that resilience and vulnerability are isolated concepts due to their epistemological origin, while others note the existence of a strong resilience-vulnerability relationship. Here we present an ordinal logistic regression model based on the analytical framework about dynamic resilience-vulnerability interaction along adaptive cycle of complex systems and disasters process phases (during, recovery and learning). In this way, we demonstrate that 1) during the disturbance, absorptive capacity (resilience as a core of attributes) and external response capacity explain the probability of households capitals to diminish the damage, and exposure sets the thresholds about the amount of disturbance that households can absorb, 2) at recovery, absorptive capacity and external response capacity explain the probability of households capitals to recovery faster (resilience as an outcome) from damage, and 3) at learning, adaptive capacity (resilience as a core of attributes) explains the probability of households adaptation measures based on the enhancement of physical capital. As a result, during the disturbance phase, exposure has the greatest weight in the probability of capital’s damage, and households with absorptive and external response capacity elements absorbed the impact of floods in comparison with households without these elements. At the recovery phase, households with absorptive and external response capacity showed a faster recovery on their capital; however, the damage sets the thresholds of recovery time. More importantly, diversity in financial capital increases the probability of recovering other capital, but it becomes a liability so that the probability of recovering the household finances in a longer time increases. At learning-reorganizing phase, adaptation (modifications to the house) increases the probability of having less damage on physical capital; however, it is not very relevant. As conclusion, resilience is an outcome but also core of attributes that interacts with vulnerability along the adaptive cycle and disaster process phases. Absorptive capacity can diminish the damage experienced by floods; however, when exposure overcomes thresholds, both absorptive and external response capacity are not enough. In the same way, absorptive and external response capacity diminish the recovery time of capital, but the damage sets the thresholds in where households are not capable of recovering their capital.

Keywords: absorptive capacity, adaptive capacity, capital, floods, recovery-learning, social-ecological systems

Procedia PDF Downloads 106
9565 Research on Fuzzy Test Framework Based on Concolic Execution

Authors: Xiong Xie, Yuhang Chen

Abstract:

Vulnerability discovery technology is a significant field of the current. In this paper, a fuzzy framework based on concolic execution has been proposed. Fuzzy test and symbolic execution are widely used in the field of vulnerability discovery technology. But each of them has its own advantages and disadvantages. During the path generation stage, path traversal algorithm based on generation is used to get more accurate path. During the constraint solving stage, dynamic concolic execution is used to avoid the path explosion. If there is external call, the concolic based on function summary is used. Experiments show that the framework can effectively improve the ability of triggering vulnerabilities and code coverage.

Keywords: concolic execution, constraint solving, fuzzy test, vulnerability discovery

Procedia PDF Downloads 198
9564 An enhanced Framework for Regional Tourism Sustainable Adaptation to Climate Change

Authors: Joseph M. Njoroge

Abstract:

The need for urgent adaptation have triggered tourism stakeholders and research community to develop generic adaptation framework(s) for national, regional and or local tourism desti-nations. Such frameworks have been proposed to guide the tourism industry in the adaptation process with an aim of reducing tourism industry’s vulnerability and to enhance their ability to cope to climate associated externalities. However research show that current approaches are far from sustainability since the adaptation options sought are usually closely associated with development needs-‘business as usual’-where the implication of adaptation to social justice and environmental integrity are often neglected. Based on this view there is a need to look at adaptation beyond addressing vulnerability and resilience to include the need for adaptation to enhance social justice and environmental integrity. This paper reviews the existing adaptation frameworks/models and evaluates their suitability in enhancing sustainable adaptation for regional tourist destinations. It is noted that existing frameworks contradicts the basic ‘principles of sustainable adaptation’. Further attempts are made to propose a Sustainable Regional Tourism Adaptation Framework (SRTAF) to assist regional tourism stakeholders in the achieving sustainable adaptation.

Keywords: sustainable adaptation, sustainability principles, sustainability portfolio, Regional Tourism

Procedia PDF Downloads 361
9563 A Semiotic Approach to Vulnerability in Conducting Gesture and Singing Posture

Authors: Johann Van Niekerk

Abstract:

The disciplines of conducting (instrumental or choral) and of singing presume a willingness toward an open posture and, in many cases, demand it for effective communication and technique. Yet, this very openness, with the "spread-eagle" gesture as an extreme, is oftentimes counterintuitive for musicians and within the trajectory of human evolution. Conversely, it is in this very gesture of "taking up space" that confidence-gaining techniques such as the popular "power pose" are based. This paper consists primarily of a literature review, exploring the topics of physical openness and vulnerability, considering the semiotics of the "spread-eagle" and its accompanying letter X. A major finding of this research is the discrepancy between evolutionary instinct towards physical self-protection and “folding in” and the demands of the discipline of physical and gestural openness, expansiveness and vulnerability. A secondary finding is ways in which encouragement of confidence-gaining techniques may be more effective in obtaining the required results than insistence on vulnerability, which is influenced by various cultural contexts and socialization. Choral conductors and music educators are constantly seeking ways to promote engagement and healthy singing. Much of the information and direction toward this goal is gleaned by students from conducting gestures and other pedagogies employed in the rehearsal. The findings of this research provide yet another avenue toward reaching the goals required for sufficient and effective teaching and artistry on the part of instructors and students alike.

Keywords: conducting, gesture, music, pedagogy, posture, vulnerability

Procedia PDF Downloads 34
9562 Land Degradation Vulnerability Modeling: A Study on Selected Micro Watersheds of West Khasi Hills Meghalaya, India

Authors: Amritee Bora, B. S. Mipun

Abstract:

