Вы находитесь на странице: 1из 36

HazardIden fica onandRiskAssessment

Workbook

EmergencyManagementOntario
2012

TableofContents

Sec on

PageNumber

Introduc on

TheHIRAProcess

StepOne:HazardIden fica onWorksheet

StepTwo:RiskAssessmentFrequency

FrequencyWorksheet

RiskAssessmentConsequence

ConsequenceVariables

ConsequenceWorksheet

12

TotalConsequence

13

TotalConsequenceWorksheet

14

ChangingRisk

15

ChangingRiskWorksheet

16

StepThree:RiskAnalysis

17

RiskAnalysisWorksheet

18

Priori za onWorksheet

19

StepFour:MonitorandReview

20

NextSteps:VulnerableGroupsand
Mi ga onAc ons

21

VulnerableGroupsWorksheet

22

Poten alMi ga onAc onsWorksheet

23

Introduc on

WhyShouldIHaveaHIRA?

Oneofthecorechallengesfacedbyemer
gency managers is how to prevent, mi
gate, prepare, respond and recover from
dierent types of hazards. Several ques
onsmustbeaskedwhenfacedwiththis
challenge:

Whathazardsexistinornearmycommunity?
Howfrequentlydothesehazardsoccur?
Howmuchdamagecantheycause?
Whichhazardsposethegreatestthreat?

ThisHazardIden fica onandRiskAssessment(HIRA)workbookcanhelpguide


youinansweringtheseques ons.

AHIRAcan:

Helpyoutopreparefortheworstand/ormostlikelyhazards.
Save mebyisola nganyhazardswhichcannotaectyourcommunity.
Allows for the crea on of emergency plans, exercises and training based on
themostlikelyand/orhighestriskscenarios.
Helpsyourprogramtobecomeproac veratherthanjustreac ve.

WhatisaHIRA?

AHIRAisariskassessmenttoolthatcanbeusedtoassesswhichhazardspose
thegreatestriskintermsofhowlikelytheyaretooccurandhowgreattheirpo
ten alimpactmaybe.Itisnotintendedtobeusedasapredic ontooltodeter
minewhichhazardwillcausethenextemergency.
3

TheHIRAProcess
TherearefourstepstocreateandmaintainaHIRA:

1)HazardIden fica onInthisstepthehazardsthatcouldimpactyourcommu


nityareseparatedfromthosethatcannot.Thisrequiresareviewofallhazards
andtheircausestodeterminewhethertheymaybeathreattoyourcommunity.
Thismayrequiretheconsulta onofthescien ficcommunity,historicalrecords
andgovernmentagencies.

2) Risk Assessment In this step the level of risk for each hazard is examined.
Thismayinvolvespeakingwithhazardexperts,researchingpastoccurrencesand
possiblescenarios.Thelikelihoodofthehazardoccurringandthepoten alim
pactsofthehazardonpeople,property,theenvironment,businessandfinance
andcri calinfrastructureshouldbeexamined.

3) Risk Analysis The informa on collected in the risk assessment step will be
analyzedinthisstep.Thedesiredoutcomeoftheriskanalysisistherankingof
thehazards.Thishighlightsthehazardsthatshouldbeconsideredacurrentpri
orityforyouremergencymanagementprogram.

4)MonitorandReview ItisimportanttorememberthataHIRAisanongoing
processandhazardsandtheirassociatedrisksmustbemonitoredandreviewed.
4

StepOne:HazardIden fica onWorksheet

Thelistbelowisastar ngpointiniden fyinghazards.Checkallthatapply.


Table1.HazardIden fica onWorksheet
NaturalHazards
AgriculturalandFoodEmergency
FarmAnimalDisease
FoodEmergency
PlantDiseaseandPestInfesta on
DrinkingWaterEmergency
Drought/LowWater
Earthquake
Erosion
ExtremeTemperatures
HeatWave
ColdWave
Flood
RiverineFlood
Seiche
StormSurge
UrbanFlood
Fog
Forest/WildlandFire
FreezingRain
Geomagne cStorm
Hail
HumanHealthEmergency
Epidemic
Pandemic
Hurricane
LandSubsidence
Landslide
Lightning
NaturalSpaceObjectCrash
Snowstorm/Blizzard
Tornado
Windstorm

TechnologicalHazards

Building/StructuralCollapse

Cri calInfrastructureFailure

DamFailure

EnergyEmergency(Supply)

Explosion/Fire

HazardousMaterialsIncident/Spills

FixedSiteIncident

Transporta onIncident

HumanMadeSpaceObjectCrash

MineEmergency

NuclearFacilityEmergency

Oil/NaturalGasEmergency

RadiologicalEmergency

Transporta onEmergency

AirEmergency

MarineEmergency

RailEmergency

RoadEmergency

HumanCausedHazards

CivilDisorder

CyberA ack

Sabotage

SpecialEvent

Terrorism/CBRNE

WarandInterna onalEmergency
Other:
Other:
Other:
Other:
Other:
Other:
Other:

StepTwo:RiskAssessmentFrequency
Howlikelyisitthatyourcommunitycouldbeimpactedbythehazardsyouiden
fiedinthepreviousstep?

Thesourcesusedforyourhazardiden fica oncanalsobeusedforassessingthe


frequencyandmagnitude.Onceyouhavecollectedinforma ononthefrequency
ofeachofthehazards,theycanbegroupedintothecategoriesbelow:

Table2.Frequency
Frequency
1

Category
Rare

VeryUnlikely

Unlikely

Probable

Likely

AlmostCertain

PercentChance
Lessthana1%chanceofoc
currenceinanyyear.
Betweena12%chanceof
occurrenceinanyyear.

Betweena210%chanceof
occurrenceinanyyear.
Betweena1050%chanceof
occurrenceinanyyear.
Betweena50100%chance
ofoccurrenceinanyyear.
100%chanceofoccurrencein
anyyear.

Descrip on
Hazardswithreturnperiods>100
years.
Occursevery50100yearsand
includeshazardsthathavenot
occurredbutarereportedtobe
morelikelytooccurinthenear
future.
Occursevery2050years
Occursevery520years
Occurs>5years.
Thehazardoccursannually.

Example:
The hazards for the imaginary community of Trillium were iden fied as being
floods, explosions and earthquakes. The Trillium historical record shows that
there have been floods every year. The Fire Chief said that explosions happen
every five years or so. A local professor said that there has not been a strong
earthquake in the history of the area, but one may be possible. The frequency
Hazard
Flood

Category
Almost
Certain

Explosion

Likely

Earthquake

Rare

Frequency
Notes
6
Floodingfromicebreakupinthespringoccursannually.
Urbanfloodingduringheavyrainalsooccursinsomeareas
duringthesummer.
5
Explosionsoccurwithinthecommunityatleastonceevery
fiveyears.
1

Trilliumisinastablegeologicareaandhasnotexperienced
anearthquakein>100years.
6

Table3.FrequencyWorksheet
Usetheworksheetbelowtorecordthefrequencyofthehazardsthatcouldaectyourcom
munity.Printaddi onalsheetsifneeded.
Hazard

Category

Frequency

Notes

RiskAssessmentConsequence
Consequenceisdividedintosixcategoriesbasedonrecommendedprac ces:

Social Impacts The direct nega ve consequences of a hazard on the physical


healthofpeople.

Property Damage The direct nega ve consequences of a hazard on buildings,


structuresandotherformsofproperty,suchascrops.

Cri cal Infrastructure Service Disrup ons/ImpactThenega veconsequences


ofahazardontheinterdependent,interac ve,interconnectednetworksofins
tu ons, services, systems and processes that meet vital human needs, sustain
theeconomy,protectpublicsafetyandsecurity,andmaintaincon nuityofand
confidenceingovernment.

EnvironmentalDamageThenega veconsequencesofahazardontheenviron
ment,includingthesoil,water,airand/orplantsandanimals.

Business/FinancialImpactThenega veeconomicconsequencesofahazard.

Psychosocial Impacts The nega ve response ofcommunity or asubset ofthe


communitytoahazardcausedbytheirpercep onofrisk. Thisincludeshuman
responses such as selfevacua on, mass panic and other poten al undesirable
responses.

Thetotalconsequencevaluecanbeobtainedbyaddingthevaluesobtainedfrom
eachofthesubvariables.Note:Thesocialimpactssubvariableisfurtherdivided
into the fatality rate, injury rate and evacua on rate. Since human impacts are
o en the most jarring result of an emergency and have an unquan fiable im
pactonthecommunity,socialimpactwasinten onallyweightedhigherthanthe
othersubvariables.
TheconsequencecategoriesinthisHIRAmethodologyareascaleofimpact,ra
therthanapriori za on.Thesamevalueintwocategoriesdoesnotmeanthat
theconsequencesofthetwoareequalandinterchangeable.
8

ConsequenceVariables

Table4.SocialImpacts,includingfatali es,injuriesandevacua on.


Fatali es
Consequence

Category

None

Minor

Moderate

Severe

Catastrophic

Descrip on
Notlikelytoresultinfatali eswithinthe
community.
Couldresultinfewerthanfivefatali eswith
inthecommunity.
Couldresultin510fatali eswithinthe
community.
Couldresultin1050fatali eswithinthe
community.
Couldresultin+50fatali eswithinthecom
munity.
Injuries

Consequence

Category

None

Minor

Moderate

Severe

Descrip on
Notlikelytoresultininjurieswithinthecom
munity.
Couldinjurefewerthan25peoplewithin
community.
Couldinjure25100peoplewithinthecom
munity.
Couldinjure+100peoplewithinthecommu
nity.
Evacua on

Consequence

Category

None

Minor

Moderate

Severe

Descrip on
Notlikelytoresultinanevacua onshelterin
placeorders,orpeoplestranded.
Couldresultinfewerthan100peoplebeing
evacuated,shelteredinplaceorstranded.
Couldresultin100500peoplebeingevacu
ated,shelteredinplaceorstranded.
Couldresultinmorethan500peoplebeing
evacuated,shelteredinplaceorstranded.

ConsequenceVariables
Table5.PropertyDamage
PropertyDamage
Consequence
0

Category
None

Minor

Moderate

Severe

Descrip on
Notlikelytoresultinpropertydamagewithinthe
community.
Couldcauseminorandmostlycosme cdamage.
Localizedseveredamage(afewbuildingsde
stroyed).
Widespreadseveredamage(manybuildingsde
stroyed).

Table6.Cri calInfrastructureFailure/ServiceImpact(CI)
Consequence

Cri calInfrastructureServiceImpact(CI)
Category
Descrip on

None

Minor

Notlikelytodisruptcri calinfrastructureser
vices.
Coulddisrupt1cri calinfrastructureservice.

Moderate

Coulddisrupt23cri calinfrastructureservices.

Severe

Coulddisruptmorethan3cri calinfrastructure
services.

Table7.EnvironmentalDamage
Consequence

EnvironmentalDamage
Category

Descrip on

None

Notlikelytoresultinenvironmentaldamage.

Minor

Moderate

Severe

Couldcauselocalizedandreversibledamage.
Quickcleanuppossible.
Couldcausemajorbutreversibledamage.Full
cleanupdicult.
Couldcausesevereandirreversibleenvironmen
taldamage.Fullcleanupnotpossible.

