• Y-12 protestors receive lengthy prison terms from judge

    Judge Amul R. Thapar sentenced three peace protestors who breached the Y-12 Nuclear Security Complex at Y-12 National Security Complexat Oak Ridge, Tennessee, to lengthy sentences in federal prison. Judge Thapar stated that he did not believe the three defendants — Sister Megan Rice, 84. Michael R. Walli, 65, and Greg Boertje-Obed, 59 — were terrorists but, nevertheless, they had broken the law and must serve sentences which demonstrated that the law should be taken seriously.To reach the Highly Enriched Uranium Materials Facility (HEUMF) building at Y-12, the three peace activists, led by the octogenarian Sister Rice, cut through four fences and escaped detection by security guards authorized to use lethal force, and by ground sensors, sophisticated surveillance cameras, and other security equipment described by Y-12 as “…the most stringent security system in the world.”

  • Sensors would spot structural weaknesses in bridges, stadiums before they collapse

    A team of engineers, with a grant of $1 million from the government of Qatar, will work to develop a wireless sensor network which will monitor vibrations, sagging, and stresses to assess a structure’s ability to carry its load. The proposed system would not only detect damage after it occurs, but would aim to predict it before it takes place.

  • Studying the 2011 Mississippi and Ohio rivers flood for better flood preparedness

    In May 2011, when the U.S. Army Corps of Engineers used explosives to breach a levee south of Cairo, Illinois, diverting the rising waters of the Mississippi and Ohio rivers to prevent flooding in the town, about 130,000 acres of Missouri farmland were inundated. It was the largest flood of the lower Mississippi ever recorded. Researchers took advantage of this “once-in-a-scientific-lifetime” occurrence to study the damage in order to demonstrate that landscape vulnerabilities can be mapped ahead of time to help communities prepare for extreme flooding.

  • Implementing solar radiation management, then stopping, would accelerate climate change

    One geoengineering approach to slowing or reversing climate change is solar radiation management, which envisions spraying tiny sulfur-based particles into the upper atmosphere to reflect sunlight. This is similar to what happens after a major volcanic eruption, and many experts believe the technique is economically and technically feasible. Continuous implementation over years, however, depends on technical functioning, continuous funding, bureaucratic agreement, and lack of negative side effects. In a new study, researchers say that spraying reflective particles into the atmosphere to reflect sunlight and then stopping it could exacerbate the problem of climate change.

  • Fashioning an effective disaster mitigation approach in an uncertain world

    The dramatic images of natural disasters show that nature, not the people preparing for hazards, often wins the high-stakes game of chance. Sometimes nature surprises us when an earthquake, hurricane, or flood is bigger or has greater effects than expected. In other cases, nature outsmarts us, doing great damage despite expensive mitigation measures or causing us to divert limited resources to mitigate hazards that are overestimated. Much of the problem comes from the fact that formulating effective natural hazard policy involves combining science, economics, and risk analysis to analyze a problem and explore costs and benefits of different options in situations where the future is very uncertain.

  • Power cuts will be more common in the future

    U.S. figures show that since 2007, commercial and domestic air-conditioning alone consumed 484billion kilowatt hours of electricity — not much more than the country’s total energy consumption in the mid-1950s. The American Society of Civil Engineers (ASCE) has warned that U.S. generation systems could collapse by 2020 without $100 billion of new investment in power stations. Demands of high-powered electrical appliances, a growing world population, and inadequate investment in the power sector will create more frequent power blackouts in Western societies.

  • Protecting Earth from menacing asteroids

    See video

    Tracking near-Earth asteroids has been a significant endeavor for NASA and the broader astronomical community, which has discovered 10,713 known near-Earth objects (NEO) to date. NASA says that it is now pursuing new partnerships and collaborations in an Asteroid Grand Challenge to accelerate NASA’s existing planetary defense work, which will help find all asteroid threats to human population and know what to do about them. In parallel, NASA is developing an Asteroid Redirect Mission (ARM) — a first-ever mission to identify, capture, and redirect an asteroid to a safe orbit of Earth’s moon for future exploration by astronauts in the 2020s.

  • Santa Monica to identify, require retrofitting for, quake-vulnerable buildings

    Twenty years ago the city of Santa Monica, California passed laws requiring retrofitting of concrete, steel, and wood apartment buildings which were likely to collapse during an earthquake. The city stopped enforcing the laws a few years after it was passed. Beginning this year, Santa Monica will inspect, and require seismic retrofitting for, concrete, steel, and wood-frame buildings deemed vulnerable during a major earthquake.

  • Costs of extreme weather events multiply

    The United States sustained $1.15 trillion in economic loss in the past thirty years due to extreme weather, a trend that will continue if state and local governments do not prepare for future weather disasters, according to Munich Re, the world’s largest risk insurer.The GAO’s Mark Gaffigan told lawmakers that as a result of extreme weather, the federal government’s crop insurance program had increased four-fold since 2003, and the flood insurance program has a $24 billion debt.

  • Israeli defense company launches cybersecurity solutions section

    In recent months the Israel Aerospace Industries (IAI) has increased its cyberdefense-related activities. Esti Peshin, director of the company’s cyber section and a veteran of the IDF’s hush-hush sigint Unit 8200, says IAI is now developing solutions for clients in Israel and abroad. “We’re a start-up, but with the backing of a company that earns $3.5 billion a year,” she said. Ultimately, she implied, these defensive measures can be turned into offensive capabilities. “Intelligence is a subset of attack,” Peshin said. “This is, first of all, a national mission.”

  • New cyber-attack model helps hackers time the next Stuxnet

    Taking the enemy by surprise is usually a good idea. Surprise can only be achieved if you get the timing right — timing which, researchers argue, can be calculated using a mathematical model, at least in the case of cyber-wars. The researchers say that based on the stakes of the outcome, a cyberweapon must be used soon (if stakes are constant) or later (if the stakes are uneven). In other words, when the gain from a cyberattack is fixed and ramifications are low, it is best to attack as quickly as possible. When the gain is high or low and ramifications are high, it is best to be patient before attacking.

  • Torrential rain, hurricane-force winds, floods continue to batter U.K.

    Torrential rains, floods, and winds with speeds reaching 108 mph continue to batter south and west U.K., causing massive disruptions to power supply and road and rail transportation. Britain is enjoying a short respite today (Thursday), but meteorologists warned people to brace themselves for more chaos as another storm brings heavy rain, strong winds, and more risk of flooding on Friday and into the weekend. Severe flood warnings, indicating danger to life, remain in place in Berkshire, Surrey, and Somerset, where hundreds of homes have been evacuated.

  • Old-fashioned way to protect high-voltage substations

    There are about 45,000 substations in the United States, but far fewer high-voltage substations like the one attacked last April in Metcalf. California. Americans could see what the loss of just one important power substation can have when, in 2003, a failure in one such substation knocked out power to fifty million people in the United States and Canada for days. Illinois-based IDT says that since Biblical times, the method of thick-walled fortifications to halt manned and artillery attacks remains the best technology for protecting lives and important assets. The company says that its METALITH, a several-feet-thick prefabricated steel barrier structure filled with sand, would offer the best protection to vulnerable power substations. “While most of the electrical industry has been focused on the threat of cyber-terrorism, the San Jose [Metcalf is near San Jose] attack points to the need for physical protection of strategic power grid assets as well,” says Tom Carlton, IDT’s CEO.

  • W.Va. spill leads lawmakers, industry to look at reforming toxic substances law

    The government was slow to respond to the 9 January 2014 massive chemical spill in West Virginia because the law governing such response, the 1976 Toxic Substances Control Act (TSCA), limits regulatory agencies’ authority to investigate such spills.Under TSCA, the EPA must first prove that a chemical poses an unreasonable risk to health or the environment before it can require the needed testing that would show a potential risk. One observer called this a Catch-22, telling a congressional panel that “This is like requiring a doctor to prove that a patient has cancer before being able to order a biopsy.”

  • The “Mask": Kaspersky Lab discovers advanced global cyber-espionage operation

    Kaspersky Lab’s security researchers have announced the discovery of the Mask (aka Careto), an advanced Spanish-language speaking threat actor that has been involved in global cyber-espionage operations since at least 2007. What makes the Mask special is the complexity of the toolset used by the attackers. This includes a sophisticated malware, a rootkit, a bootkit, Mac OS X and Linux versions, and possibly versions for Android and iOS (iPad/iPhone). The primary targets are government institutions, diplomatic offices and embassies, energy, oil, and gas companies, research organizations and activists. Victims of this targeted attack have been found in thirty-one countries around the world.