Saturday, 23 November 2024

Community

The Insurance Institute for Highway Safety is introducing a new, tougher side crash test to address higher-speed crashes that continue to cause fatalities.

In the first tests of 2020-21 vehicles, only one out of 20 small SUVs, the 2021 Mazda CX-5, earns a good rating.

“We developed this new test because we suspected there was room for more progress, and these results confirm that,” IIHS President David Harkey said. “The good rating for the CX-5 shows that robust protection in a more severe side crash is achievable.”

Nine vehicles earn acceptable ratings: the Audi Q3, Buick Encore, Chevrolet Trax, Honda CR-V, Nissan Rogue, Subaru Forester, Toyota RAV4, Toyota Venza and Volvo XC40.

Eight others — the Chevrolet Equinox, Ford Escape, GMC Terrain, Hyundai Tucson, Jeep Compass, Jeep Renegade, Kia Sportage and Lincoln Corsair — earn marginal ratings. Two more, the Honda HR-V and Mitsubishi Eclipse Cross, receive poor ratings.

All but one of the tested vehicles was a 2021 model. Mitsubishi skipped the 2021 model year for the Eclipse Cross, so the 2020 model was tested. With the exception of the Compass and the Tucson, the ratings carry over to 2022 models.

“Obviously, these results aren’t great, but they’re in line with what we expected when we adopted this more stringent test,” says IIHS Senior Research Engineer Becky Mueller, whose research formed the foundation for the new test protocol.

The ratings highlight a wide range of performance among vehicles built to excel in an earlier version of the side test.

All 20 small SUVs earn good ratings in the first-generation side test. That’s true for almost all current vehicles, but it hasn’t always been the case. When the original side test was introduced in 2003, only about 1 in 5 models earned a good rating.

That progress has saved lives. A 2011 study of 10 years' worth of crash data found that a driver of a vehicle with a good side rating is 70 percent less likely to die in a left-side crash than a driver of a vehicle with a poor rating. However, side impacts still accounted for 23 percent of passenger vehicle occupant deaths in 2019.

To address those crashes, the updated side test uses a heavier barrier traveling at a higher speed to simulate the striking vehicle.

The new barrier weighs 4,180 pounds — close to the weight of today’s midsize SUVs — and strikes the test vehicle at 37 mph, compared with a 3,300-pound barrier traveling at 31 mph in the original evaluation. Together, those two changes mean it involves 82 percent more energy.

The honeycomb striking surface of the new barrier also has a different design that acts more like a real SUV or pickup when it hits another vehicle.

Like the original test, the updated side rating is based on how well the occupant compartment structure holds its shape during the crash, injury measures collected from dummies positioned in the driver seat and the rear seat behind the driver, and a supplemental measure of how well the airbags protect the heads of the two dummies. The SID-IIs dummy used in both seating positions represents a small woman or 12-year-old child.

The new test reveals wide discrepancies in the degree of protection these small SUVs provide for the pelvis and the chest. Only five vehicles earn good or acceptable scores across the board for these injury measures.

A likely explanation is that the new striking barrier bends around the B-pillar between the driver and rear passenger doors. Mueller observed the same tendency by the fronts of SUVs and pickups during vehicle-to-vehicle research tests.

As a result of this behavior, depressions are formed in the front and rear doors of the struck vehicle and the occupant space can be compromised even if the B-pillar can withstand the higher-speed impact.

To adapt, manufacturers will probably need to strengthen the horizontal door beams to reduce that intrusion and adjust their torso- and pelvis-protecting airbags to provide more coverage and cushioning.

In real-world side crashes, stronger structures are linked to higher survival rates. While all 20 small SUVs received good scores for their structures in the original test, only eight earn good ratings for structural integrity in the new, higher-energy evaluation. The B-pillar of the worst performer by this metric, the HR-V, began to tear away from the frame, allowing the side of the vehicle to crush inward almost to the center of the driver seat.

The vehicles that earned marginal or poor overall ratings in the new test generally struggled with both structural issues and high chest and pelvis injury measurements from both dummies. The HR-V’s weak B-pillar contributed to elevated dummy injury measures, for example. Similarly, a combination of structural weakness and inadequate seat-mounted torso-protecting airbags made the Eclipse Cross the only vehicle to earn a poor rating for driver chest protection.