10

ConsequenceVariables
Table8.Business/FinancialImpact
Business/FinancialImpact
Category
Descrip on

Consequence
0

None

Notlikelytodisruptbusiness/financialac vi es.

1
2

Moderate
Severe

Couldresultinlossesforafewbusinesses.
Couldresultinlossesforanindustry.

Table9.PsychosocialImpact
PsychosocialImpact
Consequence

Category

None

Moderate

Severe

Descrip on
Notlikelytoresultinsignificantpsychosocialim
pacts.
Significantpsychosocialimpactsincludinglimited
panic,hoarding,selfevacua onandlongtermpsy
chosocialimpacts.
Widespreadpsychosocialimpacts,e.g.masspanic,
widespreadhoardingandselfevacua onandlong
termpsychologicalimpacts.

Example:
TocalculatetheconsequenceforfloodsinTrillium,theemergencymanagerused
historic accounts, insurance reports and scien fic informa on. This informa on
showed that flooding in Trillium is likely to result in an evacua on of approxi
mately 200 people and that severe property damage was to be expected. The
emergencymanageralsofoundthatduringmanypastfloods,roadswerenotac
cessible,severalbusinesseshadtobeclosedandtherewasisolatedenvironmen
taldamageduetoerosionalongthebankoftheriver.
Therefore,themagnitudeworksheetsec onforfloodswouldlooklike:
Social
Impacts

Property
Damage

Cri cal
Infrastructure
Impact

Environmental
Damage

Business/
Financial
Impact

Psycho
social
Impact

Subvariable
Total

11

Hazard

Fatali es

Injuries

Evacua on
Property
Damage

CIImpact
Environmental
Damage

Business/
Financial
Impact

Psycho
social
Impact

Total

Table10.ConsequenceWorksheet

12

TotalConsequence

Once the consequence values have been


addedup,theyareputintogroupsasshown
inthetablebelow.Thisgivesequalweightto
ConsequenceandFrequency.

Table11.TotalConsequence

SubvariableTotal Consequence

Descrip on

14

Minor

56

Slight

78

Moderate

910

Severe

1112

VerySevere

+13

Catastrophic

Example:
TheemergencymanagerofTrilliumcalculatedatotalof
9forfloods as shown on page 10.According to the ta
ble,thiswouldmeanthatfloodhasaconsequenceof4
whichisdescribedassevere.

13

Table12.TotalConsequenceWorksheet
Hazard

Sub Variable
Total

14

Consequence
Total

Description

ChangingRisk
Thefrequencyandconsequencecanbeinfluencedbyfactorssuchasmi ga on
ac onsandclimatechange.ChangingRiskhelpstoaccountforthesechanges.

ChangingRisk=ChangeinFrequency+ChangeinVulnerability
ChangeinFrequency
1.Isthenumberofnonemergencyoccurrencesofthehazardincreasing?

2.Ishumanac vity(e.g.popula ongrowth,changeofdrainagepa erns)likely


toleadtomoreinterac onwiththehazardoranincreaseinfrequency?

3.Isthereanenvironmentalreason(e.g.climatechange)whythefrequencyof
thishazardmayincrease?

4. Are human factors such as business, financial, interna onal prac ces more
likelytoincreasetherisk?

Iftheanswerisyestotwoormore,thenthechangeinfrequency=2
Iftheanswerisyestooneorfewerthenthechangeinfrequency=1

ChangeinVulnerability
1.Isalargenumberofthepopula onvulnerableoristhenumberofpeoplevul
nerabletothishazardincreasing?

2. Does cri cal infrastructure reliance or a juston me delivery system (e.g.


storesnotkeepingasupplyoffoodandrelyingonfrequentshipments)makethe
popula onmorevulnerable?

3. Are response agencies not aware of, prac ced and prepared to response to
thishazard?

4. Arenopreven on/mi ga onmeasurescurrentlyinuseforthishazard?

Iftheanswerisyestotwoormore,thenthechangeinvulnerability=2
Iftheanswerisyestooneorfewerthenthechangeinvulnerability=1
15

Changein
Frequency

Hazard

Total
Changein
Frequency

Changein TotalChangein
Vulnerability
Vulnerability

ChangingRisk
Total

Table13.ChangingRiskWorksheet

16

StepThree:RiskAnalysis

Once you have completed the Frequency, Magnitude and Changing Risk Work
Sheets,youcannowbegintopriori zeyourhazardsbyusingtheHIRAequa on:

Risk = Frequency * Consequence * Changing Risk

Example:
TheEmergencyManagerofTrilliumfoundafrequencyvalueof6,atotalconse
quencevalueof4andachangingriskvalueof4forfloods.Thesenumberswere
enteredintotheequa onandmul pliedtogether.Theresultwas:

FloodRisk=6*4*4=96

17

Table14.RiskAnalysisWorksheet
Hazard

Frequency

18

Magnitude

Changing Risk

Risk
Total

Table15.Priori za onWorksheet
Onceyouhavecalculatedtheriskforthehazards,youmaywishtogroupthem
basedontheirlevelofriskusingthetablebelow.Thisispar cularlyusefulifyou
haveseveralhazardswiththesameriskvalues.
LevelofRisk
<10

Descrip on
VeryLow

1120

Low

2130

Moderate

3140

High

4150

VeryHigh

>50

Extreme

Enteryourhazardsintotheworksheetbelowaccordingtotheirriskwhichyou
calculatedfromtheRiskAnalysisWorksheet.
Level of
Risk

Description

>50

Extreme

41 - 50

Very High

31 - 40

High

21 - 30

Moderate

11 - 20

Low

<10

Very Low

Hazards

19

StepFour:MonitorandReview

Hazards and risks may change over me so it is important to review your HIRA
annually.

DateofCurrentHIRA:____________________

DateofNextRevision:____________________

Signature:_______________________________

20

NextSteps:VulnerableGroupsandMi ga onAc ons

VulnerableGroups
Some people may be more vulnerable to certain haz
ardsthanothersduetomanydierentreasonssuchas
disabili es,economicstatusandhealthandarethere
foremorelikelytosuerfromthenega veimpactsof
a hazard. These groups may be more vulnerable to a
hazard due to an inability to selfevacuate or to take
the proper safety precau ons, suscep ble to a hazard
dueto their health, or a lack ofaccess to warningsor
otherreasonsthatincreasetheirvulnerabilitytoaspe
cifichazard.Notallpeoplewhoiden fythemselvesas
belongtooneofthesegroupsmaybeatanincreased
risk during the occurrence of a hazard, it will depend
ontheindividualsspecificsitua on.

It is important to consider vulnerable groups


once the hazards have been iden fied. As
sessing vulnerability is a key considera on in
planninganditcanassist in mi ga on ac on
decisionmaking.

Mi ga onAc ons
Mi ga onisdefinedasac onstakentoreducetheadverseimpactsofanemer
gency or disaster (EMO, 2011). A HIRA is only one part of a comprehensive
emergency management program. Once the risk for each of the hazards is
known,itisvitalthata emptsbemadetoreducetheirrisks,beginningwiththe
hazardsiden fiedashavingextremeandveryhighlevelsofrisk.

21

Table15.VulnerableGroupsWorksheet
Hazard

PossibleVulnerableGroups

22

PlanstoReduceVulnerability

Hazard

Ac on

Priority Es mated Es mat


Timeline edCost

Funding
Sources

Notes

Table16.Poten alMi ga onAc onsWorksheet

23

2012

24

State of Ohio Hazard Mitigation Plan

SECTION 2:
HAZARD IDENTIFICATION & RISK
ASSESSMENT

Section 2: Hazard Identification & Risk Assessment

53

State of Ohio Hazard Mitigation Plan

2.1 HIRA OVERVIEW & HAZARD IDENTIFICATION SUMMARY


The State of Ohio is prone to many natural and manmade hazards. Ohio has
experienced thousands of hazard events, resulting in millions of dollars in losses and
casualties, and 44 Presidential disaster declarations. In 2003 as part of an overall
effort to reduce future exposure to damages and meet the planning requirements of
the DMA 2000, the State of Ohio began the development of the initial Hazard
Identification and Risk Assessment (HIRA). The HIRA has been subsequently
reviewed and approved for the 2008 plan update.
A HIRA is a systematic way to identify and analyze hazards to determine their
scope, impact and the vulnerability of the built environment to such hazards.
This section will cover 6 separate requirements of the 44 CFR 201.4 (identifying
hazards, profiling hazard events, assessing vulnerability by jurisdiction, estimating
potential losses by jurisdiction, assessing vulnerability of state facilities, and
estimating potential losses of state facilities). The first four of the six requirements
are integrated into each hazard for which is detailed. The last two (state facility
vulnerability assessment and loss estimation) is discussed in this section. The
following will provide a more in-depth explanation of these six elements and describe
the steps taken to ensure the element was met.
Identifying hazards
The 44 CFR 201.4 (c)(2)(i) requires the risk assessment shall include an overview of
the type of all natural hazards that can affect the state. This section of the plan
presents a list of potential hazards that may likely impact the state. Due to the
states northern geographical setting on Lake Erie, it is vulnerable to a wide array of
hazards that threaten its communities, businesses, governments and environment.
To determine the hazards that pose the greatest threat to the state, the OMPAT in
conjunction with FEMA developed a list of potential hazards by conducting a review
of several key resources, which include:

Review of historical data on events that have occurred in the last 40 years;

Review of 2003 plan data;

Collaboration with various agencies that are the known experts on different
hazards, including the Ohio Departments of Natural Resources,
Transportation and Environmental Protection Agency;

Review of hazards identified in guidance materials provided by FEMA


Region V on identifying hazards; and

Review of the local mitigation plans. Ohio currently has 93 approved single
and multi jurisdictional plans with 11 in progress. The approved plans were
used to assess the impacts hazards are having throughout the state.

Section 2: Hazard Identification & Risk Assessment

54

State of Ohio Hazard Mitigation Plan

Risk Assessment
44 CFR 201.4 (c)(2)(i) The risk assessment shall include an overview of the
location of all natural hazards that can affect the State, including information on
previous occurrences of hazard events, as well as the probability of future hazard
events, using maps where appropriate. The risk assessment relies upon information
about past hazard events from published sources such as NOAA, USGS, USACE
and ODNR, among other agencies.
The risk assessment section for each hazard in this plan includes a description of
the location of the hazard, past occurrences, and a discussion of probability of future
hazard events.
Vulnerability Analysis by Jurisdiction
44 CFR 201.4 (c)(2)(ii) The risk assessment shall include an overview and
analysis of the states vulnerability to the hazards described in this paragraph (c)(2),
based on estimates provided in local risk assessments. The state shall describe
vulnerability in terms of the jurisdictions most threatened by the identified hazards,
and most vulnerable to damage and loss associated with hazard events. The
methodology for this section varies by hazard due to available data and will be more
thoroughly discussed prior to the results of the section for each hazard.
Integration of LHMP data into the state HIRA was done, where determined
appropriate. In the past three years, the LHMP focus has been on having
communities undertake and complete plans. In the next SOHMP update, there will
be a much better integration, and analysis of LHMP data (see Section 4.3 on a
discussion of issues related to integration) as a result of the web portal project and
associated reports/functions, etc. that will be developed. In the meantime, the HIRA
information from LHMPs was reviewed by taking a representative sample (30 plans)
and reviewing them to ground truth data and assumptions made in the SOHMP.
Specifically the review entailed determining which hazards were identified as the
most severe threats and comparing them to the data developed from the statewide
risk assessment. Also, where there was a hazard with either a specific geographic
extent (subsidence due to karst topography), or where there is a known high-risk
area associated with a statewide hazard (Xenia and tornadoes), LHMPs were
reviewed and applicable information was included in the SOHMP.
Estimating Potential Losses by Jurisdiction
44 CFR 201.4 (c)(2)(iii) The risk assessment shall include an overview and
analysis of potential losses to identified structures, based on estimates provided in
local risk assessments. The methodology for this section varies by hazard due to
available data and will be more thoroughly discussed prior to the results of the
section for each hazard.
Similar to the requirement to utilize vulnerability analysis information from LHMPs,
LHMP data was reviewed and incorporated using the method described above.

Section 2: Hazard Identification & Risk Assessment

55

State of Ohio Hazard Mitigation Plan

Assessing Vulnerability of State Facilities


44 CFR 201.4 (c)(2)(ii) The risk assessment shall include an overview and
analysis of the states vulnerability to the hazards described in this paragraph (c)(2),
based on estimates provided in local risk assessments. State-owned or operated
critical facilities located in the identified hazard areas shall be addressed. The
general methodology for the development of this section is discussed below any
specific variations by hazard is addressed within the specific hazard.
The State of Ohio currently maintains a partial listing of state-owned facilities located
in the Risk Management Section of the Department of Administrative Services. The
listing, as it exists from DAS is not sufficient for a vulnerability assessment or loss
estimation. A growing number of the facilities are geocoded and many of the
addresses are not sufficient to allow for automated geocoding. Considering the
state owns everything from 30 story skyscrapers to sheds, the decision was made to
focus on structures whose value exceeds $1 million or more has a key purpose in
disaster response. Special cases exist at multi-building compound, such as prisons,
while other structures were included which had lower values (or limited importance)
due to their proximity to a structure meeting the thresholds.
Subsequently, the state determined which of the state-owned structures were
considered to be critical facilities during a disaster. Critical facilities are defined as
any facility whose services are necessary to the recovery and response operations
following a disaster. Then, as disasters occurred, the Mitigation Strategy, prepared
in support of the administration of the Hazard Mitigation Grant Program, included
activities to geocode and obtain additional information on these identified facilities so
vulnerability assessments and loss estimations could be completed.
The initial effort to geocode and collect basic building information focused on
Franklin and Delaware counties. These counties encompass the state capital of
Columbus. The center for most state operations is located in these counties. This
initial effort was completed by URS Corporation HMTAP contract with their firm.
Subsequent efforts included all counties declared in DR-1507-OH, DR-1556-OH,
DR-1580-OH and DR-1720-OH. The Federal Coordinating Officers for these
disasters allowed mitigation DAEs to collect the same information URS collected for
the declared counties.
The most recent effort was completed by a DAE activated to specifically complete
another leg of the collection effort. After consultation with members of the Ohio
EMA, the decision was made to start with the largest urban areas and work to the
sparsely populated counties. The target leg of the effort was greater Cleveland.
This included all the surrounding counties that encompass the Cleveland
Metropolitan Statistical Area.
As resources become available, the next locations to address are the greater
Cincinnati area followed by Dayton, Toledo and Youngstown. Once all urban areas
are complete the process with move the most populated rural counties and work
until all of Ohio has been geocoded.

Section 2: Hazard Identification & Risk Assessment

56

State of Ohio Hazard Mitigation Plan

For those counties still pending geocoding, the values of the anticipated inventory
are provided. Because the State is a dynamic entity which builds, purchases, sells
and razes, structures the result is an ever changing inventory. Due to the
uncertainty of the actual count and value of building, only those counties which have
been geocoded are used for analysis
Estimating Potential Losses of State Facilities
44 CFR 201.4 (c)(2)(iii) The risk assessment shall include an overview and
analysis of potential losses to identified structures, based on estimates provided in
local risk assessments. The state shall estimate the potential dollar losses to stateowned or operated buildings, infrastructure, and critical facilities located in the
identified hazard areas. The general methodology for the development of this
section is discussed below any specific variations by hazard is addressed within the
specific hazard.
At this time, assessments have been completed in 20 of the 34 counties for state
structures in Region 1 (see Table 2.1.a and Appendix C). The assessment will be
completed as resources become available. Currently, there are a total of 118 stateowned structures. The value of geocoded structures in the region is $420,804,675.
Out of those 85 are state-owned structures and 33 are classified as critical facilities.
The value of geocoded state-owned and critical facilities in region one is
$388,716,248 and $32,088,427 respectively. The county with the largest dollar
exposure of state-owned facilities is Marion at $288,139,569, due to a high security
prison. Seneca County has the highest dollar exposure to critical facilities at
$3,271,799.
Out of Region 2, assessments have been conducted on 19 of the 25 counties (see
Table 2.1.a and Appendix C). The assessment for the remaining counties will be
completed as resources become available. Presently, there are a total of 377 state
owned structures.
The value of geocdoded structures in the region is
$2,565,418,691. 323 structures are state-owned structures and 54 are classified as
critical facilities.
The value state owned and critical facilities in region one is
$2,362,890,560 and $202,528,131 respectively. As would be expected, Franklin
county which contains the state capital represents the lions share of the dollar value
with $1,859,092,160 in state-owned structures and $154,972,529 in critical facilities.
Twenty-four of the 29 counties within Region 3 have been assessed for vulnerable
state-owned structures and critical facilities (see Table 2.1.a and Appendix C). The
assessment for the remaining counties will be completed in phases as resources
become available. Presently, there are a total of 185 state-owned structures. The
value of geocoded structures in the region is $174,461,204. 130 structures are
state-owned structures and 45 are classified as critical facilities.
The value of
state-owned and critical facilities in region one is $312,328,458 and $34,776,160
respectively. The county with the largest dollar exposure of state-owned facilities is
Belmont at $49,135,708 again due to a prison. Lawrence County has the highest
dollar exposure to critical facilities at $2,115,090.

Section 2: Hazard Identification & Risk Assessment

57

State of Ohio Hazard Mitigation Plan

UPDATE SUMMARY
The 2003 HIRA identified a comprehensive list of hazards, both manmade and
natural, but only included a more complete risk assessment and vulnerability
analysis for five hazards. The 2008 update includes risk assessments/vulnerability
analyses on all 12 natural hazards, and one technological hazard (dam/levee
failure). The developing these data was a collaborative process involving several
state and Federal agencies who are deemed to be the experts in a particular
hazard. For the 2008 update the existing analyzed hazards were reviewed for
accuracy and availability of improved data. Based on the review is was determined
that the tornado, winter storm, landslide and dam/levee failure hazards showed no
significant changes since they were developed and decision was made to leave
these unchanged until future events warrant action. The following major updates
have been made:

Severe Thunderstorms, Coastal Erosion, Wildfire, Land Subsidence,


Droughts and Earthquakes are added;

Hazardous Materials and Terrorism were removed after careful consideration


of the sensitivity of the information and the potential for misuse;

Natural Biohazards is refocused to address Invasive Species due in part to


the Emerald Ash Borer infestation which occurred in the intervening time
period.

Section 2: Hazard Identification & Risk Assessment

58

State of Ohio Hazard Mitigation Plan

Table 2.1.a
Total State Owned Structure and Critical Facility Information by Region
Region 1
County

SO St. Value SO CF Value

Region 2
Total

County

Region 3

SO St. Value

SO CF Value

Total

County

SO St. Value SO CF Value

Total

Allen

$20,294,446

$7,966,963

$28,261,409 Ashland

$10,391,165

$13,976,980

$24,368,145

Adams

$0

$760,627

$760,627

Auglaize

$2,027,076

$1,529,944

$3,557,020

$40,124,846

$3,463,499

$43,588,345

Athens

$32,505,169

$2,808,250

$35,313,419

Ashtabula

Champaign

$0

$1,147,740

$1,147,740

Butler

$0

$5,505,878

$5,505,878

Belmont

$49,135,708

$1,347,740

$50,483,448

Clark

$0

$1,050,078

$1,050,078

Cuyahoga

$50,772,179

$6,213,702

$56,985,881

Brown

$65,208

$970,328

$1,035,536

Clinton

$0

$2,197,818

$2,197,818

Delaware

$23,872,985

$7,394,232

$31,267,217

Carroll

$0

$611,224

$611,224

Crawford

$0

$1,143,222

$1,143,222

Fairfield

$17,986,893

$766,764

$18,753,657

Clermont

$3,431,946

$253,692

$3,685,638

Defiance

$0

$4,340,497

$4,340,497

Franklin

$1,859,092,160

$154,972,529

$2,014,064,689

Columbiana

$1,568,280

$859,423

$2,427,703

Darke

$0

$868,109

$868,109

Geauga

$383,336

$834,720

$1,218,056

Coshocton

$0

$811,244

$811,244

$96,117,027

$3,489,853

$99,606,880 Greene

$4,660,889

$3,011,201

$7,672,090

Gallia

$17,060,839

$2,091,100

$19,151,939

Fayette

$222,581

$1,051,434

$1,274,015

Hamilton

$44,379,039

$5,348,848

$49,727,887

Guernsey

$7,604,726

$1,347,740

$8,952,466

Fulton

$0

$978,140

$978,140

Knox

$18,357,401

$804,670

$19,162,071

Harrison

$0

$1,057,617

$1,057,617

Erie

Hancock
Hardin

$450,896

$1,819,770

$2,270,666

Lake

$152,384

$2,409,217

$2,561,601

Highland

$0

$597,712

$597,712

$0

$1,302,642

$1,302,642

Licking

$22,315,457

$1,996,725

$24,312,182

Hocking

$489,094

$817,921

$1,307,015

Henry

$0

$792,984

$792,984

Lorain

$101,265,777

$1,046,127

$102,311,904

Holmes

$0

$394,405

$394,405

Huron

$0

$586,443

$586,443

Mahoning

$63,773,028

$351,783

$64,124,811

Jackson

$500,000

$1,266,000

$1,766,000

$627,344

Medina

Logan

$0

$627,344

Lucas

$111,043,289

$1,893,190

Madison

$257,920,017

$1,581,407

Marion

$288,139,569

$648,543

Mercer

$0

$1,512,930

$1,059,595

$169,000

$1,228,595

Jefferson

$500,000

$1,266,000

$1,766,000

$112,936,479 Montgomery

$70,386,516

$5,887,936

$76,274,452

Lawrence

$0

$2,115,090

$2,115,090

$259,501,424 Pickaway

$214,139,019

$2,292,098

$216,431,117

Meigs

$0

$1,167,669

$1,167,669

$5,133,427

$1,793,566

$6,926,993

Monroe

$0

$1,389,960

$1,389,960

$21,422,096

$1,413,370

$22,835,466

Morgan

$496,641

$1,508,239

$2,004,880

$288,788,112 Portage
$1,512,930

Richland

Morrow

$0

$1,381,740

$1,381,740

Stark

$38,275,862

$1,006,516

$39,282,378

Muskingum

$1,634,022

$200,000

$1,834,022

Miami

$0

$5,995,119

$5,995,119

Summit

$60,369,325

$3,552,785

$63,922,110

Noble

$57,142,664

$969,943

$58,112,606

Ottawa

$35,463,127 Trumbull

$1,385,505

$32,968,327

$2,494,800

$8,858,101

$0

$8,858,101

Perry

$0

$1,385,505

Paulding

$0

$866,022

$866,022

Warren

$59,409,389

$2,879,191

$62,288,580

Pike

$0

$822,565

$822,565

Preble

$0

$1,887,841

$1,887,841

Wayne

$0

$946,254

$946,254

Ross

$5,781,342

$2,019,777

$7,801,119

TOTAL

$2,362,890,560

$202,528,131

$2,565,418,691

$109,023,716

$1,673,596

$110,697,312

Tuscarawas $19,764,050

$1,745,600

$21,509,650

Putnam

$0

$1,479,060

$1,479,060

Sandusky

$2,390,700

$635,000

$3,025,700

Seneca

$11,557,307

$3,271,799

$14,829,106

Shelby

$5,436,099

$3,024,399

$8,460,498

Union

$60,567,524

$951,936

$61,519,460

$20,750

$1,147,740

$1,168,490

Van Wert
Williams
Wood
Wyandot
TOTAL

$0

$3,425,334

$3,425,334

$7,606,913

$4,723,866

$12,330,778

$0

$699,287

$699,287

$388,716,248 $32,088,427 $420,804,675

Vinton

Legend
White Cell ~ Geocoded

Washington

Amber Cell ~ Data Only

TOTAL

Additional county inventories will be completed as oportunities arise.

Section 2: Hazard Identification & Risk Assessment

Scioto

59

$0

$774,725

$774,725

$5,624,640

$1,742,468

$7,367,108

$146,161,665 $28,299,539

$174,461,204

State of Ohio Hazard Mitigation Plan

HAZARD IDENTIFICATION SUMMARY


The hazards evaluated in the SOHMP to determine whether they could potentially
affect the state include:
1) Coastal Erosion

2) Droughts

3) Earthquakes

4) Floods

5) Storm Surges

6) Landslides

7) Land Subsidence

8) Natural Biohazards (Invasive Species)

9) Severe Thunderstorms

10) Windstorms

11) Hailstorms

12) Severe Winter/Ice Storms

13) Tornadoes

14) Wildfire

15) Tropical Cyclones

16) Snow Avalanches

17) Extreme Summer Weather

18) Expansive Soils

19) Tsunami

20) Volcano

21) Dam Failure

22) HAZMAT

23) Terrorism

24) Urban Fire

25) Nuclear Accidents


The list was more closely examined, paying special attention to the likelihood of
future occurrence and the fact that many of the identified hazards are interrelated
(i.e., landslides can be a result of flooding). Following this, the list of hazards was
pared down to the hazards that are most likely to affect the state and are most likely
to pose a more serious threat.
For the purpose of ranking hazards affecting the state, in order of importance for
mitigating their effects, a hazard index was assigned (see Table 2.1.a) on a scale of
1-5, with 5 being the highest priority for considering mitigation goals (highest, high,
medium, low, and lowest). This index takes into account the anticipated frequency
of occurrence (see Table 2.1.b), the specific consequences of impact (see Table
2.1.c) and if there has been a past declaration for that particular hazard. This is not
meant to be a scientific process, but will serve as a way to prioritize mitigation goals
based on the potential frequency and likely extent of damage from hazards known to
affect the state.
It is important to note that HIRAs are developed for many different purposes. For
the purposes of emergency planning and similar functions, a document called the
2007 Ohio HIRA has also been produced. The 2007 Ohio HIRA (Appendix Y)
prioritizes hazards utilizing criteria developed to facilitate emergency planning.
These criteria include frequency, duration, speed of onset, magnitude, impact on
business, impact on people, and impact on property. This method assigns a
numerical value to vulnerability based on the criteria of impacts on businesses,

Section 2: Hazard Identification & Risk Assessment

60

State of Ohio Hazard Mitigation Plan

people, and property. The 2007 Ohio HIRA places more emphasis on life safety
issues versus the HIRA performed for the SOHMP which places a similarly high
priority on property/facility damage. Also, the 2007 HIRA evaluates manmade
hazards. This data is valuable as it is another method to ground truth the data in
the SOHMP HIRA.
Table 2.1.a
Hazard Index Ranking
Impact
Frequency of
Occurrence Catastrophic

Critical

Limited

Negligible

Highly Likely

5 (Highest)

4 (High)

4 (High)

3 (Medium)

Likely

5 (Highest)

4 (High)

3 (Medium)

2 (Low)

Possible

4 (High)

3 (Medium)

2 (Low)

2 (Low)

Unlikely

3 (Medium)

2 (Low)

1 (Lowest)

1 (Lowest)

1 (Lowest)

1 (Lowest)

1 (Lowest)

Highly
2 (Low)
Unlikely
Source: FEMA, 1997

Table 2.1.b
Frequency of Occurrence
Highly Likely
Likely
Possible
Unlikely

Near 100 Percent probability in the next year.


Between 10 and 100 percent probability in the next year, or at least one
chance in the next 10 years.
Between 1 and 10 percent probability in the next year, or at least one
chance in the next 100 years.
Less than 1 percent probability iun the next year of less than once chance
in the next 100 years.

Highly Unlikely Little to no probability in next 100 years.


Source: FEMA, 1997

Section 2: Hazard Identification & Risk Assessment

61

State of Ohio Hazard Mitigation Plan

Table 2.1.c
Consequences of Impact
Multiple Deaths, complete shutdown of facilities for 30 days or more, more than 50
Catastrophic
percent of property is severely damaged.
Multiple severe injuries, complete shutdown of critical facilities for at least 2 weeks, more
Critical
than 25 percent of property is severely damaged.
Some injuries, complete shutdown of critical facilities for more than one week, more than
Limited
10 percent of property severely damaged.
Minor injuries, minimal quality-of-life impact, shutdown of critical facilities and services for
Negligible
24 hours or less, less than 10 percent of property is severely damaged.
Source: FEMA, 1997

Table 2.1.d
Hazard Ranking Assessment
Hazard

Past Federal
Declarations

Coastal Erosion

No

Droughts

No

Earthquakes
Floods

Frequency

Impcat

Hazard Ranking

Highly Likely

Negligible

Likely

Negligible

No

Possible

Limited

Yes

Highly Likely

Critical

Natural Hazards

Seiche / Coastal Flooding

No

Likely

Limited

Landslides

Yes

Highly Likely

Limited

Land Subsidence

No

Possible

Negligible

Invasive Species

No

Highly Likely

Limited

Severe Thunderstorms

Yes

Highly Likely

Critical

Windstorms

Yes

Highly Likely

Critical

Hailstorms

No

Likely

Negligible

Severe Winter/Ice Storms

Yes

Highly Likely

Critical

Tornadoes

Yes

Highly Likely

Critical

Wildfire

No

Likely

Limited

Tropical Cyclones

No

Unlikely

Negligible

1
1

Snow Avalanches

No

Highly Unlikely

Negligible

Extreme Summer Weather

No

Likely

Negligible

Expansive Soils

No

Unlikely

Negligible

Tsunami

No

Highly Unlikely

Negligible

Volcano

No

Highly Unlikely

Negligible

Technological Hazards
Dam Failure

No

Possible

Critical

Hazardous Materials Events

No

Likely

Negligible

Terrorism

No

Unlikely

Critical

Urban Fire

No

Highly Likely

Negligible

Section 2: Hazard Identification & Risk Assessment

62

State of Ohio Hazard Mitigation Plan

Once the hazard ranking was complete an assessment was conducted to narrow the
field of hazards (see Table 2.1.d). Several hazards were deleted from the list based
on the unlikelihood of occurrence and the potential for a negligible impact on the
state should they occur. These include tropical cyclones, snow avalanches, extreme
summer weather, expansive soils, tsunami events, and volcano events. Other
hazards were combined, as many of them are factors in larger hazards. The final
hazard list included 15 hazards, which are listed in order of importance below.

Flooding (4) which includes flash flooding, normal riverine flooding. There
have been numerous past declarations for this disaster.

Seiche / Coastal Flooding (4) this is a geographically specific hazard for


areas bordering Lake Erie. There have been no past declarations for this
disaster.

Tornadoes (4) which includes windstorms. There have been several past
declarations for tornados and high wind events as a result of severe
thunderstorms.

Landslides (4) which includes road slips and mudslides. There have been
several declarations for this type of disaster many as a result of severe
flooding.

Winter Storms (4) which includes snowstorms, ice storms and any other
winter precipitation. There have been declarations for this type of disaster.

Severe Summer Storms (4) these storms have a higher ranking than dam
failure simply because there are many factors associated with severe
thunderstorms. In Ohio the primary disaster factors for severe thunderstorms
have been flooding, tornadoes, high wind events, and landslides all of which
have been addressed separately. Other aspects of sever thunderstorms (hail
and lightning) are not as pressing in the overall mitigation process.

Invasive Species (4) There have been no federal declarations for invasive
species to date.

Dam / Levee Failure (3) Though dam-failure is not at the top of the ranking
chart it is still considered an important hazard as it has a significant impact on
flooding.

Coastal Erosion (3) Erosion from coastal storms and normal Lake Erie
fluctuations.

Wildfire (3) there have been no federal declarations for wildfire to date.

Land Subsidence (2) there have been no federal declarations for land
subsidence to date.

Droughts (2) there have been no federal declarations for droughts to date.

Earthquakes (2) there have been no federal declarations for earthquakes


to date.

Section 2: Hazard Identification & Risk Assessment

63

State of Ohio Hazard Mitigation Plan

Hazardous Materials (2) which includes nuclear accidents. There have


been no federal declarations for HAZMAT events to date.

Terrorism (2) there have been no federal declarations directly referred to


as terrorism in the past. However, in August 2003 there was a declaration
related to power outage, which initiated in Cleveland and spanned across a
good portion of the northern United States and southern Canada. This grid
could be considered a major target in future terrorist activities and should be
planned for accordingly.

This plan discusses each of the hazards in more detail with the exception of two
technological hazards that were previously mentioned in the 2003 SOHMP
terrorism and hazardous materials. It is felt that these two hazards are better
addressed in ongoing homeland security and emergency management planning
efforts and are represented in the 2007 Ohio HIRA.
According to the Ohio HIRA, the following are the top ten hazards (ranking score in
parenthesis): Windstorm/tornado (24.25), Flood/flash flood/seiche (22.75), emerging
disease (21.75), earthquake (7.9 magnitude) (21.25), building/structure collapse
(20.75), landslide/mudslide/subsidence (19.25), snow/ice/hail/sleet (19.25), terrorism
(19), product defect or contamination (18.75), and extreme temperature (heat and
cold) (18.5). These tend to correspond fairly well with the hazards profiled in the
SOHMP HIRA, with the exception of earthquake (scenario in the Ohio HIRA different
than in the SOHMP HIRA), invasive species, and terrorism.

Section 2: Hazard Identification & Risk Assessment

64

Вам также может понравиться