Land degradation is often used to describe the land environmental phenomena that reduce land’s original productivity both qualitatively and quantitatively. The study of land degradation vulnerability primarily deals with “Environmentally Sensitive Areas” (ESA) and the amount of topsoil loss due to erosion. In many studies, it is observed that the assessment of the existing status of land degradation is used to represent the vulnerability. Moreover, it is also noticed that in most studies, the primary emphasis of land degradation vulnerability is to assess its sensitivity to soil erosion only. However, the concept of land degradation vulnerability can have different objectives depending upon the perspective of the study. It shows the extent to which changes in land use land cover can imprint their effect on the land. In other words, it represents the susceptibility of a piece of land to degrade its productive quality permanently or in the long run. It is also important to mention that the vulnerability of land degradation is not a single factor outcome. It is a probability assessment to evaluate the status of land degradation and needs to consider both biophysical and human induce parameters. To avoid the complexity of the previous models in this regard, the present study has emphasized on to generate a simplified model to assess the land degradation vulnerability in terms of its current human population pressure, land use practices, and existing biophysical conditions. It is a “Mixed-Method” termed as the land degradation vulnerability index (LDVi). It was originally inspired by the MEDALUS model (Mediterranean Desertification and Land Use), 1999, and Farazadeh’s 2007 revised version of it. It has followed the guidelines of Space Application Center, Ahmedabad / Indian Space Research Organization for land degradation vulnerability. The model integrates the climatic index (Ci), vegetation index (Vi), erosion index (Ei), land utilization index (Li), population pressure index (Pi), and cover management index (CMi) by giving equal weightage to each parameter. The final result shows that the very high vulnerable zone primarily indicates three (3) prominent circumstances; land under continuous population pressure, high concentration of human settlement, and high amount of topsoil loss due to surface runoff within the study sites. As all the parameters of the model are amalgamated with equal weightage further with the help of regression analysis, the LDVi model also provides a strong grasp of each parameter and how far they are competent to trigger the land degradation process.

Keywords: population pressure, land utilization, soil erosion, land degradation vulnerability

Procedia PDF Downloads 137
9561 Enhancing Flood Modeling: Unveiling the Role of Hazard Parameters in Building Vulnerability

Authors: Mohammad Shoraka, Raulina Wojtkiewicz, Karthik Ramanathan

Abstract:

Following the devastating summer 2021 floods in Germany, catastrophe modelers realized that hazard parameters, such as flow velocity, flood duration, and debris flow, play a significant role in capturing the overall damage potential of such events. Accounting for the location-specific static depth as the only hazard intensity metric may lead to a substantial underestimation of the vulnerability of building stock and, eventually, the loss potential of such catastrophic events. As the flow velocity increases, the hydrodynamic forces acting on various building components are amplified. Longer flood duration leads to water permeating porous components, incurring additional cleanup costs that contribute to an overall increase in damage. Debris flow possesses the power to erode extensive sections of buildings, thus substantially augmenting the extent of losses. This paper introduces four flow velocity classes, ranging from no flow velocity to major velocity, along with two flood duration classes: short and long, in estimating the vulnerability of the building stock. Additionally, the study examines the impact of the presence of debris flow and its role in exacerbating flood damage. The paper delves into the effects of each of these parameters on building component damageability and their collective impact on the overall building vulnerability.

Keywords: catastrophe modeling, building vulnerability, hazard parameters, component damage function

Procedia PDF Downloads 36
9560 Coastal Flood Mapping of Vulnerability Due to Sea Level Rise and Extreme Weather Events: A Case Study of St. Ives, UK

Authors: S. Vavias, T. R. Brewer, T. S. Farewell

Abstract:

Coastal floods have been identified as an important natural hazard that can cause significant damage to the populated built-up areas, related infrastructure and also ecosystems and habitats. This study attempts to fill the gap associated with the development of preliminary assessments of coastal flood vulnerability for compliance with the EU Directive on the Assessment and Management of Flood Risks (2007/60/EC). In this context, a methodology has been created by taking into account three major parameters; the maximum wave run-up modelled from historical weather observations, the highest tide according to historic time series, and the sea level rise projections due to climate change. A high resolution digital terrain model (DTM) derived from LIDAR data has been used to integrate the estimated flood events in a GIS environment. The flood vulnerability map created shows potential risk areas and can play a crucial role in the coastal zone planning process. The proposed method has the potential to be a powerful tool for policy and decision makers for spatial planning and strategic management.

Keywords: coastal floods, vulnerability mapping, climate change, extreme weather events

Procedia PDF Downloads 367
9559 Vulnerability and Risk Assessment, and Preparedness to Natural Disasters of Schools in Southern Leyte, Philippines

Authors: Lorifel Hinay

Abstract:

Natural disasters have increased in frequency and severity in the Philippines over the years resulting to detrimental impacts in school properties and lives of learners. The topography of the Province of Southern Leyte is a hotspot for inevitable natural disaster-causing hazards that could affect schools, cripple the educational system and cause environmental, cultural and social detrimental impacts making Disaster Risk Reduction and Management (DRRM) an indispensable platform to keep learners safe, secure and resilient. This study determined the schools’ vulnerability and risk assessment to earthquake, landslide, flood, storm surge and tsunami hazards, and its relationship to status in disaster preparedness. Descriptive-correlational research design was used where the respondents were School DRRM Coordinators/School Administrators and Municipal DRRM Officers. It was found that schools’ vulnerability and risk were high in landslide, medium in earthquake, and low in flood, storm surge and tsunami. Though schools were moderately prepared in disasters across all hazards, they were less accomplished in group organization and property security. Less planning preparation and less implementation of DRRM measures were observed in schools highly at risk of earthquake and landslide. Also, schools vulnerable to landslide and flood have very high property security. Topography and location greatly contributed to schools’ vulnerability to hazards, thus, a school-based disaster preparedness plan is hoped to help ensure that hazard-exposed schools can build a culture of safety, disaster resiliency and education continuity.

Keywords: disaster risk reduction and management, earthquake, flood, landslide, storm surge, tsunami

Procedia PDF Downloads 94
9558 An Analytical Approach to Assess and Compare the Vulnerability Risk of Operating Systems

Authors: Pubudu K. Hitigala Kaluarachchilage, Champike Attanayake, Sasith Rajasooriya, Chris P. Tsokos

Abstract:

Operating system (OS) security is a key component of computer security. Assessing and improving OSs strength to resist against vulnerabilities and attacks is a mandatory requirement given the rate of new vulnerabilities discovered and attacks occurring. Frequency and the number of different kinds of vulnerabilities found in an OS can be considered an index of its information security level. In the present study five mostly used OSs, Microsoft Windows (windows 7, windows 8 and windows 10), Apple’s Mac and Linux are assessed for their discovered vulnerabilities and the risk associated with each. Each discovered and reported vulnerability has an exploitability score assigned in CVSS score of the national vulnerability database. In this study the risk from vulnerabilities in each of the five Operating Systems is compared. Risk Indexes used are developed based on the Markov model to evaluate the risk of each vulnerability. Statistical methodology and underlying mathematical approach is described. Initially, parametric procedures are conducted and measured. There were, however, violations of some statistical assumptions observed. Therefore the need for non-parametric approaches was recognized. 6838 vulnerabilities recorded were considered in the analysis. According to the risk associated with all the vulnerabilities considered, it was found that there is a statistically significant difference among average risk levels for some operating systems, indicating that according to our method some operating systems have been more risk vulnerable than others given the assumptions and limitations. Relevant test results revealing a statistically significant difference in the Risk levels of different OSs are presented.

Keywords: cybersecurity, Markov chain, non-parametric analysis, vulnerability, operating system

Procedia PDF Downloads 155
9557 Approaches to Tsunami Mitigation and Prevention: Explaining Architectural Strategies for Reducing Urban Risk

Authors: Hedyeh Gamini, Hadi Abdus

Abstract:

Tsunami, as a natural disaster, is composed of waves that are usually caused by severe movements at the sea floor. Although tsunami and its consequences cannot be prevented in any way, by examining past tsunamis and extracting key points on how to deal with this incident and learning from it, a positive step can be taken to reduce the vulnerability of human settlements and reduce the risk of this phenomenon in architecture and urbanism. The method is reviewing and has examined the documents written and valid internet sites related to managing and reducing the vulnerability of human settlements in face of tsunami. This paper has explored the tsunamis in Indonesia (2004), Sri Lanka (2004) and Japan (2011), and of the study objectives has been understanding how they dealt with tsunami and extracting key points, and the lessons from them in terms of reduction of vulnerability of human settlements in dealing with the tsunami. Finally, strategies to prevent and reduce the vulnerability of communities at risk of tsunamis have been offered in terms of architecture and urban planning. According to what is obtained from the study of the recent tsunamis, the authorities' quality of dealing with them, how to manage the crisis and the manner of their construction, it can be concluded that to reduce the vulnerability of human settlements against tsunami, there are generally four ways that are: 1-Construction of tall buildings with opening on the first floor so that water can flow easily under and the direction of the building should be in a way that water passes easily from the side. 2- The construction of multi-purpose centers, which could be used as vertical evacuation during accidents. 3- Constructing buildings in core forms with diagonal orientation of the coastline, 4- Building physical barriers (natural and synthetic) such as water dams, mounds of earth, sea walls and creating forests

Keywords: tsunami, architecture, reducing vulnerability, human settlements, urbanism

Procedia PDF Downloads 365
9556 Strategies to Promote Safety and Reduce the Vulnerability of Urban Worn-out Textures to the Potential Risk of Earthquake

Authors: Bahareh Montakhabi

Abstract:

Earthquake is known as one of the deadliest natural disasters, with a high potential for damage to life and property. Some of Iran's cities were completely destroyed after major earthquakes, and the people of the region suffered a lot of mental, financial and psychological damage. Tehran is one of the cities located on the fault line. According to experts, the only city that could be severely damaged by a moderate earthquake in Earthquake Engineering Intensity Scale (EEIS) (70% destruction) is Tehran because Tehran is built precisely on the fault. Seismic risk assessment (SRA) of cities in the scale of urban areas and neighborhoods is the first phase of the earthquake crisis management process, which can provide the information required to make optimal use of available resources and facilities in order to reduce the destructive effects and consequences of an earthquake. This study has investigated strategies to promote safety and reduce the vulnerability of worn-out urban textures in the District 12 of Tehran to the potential risk of earthquake aimed at prioritizing the factors affecting the vulnerability of worn-out urban textures to earthquake crises and how to reduce them, using the analytical-exploratory method, analytical hierarchy process (AHP), Expert choice and SWOT technique. The results of SWAT and AHP analysis of the vulnerability of the worn-out textures of District 12 to internal threats (1.70) and external threats (2.40) indicate weak safety of the textures of District 12 regarding internal and external factors and a high possibility of damage.

Keywords: risk management, vulnerability, worn-out textures, earthquake

Procedia PDF Downloads 163
9555 Cloud Computing: Deciding Whether It Is Easier or Harder to Defend Against Cyber Attacks

Authors: Emhemed Shaklawoon, Ibrahim Althomali

Abstract:

We propose that we identify different defense mechanisms that were used before the introduction of the cloud and compare if their protection mechanisms are still valuable and to what degree. Note that in order to defend against vulnerability, we must know how this vulnerability is abused in an attack. Only then, we will be able to recognize if it is easier or harder to defend against cyber attacks.

Keywords: cloud computing, privacy, cyber attacks, defend the cloud

Procedia PDF Downloads 395
9554 The Socio-Emotional Vulnerability of Professional Rugby Union Athletes

Authors: Hannah Kuhar

Abstract:

This paper delves into the attitudes of professional and semi-professional rugby union athletes in regard to socio-emotional vulnerability, or the willingness to express the full spectrum of human emotion in a social context. Like all humans, athletes of all sports regularly experience feelings of shame, powerlessness, and loneliness, and often feel unable to express such feelings due to factors including lack of situational support, absence of adequate expressive language and lack of resource. To this author’s knowledge, however, no previous research has considered the particular demographic of professional rugby union athletes, despite the sport’s immense popularity and economic contribution to global communities. Hence, this paper aims to extend previous research by exploring the experiences of professional rugby union athletes and their unwillingness and inability to express socio-emotional vulnerability. By having a better understanding of vulnerability in rugby and sports, this paper is able to contribute to the growing field of mental health and wellbeing research, particularly towards the emerging themes of resilience and belonging. Based on qualitative fieldwork conducted over a period of seven months across France and Australia, via the mechanisms of semi-structured interview and observation, this work uses the field theory framework of Pierre Bourdieu to construct an analysis of multidisciplinary thought. Approaching issues of gender, sexuality, physicality, education, and family, this paper shows that socio-emotional vulnerability is experienced by all players regardless of their background, in a variety of ways. Common themes and responses are drawn to show the universality of rugby’s pitfalls, which have previously been limited to specific demographics in isolation of their broader contexts. With the author themselves a semi-professional athlete, the provision of unique ‘insider’ access facilitates a deeper and more comprehensive understanding of first-hand athlete experiences, often unexplored within the context of the academic arena. The primary contention of this paper is to argue that by celebrating socio-emotional vulnerability, there becomes an opportunity to improve on-field team outcomes. Ultimately, players play better when they feel supported by their teammates, and this logic extends to the outcome of the team when socio-emotional team initiatives are widely embraced. The creation of such a culture requires deliberate and purposeful efforts, where player ownership and buy-in are high. Further study in this field may assist teams to better understand the elements which contribute to strong team culture and to strong results on the pitch.

Keywords: rugby, vulnerability, athletes, France, Bourdieu

Procedia PDF Downloads 109
9553 Tsunami Vulnerability of Critical Infrastructure: Development and Application of Functions for Infrastructure Impact Assessment

Authors: James Hilton Williams

Abstract:

Recent tsunami events, including the 2011 Tohoku Tsunami, Japan, and the 2015 Illapel Tsunami, Chile, have highlighted the potential for tsunami impacts on the built environment. International research in the tsunami impacts domain has been largely focused toward impacts on buildings and casualty estimations, while only limited attention has been placed on the impacts on infrastructure which is critical for the recovery of impacted communities. New Zealand, with 75% of the population within 10 km of the coast, has a large amount of coastal infrastructure exposed to local, regional and distant tsunami sources. To effectively manage tsunami risk for New Zealand critical infrastructure, including energy, transportation, and communications, the vulnerability of infrastructure networks and components must first be determined. This research develops infrastructure asset vulnerability, functionality and repair- cost functions based on international post-event tsunami impact assessment data from technologically similar countries, including Japan and Chile, and adapts these to New Zealand. These functions are then utilized within a New Zealand based impact framework, allowing for cost benefit analyses, effective tsunami risk management strategies and mitigation options for exposed critical infrastructure to be determined, which can also be applied internationally.

Keywords: impact assessment, infrastructure, tsunami impacts, vulnerability functions

Procedia PDF Downloads 128
9552 Using the GIS Technology for Erosion Risk Mapping of BEN EL WIDAN Dam Watershed in Beni Mallal, Marroco

Authors: Azzouzi Fadoua

Abstract:

This study focuses on the diagnosis of the dynamics of natural resources in a semi-arid mountainous weakened by natural vulnerability and anthropogenic action. This is evident in the forms of hydraulic erosion and degradation of agricultural land. The rate of this damaged land is 53%, with a strong presence of concentrated erosion; this shows that balanced and semi-balanced environments are less apparent to the Watershed, representing 47%. The results revealed the crucial role of the slopes and the density of the hydraulic networks to facilitate the transport of fine elements, at the level of the slopes with low vegetation intensity, to the lake of the dam. Something that endangers the siltation of the latter. After the study of natural and anthropogenic elements, it turned out that natural vulnerability is an integral part of the current dynamic, especially when it coincides with the overexploitation of natural resources, in this case, the exploitation of steep slopes for the cultivation of cereals and overgrazing. This causes the soil to pile up and increase the rate of runoff.

Keywords: watershed, erosion, natural vulnerability, anthropogenic

Procedia PDF Downloads 112
9551 The Impact of Supply Chain Strategy and Integration on Supply Chain Performance: Supply Chain Vulnerability as a Moderator

Authors: Yi-Chun Kuo, Jo-Chieh Lin

Abstract:

The objective of a supply chain strategy is to reduce waste and increase efficiency to attain cost benefits, and to guarantee supply chain flexibility when facing the ever-changing market environment in order to meet customer requirements. Strategy implementation aims to fulfill common goals and attain benefits by integrating upstream and downstream enterprises, sharing information, conducting common planning, and taking part in decision making, so as to enhance the overall performance of the supply chain. With the rise of outsourcing and globalization, the increasing dependence on suppliers and customers and the rapid development of information technology, the complexity and uncertainty of the supply chain have intensified, and supply chain vulnerability has surged, resulting in adverse effects on supply chain performance. Thus, this study aims to use supply chain vulnerability as a moderating variable and apply structural equation modeling (SEM) to determine the relationships among supply chain strategy, supply chain integration, and supply chain performance, as well as the moderating effect of supply chain vulnerability on supply chain performance. The data investigation of this study was questionnaires which were collected from the management level of enterprises in Taiwan and China, 149 questionnaires were received. The result of confirmatory factor analysis shows that the path coefficients of supply chain strategy on supply chain integration and supply chain performance are positive (0.497, t= 4.914; 0.748, t= 5.919), having a significantly positive effect. Supply chain integration is also significantly positively correlated to supply chain performance (0.192, t = 2.273). The moderating effects of supply chain vulnerability on supply chain strategy and supply chain integration to supply chain performance are significant (7.407; 4.687). In Taiwan, 97.73% of enterprises are small- and medium-sized enterprises (SMEs) focusing on receiving original equipment manufacturer (OEM) and original design manufacturer (ODM) orders. In order to meet the needs of customers and to respond to market changes, these enterprises especially focus on supply chain flexibility and their integration with the upstream and downstream enterprises. According to the observation of this research, the effect of supply chain vulnerability on supply chain performance is significant, and so enterprises need to attach great importance to the management of supply chain risk and conduct risk analysis on their suppliers in order to formulate response strategies when facing emergency situations. At the same time, risk management is incorporated into the supply chain so as to reduce the effect of supply chain vulnerability on the overall supply chain performance.

Keywords: supply chain integration, supply chain performance, supply chain vulnerability, structural equation modeling

Procedia PDF Downloads 288
9550 Assessing the NYC's Single-Family Housing Typology for Urban Heat Vulnerability and Occupants’ Health Risk under the Climate Change Emergency

Authors: Eleni Stefania Kalapoda

Abstract:

Recurring heat waves due to the global climate change emergency pose continuous risks to human health and urban resources. Local and state decision-makers incorporate Heat Vulnerability Indices (HVIs) to quantify and map the relative impact on human health in emergencies. These maps enable government officials to identify the highest-risk districts and to concentrate emergency planning efforts and available resources accordingly (e.g., to reevaluate the location and the number of heat-relief centers). Even though the framework of conducting an HVI is unique per municipality, its accuracy in assessing the heat risk is limited. To resolve this issue, varied housing-related metrics should be included. This paper quantifies and classifies NYC’s single detached housing typology within high-vulnerable NYC districts using detailed energy simulations and post-processing calculations. The results show that the variation in indoor heat risk depends significantly on the dwelling’s design/operation characteristics, concluding that low-ventilated dwellings are the most vulnerable ones. Also, it confirmed that when building-level determinants of exposure are excluded from the assessment, HVI fails to capture important components of heat vulnerability. Lastly, the overall vulnerability ratio of the housing units was calculated between 0.11 to 1.6 indoor heat degrees in terms of ventilation and shading capacity, insulation degree, and other building attributes.

Keywords: heat vulnerability index, energy efficiency, urban heat, resiliency to heat, climate adaptation, climate mitigation, building energy

Procedia PDF Downloads 51
9549 Landslide and Liquefaction Vulnerability Analysis Using Risk Assessment Analysis and Analytic Hierarchy Process Implication: Suitability of the New Capital of the Republic of Indonesia on Borneo Island

Authors: Rifaldy, Misbahudin, Khalid Rizky, Ricky Aryanto, M. Alfiyan Bagus, Fahri Septianto, Firman Najib Wibisana, Excobar Arman

Abstract:

Indonesia is a country that has a high level of disaster because it is on the ring of fire, and there are several regions with three major plates meeting in the world. So that disaster analysis must always be done to see the potential disasters that might always occur, especially in this research are landslides and liquefaction. This research was conducted to analyze areas that are vulnerable to landslides and liquefaction hazards and their relationship with the assessment of the issue of moving the new capital of the Republic of Indonesia to the island of Kalimantan with a total area of 612,267.22 km². The method in this analysis uses the Analytical Hierarchy Process and consistency ratio testing as a complex and unstructured problem-solving process into several parameters by providing values. The parameters used in this analysis are the slope, land cover, lithology distribution, wetness index, earthquake data, peak ground acceleration. Weighted overlay was carried out from all these parameters using the percentage value obtained from the Analytical Hierarchy Process and confirmed its accuracy with a consistency ratio so that a percentage of the area obtained with different vulnerability classification values was obtained. Based on the analysis results obtained vulnerability classification from very high to low vulnerability. There are (0.15%) 918.40083 km² of highly vulnerable, medium (20.75%) 127,045,44815 km², low (56.54%) 346,175.886188 km², very low (22.56%) 138,127.484832 km². This research is expected to be able to map landslides and liquefaction disasters on the island of Kalimantan and provide consideration of the suitability of regional development of the new capital of the Republic of Indonesia. Also, this research is expected to provide input or can be applied to all regions that are analyzing the vulnerability of landslides and liquefaction or the suitability of the development of certain regions.

Keywords: analytic hierarchy process, Borneo Island, landslide and liquefaction, vulnerability analysis

Procedia PDF Downloads 134
9548 The Vulnerability of Climate Change to Farmers, Fishermen and Herdsmen in Nigeria

Authors: Nasiru Medugu Idris

Abstract:

This research is aimed at assessing the vulnerability of climate change to rural communities (farmers, herdsmen and fishermen) in Nigeria with the view to study the underlying causes and degree of vulnerability to climate change and examine the conflict between farmers and herdsmen as a result of climate change. This research employed the use of quantitative and qualitative means of data gathering techniques as well as physical observations. Six states (Kebbi, Adamawa, Nasarawa, Osun, Ebonyi, and Akwa Ibom) have been selected on the ground that they are key food production areas in the country and are therefore essential to continual food security in the country. So also, they also double as fishing communities in order to aid the comprehensive study of all the effects on climate on farmers and fishermen alike. Community focus group discussions were carried out in the various states for an interactive session and also to have firsthand information on their level of awareness on climate change. Climate data from the Nigerian Meteorological Agency over the past decade were collected for the purpose of analyzing trends in climate. The study observed that the level of vulnerability of rural dwellers most especially farmers, herdsmen and fishermen to climate change is very high due to their socioeconomic, ethnic and historical perspective of their trend. The study, therefore, recommends that urgent step needs to be put in place to help control natural hazards and man-made disasters and serious measures are also needed in order to minimize severe societal, economic and political crises; some of which may either escalate to violent conflicts or could be avoided by efforts of conflict resolution and prevention by the initiation of a process of de-escalation. So this study has recommended the best-fit adaptive and mitigation measures to climate change vulnerability in rural communities of Nigeria.

Keywords: adaptation, farmers, fishermen, herdsmen

Procedia PDF Downloads 168
9547 Flood Vulnerability Zoning for Blue Nile Basin Using Geospatial Techniques

Authors: Melese Wondatir

Abstract:

Flooding ranks among the most destructive natural disasters, impacting millions of individuals globally and resulting in substantial economic, social, and environmental repercussions. This study's objective was to create a comprehensive model that assesses the Nile River basin's susceptibility to flood damage and improves existing flood risk management strategies. Authorities responsible for enacting policies and implementing measures may benefit from this research to acquire essential information about the flood, including its scope and susceptible areas. The identification of severe flood damage locations and efficient mitigation techniques were made possible by the use of geospatial data. Slope, elevation, distance from the river, drainage density, topographic witness index, rainfall intensity, distance from road, NDVI, soil type, and land use type were all used throughout the study to determine the vulnerability of flood damage. Ranking elements according to their significance in predicting flood damage risk was done using the Analytic Hierarchy Process (AHP) and geospatial approaches. The analysis finds that the most important parameters determining the region's vulnerability are distance from the river, topographic witness index, rainfall, and elevation, respectively. The consistency ratio (CR) value obtained in this case is 0.000866 (<0.1), which signifies the acceptance of the derived weights. Furthermore, 10.84m2, 83331.14m2, 476987.15m2, 24247.29m2, and 15.83m2 of the region show varying degrees of vulnerability to flooding—very low, low, medium, high, and very high, respectively. Due to their close proximity to the river, the northern-western regions of the Nile River basin—especially those that are close to Sudanese cities like Khartoum—are more vulnerable to flood damage, according to the research findings. Furthermore, the AUC ROC curve demonstrates that the categorized vulnerability map achieves an accuracy rate of 91.0% based on 117 sample points. By putting into practice strategies to address the topographic witness index, rainfall patterns, elevation fluctuations, and distance from the river, vulnerable settlements in the area can be protected, and the impact of future flood occurrences can be greatly reduced. Furthermore, the research findings highlight the urgent requirement for infrastructure development and effective flood management strategies in the northern and western regions of the Nile River basin, particularly in proximity to major towns such as Khartoum. Overall, the study recommends prioritizing high-risk locations and developing a complete flood risk management plan based on the vulnerability map.

Keywords: analytic hierarchy process, Blue Nile Basin, geospatial techniques, flood vulnerability, multi-criteria decision making

Procedia PDF Downloads 36
9546 An Efficient Mitigation Plan to Encounter Various Vulnerabilities in Internet of Things Enterprises

Authors: Umesh Kumar Singh, Abhishek Raghuvanshi, Suyash Kumar Singh

Abstract:

As IoT networks gain popularity, they are more susceptible to security breaches. As a result, it is crucial to analyze the IoT platform as a whole from the standpoint of core security concepts. The Internet of Things relies heavily on wireless networks, which are well-known for being susceptible to a wide variety of attacks. This article provides an analysis of many techniques that may be used to identify vulnerabilities in the software and hardware associated with the Internet of Things (IoT). In the current investigation, an experimental setup is built with the assistance of server computers, client PCs, Internet of Things development boards, sensors, and cloud subscriptions. Through the use of network host scanning methods and vulnerability scanning tools, raw data relating to IoT-based applications and devices may be collected. Shodan is a tool that is used for scanning, and it is also used for effective vulnerability discovery in IoT devices as well as penetration testing. This article presents an efficient mitigation plan for encountering vulnerabilities in the Internet of Things.

Keywords: internet of things, security, privacy, vulnerability identification, mitigation plan

Procedia PDF Downloads 7
9545 Housing Recovery in Heavily Damaged Communities in New Jersey after Hurricane Sandy

Authors: Chenyi Ma

Abstract:

Background: The second costliest hurricane in U.S. history, Sandy landed in southern New Jersey on October 29, 2012, and struck the entire state with high winds and torrential rains. The disaster killed more than 100 people, left more than 8.5 million households without power, and damaged or destroyed more than 200,000 homes across the state. Immediately after the disaster, public policy support was provided in nine coastal counties that constituted 98% of the major and severely damaged housing units in NJ overall. The programs include Individuals and Households Assistance Program, Small Business Loan Program, National Flood Insurance Program, and the Federal Emergency Management Administration (FEMA) Public Assistance Grant Program. In the most severely affected counties, additional funding was provided through Community Development Block Grant: Reconstruction, Rehabilitation, Elevation, and Mitigation Program, and Homeowner Resettlement Program. How these policies individually and as a whole impacted housing recovery across communities with different socioeconomic and demographic profiles has not yet been studied, particularly in relation to damage levels. The concept of community social vulnerability has been widely used to explain many aspects of natural disasters. Nevertheless, how communities are vulnerable has been less fully examined. Community resilience has been conceptualized as a protective factor against negative impacts from disasters, however, how community resilience buffers the effects of vulnerability is not yet known. Because housing recovery is a dynamic social and economic process that varies according to context, this study examined the path from community vulnerability and resilience to housing recovery looking at both community characteristics and policy interventions. Sample/Methods: This retrospective longitudinal case study compared a literature-identified set of pre-disaster community characteristics, the effects of multiple public policy programs, and a set of time-variant community resilience indicators to changes in housing stock (operationally defined by percent of building permits to total occupied housing units/households) between 2010 and 2014, two years before and after Hurricane Sandy. The sample consisted of 51 municipalities in the nine counties in which between 4% and 58% of housing units suffered either major or severe damage. Structural equation modeling (SEM) was used to determine the path from vulnerability to the housing recovery, via multiple public programs, separately and as a whole, and via the community resilience indicators. The spatial analytical tool ArcGIS 10.2 was used to show the spatial relations between housing recovery patterns and community vulnerability and resilience. Findings: Holding damage levels constant, communities with higher proportions of Hispanic households had significantly lower levels of housing recovery while communities with households with an adult >age 65 had significantly higher levels of the housing recovery. The contrast was partly due to the different levels of total public support the two types of the community received. Further, while the public policy programs individually mediated the negative associations between African American and female-headed households and housing recovery, communities with larger proportions of African American, female-headed and Hispanic households were “vulnerable” to lower levels of housing recovery because they lacked sufficient public program support. Even so, higher employment rates and incomes buffered vulnerability to lower housing recovery. Because housing is the "wobbly pillar" of the welfare state, the housing needs of these particular groups should be more fully addressed by disaster policy.

Keywords: community social vulnerability, community resilience, hurricane, public policy

Procedia PDF Downloads 338
9544 Preliminary Seismic Vulnerability Assessment of Existing Historic Masonry Building in Pristina, Kosovo

Authors: Florim Grajcevci, Flamur Grajcevci, Fatos Tahiri, Hamdi Kurteshi

Abstract:

The territory of Kosova is actually included in one of the most seismic-prone regions in Europe. Therefore, the earthquakes are not so rare in Kosova; and when they occurred, the consequences have been rather destructive. The importance of assessing the seismic resistance of existing masonry structures has drawn strong and growing interest in the recent years. Engineering included those of Vulnerability, Loss of Buildings and Risk assessment, are also of a particular interest. This is due to the fact that this rapidly developing field is related to great impact of earthquakes on the socioeconomic life in seismic-prone areas, as Kosova and Prishtina are, too. Such work paper for Prishtina city may serve as a real basis for possible interventions in historic buildings as are museums, mosques, old residential buildings, in order to adequately strengthen and/or repair them, by reducing the seismic risk within acceptable limits. The procedures of the vulnerability assessment of building structures have concentrated on structural system, capacity, and the shape of layout and response parameters. These parameters will provide expected performance of the very important existing building structures on the vulnerability and the overall behavior during the earthquake excitations. The structural systems of existing historical buildings in Pristina, Kosovo, are dominantly unreinforced brick or stone masonry with very high risk potential from the expected earthquakes in the region. Therefore, statistical analysis based on the observed damage-deformation, cracks, deflections and critical building elements, would provide more reliable and accurate results for the regional assessments. The analytical technique was used to develop a preliminary evaluation methodology for assessing seismic vulnerability of the respective structures. One of the main objectives is also to identify the buildings that are highly vulnerable to damage caused from inadequate seismic performance-response. Hence, the damage scores obtained from the derived vulnerability functions will be used to categorize the evaluated buildings as “stabile”, “intermediate”, and “unstable”. The vulnerability functions are generated based on the basic damage inducing parameters, namely number of stories (S), lateral stiffness (LS), capacity curve of total building structure (CCBS), interstory drift (IS) and overhang ratio (OR).

Keywords: vulnerability, ductility, seismic microzone, ductility, energy efficiency

Procedia PDF Downloads 375
9543 Static Analysis of Security Issues of the Python Packages Ecosystem

Authors: Adam Gorine, Faten Spondon

Abstract:

Python is considered the most popular programming language and offers its own ecosystem for archiving and maintaining open-source software packages. This system is called the python package index (PyPI), the repository of this programming language. Unfortunately, one-third of these software packages have vulnerabilities that allow attackers to execute code automatically when a vulnerable or malicious package is installed. This paper contributes to large-scale empirical studies investigating security issues in the python ecosystem by evaluating package vulnerabilities. These provide a series of implications that can help the security of software ecosystems by improving the process of discovering, fixing, and managing package vulnerabilities. The vulnerable dataset is generated using the NVD, the national vulnerability database, and the Snyk vulnerability dataset. In addition, we evaluated 807 vulnerability reports in the NVD and 3900 publicly known security vulnerabilities in Python Package Manager (pip) from the Snyk database from 2002 to 2022. As a result, many Python vulnerabilities appear in high severity, followed by medium severity. The most problematic areas have been improper input validation and denial of service attacks. A hybrid scanning tool that combines the three scanners bandit, snyk and dlint, which provide a clear report of the code vulnerability, is also described.

Keywords: Python vulnerabilities, bandit, Snyk, Dlint, Python package index, ecosystem, static analysis, malicious attacks

Procedia PDF Downloads 98
9542 Risk and Vulnerability Assessment of Agriculture on Climate Change: Bangnampriao District, Thailand

Authors: Charuvan Kasemsap

Abstract:

This research was studied in Bangnampriao District, Chachernsao Province, Thailand. The primary data relating to flooding, drought, and saline intrusion problem on agriculture were collected by surveying, focus group, and in-depth interview with agricultural officers, technical officers of irrigation department, and local government leader of Bangnampriao District. The likelihood and consequence of risk were determined the risk index by risk assessment matrix. In addition, the risk index and the total coping capacity scores were investigated the vulnerability index by vulnerability matrix. It was found that the high-risk drought and saline intrusion was dramatically along Bang Pakong River owing to the end destination of Chao Phraya Irrigation system of Central Thailand. This leads yearly the damage of rice paddy, mango tree, orchard, and fish pond. Therefore, some agriculture avoids rice growing during January to May, and also pumps fresh water from a canal into individual storage pond. However, Bangnampriao District will be strongly affected by the impacts of climate change. Monthly precipitations are expected to decrease in number; dry seasons are expected to be more in number and longer in duration. Thus, the risk and vulnerability of agriculture are also increasing. Adaptation strategies need to be put in place in order to enhance the resilience of the agriculture.

Keywords: agriculture, bangnampriao, climate change, risk assessment

Procedia PDF Downloads 394
9541 Urban Flood Risk Mapping–a Review

Authors: Sherly M. A., Subhankar Karmakar, Terence Chan, Christian Rau

Abstract:

Floods are one of the most frequent natural disasters, causing widespread devastation, economic damage and threat to human lives. Hydrologic impacts of climate change and intensification of urbanization are two root causes of increased flood occurrences, and recent research trends are oriented towards understanding these aspects. Due to rapid urbanization, population of cities across the world has increased exponentially leading to improperly planned developments. Climate change due to natural and anthropogenic activities on our environment has resulted in spatiotemporal changes in rainfall patterns. The combined effect of both aggravates the vulnerability of urban populations to floods. In this context, an efficient and effective flood risk management with its core component as flood risk mapping is essential in prevention and mitigation of flood disasters. Urban flood risk mapping involves zoning of an urban region based on its flood risk, which depicts the spatiotemporal pattern of frequency and severity of hazards, exposure to hazards, and degree of vulnerability of the population in terms of socio-economic, environmental and infrastructural aspects. Although vulnerability is a key component of risk, its assessment and mapping is often less advanced than hazard mapping and quantification. A synergic effort from technical experts and social scientists is vital for the effectiveness of flood risk management programs. Despite an increasing volume of quality research conducted on urban flood risk, a comprehensive multidisciplinary approach towards flood risk mapping still remains neglected due to which many of the input parameters and definitions of flood risk concepts are imprecise. Thus, the objectives of this review are to introduce and precisely define the relevant input parameters, concepts and terms in urban flood risk mapping, along with its methodology, current status and limitations. The review also aims at providing thought-provoking insights to potential future researchers and flood management professionals.

Keywords: flood risk, flood hazard, flood vulnerability, flood modeling, urban flooding, urban flood risk mapping

Procedia PDF Downloads 552
9540 Towards a Vulnerability Model Assessment of The Alexandra Jukskei Catchment in South Africa

Authors: Vhuhwavho Gadisi, Rebecca Alowo, German Nkhonjera

Abstract:

This article sets out to detail an investigation of groundwater management in the Juksei Catchment of South Africa through spatial mapping of key hydrological relationships, interactions, and parameters in catchments. The Department of Water Affairs (DWA) noted gaps in the implementation of the South African National Water Act 1998: article 16, including the lack of appropriate models for dealing with water quantity parameters. For this reason, this research conducted a drastic GIS-based groundwater assessment to improve groundwater monitoring system in the Juksei River basin catchment of South Africa. The methodology employed was a mixed-methods approach/design that involved the use of DRASTIC analysis, questionnaire, literature review and observations to gather information on how to help people who use the Juskei River. GIS (geographical information system) mapping was carried out using a three-parameter DRASTIC (Depth to water, Recharge, Aquifer media, Soil media, Topography, Impact of the vadose zone, Hydraulic conductivity) vulnerability methodology. In addition, the developed vulnerability map was subjected to sensitivity analysis as a validation method. This approach included single-parameter sensitivity, sensitivity to map deletion, and correlation analysis of DRASTIC parameters. The findings were that approximately 5.7% (45km2) of the area in the northern part of the Juksei watershed is highly vulnerable. Approximately 53.6% (428.8 km^2) of the basin is also at high risk of groundwater contamination. This area is mainly located in the central, north-eastern, and western areas of the sub-basin. The medium and low vulnerability classes cover approximately 18.1% (144.8 km2) and 21.7% (168 km2) of the Jukskei River, respectively. The shallow groundwater of the Jukskei River belongs to a very vulnerable area. Sensitivity analysis indicated that water depth, water recharge, aquifer environment, soil, and topography were the main factors contributing to the vulnerability assessment. The conclusion is that the final vulnerability map indicates that the Juksei catchment is highly susceptible to pollution, and therefore, protective measures are needed for sustainable management of groundwater resources in the study area.

Keywords: contamination, DRASTIC, groundwater, vulnerability, model

Procedia PDF Downloads 54
9539 BodeACD: Buffer Overflow Vulnerabilities Detecting Based on Abstract Syntax Tree, Control Flow Graph, and Data Dependency Graph

Authors: Xinghang Lv, Tao Peng, Jia Chen, Junping Liu, Xinrong Hu, Ruhan He, Minghua Jiang, Wenli Cao

Abstract:

As one of the most dangerous vulnerabilities, effective detection of buffer overflow vulnerabilities is extremely necessary. Traditional detection methods are not accurate enough and consume more resources to meet complex and enormous code environment at present. In order to resolve the above problems, we propose the method for Buffer overflow detection based on Abstract syntax tree, Control flow graph, and Data dependency graph (BodeACD) in C/C++ programs with source code. Firstly, BodeACD constructs the function samples of buffer overflow that are available on Github, then represents them as code representation sequences, which fuse control flow, data dependency, and syntax structure of source code to reduce information loss during code representation. Finally, BodeACD learns vulnerability patterns for vulnerability detection through deep learning. The results of the experiments show that BodeACD has increased the precision and recall by 6.3% and 8.5% respectively compared with the latest methods, which can effectively improve vulnerability detection and reduce False-positive rate and False-negative rate.

Keywords: vulnerability detection, abstract syntax tree, control flow graph, data dependency graph, code representation, deep learning

Procedia PDF Downloads 140
9538 Development of a Framework for Assessing Public Health Risk Due to Pluvial Flooding: A Case Study of Sukhumvit, Bangkok

Authors: Pratima Pokharel

Abstract:

When sewer overflow due to rainfall in urban areas, this leads to public health risks when an individual is exposed to that contaminated floodwater. Nevertheless, it is still unclear the extent to which the infections pose a risk to public health. This study analyzed reported diarrheal cases by month and age in Bangkok, Thailand. The results showed that the cases are reported higher in the wet season than in the dry season. It was also found that in Bangkok, the probability of infection with diarrheal diseases in the wet season is higher for the age group between 15 to 44. However, the probability of infection is highest for kids under 5 years, but they are not influenced by wet weather. Further, this study introduced a vulnerability that leads to health risks from urban flooding. This study has found some vulnerability variables that contribute to health risks from flooding. Thus, for vulnerability analysis, the study has chosen two variables, economic status, and age, that contribute to health risk. Assuming that the people's economic status depends on the types of houses they are living in, the study shows the spatial distribution of economic status in the vulnerability maps. The vulnerability map result shows that people living in Sukhumvit have low vulnerability to health risks with respect to the types of houses they are living in. In addition, from age the probability of infection of diarrhea was analyzed. Moreover, a field survey was carried out to validate the vulnerability of people. It showed that health vulnerability depends on economic status, income level, and education. The result depicts that people with low income and poor living conditions are more vulnerable to health risks. Further, the study also carried out 1D Hydrodynamic Advection-Dispersion modelling with 2-year rainfall events to simulate the dispersion of fecal coliform concentration in the drainage network as well as 1D/2D Hydrodynamic model to simulate the overland flow. The 1D result represents higher concentrations for dry weather flows and a large dilution of concentration on the commencement of a rainfall event, resulting in a drop of the concentration due to runoff generated after rainfall, whereas the model produced flood depth, flood duration, and fecal coliform concentration maps, which were transferred to ArcGIS to produce hazard and risk maps. In addition, the study also simulates the 5-year and 10-year rainfall simulations to show the variation in health hazards and risks. It was found that even though the hazard coverage is very high with a 10-year rainfall events among three rainfall events, the risk was observed to be the same with a 5-year and 10-year rainfall events.

Keywords: urban flooding, risk, hazard, vulnerability, health risk, framework

Procedia PDF Downloads 38
9537 Risk Analysis of Flood Physical Vulnerability in Residential Areas of Mathare Nairobi, Kenya

Authors: James Kinyua Gitonga, Toshio Fujimi

Abstract:

Vulnerability assessment and analysis is essential to solving the degree of damage and loss as a result of natural disasters. Urban flooding causes a major economic loss and casualties, at Mathare residential area in Nairobi, Kenya. High population caused by rural-urban migration, Unemployment, and unplanned urban development are among factors that increase flood vulnerability in Mathare area. This study aims to analyse flood risk physical vulnerabilities in Mathare based on scientific data, research data that includes the Rainfall data, River Mathare discharge rate data, Water runoff data, field survey data and questionnaire survey through sampling of the study area have been used to develop the risk curves. Three structural types of building were identified in the study area, vulnerability and risk curves were made for these three structural types by plotting the relationship between flood depth and damage for each structural type. The results indicate that the structural type with mud wall and mud floor is the most vulnerable building to flooding while the structural type with stone walls and concrete floor is least vulnerable. The vulnerability of building contents is mainly determined by the number of floors, where households with two floors are least vulnerable, and households with a one floor are most vulnerable. Therefore more than 80% of the residential buildings including the property in the building are highly vulnerable to floods consequently exposed to high risk. When estimating the potential casualties/injuries we discovered that the structural types of houses were major determinants where the mud/adobe structural type had casualties of 83.7% while the Masonry structural type had casualties of 10.71% of the people living in these houses. This research concludes that flood awareness, warnings and observing the building codes will enable reduce damage to the structural types of building, deaths and reduce damage to the building contents.

Keywords: flood loss, Mathare Nairobi, risk curve analysis, vulnerability

Procedia PDF Downloads 207