The Equinox and its twin, the Terrain, were exceptions among the poor and marginal performers. The tested vehicle, an Equinox, demonstrated a strong structure, but only managed a marginal rating overall due to inadequate head protection and elevated head injury risk for the rear passenger and elevated chest injury measures for the driver.

Rather than similar flaws, there were many different reasons why the nine acceptable-rated vehicles fell short of a good rating: a marginal driver chest injury for the Encore, inadequate head-protecting airbags for the Rogue, heightened injury measures for the driver’s pelvis for the RAV4, and so forth.

“There’s no single reason why so many side crashes still result in fatalities, but these results provide a roadmap for specific improvements that can save lives,” Mueller says.

The faster manufacturers can make such improvements the better. However, for now the ratings for the original and updated tests will be published together for all evaluated vehicles, and a good rating in the original side test will remain the requirement for TOP SAFETY PICK and TOP SAFETY PICK+ until the award criteria are updated in 2023. At that point, the new, more stringent side test will replace the original one.

NORTHERN CALIFORNIA — Mendocino National Forest officials have terminated the wet weather trail closure order for the Grindstone District.

Officials have issued a new wet weather trail closure, Forest Order No. 08-21-08, beginning at 6 a.m. on Thursday, Oct. 28, for Upper Lake and Covelo Ranger districts.

Temporary wet weather trail closures go into effect when two inches of rainfall occur within a 24-hour period or when the soils are saturated.

The wet weather off-highway vehicle, or OHV, trail closures restrict the use of OHV trails when conditions are too wet to sustain use without causing soil loss, impacting water quality, damaging trail tread and putting public safety at risk.

These limited duration closures will remain in place until no measurable precipitation is recorded within 48 consecutive hours.

By issuing these closures as precipitation events occur, the forest provides for public safety, protects natural resources during and after storms and allows time for trails to dry out prior to resuming use.

The restrictions may be implemented anytime during this fall and winter season through June 2022.

Trail users can check the precipitation data online before traveling to the forest: https://bit.ly/RAWSdata. Look at MNF02 Portable (Howard Mill) rain gauge on the Upper Lake Ranger District. If Howard Mill rain gauge is inoperable, the Konocti location will be used for the Upper Lake Ranger District.

When closures occur, information will be posted on the Forest website and social media.

The restrictions prohibit the use of motor vehicles on National Forest System trails within the Upper Lake Ranger District on the Mendocino National Forest pursuant to 36 CFR 261.55(b).

All forest orders, including Forest Order No. 08-21-08 (wet weather closure), are posted here.

NORTHERN CALIFORNIA — Please join Tuleyome for an online monthly “Nature & You” Zoom lecture at 7 p.m. Thursday, Oct. 28.

This lecture by Alicia Hamann, executive director of Friends of the Eel River, will cover the past, present and future of the Eel River watershed.

The Eel River watershed covers a large section of northwestern California, encompassing parts of six counties, from Lake County in the southeast to Humboldt County in the northwest.

The headwaters of the mainstem of the Eel River are in the Berryessa Snow Mountain National Monument.

Specifically, the lecture will be discussing the Potter Valley Project — the two dams and diversion in the headwaters of the Eel River undergoing a relicensing process.

This relicensing process could result in the removal of at least one of the dams and some very big changes for the Pillsbury basin region.

This lecture will be online in a Zoom meeting and registration is required. Please register with this link.

Registered participants will be sent an email with login information. If you're registered, you'll also be sent a link to a recording of the lecture even if you were not able to attend.

In recognition of Cybersecurity Awareness Month, California Attorney General Rob Bonta today provided consumers and businesses with tips on how to defend against cybersecurity threats.

Recent high-profile cyberattacks serve as a reminder that cybersecurity requires ongoing attention.

According to the Identity Theft Resources Center, the number of data breaches that have been publicly reported this year already exceeds the total for 2020.

Whether you are an individual or a company that is required to protect the data of consumers or your clients, you play an important role in defending against cybersecurity threats.

Below, Attorney General Bonta highlights some simple steps to consider in protecting personal information against cyberattacks.

“As technology continues to become more sophisticated than ever, so do the tactics and methods of cybercriminals. Recent attacks and data breaches have highlighted the importance of protecting our data,” said Attorney General Bonta. “Cybersecurity is a team effort, and whether you are an individual or a business, there are steps you can take to protect yourself and your data.”

Consumer cybersecurity tips

Our lives have become increasingly dependent on technology and virtually all data is kept on internet-connected platforms. Taking the necessary steps toward protecting this information has never been more important. Here are some tips on how to protect your online information from cybercriminals:

Enable multi-factor authentication. If available, use multi-factor authentication (MFA) for your online accounts. MFAs require both a password and a second piece of information — such as a one-time code sent to your phone via text message — in order to verify your identity when logging into one of your accounts. By requiring multiple methods of authentication, MFAs make it more difficult for attackers to break into accounts. As a result, your account is further protected from being compromised, even if a bad actor knows your password.

Use strong passwords and password managers. Set up unique and strong passwords for each online account you use. Don’t use easily identifiable information, such as pets’ names or birthdays, in your passwords, especially for your financial or email accounts. Using long, complex, and unique passwords is a good way to stop your account from being hacked. Additionally, a password manager is an easy way of keeping track and remembering all of your unique passwords.

Perform regular software updates on all devices. Update your operating system, browser, and important apps regularly, taking advantage of automatic updating when it's available. Having the latest security software, web browser, and operating system on your devices is one of the best defenses against online threats. These updates can eliminate software flaws that allow bad actors to view your activity or steal information.

Install antivirus software. Antivirus software protects your device from viruses that can destroy your data, slow down or crash your device, or allow spammers to send email through your account. Antivirus protection scans your files and your incoming email for viruses and deletes anything detected as malicious. Updating your antivirus software prevents the latest "bugs" circulating the internet. Most antivirus software includes a feature to download updates automatically when you are online. In addition, make sure that the software is continually running and checking your system for viruses, especially if you are downloading files from the web or checking your email. Set your antivirus software to check for viruses every day.

Check your privacy settings. Be diligent to double check your privacy and security settings on all devices and applications, and be aware of who can access your information. Every time you sign up for a new account, download a new app, or get a new device, take a moment to configure the privacy and security settings to your comfort level for information sharing. You should regularly check these settings to make sure they are still configured to your comfort.

Opt out of the sale of your personal information. Exercise your rights under the California Consumer Privacy Act (CCPA) and opt out of the sale of your personal information when you go online. Stopping the sale of your data will minimize its proliferation — and the less data that is out there, the better. Businesses that sell information have to post a “Do Not Sell My Personal Information” link on their websites. You can also use a browser or plug in that incorporates the Global Privacy Control, which must be honored by businesses that sell personal information.

Limit the use of public networks. Free public Wi-Fi is normally not secure, and information thieves know it. While using public networks, your passwords, account numbers, and photos may be accessible to hackers. Minimize your risk by limiting the use of public networks, especially if you are accessing your personal or sensitive information, and use a secure network — such as your own — whenever possible.

Encrypt devices. Encrypt your devices and other sources of media that contain sensitive personal information. This includes laptops, tablets, smartphones, removable drives, backup tapes, and cloud storage solutions.

Be careful what you share online. Social media allows sharing of all aspects of life, but it's important to control who has access to the information you share. Information thieves can use social media postings to gather information and use it to hack into your accounts or steal your identity. To protect yourself, make use of privacy settings to limit the visibility of personal posts to your personal networks, and restrict the amount of information you share with the general public. Avoid taking online quizzes that could reveal the answers to your security questions.

Cybersecurity tips for businesses

As a company doing business in California, you have a legal obligation to implement and maintain reasonable data security, and you are the first line of defense when protecting consumers’ and clients’ personal information from data breaches. If you collect data, protect it by taking the following steps:

Train employees in data security principles. Establish essential security practices and policies for employees, such as requiring strong passwords, and establishing appropriate Internet use guidelines. Establish rules of behavior describing how to handle and protect customer information and other vital data.

Protect information, computers and networks from cyberattacks. Having the latest security software, web browser, and operating system are the best defenses against viruses, malware, and other online threats. Set antivirus software to run a scan after each update and install other key software updates as soon as they are available.

Provide firewall security for your internet connection. A firewall is a set of related programs that prevent outsiders from accessing data on a private network. Make sure the operating system's firewall is enabled or install free firewall software available online. If employees work from home, ensure that their home systems are protected by firewalls.

Secure your Wi-Fi networks. If you have a Wi-Fi network for your workplace, make sure it is secure, encrypted, and hidden. To hide your Wi-Fi network, set up your wireless access point or router so it does not broadcast the network name. You should also password protect access to the router.

Limit employee access to data and information. Do not provide any one employee with access to all data systems. Employees should only be given access to the specific data systems that they need in order to do their jobs, and should not be able to install any software without obtaining permission.

Passwords and authentication. Require employees to use unique passwords and change passwords regularly. Consider implementing multi-factor authentication that requires additional information beyond a password to gain entry.

Helpful resources

Individuals can find data privacy resources and information on the Attorney General's Office's privacy and data security webpage. Additional cybersecurity resources can be found on the Cybersecurity & Infrastructure Security Agency’s, of CISA, cybersecurity resources website, as well as on the National Institute of Standards and Technology’s cybersecurity website.

Businesses can find useful cybersecurity resources on CISA’s resources for business webpage.

California law requires a business or state agency to notify any California resident whose unencrypted personal information was acquired, or reasonably believed to have been acquired, during a data security breach. You can find more information regarding this requirement on the data security breach reporting webpage.

As extreme wildfire conditions have taken hold across the state of California over the past several years, Cal Fire has become more reliant on seasonal firefighters to protect communities and save lives than ever before.

More than 1,600 men and women have signed up to be seasonal firefighters this season alone.

The importance of these seasonal firefighters has also grown exponentially over the last decade with the loss of 4,000 inmate firefighter positions.

Even with the increased importance of these 10-month seasonal firefighter positions, these brave men and women aren’t protected under the same workplace laws, or the Firefighter Bill of Rights, as their full time peers. This is in spite of the fact that seasonal and full time firefighters perform the same work.

This has now changed with the passage of Sen. Mike McGuire’s SB 206. This groundbreaking bill extends workplace protections under the Firefighter Bill of Rights to the 1,600 hardworking seasonal firefighters who are keeping California safe.

“Seasonal firefighters are doing the same backbreaking work as their full-time peers. They put themselves in harm’s way fighting the largest wildfires in American history and are on the front lines protecting our communities and saving lives. It’s past time for the state to provide equal protections for equal work,” Sen. McGuire said. “We are grateful to Gov. Newsom for signing this critical bill and are forever grateful for the hardworking men and women protecting our state from wildfires.”

The original Firefighter Bill of Rights, passed in 2007, authorizes key workplace protections for full-time firefighters in the state of California.

Seasonal firefighters, who work side by side with their full-time counterparts year after year have not been afforded these basic and crucial protections under the Firefighter Bill of Rights.

Under SB 206, seasonal firefighters, after their first year of working a season, will be included in the protections provided in the Firefighters Bill of Rights.

“California has become more reliant on seasonal firefighters over the last many years as the Golden State’s fire season has exploded: in 2020, more than 4 million acres — 4% of the land in California — burned in a record-setting year. This bill is a critical step in the right direction to protect seasonal firefighters who are protecting our communities,” Sen. McGuire said.

A slide at Bar Creek in the Mendocino National Forest in Northern California has closed Forest Road M1. Photo courtesy of the Mendocino National Forest.

MENDOCINO NATIONAL FOREST, Calif. — Weekend storms have triggered a landslide on Forest Road M1 at Bar Creek, about three miles north of the Eel River Work Center.

Forest officials have closed the road to assess damage and plan repairs.

Officials ask visitors and residents to avoid traveling in the area.

To reach areas north of the landslide, the alternate route is to take Forest Road M4 north to Forest Road M2. From M2, take Forest Road 23N39 (Espee Ridge Road) west.

The route will add approximately two hours of driving time, and conditions of those roads are unknown at this time.

In areas where a wildfire has occurred, significant rainfall and wind create hazards. Roads within the August Complex and Ranch Fire areas are subject to falling trees, landslides, rockfall, erosion, debris flows and flooding.

All visitors should be aware of the hazards of traveling through a burned area and prepare for an alternate route in case roads become impassable.

LCNews

Responsible local journalism on the shores of Clear Lake.

 

Memberships: