Thwarting successful piracy

dc.contributor.authorCarchidi, Arielle
dc.date.accessioned2012-06-11T21:50:13Z
dc.date.available2012-06-11T21:50:13Z
dc.date.issued2012-06-11
dc.description.abstractIn recent years, maritime piracy has received more attention from governments, the maritime industry, and the media. Increased incidents of violent attacks, particularly in the Gulf of Aden and the Red Sea, create hazards for seafarers and shipping companies. The maritime industry has issued “Best Management Practices for Protection against Somalia Based Piracy (BMP4) which can be used to prevent piracy worldwide; however, not all practices are implemented, often to the detriment of the vessel under attack.   The purpose of this project is to identify what prevents an attack from being successful. Using data from the International Maritime Bureau’s Piracy Reporting Center and the Sea-Web shipping database, a comprehensive list of vessel characteristics, protective strategies with particular emphasis on BMP4, and cooperation with other companies or governments for each reported attack occurring between 2006 and 2011 was compiled. This information determined what relationships exist between the success or failure of an attack with the vessel and the strategies carried out by the crew. The results of this study can be used to protect ships and crewmembers.en_US
dc.description.sponsorshipFaculty Advisor: Dr. Joan Mileski, Department of Maritime Administrationen_US
dc.identifier.urihttp://hdl.handle.net/1969.3/28361
dc.language.isoen_USen_US
dc.relation.ispartofseriesTAMUG Student Research Symposium;8th Annual, 2012
dc.subjectpiracyen_US
dc.titleThwarting successful piracyen_US
dc.typeImageen_US

Files

Original bundle

Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
Carchidi.pdf
Size:
543.6 KB
Format:
Adobe Portable Document Format
Description:
Poster in PDF format

License bundle

Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
1.71 KB
Format:
Item-specific license agreed upon to submission
Description: