WorldWideScience

Sample records for benefits security administration

  1. 76 FR 2142 - Employee Benefits Security Administration

    Science.gov (United States)

    2011-01-12

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Hearing on Definition of ``Fiduciary'' AGENCY: Employee Benefits Security Administration, Labor. ACTION: Notice of hearing and extension of comment period. SUMMARY: Notice is hereby given that the Employee Benefits Security Administration will...

  2. 29 CFR 70.54 - Employee Benefits Security Administration.

    Science.gov (United States)

    2010-07-01

    ... 29 Labor 1 2010-07-01 2010-07-01 true Employee Benefits Security Administration. 70.54 Section 70... Records and Filings § 70.54 Employee Benefits Security Administration. (a) The annual financial reports (Form 5500) and attachments/schedules as filed by employee benefit plans under the Employee Retirement...

  3. 75 FR 65511 - Employee Benefits Security Administration; Submission for OMB Review

    Science.gov (United States)

    2010-10-25

    ... DEPARTMENT OF LABOR Office of the Secretary Employee Benefits Security Administration; Submission...--Employee Benefits Security Administration (EBSA), Office of Management and Budget, Room 10235, Washington...: Employee Benefits Security Administration. Type of Review: Extension without change of a currently approved...

  4. Social Security and Medicare Benefits

    Data.gov (United States)

    Social Security Administration — Cash benefits and rehabilitation benefits paid in each year from the Old-Age and Survivors Insurance, and Disability Insurance Trust Funds, and benefits paid from...

  5. 20 CFR 404.1361 - Federal benefit payable other than by Veterans Administration.

    Science.gov (United States)

    2010-04-01

    ... Uniformed Services Effect of Other Benefits on Payment of Social Security Benefits and Payments § 404.1361... Veterans Administration. 404.1361 Section 404.1361 Employees' Benefits SOCIAL SECURITY ADMINISTRATION... on the veteran's World War II or post-World War II active service before we determine and certify...

  6. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  7. Employee Retirement Income Security Act of 1974: rules and regulations for administration and enforcement; claims procedure. Pension and Welfare Benefits Administration, Labor. Final regulation.

    Science.gov (United States)

    2000-11-21

    This document contains a final regulation revising the minimum requirements for benefit claims procedures of employee benefit plans covered by Title I of the Employee Retirement Income Security Act of 1974 (ERISA or the Act). The regulation establishes new standards for the processing of claims under group health plans and plans providing disability benefits and further clarifies existing standards for all other employee benefit plans. The new standards are intended to ensure more timely benefit determinations, to improve access to information on which a benefit determination is made, and to assure that participants and beneficiaries will be afforded a full and fair review of denied claims. When effective, the regulation will affect participants and beneficiaries of employee benefit plans, employers who sponsor employee benefit plans, plan fiduciaries, and others who assist in the provision of plan benefits, such as third-party benefits administrators and health service providers or health maintenance organizations that provide benefits to participants and beneficiaries of employee benefit plans.

  8. Home - Defense Technology Security Administration

    Science.gov (United States)

    by @dtsamil Defense Technology Security Administration Mission, Culture, and History Executive Official seal of Defense Technology Security Administration Official seal of Defense Technology Security Administration OFFICE of the SECRETARY of DEFENSE Defense Technology Security Administration

  9. 20 CFR 423.1 - Suits against the Social Security Administration and its employees in their official capacities.

    Science.gov (United States)

    2010-04-01

    ... Federal Register, and are available on-line at the Social Security Administration's Internet site, http... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Suits against the Social Security... SECURITY ADMINISTRATION SERVICE OF PROCESS § 423.1 Suits against the Social Security Administration and its...

  10. 29 CFR 2509.75-3 - Interpretive bulletin relating to investments by employee benefit plans in securities of...

    Science.gov (United States)

    2010-07-01

    ... Regulations Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR... Interpretive bulletin relating to investments by employee benefit plans in securities of registered investment.... That section provides that an investment by an employee benefit plan in securities issued by an...

  11. Transportation Security Administration

    Science.gov (United States)

    ... content Official website of the Department of Homeland Security Transportation Security Administration A - Z Index Blog What Can I ... Search form Search the Site Main menu Travel Security Screening Special Procedures TSA Pre✓® Passenger Support Travel ...

  12. Measurement issues associated with using survey data matched with administrative data from the Social Security Administration.

    Science.gov (United States)

    Davies, Paul S; Fisher, T Lynn

    2009-01-01

    Researchers using survey data matched with administrative data benefit from the rich demographic and economic detail available from survey data combined with detailed programmatic data from administrative records. The research benefits of using these matched data are too numerous to mention. But there are drawbacks as well, and those drawbacks have received less systematic attention from researchers. We focus on survey data matched with administrative data from the Social Security Administration and address the strengths and weaknesses of each in four specific areas: (1) program participation and benefits, (2) disability and health information, (3) earnings, and (4) deferred compensation. We discuss the implications of these strengths and weaknesses for decisions that researchers must make regarding the appropriate data source and definition for the concepts in question. From this discussion, some general conclusions are drawn about measurement issues associated with using matched survey and administrative data for research, policy evaluation, and statistics.

  13. Legal rights, efficiency and citizen involvement in the administration of social security cash benefits

    DEFF Research Database (Denmark)

    Von Hielmcrone, Nina

    2010-01-01

    for the accretion of new special rules. They merely have to be coded into the system. The government’s modernisation programme has been carried out at the expense of transparency and the legal rights of the citizens. This article deals with Danish legislation; the mechanisms in question are common not only......The Danish social security legislation has been distinguished in recent years by an intense growth in rules and regulations. Numerous laws and ordinances have been promulgated, which make it extremely difficult for both citizens and authorities to come to grips with the laws, much less to gain...... to a vast growth in very detailed and complex rules and thereby lack of transparency for citizens and social workers. The fact that benefits are administered with the aid of computers means that neither administrators nor politicians find the abundance of rules to be a problem, and no limits are thereby set...

  14. Security Administration Reports Application

    Data.gov (United States)

    Social Security Administration — Contains SSA Security Reports that allow Information Security Officers (ISOs) to access, review and take appropriate action based on the information contained in the...

  15. Social Security Administration - Quarterly Data for Spoken Language Preferences of Supplemental Security Income Blind and Disabled Applicants (2016-onwards)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits from fiscal...

  16. Social Security Administration

    Science.gov (United States)

    ... Suze Orman on Why Creating an Account is Important Suze Orman explains how a my Social Security account can help you plan for your retirement ... for same-sex couples? Open Government at Social Security Explore the benefits you may be due Plain ... About Us Accessibility FOIA Open Government Glossary ...

  17. Federal Coal Mine Health and Safety Act of 1969, Title IV, as amended (The Black Lung Benefits Act); payment of benefits--withholding Part B benefits where Part C payments are made for the same period. Social Security Administration. Final rule.

    Science.gov (United States)

    1982-05-04

    This regulation confirms the interim rule authorizing the Social Security Administration to withhold payment of Part B Black Lung benefits where Part C Black Lung benefits administered by the Dept. of Labor are paid for the same period. We are doing this by expanding the definition of "overpayment" in 20 CFR 410.560(a) to include these duplicate payments under Part C. This regulation provides a quick and efficient means of avoiding unjustified duplicate payments.

  18. Lifetime distributional effects of Social Security retirement benefits.

    Science.gov (United States)

    Smith, Karen; Toder, Eric; Iams, Howard

    This article presents three measures of the distribution of actual and projected net benefits (benefits minus payroll taxes) from Social Security's Old-Age and Survivors Insurance (OASI) for people born between 1931 and 1960. The results are based on simulations with the Social Security Administration's Model of Income in the Near Term (MINT), which projects retirement income through 2020. The base sample for MINT is the U.S. Census Bureau's Survey of Income and Program Participation panels for 1990 to 1993, matched with Social Security administrative records. The study population is grouped into 5-year birth cohorts and then ranked by economic status in three ways. First, the population is divided into five groups on the basis of individual lifetime covered earnings, and their lifetime present values of OASI benefits received and payroll taxes paid are calculated. By this measure, OASI provides much higher benefits to the lowest quintile of earners than to other groups, but it becomes less redistributive toward lower earners in more recent birth cohorts. Second, people are ranked by shared lifetime covered earnings, and the values of shared benefits received and payroll taxes paid are computed. Individuals are assumed to split covered earnings, benefits, and payroll taxes with their spouses in the years they are married. By the shared covered earnings measure, OASI is still much more favorable to persons in the lower income quintiles, although to a lesser degree than when people are ranked by individual covered earnings. OASI becomes more progressive among recent cohorts, even as net lifetime benefits decline for the entire population. Finally, individuals are ranked on the basis of their shared permanent income from age 62, when they become eligible for early retirement benefits, until death. Their annual Social Security benefits are compared with the benefits they would have received if they had saved their payroll taxes in individual accounts and used the

  19. Individual social security accounts: issues in assessing administrative feasibility and costs.

    Science.gov (United States)

    Olsen, K A; Salisbury, D L

    1998-11-01

    difficult to administer than employment-based plans, and total administrative expenses would be larger relative to benefits. Credit-based systems such as the current Social Security program are less difficult to administer than cash-based systems, which must account for every dollar. Inherent in the "privatization" debate is generally the presumption that IA benefits would be based on cash contributions and investment returns. The current credit-based system tolerates small errors in wage reporting, because they rarely affect benefits. But every dollar counts in a cash-based IA system. To ensure that benefits are properly provided, an IA system would require more regulation, oversight, and error reconciliation than the current Social Security program. Social Security individual accounts cannot be administered like 401(k) plans without adding significant employer burdens--especially on small businesses. Under the current wage reporting and tax collection process, it would take at least 7-19 months for every dollar contributed to an individual's account to be sorted out from aggregate payments and credited to his or her IA. This 7-19 month "float period" could result in substantial benefit losses over time. Options for preventing such losses involve difficult trade-offs, such as increased government responsibility, increased complexity, greater employer burdens, and/or investment restrictions for beneficiaries. If legally considered personal property, the IAs of married participants could pose significant administrative challenges. Social Security today must obtain proof of marriage only at the time spousal benefits are claimed. But some IA proposals would require contributions to be split between spouses' individual accounts, requiring records on participants' marital status to be continuously update to ensure that contributions are correctly directed. Also, dealing with claims on individual account contributions in divorce cases could place IA record keepers in the middle o

  20. Potential savings from redetermining disability among children receiving supplemental security income benefits.

    Science.gov (United States)

    Pulcini, Christian D; Kotelchuck, Milton; Kuhlthau, Karen A; Nozzolillo, Alixandra A; Perrin, James M

    2012-01-01

    To compare the costs of redetermining disability to potential savings in Supplemental Security Income payments associated with different strategies for implementing Continuing Disability Reviews (CDRs) among children potentially enrolled in SSI from 2012 to 2021. We reviewed publicly available reports from the Social Security Administration and Government Accountability Office to estimate costs and savings. We considered CDRs for children ages 1-17 years, excluding mandated low-birth weight and age 18 redeterminations that SSA routinely has performed. If in 2012 the Social Security Administration performs the same number of CDRs for children as in 2010 (16,677, 1% of eligibles) at a cessation rate of 15%, the agency would experience net savings of approximately $145 million in benefit payments. If CDR numbers increased to the greatest level ever (183,211, 22% of eligibles, in 1999) at the same cessation rate, the agency would save approximately $1.6 billion in benefit payments. Increasing the numbers of CDRs for children represents a considerable opportunity for savings. Recognizing the dynamic nature of disability, the agency could reassess the persistence of disability systematically; doing so could free up resources from children who are no longer eligible and help the agency better direct its benefits to recipients with ongoing disability and whose families need support to meet the extra costs associated with raising a child with a major disability. Copyright © 2012 Academic Pediatric Association. Published by Elsevier Inc. All rights reserved.

  1. ADMINISTRATIVE EXPENDITURES OF SOCIAL SECURITY FUNDS IN UKRAINE

    Directory of Open Access Journals (Sweden)

    Nataliia Ivanchuk

    2017-12-01

    Full Text Available Along with the expenditures for social protection, social security funds finance administrative direction, which should correspond to the amount of functions performed by a particular fund. The purpose of the paper is to determine ways to reduce administrative expenditures of state social security funds in the conditions of reforming Ukrainian economy. For this purpose, the authors investigate distribution of the expenditures between social security funds, analyse dynamics and structure of assignments for fund administration, and suggest possible ways to rationalize maintenance cost for these institutions. Methodology. Administrative expenditures are an integral part of the cost of social security funds and include particular items of expenses in the budget of these institutions. Applying a systematic approach to calculating the administrative costs of social security funds of Ukraine the authors have taken into account the expenditures related to funding management, support for information systems, and organization of work with insured people. Results of the survey showed that in 2007–2016 Pension Fund of Ukraine incurred the largest part of social expenditures (more than 90% compared with other social insurance funds (less than 10%. At the same time, the administrative expenses were divided approximately into two halves between Pension Fund and other social security funds. In 2015, the government launched a reform of social insurance funds that aimed to reduce funds to three institutions but a decrease in the total amount of administrative expenditures has not been achieved yet. In addition, Pension Fund of Ukraine was least burdened with administrative expenses, while other social security funds with a relatively small share of social expenditures were burdened with administrative expenditures much more. Practical implications. Research showed that nowadays the existence of several social security funds in Ukraine is economically

  2. 20 CFR 416.421 - Determination of benefits; computation of prorated benefits.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Determination of benefits; computation of prorated benefits. 416.421 Section 416.421 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Amount of Benefits § 416.421 Determination of benefits...

  3. Security Administrator Street Smarts A Real World Guide to CompTIA Security+ Skills

    CERN Document Server

    Miller, David R

    2011-01-01

    A step-by-step guide to the tasks involved in security administration If you aspire to a career in security administration, one of your greatest challenges will be gaining hands-on experience. This book takes you through the most common security admin tasks step by step, showing you the way around many of the roadblocks you can expect on the job. It offers a variety of scenarios in each phase of the security administrator's job, giving you the confidence of first-hand experience. In addition, this is an ideal complement to the brand-new, bestselling CompTIA Security+ Study Guide, 5th Edition o

  4. 20 CFR 416.105 - Administration.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Administration. 416.105 Section 416.105 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Introduction, General Provisions and Definitions § 416.105 Administration. The Supplemental...

  5. 76 FR 66637 - Prohibited Transaction Exemption Procedures; Employee Benefit Plans

    Science.gov (United States)

    2011-10-27

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 29 CFR Part 2570 RIN 1210-AB49 Prohibited Transaction Exemption Procedures; Employee Benefit Plans AGENCY: Employee Benefits Security... Determinations, Employee Benefits Security Administration, Room N-5700, U.S. Department of Labor, Washington, DC...

  6. 75 FR 8096 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-023...

    Science.gov (United States)

    2010-02-23

    ... response to workplace violence, analyzes data as needed, and provides training. Additionally, DHS is... 1974; Department of Homeland Security Transportation Security Administration--023 Workplace Violence... Security Administration--023 Workplace Violence Prevention Program System of Records.'' This system will...

  7. Social Security Administration Data for Enumeration Accuracy

    Data.gov (United States)

    Social Security Administration — This dataset provides data at the national level from federal fiscal year 2006 onwards for the accuracy of the assignment of Social Security numbers (SSN) based on...

  8. 20 CFR 725.606 - Security for the payment of benefits.

    Science.gov (United States)

    2010-04-01

    ... operator or other employer fails to provide proof of such security to the Director within 30 days of its...-compliance to the appropriate United States district court in accordance with § 725.351(c). (f) Security... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Security for the payment of benefits. 725.606...

  9. Human errors and violations in computer and information security: the viewpoint of network administrators and security specialists.

    Science.gov (United States)

    Kraemer, Sara; Carayon, Pascale

    2007-03-01

    This paper describes human errors and violations of end users and network administration in computer and information security. This information is summarized in a conceptual framework for examining the human and organizational factors contributing to computer and information security. This framework includes human error taxonomies to describe the work conditions that contribute adversely to computer and information security, i.e. to security vulnerabilities and breaches. The issue of human error and violation in computer and information security was explored through a series of 16 interviews with network administrators and security specialists. The interviews were audio taped, transcribed, and analyzed by coding specific themes in a node structure. The result is an expanded framework that classifies types of human error and identifies specific human and organizational factors that contribute to computer and information security. Network administrators tended to view errors created by end users as more intentional than unintentional, while errors created by network administrators as more unintentional than intentional. Organizational factors, such as communication, security culture, policy, and organizational structure, were the most frequently cited factors associated with computer and information security.

  10. Social Security and divorce or death benefits storyboard (S(2)D(2)BS): an interactive participant learning exercise.

    Science.gov (United States)

    Brown, Pamela Pitman

    2014-01-01

    Using the concept of an interactive or living storyboard, the author discusses the use of seven case narratives constructed for the sole purpose of teaching introductory gerontology or geriatric students about the distribution of Social Security benefits after spousal death. Additional information is included pertaining to Social Security benefits payable to divorced persons after the death of the former spouse, including the status of married same-sex couples. Narratives include representations of a male breadwinner model couple, a two-earner couple who have similar/dissimilar earnings prior to retirement, a divorced couple with a remarriage after a death, a gay couple with and without children, and a female primary breadwinner couple. Updated information from the Social Security Administration, as well as information on game preparation, scripts, and debriefing questions are included.

  11. 75 FR 2161 - Proposed Extension of Information Collection; Comment Request; Employee Benefit Plan Claims...

    Science.gov (United States)

    2010-01-14

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information Collection; Comment Request; Employee Benefit Plan Claims Procedures Under ERISA AGENCY: Employee Benefits... Employee Benefits Security Administration (EBSA) is soliciting comments on a proposed extension of the...

  12. A cost-benefit analysis of the Mexican Social Security Administration's family planning program.

    Science.gov (United States)

    Nortman, D L; Halvas, J; Rabago, A

    1986-01-01

    A cost-benefit analysis of the family planning program of the Mexican Social Security System (IMSS) was undertaken to test the hypothesis that IMSS's family planning services yield a net savings to IMSS by reducing the load on its maternal and infant care service. The cost data are believed to be of exceptionally high quality because they were empirically ascertained by a retrospective and prospective survey of unit time and personnel costs per specified detailed type of service in 37 IMSS hospitals and 16 clinics in 13 of Mexico's 32 states. Based on the average cost per case, the analysis disclosed that for every peso (constant 1983 currency) that IMSS spent on family planning services to its urban population during 1972-1984 inclusive, the agency saved nine pesos. The article concludes by raising the speculative question as to the proportion of the births averted by the IMSS family planning program that would have been averted in the absence of IMSS's family planning services.

  13. Incomes and Outcomes: Social Security Disability Benefits in First-Episode Psychosis.

    Science.gov (United States)

    Rosenheck, Robert A; Estroff, Sue E; Sint, Kyaw; Lin, Haiqun; Mueser, Kim T; Robinson, Delbert G; Schooler, Nina R; Marcy, Patricia; Kane, John M

    2017-09-01

    Social Security Administration (SSA) disability benefits are an important source of income for people with psychoses and confer eligibility for health insurance. The authors examined the impact of coordinated specialty care on receipt of such benefits in first-episode psychosis, along with the correlates and consequences of receiving them. The Recovery After an Initial Schizophrenia Episode-Early Treatment Program (RAISE-ETP) study, a 34-site cluster-randomized trial, compared NAVIGATE, a coordinated specialty care program, to usual community care over 2 years. Receipt of SSA benefits and clinical outcomes were assessed at program entry and every 6 months for 2 years. Piecewise regression analysis was used to identify relative change in outcome trajectories after receipt of disability benefits. Among 399 RAISE-ETP participants, 36 (9%) were receiving SSA disability benefits at baseline; of the remainder, 124 (34.1%) obtained benefits during the 2-year study period. The NAVIGATE intervention improved quality of life, symptoms, and employment but did not significantly reduce the likelihood of receiving SSA disability benefits. Obtaining benefits was predicted by more severe psychotic symptoms and greater dysfunction and was followed by increased total income but fewer days of employment, reduced motivation (e.g., sense of purpose, greater anhedonia), and fewer days of intoxication. A 2-year coordinated specialty care intervention did not reduce receipt of SSA disability benefits. There were some advantages for those who obtained SSA disability benefits over the 2-year treatment period, but there were also some unintended adverse consequences. Providing income supports without impeding recovery remains an important policy challenge.

  14. 20 CFR 416.501 - Payment of benefits: General.

    Science.gov (United States)

    2010-04-01

    ...: General. Payment of SSI benefits will be made for the month after the month of initial eligibility and for... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Payment of benefits: General. 416.501 Section 416.501 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED...

  15. Capitalization of Defense Technology Security Administration Equipment

    National Research Council Canada - National Science Library

    Gimble, Thomas

    1996-01-01

    ... $5.2 million in the Equipment in Use account on its trial balance. Starting with FY 1996, Defense Technology Security Administration financial data will be included in consolidated DoD financial statements...

  16. 76 FR 51358 - National Nuclear Security Administration Amended Record of Decision: Disposition of Surplus...

    Science.gov (United States)

    2011-08-18

    ... DEPARTMENT OF ENERGY National Nuclear Security Administration Amended Record of Decision... National Nuclear Security Administration (NNSA), a semi- autonomous agency within the U.S. Department of... Manager, Office of Fissile Materials Disposition, National Nuclear Security Administration, U.S...

  17. 75 FR 7551 - Transfer of Accumulated Benefit Payments

    Science.gov (United States)

    2010-02-22

    ...-1213 or TTY 1-800-325-0778, or visit our Internet site, Social Security Online, at http://www... SOCIAL SECURITY ADMINISTRATION 20 CFR Parts 404 and 416 [Docket No. SSA-2009-0067] RIN 0960-AH08 Transfer of Accumulated Benefit Payments AGENCY: Social Security Administration (SSA). ACTION: Final rule...

  18. Security administration plan for HANDI 2000 business management system

    Energy Technology Data Exchange (ETDEWEB)

    Wilson, D.

    1998-09-29

    This document encompasses and standardizes the integrated approach for security within the PP and Ps applications, It also identifies the security tools and methods to be used. The Security Administration Plan becomes effective as of this document`s acceptance and will provide guidance through implementation efforts and, as a ``living document`` will support the operations and maintenance of the system.

  19. 20 CFR 416.405 - Cost-of-living adjustments in benefits.

    Science.gov (United States)

    2010-04-01

    ... which the title II benefits are being increased based on the Consumer Price Index, or, if greater, the... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Cost-of-living adjustments in benefits. 416.405 Section 416.405 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME...

  20. 78 FR 6168 - Public Availability of Social Security Administration Fiscal Year (FY) 2012 Service Contract...

    Science.gov (United States)

    2013-01-29

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2013-0001] Public Availability of Social Security Administration Fiscal Year (FY) 2012 Service Contract Inventory AGENCY: Social Security Administration. ACTION: Notice of Public Availability of FY 2012 Service Contract Inventories. SUMMARY: In accordance with...

  1. 77 FR 3836 - Public Availability of Social Security Administration Fiscal Year (FY) 2011 Service Contract...

    Science.gov (United States)

    2012-01-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2011-0105] Public Availability of Social Security Administration Fiscal Year (FY) 2011 Service Contract Inventory AGENCY: Social Security Administration. ACTION: Notice of Public Availability of FY 2011 Service Contract Inventories. SUMMARY: In accordance with...

  2. Market Valuation of Accrued Social Security Benefits

    OpenAIRE

    John Geanakoplos; Stephen P. Zeldes

    2009-01-01

    One measure of the health of the Social Security system is the difference between the market value of the trust fund and the present value of benefits accrued to date. How should present values be computed for this calculation in light of future uncertainties? We think it is important to use market value. Since claims on accrued benefits are not currently traded in financial markets, we cannot directly observe a market value. In this paper, we use a model to estimate what the market price for...

  3. 77 FR 19079 - Removal of Regulations on Black Lung Benefits

    Science.gov (United States)

    2012-03-30

    ... visit our Internet site, Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY... SOCIAL SECURITY ADMINISTRATION 20 CFR Part 410 [Docket No. SSA-2012-0012] RIN 0960-AH48 Removal of Regulations on Black Lung Benefits AGENCY: Social Security Administration. ACTION: Final rule. SUMMARY: This...

  4. OASDI Beneficiaries and Benefits by State, 2014

    Data.gov (United States)

    Social Security Administration — This annual map focuses on the Social Security beneficiary population receiving Old-Age, Survivors, and Disability Insurance (OASDI) benefits at the state level in...

  5. OASDI Beneficiaries and Benefits by State- 2015

    Data.gov (United States)

    Social Security Administration — This annual map focuses on the Social Security beneficiary population receiving Old-Age, Survivors, and Disability Insurance (OASDI) benefits at the state level in...

  6. Social Security Administration Retirement, Survivors, and Disability Insurance (RSDI) Improper Payments

    Data.gov (United States)

    Social Security Administration — This dataset shows improper payment experience for the Social Security Retirement, Survivors, and Disability Insurance program paid to workers, their dependents, and...

  7. Information systems security policies: a survey in Portuguese public administration

    OpenAIRE

    Lopes, Isabel Maria; Sá-Soares, Filipe de

    2010-01-01

    Information Systems Security is a relevant factor for present organizations. Among the security measures, policies assume a central role in literature. However, there is a reduced number of empirical studies about the adoption of information systems security policies. This paper contributes to mitigate this flaw by presenting the results of a survey in the adoption of Information System Security Policies in Local Public Administration in Portugal. The results are discussed in light of literat...

  8. 38 CFR 1.575 - Social security numbers in veterans' benefits matters.

    Science.gov (United States)

    2010-07-01

    ... 38 Pensions, Bonuses, and Veterans' Relief 1 2010-07-01 2010-07-01 false Social security numbers... Affairs Records § 1.575 Social security numbers in veterans' benefits matters. (a) Except as provided in... because of refusal to disclose to the Department of Veterans Affairs a social security number. (b) VA...

  9. 20 CFR 404.1805 - Paying benefits.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Paying benefits. 404.1805 Section 404.1805 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE, SURVIVORS AND DISABILITY INSURANCE (1950- ) Payment Procedures § 404.1805 Paying benefits. (a) As soon as possible after we have made a determination...

  10. Department of Homeland Security (DHS I-131)

    Data.gov (United States)

    Social Security Administration — This identifies resident aliens who should have their Supplemental Security Income benefit payment suspended because they have voluntarily left the United States for...

  11. 20 CFR 416.305 - You must file an application to receive supplemental security income benefits.

    Science.gov (United States)

    2010-04-01

    ... benefits will be stopped because you are no longer eligible and you again meet the requirements for... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false You must file an application to receive supplemental security income benefits. 416.305 Section 416.305 Employees' Benefits SOCIAL SECURITY...

  12. 20 CFR 416.544 - Paying benefits in installments: Drug addiction or alcoholism.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Paying benefits in installments: Drug addiction or alcoholism. 416.544 Section 416.544 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Payment of Benefits, Overpayments, and Underpayments § 416.544 Paying benefits in installment...

  13. 42 CFR 403.812 - HIPAA privacy, security, administrative data standards, and national identifiers.

    Science.gov (United States)

    2010-10-01

    ... 42 Public Health 2 2010-10-01 2010-10-01 false HIPAA privacy, security, administrative data... Prescription Drug Discount Card and Transitional Assistance Program § 403.812 HIPAA privacy, security, administrative data standards, and national identifiers. (a) HIPAA covered entities. An endorsed sponsor is a...

  14. 78 FR 10211 - Agency Information Collection Activities; Submission for OMB Review; Comment Request; Securities...

    Science.gov (United States)

    2013-02-13

    ... for OMB Review; Comment Request; Securities Lending by Employee Benefit Plans ACTION: Notice. SUMMARY: The Department of Labor (DOL) is submitting the Employee Benefits Security Administration (EBSA) sponsored information collection request (ICR) titled, ``Securities Lending by Employee Benefit Plans,'' to...

  15. 20 CFR 404.1360 - Veterans Administration pension or compensation payable.

    Science.gov (United States)

    2010-04-01

    ... Uniformed Services Effect of Other Benefits on Payment of Social Security Benefits and Payments § 404.1360... compensation payable. 404.1360 Section 404.1360 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD... lump-sum death payment based on the death of the World War II veteran without using the wage credits...

  16. 20 CFR 404.902 - Administrative actions that are initial determinations.

    Science.gov (United States)

    2010-04-01

    ... under a workmen's compensation law; (f) A deduction from your benefits on account of work; (g) [Reserved... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Administrative actions that are initial determinations. 404.902 Section 404.902 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE...

  17. 75 FR 70625 - Annual Funding Notice for Defined Benefit Plans

    Science.gov (United States)

    2010-11-18

    ... model funding notices. Much of the guidance in FAB 2009-01 has been incorporated into the proposed... Annual Funding Notice for Defined Benefit Plans AGENCY: Employee Benefits Security Administration, Labor... implement the annual funding notice requirement in the Employee Retirement Income Security Act of 1974...

  18. A Platform for RFID Security and Privacy Administration

    NARCIS (Netherlands)

    Rieback, M.R.; Gaydadjiev, G.N.; Crispo, B.; Hofman, R.F.H.; Tanenbaum, A.S.

    2006-01-01

    This paper presents the design, implementation, and evaluation of the RFID Guardian, the first-ever unified platform for RFID security and privacy administration. The RFID Guardian resembles an ``RFID firewall,'' that monitors and controls access to RFID tags by combining a standard-issue RFID

  19. Risk-based security cost-benefit analysis: method and example applications - 59381

    International Nuclear Information System (INIS)

    Wyss, Gregory; Hinton, John; Clem, John; Silva, Consuelo; Duran, Felicia A.

    2012-01-01

    Document available in abstract form only. Full text of publication follows: Decision makers wish to use risk-based cost-benefit analysis to prioritize security investments. However, understanding security risk requires estimating the likelihood of attack, which is extremely uncertain and depends on unquantifiable psychological factors like dissuasion and deterrence. In addition, the most common performance metric for physical security systems, probability of effectiveness at the design basis threat [P(E)], performs poorly in cost-benefit analysis. It is extremely sensitive to small changes in adversary characteristics when the threat is near a systems breaking point, but very insensitive to those changes under other conditions. This makes it difficult to prioritize investment options on the basis of P(E), especially across multiple targets or facilities. To overcome these obstacles, a Sandia National Laboratories Laboratory Directed Research and Development project has developed a risk-based security cost-benefit analysis method. This approach characterizes targets by how difficult it would be for adversaries to exploit each targets vulnerabilities to induce consequences. Adversaries generally have success criteria (e.g., adequate or desired consequences and thresholds for likelihood of success), and choose among alternative strategies that meet these criteria while considering their degree of difficulty in achieving their successful outcome. Investments reduce security risk as they reduce the severity of consequences available and/or increase the difficulty for an adversary to successfully accomplish their most advantageous attack

  20. 75 FR 64389 - Proposed Recommendation to the Social Security Administration for Occupational Information System...

    Science.gov (United States)

    2010-10-19

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2010-0066] Proposed Recommendation to the Social Security Administration for Occupational Information System (OIS) Development Planning; Request for Comment...) to provide independent advice and recommendations on plans and activities to create an occupational...

  1. The Optimal Time for Claiming Social Security Benefits: A Methodological Note

    OpenAIRE

    Joseph Friedman

    2014-01-01

    The optimal age for initiating Social Security benefits and the initiation versus postponement of benefits decision are the subjects of a number of recent papers. It is generally agreed that an initiation versus postponement of benefits decision may have significant consequences, but there is less agreement about how to model the problem or measure its financial implications. By law benefits are paid only to live beneficiaries. Thus, the anticipated future benefits should be weighted by the r...

  2. Inherent security benefits of underground dry storage of nuclear materials

    International Nuclear Information System (INIS)

    Moore, R.D.; Zahn, T.

    1997-07-01

    This paper, augmented by color slides and handouts, will examine the inherent security benefits of underground dry storage of nuclear materials. Specific items to be presented include: the successful implementation of this type of storage configuration at Argonne National Laboratory - West; facility design concepts with security as a primary consideration; physical barriers achieved by container design; detection, assessment, and monitoring capabilities; and open-quotes self protectionclose quotes strategies. This is a report on the security features of such a facility. The technical operational aspects of the facility are beyond the scope of this paper

  3. 20 CFR 405.301 - Hearing before an administrative law judge-general.

    Science.gov (United States)

    2010-04-01

    ... law judge. (c) You may examine the evidence used in making the decision or determination under review... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Hearing before an administrative law judge-general. 405.301 Section 405.301 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ADMINISTRATIVE REVIEW...

  4. The Long-Term Health Implications of Marital Disruption: Divorce, Work Limits, and Social Security Disability Benefits Among Men.

    Science.gov (United States)

    Couch, Kenneth A; Tamborini, Christopher R; Reznik, Gayle L

    2015-10-01

    We provide new evidence on the long-term impact of divorce on work disability among U.S. men. Using data from the 2004 Survey of Income and Program Participation linked to U.S. Social Security Administration records, we assess the relationship between divorce and subsequent self-reports of work limitations and the receipt of federal disability benefits. The examination of self-reports and administrative records of medically qualified benefits provides dual confirmation of key relationships. We compare men who experienced a marital dissolution between 1975 and 1984 with continuously married men for 20 years following divorce using fixed-effects and propensity score matching models, and choose a sample to help control for selection into divorce. On average, we find that divorce is not associated with an increased probability of self-reported work limitations or receipt of disability benefits over the long run. However, among those who do not remarry, we do find that divorce increases men's long-term probability of both self-reported work limitations and federal disability benefit receipt. Lack of marital resources may drive this relationship. Alternative estimates that do not control for selection into divorce demonstrate that selection bias can substantially alter findings regarding the relationship between marital status changes and subsequent health.

  5. Imperfect Annuity Markets, Unintended Bequests, and the Optimal Age Structure of Social Security Benefits

    OpenAIRE

    Martin Feldstein

    1989-01-01

    The social security program now provides a constant real benefit throughout each retirees lifetime. This paper examines whether total welfare would rise if benefits were lower in early retirement years (when most individuals have some saving with which to finance consumption) and higher in later years (when the uncertainty of survival and the absence of actuarially fair private annuities makes the availability of social security benefits more important.) The analysis shows that there is a pot...

  6. Prevalence of temporary social security benefits due to respiratory disease in Brazil.

    Science.gov (United States)

    Ildefonso, Simone de Andrade Goulart; Barbosa-Branco, Anadergh; Albuquerque-Oliveira, Paulo Rogério

    2009-01-01

    To determine the prevalence of temporary social security benefits due to respiratory disease granted to employees, as well as the number of lost workdays and costs resulting from those in Brazil between 2003 and 2004. Cross-sectional study using data obtained from the Unified System of Benefits of the Brazilian Institute of Social Security (INSS, Instituto Nacional de Seguro Social) and the Brazilian Social Registry Database. Data regarding gender, age, diagnosis and type of economic activity, as well as type, duration and cost of benefits, were compiled. Respiratory diseases accounted for 1.3% of the total number of temporary social security benefits granted by INSS, with a prevalence rate of 9.92 (per 10,000 employment contracts). Females and individuals older than 50 years of age were the most affected. Non-work-related benefits were more common than were work-related benefits. The most prevalent diseases were pneumonia, asthma and COPD, followed by laryngeal and vocal cord diseases. The most prevalent types of economic activity were auxiliary transportation equipment manufacturing, tobacco product manufacturing and computer-related activities. The mean duration of benefits was 209.68 days, with a mean cost of R$ 4,495.30 per occurrence. Respiratory diseases caused by exogenous agents demanded longer sick leave (mean, 296.72 days) and greater cost (mean, R$ 7,105.74). The most prevalent diseases were airway diseases and pneumonia. Workers from auxiliary transportation equipment manufacturing, tobacco product manufacturing and computer-related activities were the most affected. Diseases caused by exogenous agents demanded longer sick leaves and resulted in greater costs.

  7. The Potential Effects of Obesity on Social Security Claiming Behavior and Retirement Benefits.

    Science.gov (United States)

    Knoll, Melissa A Z; Shoffner, Dave; O'Leary, Samantha

    2018-04-16

    Obesity prevalence among Americans has increased for nearly three decades. We explore the relationship between the rise in obesity and Social Security retirement benefit claiming, a decision impacting nearly all aging Americans. Specifically, we investigate whether obesity can affect individuals' decision to claim benefits early, a choice that has important implications for financial security in retirement, particularly for those with lower socioeconomic status (SES). We use a microsimulation model called MINT6 (Modeling Income in the Near Term, version 6) to demonstrate the potential effects of obesity on subjective life expectancy and claiming behavior. We impute obesity status using data from the National Health and Nutrition Examination Survey (NHANES), which describes the distribution of obesity prevalence within the United States by gender, poverty status, and race/ethnicity. We find that the rise in obesity and the consequent incidence of obesity-related diseases may lead some individuals to make claiming decisions that lead to lower monthly and lifetime Social Security retirement benefits. Further, we find that the potential economic impact of this decision is larger for those with lower SES. We present a behavioral perspective by addressing the potential effects that obesity can have on individuals' retirement decisions and their resulting Social Security retirement benefits.

  8. A cost-benefit analysis of alternative device configurations for aviation-checked baggage security screening.

    Science.gov (United States)

    Jacobson, Sheldon H; Karnani, Tamana; Kobza, John E; Ritchie, Lynsey

    2006-04-01

    The terrorist attacks of September 11, 2001 have resulted in dramatic changes in aviation security. As of early 2003, an estimated 1,100 explosive detection systems (EDS) and 6,000 explosive trace detection machines (ETD) have been deployed to ensure 100% checked baggage screening at all commercial airports throughout the United States. The prohibitive costs associated with deploying and operating such devices is a serious issue for the Transportation Security Administration. This article evaluates the cost effectiveness of the explosive detection technologies currently deployed to screen checked baggage as well as new technologies that could be used in the future. Both single-device and two-device systems are considered. In particular, the expected annual direct cost of using these devices for 100% checked baggage screening under various scenarios is obtained and the tradeoffs between using single- and two-device strategies are studied. The expected number of successful threats under the different checked baggage screening scenarios with 100% checked baggage screening is also obtained. Lastly, a risk-based screening strategy proposed in the literature is analyzed. The results reported suggest that for the existing security setup, with current device costs and probability parameters, single-device systems are less costly and have fewer expected number of successful threats than two-device systems due to the way the second device affects the alarm or clear decision. The risk-based approach is found to have the potential to significantly improve security. The cost model introduced provides an effective tool for the execution of cost-benefit analyses of alternative device configurations for aviation-checked baggage security screening.

  9. The Oil Security Metrics Model: A Tool for Evaluating the Prospective Oil Security Benefits of DOE's Energy Efficiency and Renewable Energy R&D Programs

    Energy Technology Data Exchange (ETDEWEB)

    Greene, David L [ORNL; Leiby, Paul Newsome [ORNL

    2006-05-01

    Energy technology R&D is a cornerstone of U.S. energy policy. Understanding the potential for energy technology R&D to solve the nation's energy problems is critical to formulating a successful R&D program. In light of this, the U.S. Congress requested the National Research Council (NRC) to undertake both retrospective and prospective assessments of the Department of Energy's (DOE's) Energy Efficiency and Fossil Energy Research programs (NRC, 2001; NRC, 2005). ("The Congress continued to express its interest in R&D benefits assessment by providing funds for the NRC to build on the retrospective methodology to develop a methodology for assessing prospective benefits." NRC, 2005, p. ES-2) In 2004, the NRC Committee on Prospective Benefits of DOE's Energy Efficiency and Fossil Energy R&D Programs published a report recommending a new framework and principles for prospective benefits assessment. The Committee explicitly deferred the issue of estimating security benefits to future work. Recognizing the need for a rigorous framework for assessing the energy security benefits of its R&D programs, the DOE's Office of Energy Efficiency and Renewable Energy (EERE) developed a framework and approach for defining energy security metrics for R&D programs to use in gauging the energy security benefits of their programs (Lee, 2005). This report describes methods for estimating the prospective oil security benefits of EERE's R&D programs that are consistent with the methodologies of the NRC (2005) Committee and that build on Lee's (2005) framework. Its objective is to define and implement a method that makes use of the NRC's typology of prospective benefits and methodological framework, satisfies the NRC's criteria for prospective benefits evaluation, and permits measurement of that portion of the prospective energy security benefits of EERE's R&D portfolio related to oil. While the Oil Security Metrics (OSM) methodology described

  10. 20 CFR 416.1020 - General administrative requirements.

    Science.gov (United States)

    2010-04-01

    ... cause the State to be substantially failing to comply with our regulations or other written guidelines... substantially failing to follow our regulations or other written guidelines. (b) The State is responsible for... Section 416.1020 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE...

  11. 20 CFR 408.1210 - What are the essential elements of an administration agreement?

    Science.gov (United States)

    2010-04-01

    ... administration agreement? 408.1210 Section 408.1210 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SPECIAL BENEFITS FOR CERTAIN WORLD WAR II VETERANS Federal Administration of State Recognition Payments § 408.1210... provide that recognition payments can only be made to individuals who are receiving SVB payments. (b...

  12. 75 FR 5166 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration...

    Science.gov (United States)

    2010-02-01

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2009-0043] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration/Railroad Retirement Board (SSA/RRB))-- Match... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 Public Law (Pub. L.) 100-503...

  13. 20 CFR 416.1429 - Hearing before an administrative law judge-general.

    Science.gov (United States)

    2010-04-01

    ... evidence, examine the evidence used in making the determination or decision under review, and present and... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Hearing before an administrative law judge-general. 416.1429 Section 416.1429 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL...

  14. Claims Procedure for Plans Providing Disability Benefits. Final rule.

    Science.gov (United States)

    2016-12-19

    This document contains a final regulation revising the claims procedure regulations under the Employee Retirement Income Security Act of 1974 (ERISA) for employee benefit plans providing disability benefits. The final rule revises and strengthens the current rules primarily by adopting certain procedural protections and safeguards for disability benefit claims that are currently applicable to claims for group health benefits pursuant to the Affordable Care Act. This rule affects plan administrators and participants and beneficiaries of plans providing disability benefits, and others who assist in the provision of these benefits, such as third-party benefits administrators and other service providers.

  15. 20 CFR 404.929 - Hearing before an administrative law judge-general.

    Science.gov (United States)

    2010-04-01

    ... evidence used in making the determination or decision under review, and present and question witnesses. The... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Hearing before an administrative law judge-general. 404.929 Section 404.929 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE...

  16. Psychiatric legal investigation for sickness benefits due to disability at the Brazilian Federal Social Security Special Court in Florianópolis, capital city of the State of Santa Catarina, southern Brazil.

    Science.gov (United States)

    Figueredo, Roberto; Damas, Fernando Balvedi

    2015-01-01

    To describe the profile of insured individuals that filed claims for sickness benefits and compare the results of the administrative and legal investigations. This case series included 114 insured persons that filed lawsuits against the Brazilian National Institute of Social Security (Instituto Nacional de Seguridade Social, INSS). They underwent psychiatric examinations required by the Brazilian Federal Social Security Special Court in Florianópolis from August to December 2010. Mean age was 47 years, and participant age ranged from 24 to 64 years. Most insured individuals were women (79%), and most were employed (67.5%) and self-employed (26.5%) workers. Mean contribution time was 99.9 months, ranging from 8 to 352 months. Mean benefit duration was 20.4 months, ranging from 2 to 97 months. The most prevalent category of workers was service workers, store and supermarket salespeople (54.4%), followed by administrative workers (19.3%). Only 17 participants were found to be unable to work after benefit cessation, a 14.9% mismatch between administrative and legal investigations. The most frequent diagnoses were mood disorders (59.6%) and anxiety disorders (17.5%).

  17. Psychiatric legal investigation for sickness benefits due to disability at the Brazilian Federal Social Security Special Court in Florianópolis, capital city of the State of Santa Catarina, southern Brazil

    Directory of Open Access Journals (Sweden)

    Roberto Figueredo

    2015-06-01

    Full Text Available Objective: To describe the profile of insured individuals that filed claims for sickness benefits and compare the results of the administrative and legal investigations.Method: This case series included 114 insured persons that filed lawsuits against the Brazilian National Institute of Social Security (Instituto Nacional de Seguridade Social, INSS. They underwent psychiatric examinations required by the Brazilian Federal Social Security Special Court in Florianópolis from August to December 2010.Results: Mean age was 47 years, and participant age ranged from 24 to 64 years. Most insured individuals were women (79%, and most were employed (67.5% and self-employed (26.5% workers. Mean contribution time was 99.9 months, ranging from 8 to 352 months. Mean benefit duration was 20.4 months, ranging from 2 to 97 months. The most prevalent category of workers was service workers, store and supermarket salespeople (54.4%, followed by administrative workers (19.3%.Conclusions: Only 17 participants were found to be unable to work after benefit cessation, a 14.9% mismatch between administrative and legal investigations. The most frequent diagnoses were mood disorders (59.6% and anxiety disorders (17.5%.

  18. 77 FR 43639 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-07-25

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2011-0090] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  19. 77 FR 54943 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-09-06

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2012-0016] Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA)/Department of Veterans Affairs (VA.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Pub. L. 100-503...

  20. 20 CFR 416.1452 - Consolidated hearings before an administrative law judge.

    Science.gov (United States)

    2010-04-01

    ... are involved in another claim you have pending before us. (2) If the administrative law judge decides... administrative law judge. 416.1452 Section 416.1452 Employees' Benefits SOCIAL SECURITY ADMINISTRATION..., and Reopening of Determinations and Decisions Administrative Law Judge Hearing Procedures § 416.1452...

  1. 20 CFR 405.365 - Consolidated hearing before an administrative law judge.

    Science.gov (United States)

    2010-04-01

    ... before us. (2) If the administrative law judge consolidates the claims, he or she will decide both claims... law judge. 405.365 Section 405.365 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ADMINISTRATIVE REVIEW PROCESS FOR ADJUDICATING INITIAL DISABILITY CLAIMS Administrative Law Judge Hearing § 405.365...

  2. Business Administration and Computer Science Degrees: Earnings, Job Security, and Job Satisfaction

    Science.gov (United States)

    Mehta, Kamlesh; Uhlig, Ronald

    2017-01-01

    This paper examines the potential of business administration vs. computer science degrees in terms of earnings, job security, and job satisfaction. The paper focuses on earnings potential five years and ten years after the completion of business administration and computer science degrees. Moreover, the paper presents the income changes with…

  3. 20 CFR 404.480 - Paying benefits in installments: Drug addiction or alcoholism.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Paying benefits in installments: Drug addiction or alcoholism. 404.480 Section 404.480 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE, SURVIVORS AND DISABILITY INSURANCE (1950- ) Deductions; Reductions; and Nonpayments of Benefits § 404.480 Paying benefits in installments:...

  4. 20 CFR 404.469 - Nonpayment of benefits where individual has not furnished or applied for a Social Security number.

    Science.gov (United States)

    2010-04-01

    ... not furnished or applied for a Social Security number. 404.469 Section 404.469 Employees' Benefits... or applied for a Social Security number. No monthly benefits will be paid to an entitled individual... or her Social Security number, or, if the individual has not been assigned a number, he or she makes...

  5. 20 CFR 418.3005 - Purpose and administration of the program.

    Science.gov (United States)

    2010-04-01

    ... and Human Services has responsibility for administration of the Medicare program, including the new.... 418.3005 Section 418.3005 Employees' Benefits SOCIAL SECURITY ADMINISTRATION MEDICARE SUBSIDIES... drug coverage for individuals who meet certain income and resources requirements under the law as...

  6. 75 FR 54542 - Prohibited Transaction Exemption Procedures; Employee Benefit Plans

    Science.gov (United States)

    2010-09-08

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 29 CFR Part 2570 RIN 1210-AA98 Prohibited Transaction Exemption Procedures; Employee Benefit Plans Correction In proposed rule document 2010-21073 beginning on page 53172 in the issue of Monday, August 30, 2010, make the following correction...

  7. Security bingo for administrators

    CERN Multimedia

    Computer Security Team

    2011-01-01

    Have you ever thought about the security of your service(s) or system(s)? Show us and win one of three marvellous books on computer security! Just print out this page, mark which of the 25 good practices below you already follow, and send the sheet back to us at Computer.Security@cern.ch or P.O. Box G19710, by November 14th 2011.   Winners[1] must show us that they follow at least five good practices in a continuous horizontal row, vertical column or diagonal. For details on CERN Computer Security, please consult http://cern.ch/security. My service or system…   …is following a software development life-cycle. …is patched in an automatic and timely fashion. …runs a tightened local ingress/egress firewall. …uses CERN Single-Sign-On (SSO). …has physical access protections in place. …runs all processes / services / applications with least privileges. …has ...

  8. 20 CFR 404.952 - Consolidated hearing before an administrative law judge.

    Science.gov (United States)

    2010-04-01

    ... before us. (2) If the administrative law judge decides to hold the hearing on both claims, he or she... law judge. 404.952 Section 404.952 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE... Determinations and Decisions Administrative Law Judge Hearing Procedures § 404.952 Consolidated hearing before an...

  9. Changes in Spending and Labor Supply in Response to a Social Security Benefit Cut: Evidence from Stated Choice Data.

    Science.gov (United States)

    Delavande, Adeline; Rohwedder, Susann

    2017-12-01

    We investigate how individuals in the U.S. expect to adjust their labor force participation and savings if Social Security benefits were cut by 30 percent. Respondents were asked directly what they would do under this scenario. Using the resulting stated choice data we find that respondents would on average reduce spending by 18.2 percent before retirement and 20.4 percent after retirement. About 34.1% of respondents state they would definitely work longer and they would postpone claiming Social Security by 1.1 years. We investigate how working longer and claiming Social Security later would compensate partially for the loss in benefits among the individuals who are currently working, under the assumption that individuals retire and claim at the same time. Individuals would increase their Social Security benefits from the post-reform level due to additional earnings entering the benefit calculation and a smaller early claiming penalty (or higher delayed claiming credit). As a result, the Social Security benefit people would receive would drop on average by 21 rather than 30 percent. Still, the net financial loss, even after accounting for additional earnings, is sizeable for individuals in the lowest wealth tertile.

  10. Trends in social security benefits for oral and oropharyngeal cancer from 2006 to 2013 in Brazil.

    Science.gov (United States)

    Bomfim, Rafael Aiello; Cascaes, Andreia Morales

    2018-01-01

    to analyze the trends in the concession of social security sick pay for oral and oropharyngeal cancer, from 2006 to 2013, in Brazil. time series study using data of workers insured by the Brazilian National Institute of Social Security (INSS); Prais-Winsten generalized linear regressions were used to calculate the annual percentage change (APC). social security benefits for oral and oropharyngeal cancer presented significant increase (APC=9.0%; 95%CI 1.4; 17.4); benefits for other parts of the mouth, nasopharynx, oropharynx, floor of mouth and palate have also shown significant increase; the areas of trade (5.5%) and manufacturing (5.2%) were the most prevalent activities; there was a high proportion of fields in blank in the information systems (average of 72.9%). trends in occupational benefits for oral and oropharyngeal cancer showed significant increase.

  11. 20 CFR 405.315 - Time and place for a hearing before an administrative law judge.

    Science.gov (United States)

    2010-04-01

    ... administrative law judge will decide whether to have that person appear in person or by video teleconference... administrative law judge. 405.315 Section 405.315 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ADMINISTRATIVE REVIEW PROCESS FOR ADJUDICATING INITIAL DISABILITY CLAIMS Administrative Law Judge Hearing § 405...

  12. 20 CFR 422.512 - Applications and related forms used in the black lung benefits program.

    Science.gov (United States)

    2010-04-01

    ... black lung benefits program. 422.512 Section 422.512 Employees' Benefits SOCIAL SECURITY ADMINISTRATION... black lung benefits program. (a) Application forms. The following forms are prescribed for use in... Act of 1969, as amended by the Black Lung Benefits Act of 1972: SSA-46—Application for Benefits Under...

  13. Safeguards and security benefits of project straight-line

    International Nuclear Information System (INIS)

    Jaeger, C.D.; Waddoups, I.G.

    1995-01-01

    As a result of a number of events the inventory of fissile materials no longer in nuclear weapons in the United States is increasing. This has led to a growing concern regarding the potential for theft and/or diversion and accountability of this material. Straight-Line is a project whose purpose is to demonstrate a site-independent system to monitor stored nuclear material (e.g. plutonium) and integrate the collection, processing and dissemination of information regarding this material. Safeguards and security (S ampersand S) goals of this project include data transfer of information on nuclear material to appropriate users to enhance S ampersand S, continuous on-line accountability, reduction of hands-on access to nuclear materials, incorporation of information security technologies, and early detection of tampering or unauthorized material movement. This paper addresses threat considerations, S ampersand S requirements, S ampersand S objectives, and issues for the Straight-Line project. S ampersand S features and benefits of this project are discussed with respect to existing item monitoring systems and/or other material tracking systems being developed

  14. The availability and affordability of long-term care for disabled older people in China: The issues related to inequalities in social security benefits.

    Science.gov (United States)

    Lei, Peng; Feng, Zhixin; Wu, Zhuochun

    2016-01-01

    China is experiencing increasing pressure from issues relating to an ageing population. The rationality of different eligibility criteria of the benefits within the social security system has been widely challenged; however, to date, no previous study has explored its association with the availability and affordability of long-term care (LTC). This study evaluates the availability and affordability of Long-Term Care (LTC) services for disabled older people (aged 65 and above) in China, with special attention to the differences among groups in receipt of specific social security benefits. The data of availability and affordability of LTC services for disabled older people is from a nationally representative sample Chinese Longitudinal Healthy Longevity Survey (CLHLS). Three different social security benefits were identified and their effects on the long-term care services for disabled older people were explored. The overall proportions of disabled older people who have only limited or no available or affordable LTC services were remarkably high, especially for those who have moderate or no social security benefits. Compared to those who are entitled to generous social security benefits, older people who have no social security benefits are 18.45 times more likely to be unable to afford health care expenses. The findings imply that policy makers in China could focus on the LTC needs for the social security and socioeconomically disadvantaged (who have limited or no social security benefits and in low household income) disabled older people which could reduce the gap between them and those who are entitled to generous social security benefits. Copyright © 2016 Elsevier Ireland Ltd. All rights reserved.

  15. National Nuclear Security Administration Nonproliferation Graduate Fellowship Program Annual Report in Brief: October 2007 - May 2008

    Energy Technology Data Exchange (ETDEWEB)

    Berkman, Clarissa O.; Fankhauser, Jana G.; Sandusky, Jessica A.

    2009-05-01

    This abbreviated Annual Report covers program activities of the National Nuclear Security Administration (NNSA) Nonproliferation Graduate Fellowship Program (NGFP) from October 2007 through May 2008--the timeframe between the last Annual Report (which covered activities through September 2007) and the next report (which will begin with June 2008 activities). In that timeframe, the NGFP continued building a solid foundation as the program began reaping the benefits of recently implemented changes. This report is organized by Fellowship class and the pertinent program activities for each, including: October 2007 Recruiting events and final applications (Class of 2008) Winter 2007 Selection and hiring (Class of 2008) Spring 2008 Career development roundtables (Class of 2007) Orientation planning (Class of 2008) Recruitment planning and university outreach (Class of 2009) May 2008 Closing ceremony (Class of 2007)

  16. IPv6 Network Administration

    CERN Document Server

    Murphy, Niall Richard

    2009-01-01

    This essential guide explains what works, what doesn't, and most of all, what's practical about IPv6--the next-generation Internet standard. A must-have for network administrators everywhere looking to fix their network's scalability and management problems. Also covers other IPv6 benefits, such as routing, integrated auto-configuration, quality-of-services (QoS), enhanced mobility, and end-to-end security.

  17. 77 FR 19153 - Nonpayment of Benefits to Fugitive Felons and Probation or Parole Violators

    Science.gov (United States)

    2012-03-30

    ... toll-free number, 1-800-772-1213 or TTY 1-800-325-0778, or visit our Internet site, Social Security... SOCIAL SECURITY ADMINISTRATION 20 CFR Parts 404 and 416 [Docket No. SSA 2006-0173] RIN 0960-AG12 Nonpayment of Benefits to Fugitive Felons and Probation or Parole Violators AGENCY: Social Security...

  18. Supplemental Security Income (SSI) / Internal Revenue Service (IRS) 1099

    Data.gov (United States)

    Social Security Administration — A finder file from SSA's Title XVI database is provided to the IRS. The IRS discloses 1099 information to SSA for use in verifying eligibility, amount, and benefits...

  19. 20 CFR 404.2065 - How does your representative payee account for the use of benefits?

    Science.gov (United States)

    2010-04-01

    ... for the use of benefits? 404.2065 Section 404.2065 Employees' Benefits SOCIAL SECURITY ADMINISTRATION... records of how benefits were used in order to make accounting reports and must make those records available upon our request. If your representative payee fails to provide an annual accounting of benefits...

  20. 20 CFR 410.610 - Administrative actions that are initial determinations.

    Science.gov (United States)

    2010-04-01

    ... determinations. 410.610 Section 410.610 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL COAL MINE...) Withdrawal of claim or cancellation of withdrawal request. When a request for withdrawal of a claim, or a request for cancellation of a “request for withdrawal” of a claim, is denied by the Administration, the...

  1. 20 CFR 404.1620 - General administrative requirements.

    Science.gov (United States)

    2010-04-01

    ... cause the State to be substantially failing to comply with our regulations or other written guidelines... substantially failing to follow our regulations or other written guidelines. (b) The State is responsible for... Section 404.1620 Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD-AGE, SURVIVORS AND...

  2. Analysis of costs-benefits tradeoffs of complex security systems

    International Nuclear Information System (INIS)

    Hicks, M.J.

    1996-01-01

    Essential to a systems approach to design of security systems is an analysis of the cost effectiveness of alternative designs. While the concept of analysis of costs and benefits is straightforward, implementation can be at the least tedious and, for complex designs and alternatives, can become nearly intractable without the help of structured analysis tools. PACAIT--Performance and Cost Analysis Integrated Tools--is a prototype tool. The performance side of the analysis collates and reduces data from ASSESS, and existing DOE PC-based security systems performance analysis tool. The costs side of the analysis uses ACE, an existing DOD PC-based costs analysis tool. Costs are reported over the full life-cycle of the system, that is, the costs to procure, operate, maintain and retire the system and all of its components. Results are collected in Microsoft reg-sign Excel workbooks and are readily available to analysts and decision makers in both tabular and graphical formats and at both the system and path-element levels

  3. 20 CFR 404.1362 - Treatment of social security benefits or payments where Veterans Administration pension or...

    Science.gov (United States)

    2010-04-01

    ... payments where Veterans Administration pension or compensation payable. 404.1362 Section 404.1362 Employees... Administration pension or compensation payable. (a) Before we receive notice from the Veterans Administration. If... status provisions in § 404.1350 before we receive notice from the Veterans Administration that a pension...

  4. 29 CFR 2509.78-1 - Interpretive bulletin relating to payments by certain employee welfare benefit plans.

    Science.gov (United States)

    2010-07-01

    ... employee welfare benefit plans. 2509.78-1 Section 2509.78-1 Labor Regulations Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR GENERAL INTERPRETIVE BULLETINS RELATING TO... payments by certain employee welfare benefit plans. The Department of Labor today announced its...

  5. 77 FR 33241 - Advisory Council on Employee Welfare and Pension Benefit Plans; Nominations for Vacancies

    Science.gov (United States)

    2012-06-05

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Advisory Council on Employee Welfare... Council on Employee Welfare and Pension Benefit Plans (the Council), which is to consist of 15 members to... to the Advisory Council on Employee Welfare and Pension Benefit Plans to represent any of the groups...

  6. 78 FR 36596 - Advisory Council on Employee Welfare and Pension Benefit Plans; Nominations for Vacancies

    Science.gov (United States)

    2013-06-18

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Advisory Council on Employee Welfare... Council on Employee Welfare and Pension Benefit Plans (the Council), which is to consist of 15 members to... appointment to the Advisory Council on Employee Welfare and Pension Benefit Plans to represent any of the...

  7. 29 CFR 2509.94-3 - Interpretive bulletin relating to in-kind contributions to employee benefit plans.

    Science.gov (United States)

    2010-07-01

    ... employee benefit plans. 2509.94-3 Section 2509.94-3 Labor Regulations Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR GENERAL INTERPRETIVE BULLETINS RELATING TO...-kind contributions to employee benefit plans. (a) General. This bulletin sets forth the views of the...

  8. 77 FR 74515 - Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Charter Renewal

    Science.gov (United States)

    2012-12-14

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Advisory Council on Employee Welfare... charter for the Advisory Council on Employee Welfare and Pension Benefit Plans is renewed. The Advisory Council on Employee Welfare and Pension Benefit Plans shall advise the Secretary of Labor on technical...

  9. 75 FR 80072 - Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Charter Renewal

    Science.gov (United States)

    2010-12-21

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Advisory Council on Employee Welfare... charter for the Advisory Council on Employee Welfare and Pension Benefit Plans is renewed. The Advisory Council on Employee Welfare and Pension Benefit Plans shall advise the Secretary of Labor on technical...

  10. Stochastic Actuarial Modelling of a Defined-Benefit Social Security Pension Scheme: An Analytical Approach

    OpenAIRE

    Iyer, Subramaniam

    2017-01-01

    Among the systems in place in different countries for the protection of the population against the long-term contingencies of old-age (or retirement), disability and death (or survivorship), defined-benefit social security pension schemes, i.e. social insurance pension schemes, by far predominate, despite the recent trend towards defined-contribution arrangements in social security reforms. Actuarial valuations of these schemes, unlike other branches of insurance, continue to be carried out a...

  11. 20 CFR 416.665 - How does your representative payee account for the use of benefits?

    Science.gov (United States)

    2010-04-01

    ... for the use of benefits? 416.665 Section 416.665 Employees' Benefits SOCIAL SECURITY ADMINISTRATION... in order to make accounting reports and must make those records available upon our request. If your representative payee fails to provide an annual accounting of benefits or other required reports, we may require...

  12. Obtaining Knowledge for Innovation: Benefits and Harms of Procedures for Managing Information Security

    Directory of Open Access Journals (Sweden)

    José Geraldo Pereira Barbosa

    2012-06-01

    Full Text Available The research reported in this article aims to describe how the processes of information security used in a manufacturing and packaging paper company influenced the attainment of knowledge on two innovations. The study was conducted through field research, using interviews, narratives, direct observation and thematic analysis for data collection and data processing. The research started from the assumption that even considering the importance of managing information security and its benefits to an organization, the processes of logical security, and physical access controls, would undermine the process of obtaining and transference of knowledge required by innovations. It was observed the presence of five instruments of physical and logical security: "confidentiality", "general control of protection", "antivirus", "backups" and "facility security procedures" which did not interfere negatively in obtaining knowledge. The single barrier identified for the transfer of knowledge was the lack of absorptive capacity of knowledge workers. Therefore, the case describes a situation where a clearly and consistent information security policy allowed the obtaining and transferring of knowledge necessary for innovation. In other words, the assumption of the research was rejected by the findings.

  13. 78 FR 50112 - Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Extension of Deadline...

    Science.gov (United States)

    2013-08-16

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Advisory Council on Employee Welfare... appointment to the Advisory Council on Employee Welfare and Pension Benefit Plans. Section 512 of the Employee... of an Advisory Council on Employee Welfare and Pension Benefit Plans (the Council), which is to...

  14. Delivering Summer Electronic Benefit Transfers for Children through the Supplemental Nutrition Assistance Program or the Special Supplemental Nutrition Program for Women, Infants, and Children: Benefit Use and Impacts on Food Security and Foods Consumed.

    Science.gov (United States)

    Gordon, Anne R; Briefel, Ronette R; Collins, Ann M; Rowe, Gretchen M; Klerman, Jacob A

    2017-03-01

    The Summer Electronic Benefit Transfers for Children (SEBTC) demonstration piloted summer food assistance through electronic benefit transfers (EBTs), providing benefits either through the Special Supplemental Nutrition Program for Women, Infants, and Children (WIC) or the Supplemental Nutrition Assistance Program (SNAP) EBT. To inform food assistance policy and describe how demonstrations using WIC and SNAP models differed in benefit take-up and impacts on food security and children's food consumption. Sites chose to deliver SEBTC using the SNAP or WIC EBT system. Within each site, in 2012, households were randomly assigned to a benefit group or a no-benefit control group. Grantees (eight states and two Indian Tribal Organizations) selected school districts serving many low-income children. Schoolchildren were eligible in cases where they had been certified for free or reduced-price meals during the school year. Before the demonstration, households in the demonstration sample had lower incomes and lower food security, on average, than households with eligible children nationally. Grantees provided selected households with benefits worth $60 per child per summer month using SNAP or WIC EBT systems. SNAP-model benefits covered most foods. WIC-model benefits could only be used for a specific package of foods. Key outcomes were children's food security (assessed using the US Department of Agriculture food security scale) and food consumption (assessed using food frequency questions). Differences in mean outcomes between the benefit and control groups measured impact, after adjusting for household characteristics. In WIC sites, benefit-group households redeemed a lower percentage of SEBTC benefits than in SNAP sites. Nonetheless, the benefit groups in both sets of sites had similar large reductions in very low food security among children, relative to no-benefit controls. Children receiving benefits consumed more healthful foods, and these impacts were larger in WIC

  15. 76 FR 44047 - Advisory Council on Employee Welfare and Pension Benefit Plans; Nominations for Vacancies

    Science.gov (United States)

    2011-07-22

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Advisory Council on Employee Welfare... Council on Employee Welfare and Pension Benefit Plans (the Council), which is to consist of 15 members to... one or more individuals for appointment to the Advisory Council on Employee Welfare and Pension...

  16. 20 CFR 404.1402 - When are railroad industry services by a non-vested worker covered under Social Security?

    Science.gov (United States)

    2010-04-01

    ...-vested worker covered under Social Security? 404.1402 Section 404.1402 Employees' Benefits SOCIAL... When are railroad industry services by a non-vested worker covered under Social Security? If you are a non-vested worker, we (the Social Security Administration) will consider your services in the railroad...

  17. Design of security scheme of the radiotherapy planning administration system based on the hospital information system

    International Nuclear Information System (INIS)

    Zhuang Yongzhi; Zhao Jinzao

    2010-01-01

    Objective: To design a security scheme of radiotherapy planning administration system. Methods: Power Builder 9i language was used to program the system through the model of client-server machine. Oracle 9i was used as the database server. Results In this system, user registration management, user login management, application-level functions of control, database access control, and audit trail were designed to provide system security. Conclusions: As a prototype for the security analysis and protection of this scheme provides security of the system, application system, important data and message, which ensures the system work normally. (authors)

  18. 78 FR 29318 - Notice of Public Meeting of the Assembly of the Administrative Conference of the United States

    Science.gov (United States)

    2013-05-20

    ... United States makes recommendations to administrative agencies, the President, Congress, and the Judicial... improve the adjudication process for Social Security disability claims at the administrative law judge... benefit-cost analyses that accompany proposed and final rules. Science in the Administrative Process. This...

  19. Claims procedures for employee benefit plans--Pension and Welfare Benefits Administration, Department of Labor. Request for information.

    Science.gov (United States)

    1997-09-08

    This document requests information from the public concerning the advisability of amending the existing regulation under the Employee Retirement Income Security Act of 1974 (ERISA) that establishes minimum requirements for employee benefit plan claims procedures. The term "claims procedure" refers to the process that employee benefit plans must provide for participants and beneficiaries who seek to obtain pension or welfare plan benefits, including requests for medical treatment or services, consideration of claims, and review of denials of claims by plans. The primary purpose of this notice is to obtain information to assist the Department of Labor (the Department) in evaluating (1) the extent to which the current claims procedure regulation assures that group health plan participants and beneficiaries are provided with effective and timely means to file and resolve claims for health care benefits, and (1) whether and in what way the existing minimum requirements should be amended with respect to group health plans covered by ERISA. The furnished information also will assist the Department in determining whether the regulation should be amended with respect to pension plans covered by ERISA and in developing legislative proposals to address any identified deficiencies relating to the claims procedures that cannot be addressed by amending the current regulation.

  20. 75 FR 45166 - Advisory Council on Employee Welfare and Pension Benefit Plans; Nominations for Vacancies

    Science.gov (United States)

    2010-08-02

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Advisory Council on Employee Welfare... Council on Employee Welfare and Pension Benefit Plans (the Council), which is to consist of 15 members to... desiring to recommend one or more individuals for appointment to the Advisory Council on Employee Welfare...

  1. 76 FR 55706 - 158th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2011-09-08

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 158th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Teleconference Meeting Pursuant to the.... 1142, the 158th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans...

  2. 78 FR 50112 - 168th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2013-08-16

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 168th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Teleconference Meeting Pursuant to the.... 1142, the 168th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans...

  3. 76 FR 6498 - 155th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2011-02-04

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 155th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Teleconference Meeting Pursuant to the.... 1142, the 155th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans...

  4. 77 FR 52061 - 163rd Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2012-08-28

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 163rd Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Teleconference Meeting Pursuant to the.... 1142, the 163rd open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans...

  5. Social Security Rulings on Federal Old-Age, Survivors, Disability, Health Insurance, Supplemental Security Income, and Black Lung Benefits. Cumulative Bulletin 1976.

    Science.gov (United States)

    Social Security Administration (DHEW), Washington, DC.

    The purpose of this publication is to make available to the public official rulings relating to the Federal old-age, survivors, disability, health insurance, supplemental security income, and miners' benefit programs. The rulings contain precedential case decisions, statements of policy and interpretations of the law and regulations. Included is a…

  6. The story of the social security number.

    Science.gov (United States)

    Puckett, Carolyn

    2009-01-01

    The use of the Social Security number (SSN) has expanded significantly since its inception in 1936. Created merely to keep track of the earnings history of U.S. workers for Social Security entitlement and benefit computation purposes, it has come to be used as a nearly universal identifier. Assigned at birth, the SSN enables government agencies to identify individuals in their records and businesses to track an individual's financial information. This article explores the history and meaning of the SSN and the Social Security card, as well as the Social Security Administration's (SSA's) SSN master file, generally known as the Numident. The article also traces the historical expansion of SSN use and the steps SSA has taken to enhance SSN integrity.

  7. 78 FR 24235 - 166th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2013-04-24

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 166th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 166th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  8. 75 FR 27002 - 151st Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2010-05-13

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 151st Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 151st open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans will be held on...

  9. 78 FR 5209 - 165th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2013-01-24

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 165th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 165th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  10. 76 FR 36578 - 156th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2011-06-22

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 156th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 156th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; (also known as...

  11. 78 FR 44600 - 167th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2013-07-24

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 167th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 167th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  12. 76 FR 65211 - 159th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2011-10-20

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 159th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 159th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  13. 75 FR 11199 - 150th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2010-03-10

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 150th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 150th open meeting of the full Advisory Council on Employee Welfare and Pension Benefit Plans will be...

  14. 78 FR 62708 - 169th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2013-10-22

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 169th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 169th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  15. 77 FR 66186 - 164th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2012-11-02

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 164th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 164th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  16. 75 FR 57063 - 153rd Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2010-09-17

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 153rd Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 153rd open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans will be held on...

  17. 77 FR 28406 - 161st Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2012-05-14

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 161st Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 161st open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  18. 77 FR 11159 - 160th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2012-02-24

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 160th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 160th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  19. 75 FR 47636 - 152nd Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2010-08-06

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 152nd Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 152nd open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans will be held on...

  20. 77 FR 59420 - 164th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2012-09-27

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 164th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 164th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  1. 76 FR 48903 - 157th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2011-08-09

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 157th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting Pursuant to the authority... 157th open meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans (also known as...

  2. Yearly Data for Spoken Language Preferences of Supplemental Security Income (Blind & Disabled) (2011-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for ESRD Medicare benefits for federal fiscal years...

  3. Yearly Data for Spoken Language Preferences of Social Security Disability Insurance Claimants (2011-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for ESRD Medicare benefits for federal fiscal years...

  4. Quarterly Data for Spoken Language Preferences of Supplemental Security Income Aged Applicants (2014-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for SSI Aged benefits for fiscal years 2014 -...

  5. VBA SSA Acc To Fed Rec Online (SAFRO) - Also known as Veterans Benefit Administration Query (VBAQ).

    Data.gov (United States)

    Social Security Administration — The purpose of this query is to provide SSA field office personnel with real-time access to military discharge data from the VA BIRLS database. This information is...

  6. Social Security Bulletin

    Data.gov (United States)

    Social Security Administration — The Social Security Bulletin (ISSN 1937-4666) is published quarterly by the Social Security Administration. The Bulletin is prepared in the Office of Retirement and...

  7. Yearly Data for Spoken Language Preferences of Supplemental Security Income Aged Applicants (2011-Onward)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for SSI Aged benefits from federal fiscal year 2011...

  8. Applicants' preference for impression management tactic in employment interviews by Transportation Security Administration.

    Science.gov (United States)

    Scudder, Joseph N; Lamude, Kevin G

    2009-04-01

    Following past findings on employment interviews, this study hypothesized applicants would have a preference for using self-promoting tactics of impression management over other focuses. Self-reports of impression management tactics were collected from 124 applicants who had interviews for screener positions with the Transportation Security Administration. Contrary to the hypothesis, analysis indicated participants reported they used more ingratiation tactics attempting to praise the interviewer than self-promotion tactics which focused on their own accomplishments. Special qualifications for security jobs which required well-developed perceptual abilities and the controlling structure of the interview context were perhaps responsible for present results differing from prior findings.

  9. 75 FR 64947 - 154th Meeting of the Advisory Council on Employee Welfare and Pension Benefit Plans; Notice of...

    Science.gov (United States)

    2010-10-20

    ... Council on Employee Welfare and Pension Benefit Plans; Notice of Meeting; Notice #0;#0;Federal Register... Employee Benefits Security Administration 154th Meeting of the Advisory Council on Employee Welfare and... Advisory Council on Employee Welfare and Pension Benefit Plans will be held on November 3-4, 2010. The...

  10. 20 CFR 418.1355 - What are the rules for reopening a decision by an administrative law judge of the Office of...

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false What are the rules for reopening a decision by an administrative law judge of the Office of Medicare Hearings and Appeals (OMHA) or by the Medicare Appeals Council (MAC)? 418.1355 Section 418.1355 Employees' Benefits SOCIAL SECURITY ADMINISTRATION MEDICARE SUBSIDIES Medicare Part B...

  11. Quarterly Data for Spoken Language Preferences of Social Security Retirement and Survivor Claimants (2016-onwards)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for Retirement and Survivor benefits from fiscal...

  12. Quarterly Data for Spoken Language Preferences of Social Security Retirement and Survivor Claimants (2014-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for Retirement and Survivor benefits for fiscal...

  13. 76 FR 20823 - Agency Information Collection (Veterans Benefits Administration (VBA) Voice of the Veteran (VOV...

    Science.gov (United States)

    2011-04-13

    ... AGENCY: Veterans Benefits Administration, Department of Veterans Affairs. ACTION: Notice. SUMMARY: In... to VA's OMB Desk Officer, OMB Human Resources and Housing Branch, New Executive Office Building, Room... benefit claim within 30 days prior to the fielding period. The sample will be stratified as follows: (1...

  14. Youth transitioning out of foster care: an evaluation of a Supplemental Security Income policy change.

    Science.gov (United States)

    King, Laura; Rukh-Kamaa, Aneer

    2013-01-01

    Youths with disabilities face numerous challenges when they transition to adulthood. Those who are aging out of foster care face the additional challenge of losing their foster care benefits, although some will be eligible for Supplemental Security Income (SSI) payments after foster care ceases. However, the time needed to process SSI applications exposes those youths to a potential gap in the receipt of benefits as they move between foster care and SSI. We evaluate the effects of a 2010 Social Security Administration policy change that allows such youths to apply for SSI payments 60 days earlier than the previous policy allowed. The change provides additional time for processing claims before the applicant ages out of the foster care system. We examine administrative records on SSI applications from before and after the policy change to determine if the change has decreased the gap between benefits for the target population.

  15. How Strong Is Europeanisation, Really? The Danish Defence Administration and the Opt-Out from the European Security and Defence Policy

    DEFF Research Database (Denmark)

    Olsen, Gorm Rye

    2011-01-01

    The article questions how strong Europeanisation is as an explanation of administrative changes in EU member states. Denmark has an opt-out from the European cooperation on defence, and, therefore, its defence administration represents a critical or a less likely case to test the Europeanisation...... thesis. The article shows that in spite of the opt-out, the administrative structures and the policy processes in the Ministry of Foreign Affairs (MFA) have adapted to the common foreign and security policy (CFSP) and the European security and defence policy (ESDP). Surprisingly, the administrative...... structures and the decision-making processes in the Ministry of Defence (MoD) have also adapted to the ESDP. The latter example emphasises the strength of top-down Europeanisation as a possible explanation of domestic administrative changes in member states. It is argued that Europeanisation per se...

  16. 20 CFR 411.552 - What effect will the subsequent entitlement to title II benefits have on EN payments for title...

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false What effect will the subsequent entitlement to title II benefits have on EN payments for title XVI beneficiaries after they assign their ticket? 411.552 Section 411.552 Employees' Benefits SOCIAL SECURITY ADMINISTRATION THE TICKET TO WORK AND SELF...

  17. Cost and Benefit Analysis of an Automated Nursing Administration System: A Methodology*

    OpenAIRE

    Rieder, Karen A.

    1984-01-01

    In order for a nursing service administration to select the appropriate automated system for its requirements, a systematic process of evaluating alternative approaches must be completed. This paper describes a methodology for evaluating and comparing alternative automated systems based upon an economic analysis which includes two major categories of criteria: costs and benefits.

  18. Quarterly Data for Spoken Language Preferences of Supplemental Security Income Blind and Disabled Applicants (2014-2015)

    Data.gov (United States)

    Social Security Administration — This data set provides quarterly volumes for language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits for fiscal...

  19. Yearly Data for Spoken Language Preferences of Supplemental Security Income Blind and Disabled Applicants (2016 Onwards)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits from federal...

  20. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    Science.gov (United States)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  1. Yearly Data for Asian & Pacific Islander Language Preferences of Supplemental Security Income Aged Applicants (2016 Onward)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for API language preferences at the national level of individuals filing claims for SSI Aged benefits from federal fiscal year...

  2. Reliance on social security benefits by Swedish patients with ill-health attributed to dental fillings: a register-based cohort study.

    Science.gov (United States)

    Naimi-Akbar, Aron; Svedberg, Pia; Alexanderson, Kristina; Ekstrand, Jan; Sandborgh-Englund, Gunilla

    2012-08-30

    Some people attribute their ill health to dental filling materials, experiencing a variety of symptoms. Yet, it is not known if they continue to financially support themselves by work or become reliant on different types of social security benefits. The aim of this study was to analyse reliance on different forms of social security benefits by patients who attribute their poor health to dental filling materials. A longitudinal cohort study with a 13-year follow up. The subjects included were 505 patients attributing their ill health to dental restorative materials, who applied for subsidised filling replacement. They were compared to a cohort of matched controls representing the general population (three controls per patient). Annual individual data on disability pension, sick leave, unemployment benefits, and socio-demographic factors was obtained from Statistics Sweden. Generalized estimating equations were used to test for differences between cohorts in number of days on different types of social security benefits. The cohort of dental filling patients had a significantly higher number of days on sick leave and disability pension than the general population. The test of an overall interaction effect between time and cohort showed a significant difference between the two cohorts regarding both sick leave and disability pension. In the replacement cohort, the highest number of sick-leave days was recorded in the year they applied for subsidised replacement of fillings. While sick leave decreased following the year of application, the number of days on disability pension increased and peaked at the end of follow-up. Ill health related to dental materials is likely to be associated with dependence on social security benefits. Dental filling replacement does not seem to improve workforce participation.

  3. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  4. Removal of regulations on black lung benefits. Final rule.

    Science.gov (United States)

    2012-03-30

    This final rule removes regulations on the Black Lung program from the Social Security Administration's (SSA) chapter of the Code of Federal Regulations (CFR). The Black Lung Consolidation of Administrative Responsibility Act transferred the responsibility for administering Part B of the Black Lung benefits program from SSA to the Department of Labor (DOL), and we are removing the regulations in recognition of the fact that we are no longer responsible for administering any aspect of the Part B Black Lung program. DOL concurs with this final rule removing the regulations.

  5. Nuclear Materials Management U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO)

    International Nuclear Information System (INIS)

    Jesse Schreiber

    2008-01-01

    In light of the changing Defense Complex mission, the high cost to storing and protecting nuclear materials, and in consideration of scarcity of resources, it is imperative that the U.S. Department of Energy (DOE) owned nuclear materials are managed effectively. The U.S. Department of Energy, National Nuclear Security Administration (NNSA) Strategic Action Plan outlines the strategy for continuing to meet America's nuclear security goals, meeting the overall mission challenges of DOE and NNSA as well as giving focus to local missions. The mission of the NNSA/NSO Nuclear Materials Management (NMM) Program is to ensure that nuclear material inventories are accurately assessed and reported, future material needs are adequately planned, and that existing Nevada Test Site (NTS) inventories are efficiently utilized, staged, or dispositioned. The NNSA/NSO understands that the NTS has unique characteristics to serve and benefit the nation with innovative solutions to the complex problems involving Special Nuclear Materials, hazardous materials, and multi-agency, integrated operations. The NNSA/NSO is defining infrastructure requirements for known future missions, developing footprint consolidation strategic action plans, and continuing in the path of facility modernization and improvements. The NNSA/NSO is striving for the NTS to be acknowledged as an ideal location towards mission expansion and growth. The NTS has the capability of providing isolated, large scale construction and development locations for nuclear power or alternate energy source facilities, expanded nuclear material storage sites, and for new development in 'green' technology

  6. Reliance on social security benefits by Swedish patients with ill-health attributed to dental fillings: a register-based cohort study

    Directory of Open Access Journals (Sweden)

    Naimi-Akbar Aron

    2012-08-01

    Full Text Available Abstract Background Some people attribute their ill health to dental filling materials, experiencing a variety of symptoms. Yet, it is not known if they continue to financially support themselves by work or become reliant on different types of social security benefits. The aim of this study was to analyse reliance on different forms of social security benefits by patients who attribute their poor health to dental filling materials. Methods A longitudinal cohort study with a 13-year follow up. The subjects included were 505 patients attributing their ill health to dental restorative materials, who applied for subsidised filling replacement. They were compared to a cohort of matched controls representing the general population (three controls per patient. Annual individual data on disability pension, sick leave, unemployment benefits, and socio-demographic factors was obtained from Statistics Sweden. Generalized estimating equations were used to test for differences between cohorts in number of days on different types of social security benefits. Results The cohort of dental filling patients had a significantly higher number of days on sick leave and disability pension than the general population. The test of an overall interaction effect between time and cohort showed a significant difference between the two cohorts regarding both sick leave and disability pension. In the replacement cohort, the highest number of sick-leave days was recorded in the year they applied for subsidised replacement of fillings. While sick leave decreased following the year of application, the number of days on disability pension increased and peaked at the end of follow-up. Conclusions Ill health related to dental materials is likely to be associated with dependence on social security benefits. Dental filling replacement does not seem to improve workforce participation.

  7. 77 FR 74913 - Privacy Act of 1974, as Amended; Computer Matching Program (Social Security Administration (SSA...

    Science.gov (United States)

    2012-12-18

    ...; Computer Matching Program (Social Security Administration (SSA)/Office of Personnel Management (OPM.... SUPPLEMENTARY INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub... computer matching involving the Federal government could be performed and adding certain protections for...

  8. Environmental security benefits arising from Russian/Norwegian/US cooperation in the high Arctic

    International Nuclear Information System (INIS)

    Dyer, R.S.

    1997-01-01

    Past practices associated with the civilian and military use of nuclear power in NW Russia present large environmental security risks of international concern. These risks arise from a variety of practices associated with weapons production, testing, power production and waste management. The threats presented by these activities are multimedia in nature, span political boundaries and cannot be simply or inexpensively remediated. Today, cooperative efforts are being undertaken to improve environmental security by remediating existing and potential emission sources. Initial efforts focused on the upgrade and expansion of the Murmansk Low-level Liquid Waste Treatment Facility, Murmansk, Russia. This facility handles wastes generated during the decommissioning of Russian Nuclear Navy submarines and from the operation of the Russian commercial nuclear-powered icebreaker fleet. This upgraded facility is now being constructed and is expected to be completed by March 1998. Completion of this facility will result in the cessation of any future dumping of liquid radioactive wastes into the Barents and Kara Seas. Another large environmental security risk is the LEPSE. The LEPSE is a ship docked in Murmansk, Russia, that contains ∼650 spent fuel elements as well as other solid and liquid wastes from Russian nuclear vessels. International efforts are now being mounted to remove the spent and damaged fuel from this ship, including the safe removal and storage/disposal of the fuel elements. This paper will summarize the environmental security problems presented by these different sources and the likely environmental security benefits associated with their remediation. 5 refs., 1 fig., 1 tab

  9. VMware vCloud security

    CERN Document Server

    Sarkar, Prasenjit

    2013-01-01

    VMware vCloud Security provides the reader with in depth knowledge and practical exercises sufficient to implement a secured private cloud using VMware vCloud Director and vCloud Networking and Security.This book is primarily for technical professionals with system administration and security administration skills with significant VMware vCloud experience who want to learn about advanced concepts of vCloud security and compliance.

  10. Data Security

    OpenAIRE

    Lopez, Diego

    2013-01-01

    Training specialists in the field of data security and security administrators for the information systems represents a significant priority demanded by both governmental environments and the central and local administrations, as well as by the private sector - companies, banks. They are responsible for implementing information services and systems, but they are also their beneficiaries, with applicability in fields such as: e government, e-administration, e-banking, e-commerce, e-payment, wh...

  11. Yearly Data for Asian & Pacific Islander Language Preferences of Supplemental Security Income Blind and Disabled Applicants (2016 Onward)

    Data.gov (United States)

    Social Security Administration — This data set provides annual volumes for API language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits for federal...

  12. An Analysis of the Use of the Social Security Number as Veteran Identification as it Relates to Identity Theft; A Cost Benefit Analysis of Transitioning the Department of Defense and Veterans Administration to a Military Identification Number

    National Research Council Canada - National Science Library

    Opria, George R; Maraska, Donald G

    2007-01-01

    ...) as a primary personal identifier. Originally intended for the very limited purpose of tracking social security benefits, the value of the SSN as a unique identifier was quickly recognized, and its use rapidly grew...

  13. Yearly Data for Asian & Pacific Islander Language Preferences of Supplemental Security Income Blind and Disabled Applicants (FY 2016, including 53rd week)

    Data.gov (United States)

    Social Security Administration — This dataset provides annual volumes for API language preferences at the national level of individuals filing claims for SSI Blind and Disabled benefits for federal...

  14. Linux Security Cookbook

    CERN Document Server

    Barrett, Daniel J; Byrnes, Robert G

    2003-01-01

    Computer security is an ongoing process, a relentless contest between system administrators and intruders. A good administrator needs to stay one step ahead of any adversaries, which often involves a continuing process of education. If you're grounded in the basics of security, however, you won't necessarily want a complete treatise on the subject each time you pick up a book. Sometimes you want to get straight to the point. That's exactly what the new Linux Security Cookbook does. Rather than provide a total security solution for Linux computers, the authors present a series of easy-to-fol

  15. 78 FR 46309 - Rules of Administrative Finality

    Science.gov (United States)

    2013-07-31

    ...-772-1213 or TTY 1-800-325-0778, or visit our Internet site, Social Security Online, at http://www... SOCIAL SECURITY ADMINISTRATION 20 CFR Parts 404 and 416 [Docket No. SSA 2013-0011] Rules of Administrative Finality AGENCY: Social Security Administration (SSA) ACTION: Notice and request for comments...

  16. 48 CFR 3028.106 - Administration.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 7 2010-10-01 2010-10-01 false Administration. 3028.106 Section 3028.106 Federal Acquisition Regulations System DEPARTMENT OF HOMELAND SECURITY, HOMELAND SECURITY... 3028.106 Administration. ...

  17. Online benefits solutions--a new trend in managing employee benefits programs.

    Science.gov (United States)

    Ala, Mohammad; Brunaczki, Bernadette

    2003-01-01

    This article focuses on the array of online benefits solutions offered by technology companies and reports the benefits to both employers and employees. Some of the benefits include reduced paperwork, reduced errors, and reduced administration costs. Companies that can deliver these benefits will be in great demand to help manage benefits programs and streamline the administrative processes.

  18. Military veterans and Social Security.

    Science.gov (United States)

    Olsen, Anya

    There are 9.4 million military veterans receiving Social Security benefits, which means that almost one out of every four adult Social Security beneficiaries has served in the United States military. In addition, veterans and their families make up almost 40 percent of the adult Social Security beneficiary population. Policymakers are particularly interested in military veterans and their families and have provided them with benefits through several government programs, including Social Security credits, home loan guarantees, and compensation and pension payments through the Department of Veterans Affairs. It is therefore important to understand the economic and demographic characteristics of this population. Information in this article is based on data from the March 2004 Current Population Survey, a large, nationally representative survey of U.S. households. Veterans are overwhelmingly male compared with all adult Social Security beneficiaries who are more evenly split between males and females. Military veterans receiving Social Security are more likely to be married and to have finished high school compared with all adult Social Security beneficiaries, and they are less likely to be poor or near poor than the overall beneficiary population. Fourteen percent of veterans receiving Social Security benefits have income below 150 percent of poverty, while 25 percent of all adult Social Security beneficiaries are below this level. The higher economic status among veterans is also reflected in the relatively high Social Security benefits they receive. The number of military veterans receiving Social Security benefits will remain high over the next few decades, while their make-up and characteristics will change. In particular, the number of Vietnam War veterans who receive Social Security will increase in the coming decades, while the number of veterans from World War II and the Korean War will decline.

  19. Security of medical data transfer and storage in Internet. Cryptography, antiviral security and electronic signature problems, which must be solved in nearest future in practical context.

    Science.gov (United States)

    Kasztelowicz, Piotr; Czubenko, Marek; Zieba, Iwona

    2003-01-01

    The informatical revolution in computer age, which gives significant benefit in transfer of medical information requests to pay still more attention for aspect of network security. All known advantages of network technologies--first of all simplicity of copying, multiplication and sending information to many individuals can be also dangerous, if illegal, not permitted persons get access to medical data bases. Internet is assumed to be as especially "anarchic" medium, therefore in order to use it in professional work any security principles should be bewared. In our presentation we will try to find the optimal security solution in organisational and technological aspects for any medical network. In our opinion the harmonious co-operation between users, medical authorities and network administrators is core of the success.

  20. Information Systems Security Audit

    OpenAIRE

    Gheorghe Popescu; Veronica Adriana Popescu; Cristina Raluca Popescu

    2007-01-01

    The article covers:Defining an information system; benefits obtained by introducing new information technologies; IT management;Defining prerequisites, analysis, design, implementation of IS; Information security management system; aspects regarding IS security policy; Conceptual model of a security system; Auditing information security systems and network infrastructure security.

  1. Administrative Circular No. 30 (Rev. 3) - “Financial benefits on taking up appointment and on termination of contract”

    CERN Multimedia

    2013-01-01

    Administrative Circular No. 30 (Rev. 3) entitled “Financial benefits on taking up appointment and on termination of contract”, approved by the Director-General following discussion at the Standing Concertation Committee meeting of 27 June 2013 and entering into force on 1 August 2013, is available on the intranet site of the Human Resources Department (see here).   Administrative Circular No. 30 (Rev. 3) is applicable to all members of the personnel. It cancels and replaces Administrative Circular No. 30 (Rev. 2/Corr.) entitled "Financial benefits on taking up appointment and on termination of contract” of September 2009. This circular was revised in order to implement the modifications introduced into the Staff Rules and Regulations in January 2013 relating to the introduction of the status of Associate Member States and new categories of associated members of the personnel. In particular, the notion of “Member State” in Annexe II (&a...

  2. A systematic review on clinical benefits of continuous administration of beta-lactam antibiotics.

    Science.gov (United States)

    Roberts, Jason A; Webb, Steven; Paterson, David; Ho, Kwok M; Lipman, Jeffrey

    2009-06-01

    The clinical benefits of extended infusion or continuous infusion of beta-lactam antibiotics remain controversial. We systematically reviewed the literature to determine whether any clinical benefits exist for administration of beta-lactam antibiotics by extended or continuous infusion. PubMed (January 1950 to November 2007), EMBASE (1966 to November 2007), and the Cochrane Controlled Trial Register were searched (updated November 2007). Randomized controlled trials (RCTs) were meta-analyzed, and observational studies were described by two unblinded reviewers. A total of 846 patients from eligible prospective randomized controlled studies were included in the meta-analysis. Two observational studies were deemed appropriate for description. A meta-analysis of prospective RCTs was undertaken using Review Manager. Among a total of 59 potentially relevant studies, 14 RCTs involving a total of 846 patients from nine countries were deemed appropriate for meta-analysis. The use of continuous infusion of a beta-lactam antibiotic was not associated with an improvement in clinical cure (n = 755 patients; odds ratio: 1.04, 95% confidence interval: 0.74-1.46, p = 0.83, I = 0%) or mortality (n = 541 patients; odds ratio: 1.00, 95% confidence interval: 0.48-2.06, p = 1.00, I = 14.8%). All RCTs except one used a higher antibiotic dose in the bolus administration group. Two observational studies, not pooled because they did not meet the a priori criteria for meta-analysis, showed that beta-lactam administration by extended or continuous infusion was associated with an improvement in clinical cure. The difference in the results between the meta-analysis results and the observational studies could be explained by the bias created by a higher dose of antibiotic in the bolus group in the RCTs and because many of the RCTs only recruited patients with a low acuity of illness. The limited data available suggest that continuous infusion of beta-lactam antibiotics leads to the same

  3. 78 FR 10638 - Proposed Amendment to the Information Collection Requirements of Prohibited Transaction Exemption...

    Science.gov (United States)

    2013-02-14

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Amendment to the... Investment Companies and Employee Benefit Plans AGENCY: Employee Benefits Security Administration, Department... and provide the requested data in the desired format. The Employee Benefits Security Administration...

  4. 34 CFR 668.36 - Social security number.

    Science.gov (United States)

    2010-07-01

    ... 34 Education 3 2010-07-01 2010-07-01 false Social security number. 668.36 Section 668.36 Education... Islands, and the Republic of Palau, the Secretary attempts to confirm the social security number a student... Security Administration. If the Social Security Administration confirms that number, the Secretary notifies...

  5. 75 FR 28046 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-002...

    Science.gov (United States)

    2010-05-19

    ... security, law enforcement, immigration, intelligence, or other functions consistent with the routine uses... transportation operators, flight students, and others, where appropriate, for services related to security threat.... Enforce safety- and security-related regulations and requirements; 3. Assess and distribute intelligence...

  6. 75 FR 2562 - Publication of Model Notices for Health Care Continuation Coverage Provided Pursuant to the...

    Science.gov (United States)

    2010-01-15

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Publication of Model Notices for... AGENCY: Employee Benefits Security Administration, Department of Labor. ACTION: Notice of the..., contact the Department's Employee Benefits Security Administration's Benefits Advisors at 1-866-444-3272...

  7. Internet/Web-based administration of benefits.

    Science.gov (United States)

    Vitiello, J

    2001-09-01

    Most funds will face the challenge of deploying at least some Web-based functionality in the near future, if they have not already done so. Clear objectives and careful planning will help ensure success. Issues that must be considered include support requirements, security concerns, functional business objectives, and employer and member Web access.

  8. Network Security: What Non-Technical Administrators Must Know

    Science.gov (United States)

    Council, Chip

    2005-01-01

    Now it is increasingly critical that community college leaders become involved in network security and partner with their directors of information technology (IT). Network security involves more than just virus protection software and firewalls. It involves vigilance and requires top executive support. Leaders can help their IT directors to…

  9. Will Pre-Funding Provide Security for Social Security? A Review of the Literature

    OpenAIRE

    Robert L. Brown

    2000-01-01

    President Clinton has proposed creating larger social security funds and investing a portion of them in the private sector. Others have suggested more radical reforms such as moving social security from a defined-benefit scheme to a defined contribution plan based on the Chilean model. These proposals are based on the goal of creating higher investment returns, which would make social security benefits easier to finance in the long run. After an extensive review of the literature, this paper ...

  10. Untangle network security

    CERN Document Server

    El-Bawab, Abd El-Monem A

    2014-01-01

    If you are a security engineer or a system administrator and want to secure your server infrastructure with the feature-rich Untangle, this book is for you. For individuals who want to start their career in the network security field, this book would serve as a perfect companion to learn the basics of network security and how to implement it using Untangle NGFW.

  11. Microsoft Azure security

    CERN Document Server

    Freato, Roberto

    2015-01-01

    This book is intended for Azure administrators who want to understand the application of security principles in distributed environments and how to use Azure to its full capability to reduce the risks of security breaches. Only basic knowledge of the security processes and services of Microsoft Azure is required.

  12. Social Security.

    Science.gov (United States)

    Social and Labour Bulletin, 1983

    1983-01-01

    This group of articles discusses a variety of studies related to social security and retirement benefits. These studies are related to both developing and developed nations and are also concerned with studying work conditions and government role in administering a democratic social security system. (SSH)

  13. Exploring the Application of Shared Ledger Technology to Safeguards and other National Security Topics

    Energy Technology Data Exchange (ETDEWEB)

    Frazar, Sarah L.; Winters, Samuel T.; Kreyling, Sean J.; Joslyn, Cliff A.; West, Curtis L.; Schanfein, Mark J.; Sayre, Amanda M.

    2017-07-17

    In 2016, the Office of International Nuclear Safeguards at the National Nuclear Security Administration (NNSA) within the Department of Energy (DOE) commissioned the Pacific Northwest National Laboratory (PNNL) to explore the potential implications of the digital currency bitcoin and its underlying technologies on the safeguards system. The authors found that one category of technologies referred to as Shared Ledger Technology (SLT) offers a spectrum of benefits to the safeguards system. While further research is needed to validate assumptions and findings in the paper, preliminary analysis suggests that both the International Atomic Energy Agency (IAEA) and Member States can use SLT to promote efficient, effective, accurate, and timely reporting, and increase transparency in the safeguards system without sacrificing confidentiality of safeguards data. This increased transparency and involvement of Member States in certain safeguards transactions could lead to increased trust and cooperation among States and the public, which generates a number of benefits. This paper describes these benefits and the analytical framework for assessing SLT applications for specific safeguards problems. The paper will also describe other national security areas where SLT could provide benefits.

  14. Practical Unix and Internet Security

    CERN Document Server

    Garfinkel, Simson; Spafford, Gene

    2003-01-01

    When Practical Unix Security was first published more than a decade ago, it became an instant classic. Crammed with information about host security, it saved many a Unix system administrator from disaster. The second edition added much-needed Internet security coverage and doubled the size of the original volume. The third edition is a comprehensive update of this very popular book - a companion for the Unix/Linux system administrator who needs to secure his or her organization's system, networks, and web presence in an increasingly hostile world. Focusing on the four most popular Unix varia

  15. 76 FR 23844 - Proposed Collection of Information; Comment Request

    Science.gov (United States)

    2011-04-28

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Collection of Information; Comment Request AGENCY: Employee Benefits Security Administration, Department of Labor. ACTION: Notice... requested data in the desired format. The Employee Benefits Security Administration (EBSA) is soliciting...

  16. 77 FR 10781 - Proposed Extension of Information Collection Request Submitted for Public Comment; Affordable...

    Science.gov (United States)

    2012-02-23

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information... Review Procedures for Non-Grandfathered Plans AGENCY: Employee Benefits Security Administration..., Office of Policy and Research, Employee Benefits Security Administration, U.S. Department of Labor, 200...

  17. 75 FR 10507 - Information Security Oversight Office; National Industrial Security Program Policy Advisory...

    Science.gov (United States)

    2010-03-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office; National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... individuals planning to attend must be submitted to the Information Security Oversight Office (ISOO) no later...

  18. Prevalence and duration of social security benefits allowed to workers with asthma in Brazil in 2008.

    Science.gov (United States)

    Branco, Anadergh Barbosa de Abreu; Ildefonso, Simone de Andrade Goulart

    2012-01-01

    To determine the prevalence and duration of social security benefits (SSBs) claims to registered workers with asthma in Brazil by the Brazilian National Institute of Social Security in 2008. This was a retrospective, descriptive study, based on information obtained from the Brazilian Unified Benefit System database, on the number of SSB claims granted to registered workers with asthma in 2008. The reference population was the monthly mean number of workers registered in the Brazilian Social Registry Database in 2008. The variables studied were type of economic activity, gender, age, and type/duration of the SSB claim. The relationship between work and asthma was evaluated by the prevalence ratio (PR) between work-related and non-work-related SSB claims for asthma. In 2008, 2,483 SSB claims were granted for asthma, with a prevalence of 7.5 allowances per 100,000 registered workers. The prevalence was higher among females than among males (PR = 2.1 between the sexes). Workers > 40 years of age were 2.5 times more likely to be granted an SSB claim for asthma than were younger workers. The prevalence was highest among workers engaged in the following types of economic activity: sewage, wood and wood product manufacturing, and furniture manufacturing (78.8, 22.4, and 22.2 claims/100,000 registered workers, respectively). The median (interquartile range) duration of SSB claims for asthma was 49 (28-87) days. Asthma is a major cause of sick leave, and its etiology has a strong occupational component. This has a major impact on employers, employees, and the social security system. Being female, being > 40 years of age, and working in the areas of urban sanitation/sewage, wood and wood product manufacturing, and furniture manufacturing increase the chance of sick leave due to asthma.

  19. Privacy and Security: A Bibliography.

    Science.gov (United States)

    Computer and Business Equipment Manufacturers Association, Washington, DC.

    Compiled at random from many sources, this bibliography attempts to cite as many publications concerning privacy and security as are available. The entries are organized under seven headings: (1) systems security, technical security, clearance of personnel, (2) corporate physical security, (3) administrative security, (4) miscellaneous--privacy…

  20. 77 FR 1971 - Supplemental Security Income and Homeless Individuals

    Science.gov (United States)

    2012-01-12

    ... visit our Internet site, Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2011-0087] Supplemental Security Income and Homeless Individuals AGENCY: Social Security Administration. ACTION: Notice; Request for Comments. SUMMARY...

  1. SecurityCom: A Multi-Player Game for Researching and Teaching Information Security Teams

    Directory of Open Access Journals (Sweden)

    Douglas P. Twitchell

    2007-12-01

    Full Text Available A major portion of government and business organizations’ attempts to counteract information security threats is teams of security personnel.  These teams often consist of personnel of diverse backgrounds in specific specialties such as network administration, application development, and business administration, resulting in possible conflicts between security, functionality, and availability.  This paper discusses the use of games to teach and research information security teams and outlines research to design and build a simple, team-oriented, configurable, information security game. It will be used to study how information security teams work together to defend against attacks using a multi-player game, and to study the use of games in training security teams.  Studying how information security teams work, especially considering the topic of shared-situational awareness, could lead to better ways of forming, managing, and training teams.  Studying the effectiveness of the game as a training tool could lead to better training for security teams. 

  2. Japanese Prime Minister Shinzo Abe’s Two Administrations: Successes and Failures of Domestic and Security Policies

    Science.gov (United States)

    2016-12-01

    parties as well. It seemed also difficult to make coalitions among the opposition parties, with their diverse political identities , to win a district...explanations for Abe’s political success in his second administration. Abe’s pragmatism in statecraft mainly originated from his own political experiences...and was crucial for accumulating his political capital and realizing security policy. At the domestic level, political influence from former

  3. Health Information Security in Hospitals: the Application of Security Safeguards.

    Science.gov (United States)

    Mehraeen, Esmaeil; Ayatollahi, Haleh; Ahmadi, Maryam

    2016-02-01

    A hospital information system has potentials to improve the accessibility of clinical information and the quality of health care. However, the use of this system has resulted in new challenges, such as concerns over health information security. This paper aims to assess the status of information security in terms of administrative, technical and physical safeguards in the university hospitals. This was a survey study in which the participants were information technology (IT) managers (n=36) who worked in the hospitals affiliated to the top ranked medical universities (university A and university B). Data were collected using a questionnaire. The content validity of the questionnaire was examined by the experts and the reliability of the questionnaire was determined using Cronbach's coefficient alpha (α=0.75). The results showed that the administrative safeguards were arranged at a medium level. In terms of the technical safeguards and the physical safeguards, the IT managers rated them at a strong level. According to the results, among three types of security safeguards, the administrative safeguards were assessed at the medium level. To improve it, developing security policies, implementing access control models and training users are recommended.

  4. 75 FR 56568 - Application Nos. and Proposed Exemptions; D-11400, Wasatch Advisors, Inc.; D-11585, Retirement...

    Science.gov (United States)

    2010-09-16

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration [D-11400; D-11585; D-11603-07... AG; et al. AGENCY: Employee Benefits Security Administration, Labor. ACTION: Notice of proposed... Employee Benefits Security Administration (EBSA), Office of Exemption Determinations, Room N-5700, U.S...

  5. 77 FR 30928 - Target Date Disclosure

    Science.gov (United States)

    2012-05-24

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration 29 CFR Part 2550 RIN 1210-AB38 Target Date Disclosure AGENCY: Employee Benefits Security Administration, Labor. ACTION: Proposed rule; reopening of comment period. SUMMARY: The Department of Labor's Employee Benefits Security Administration is...

  6. Tax Compliance and Social Security Contributions – The Case Of Slovenia

    Directory of Open Access Journals (Sweden)

    Tomaz LESNIK

    2014-06-01

    Full Text Available In this paper, we will examine the causes behind the higher level of compliance with social security contributions in comparison with other tax categories in the case of Slovenia. The results of econometric models suggest that the activities of the Tax Administration of the Republic of Slovenia, which were more stringently performed in the area of social security contributions in the most recent period, are an important – but not the only factor – behind the higher level of compliance in connection with social security contributions. At the same time, the decrease in tax compliance with other taxes (income tax, corporate income tax, and VAT did not essentially influence the higher level of compliance with social security contributions. The more consistent treatment of unpaid social security contributions as a criminal offence and the higher public awareness about the importance of paying social security contributions in the latest period are recognized as important factors which simultaneously constitute the main difference between social security contributions and other taxes. The higher level of public awareness about the benefits that result from public services financed with taxes is recognized as a possible way to more optimally collect taxes in Slovenia.

  7. Learning Puppet security

    CERN Document Server

    Slagle, Jason

    2015-01-01

    If you are a security professional whose workload is increasing, or a Puppet professional looking to increase your knowledge of security, or even an experienced systems administrator, then this book is for you. This book will take you to the next level of security automation using Puppet. The book requires no prior knowledge of Puppet to get started.

  8. Self-administration of cocaine, cannabis and heroin in the human laboratory: benefits and pitfalls

    OpenAIRE

    Haney, Margaret

    2008-01-01

    The objective of this review is to describe self-administration procedures for modeling addiction to cocaine, cannabis and heroin in the human laboratory, the benefits and pitfalls of the approach, and the methodological issues unique to each drug. In addition, the predictive validity of the model for testing treatment medications will be addressed. The results show that all three drugs of abuse are reliably and robustly self-administered by non-treatment-seeking research volunteers. In terms...

  9. Quality of Security Service: Adaptive Security

    National Research Council Canada - National Science Library

    Levin, Timothy E; Irvine, Cynthia E; Spyropoulou, Evdoxia

    2004-01-01

    .... In this approach, the "level of service" must be within an acceptable range, and can indicate degrees of security with respect to various aspects of assurance, mechanistic strength, administrative diligence, etc...

  10. Marital Biography, Social Security Receipt, and Poverty.

    Science.gov (United States)

    Lin, I-Fen; Brown, Susan L; Hammersmith, Anna M

    2017-01-01

    Increasingly, older adults are unmarried, which could mean a larger share is at risk of economic disadvantage. Using data from the 2010 Health and Retirement Study, we chart the diverse range of marital biographies, capturing marital sequences and timing, of adults who are age eligible for Social Security and examine three indicators of economic well-being: Social Security receipt, Social Security benefit levels, and poverty status. Partnereds are disproportionately likely to receive Social Security and they enjoy relatively high Social Security benefits and very low poverty levels. Among singles, economic well-being varies by marital biography and gender. Gray divorced and never-married women face considerable economic insecurity. Their Social Security benefits are relatively low, and their poverty rates are quite high (over 25%), indicating Social Security alone is not sufficient to prevent these women from falling into poverty. By comparison, gray widoweds are the most advantaged singles.

  11. Securing Hadoop

    CERN Document Server

    Narayanan, Sudheesh

    2013-01-01

    This book is a step-by-step tutorial filled with practical examples which will focus mainly on the key security tools and implementation techniques of Hadoop security.This book is great for Hadoop practitioners (solution architects, Hadoop administrators, developers, and Hadoop project managers) who are looking to get a good grounding in what Kerberos is all about and who wish to learn how to implement end-to-end Hadoop security within an enterprise setup. It's assumed that you will have some basic understanding of Hadoop as well as be familiar with some basic security concepts.

  12. Wireshark network security

    CERN Document Server

    Verma, Piyush

    2015-01-01

    If you are network administrator or a security analyst with an interest in using Wireshark for security analysis, then this is the book for you. Basic familiarity with common network and application services terms and technologies is assumed.

  13. Cloud security mechanisms

    OpenAIRE

    2014-01-01

    Cloud computing has brought great benefits in cost and flexibility for provisioning services. The greatest challenge of cloud computing remains however the question of security. The current standard tools in access control mechanisms and cryptography can only partly solve the security challenges of cloud infrastructures. In the recent years of research in security and cryptography, novel mechanisms, protocols and algorithms have emerged that offer new ways to create secure services atop cloud...

  14. Security information and event management systems: benefits and inefficiencies

    OpenAIRE

    Κάτσαρης, Δημήτριος Σ.

    2014-01-01

    In this Master’s thesis, the new trend in computer and information security industry called Security Information and Event Management systems will be covered. The evolution, advantages and weaknesses of these systems will be described, as well as a home-based implementation with open source tools will be proposed and implemented.

  15. 28 CFR 501.2 - National security cases.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false National security cases. 501.2 Section... ADMINISTRATION SCOPE OF RULES § 501.2 National security cases. (a) Upon direction of the Attorney General, the... unauthorized disclosure of such information would pose a threat to the national security and that there is a...

  16. The Effect of Disability Insurance on Health Investment: Evidence from the Veterans Benefits Administration's Disability Compensation Program

    Science.gov (United States)

    Singleton, Perry

    2009-01-01

    I examine whether individuals respond to monetary incentives to detect latent medical conditions. The effect is identified by a policy that deemed diabetes associated with herbicide exposure a compensable disability under the Veterans Benefits Administration's Disability Compensation program. Since a diagnosis is a requisite for benefit…

  17. Android security cookbook

    CERN Document Server

    Makan, Keith

    2013-01-01

    Android Security Cookbook' breaks down and enumerates the processes used to exploit and remediate Android app security vulnerabilities in the form of detailed recipes and walkthroughs.""Android Security Cookbook"" is aimed at anyone who is curious about Android app security and wants to be able to take the necessary practical measures to protect themselves; this means that Android application developers, security researchers and analysts, penetration testers, and generally any CIO, CTO, or IT managers facing the impeding onslaught of mobile devices in the business environment will benefit from

  18. Securing a Stop to the Summer Setback: Policy Considerations in the Future Expansion of the Summer Electronic Benefit Transfer for Children.

    Science.gov (United States)

    Hopkins, Laura C; Hooker, Neal H; Gunther, Carolyn

    2017-09-01

    The Summer Electronic Benefits Transfer for Children (SEBTC) has been proposed as a solution to address the problem of child food security during the summer. Initial SEBTC findings from a demonstration project show promise and the federal government has approved substantial funding for its continuation. This report reviews empirical assessments of SEBTC and Electronic Benefits Transfer research, and presents policy considerations in the program's future expansion. Copyright © 2016 Society for Nutrition Education and Behavior. Published by Elsevier Inc. All rights reserved.

  19. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  20. 78 FR 73868 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-12-09

    ... security screening and identity verification of individuals, including identification media and identifying... undergoing screening of their person (including identity verification) or property; individuals against whom... addresses, phone numbers); Social Security Number, Fingerprints or other biometric identifiers; Photographs...

  1. 6 CFR 13.44 - Right to administrative offset.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Right to administrative offset. 13.44 Section 13.44 Domestic Security DEPARTMENT OF HOMELAND SECURITY, OFFICE OF THE SECRETARY PROGRAM FRAUD CIVIL REMEDIES § 13.44 Right to administrative offset. The amount of any penalty or assessment that has become...

  2. 76 FR 76439 - Proposed Extension of Information Collection Requests Submitted for Public Comment: Disclosures...

    Science.gov (United States)

    2011-12-07

    ... requires administrators of pension and welfare benefit plans (collectively, employee benefit plans), and... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information... Correction Program and Class Exemption AGENCY: Employee Benefits Security Administration, Department of Labor...

  3. 28 CFR 700.24 - Security of systems of records.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Security of systems of records. 700.24... Records Under the Privacy Act of 1974 § 700.24 Security of systems of records. (a) The Office Administrator or Security Officer shall be responsible for issuing regulations governing the security of systems...

  4. Selection of the Best Security Controls for Rapid Development of Enterprise-Level Cyber Security

    Science.gov (United States)

    2017-03-01

    investment (ROI) assessment. This ROI assessment entailed consideration of both the likely/expected security benefits of each candidate security control...the top 10–20 cyber security controls, where ranking was based upon a return on investment (ROI) assessment. This ROI assessment entailed...11  II.  CYBER SECURITY: UNDERLYING PRINCIPLES, FUNDAMENTALS AND BEST PRACTICES .................................................13  A

  5. Social Security reform: evaluating current proposals. Latest results of the EBRI-SSASIM2 policy simulation model.

    Science.gov (United States)

    Copeland, C; VanDerhei, J; Salisbury, D L

    1999-06-01

    The present Social Security program has been shown to be financially unsustainable in the future without modification to the current program. The purpose of this Issue Brief, EBRI's fourth in a series on Social Security reform, is threefold: to illustrate new features of the EBRI-SSASIM2 policy simulation model not available in earlier EBRI publications, to expand quantitative analysis to specific proposals, and to evaluate the uncertainty involved in proposals that rely on equity investment. This analysis compares the Gregg/Breaux-Kolbe/Stenholm (GB-KS) and Moynihan/Kerrey proposals with three generic or "traditional" reforms: increasing taxes, reducing benefits, and/or increasing the retirement age. Both proposals would create individual accounts by "carving out" funds from current Social Security payroll taxes. This analysis also examines other proposed changes that would "add on" to existing Social Security funds through the use of general revenue transfers and/or investment in the equities market. President Clinton has proposed a general revenue transfer and the collective investment of some of the OASDI trust fund assets in equities. Reps. Archer and Shaw have proposed a general revenue tax credit to establish individual accounts that would be invested partially in the equities markets. When comparing Social Security reform proposals that would specifically alter benefit levels, the Moynihan/Kerrey bill compares quite favorably with the other proposals in both benefit levels and payback ratios, when individuals elect to use the individual account option. In contrast, the GB-KS bills do not compare quite as favorably for their benefit levels, but do compare favorably in terms of payback ratios. An important comparison in these bills is the administrative costs of managing the individual accounts, since benefits can be lowered by up to 23 percent when going from the assumed low to high administrative costs. Moreover, allowing individuals to decide whether to

  6. Smart security proven practices

    CERN Document Server

    Quilter, J David

    2014-01-01

    Smart Security: Understanding and Contributing to the Business is a video presentation. Length: 68 minutes. In Smart Security: Understanding and Contributing to the Business, presenter J. David Quilter demonstrates the benefits of how a fully integrated security program increases business profits and delivers smart security practices at the same time. The presentation does away with the misconception that security is only an expense. In fact, a well-integrated security program can protect business interests, thereby enhancing productivity and net income. Quilter covers cost analysis and secu

  7. 36 CFR 1275.22 - Security.

    Science.gov (United States)

    2010-07-01

    ... 36 Parks, Forests, and Public Property 3 2010-07-01 2010-07-01 false Security. 1275.22 Section... THE NIXON ADMINISTRATION Preservation and Protection § 1275.22 Security. The Archivist is responsible for providing adequate security for the Presidential historical materials. ...

  8. Security and Office Administration Coordinator | IDRC - International ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Under the supervision of the Manager, Local Operations (MLO), the Security and ... Sees to the continuous updating and relevance of the Business Continuity Plan ... BCP to local management (Manager and Regional Director) and to the Head ...

  9. Annual Waste Minimization Summary Report for the National Nuclear Security Administration Nevada Site Office

    International Nuclear Information System (INIS)

    Alfred J. Karns

    2007-01-01

    This report summarizes the waste minimization efforts undertaken by National Security Technologies, LLC (NSTec), for the U. S. Department of Energy (DOE) National Nuclear Security Administration Nevada Site Office (NNSA/NSO), during CY06. This report was developed in accordance with the requirements of the Nevada Test Site (NTS) Resource Conservation and Recovery Act (RCRA) Permit ((number s ign)NEV HW0021) and as clarified in a letter dated April 21, 1995, from Paul Liebendorfer of the Nevada Division of Environmental Protection to Donald Elle of the DOE, Nevada Operations Office. The NNSA/NSO Pollution Prevention (P2) Program establishes a process to reduce the volume and toxicity of waste generated by the NNSA/NSO and ensures that proposed methods of treatment, storage, and/or disposal of waste minimize potential threats to human health and the environment. The following information provides an overview of the P2 Program, major P2 accomplishments during the reporting year, a comparison of the current year waste generation to prior years, and a description of efforts undertaken during the year to reduce the volume and toxicity of waste generated by the NNSA/NSO

  10. 26 CFR 301.7701-11 - Social security number.

    Science.gov (United States)

    2010-04-01

    ... 26 Internal Revenue 18 2010-04-01 2010-04-01 false Social security number. 301.7701-11 Section 301... ADMINISTRATION PROCEDURE AND ADMINISTRATION Definitions § 301.7701-11 Social security number. For purposes of this chapter, the term social security number means the taxpayer identifying number of an individual or...

  11. 77 FR 70796 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ... privacy issues, please contact: Jonathan Cantor, (202-343-1717), Acting Chief Privacy Officer, Privacy... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  12. 77 FR 70795 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ... 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan Cantor, (202-343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  13. 77 FR 70792 - Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security...

    Science.gov (United States)

    2012-11-27

    ..., VA 20598-6036; email: [email protected] . For privacy issues please contact: Jonathan R. Cantor... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary Privacy Act of 1974; Retirement of Department of Homeland Security Transportation Security Administration System of Records AGENCY: Privacy...

  14. The 'virtual' national securities commission

    International Nuclear Information System (INIS)

    Campbell, G.A.; Benham, B.J.

    1998-01-01

    This paper describes the mandate of the Canadian Securities Administrators (CSA), a body established to ensure that Canada has an efficient and effective securities regulatory system to protect investors and a fair and efficient securities market. The CSA was created in 1937 and is comprised of the twelve provincial and territorial securities regulatory authorities. Some of the measures that the CSA has taken to improve regulatory efficiency are discussed. Among the measures highlighted are the creation of a task force on operational efficiencies in the administration of securities regulation, the development of a mutual reliance review system and a system for electronic document analysis and retrieval (SEDAR) to electronically file information to a central computer database. The CSA also adopted a system to expedite the review and receipt of short form prospectuses

  15. 14 CFR 460.53 - Security.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 4 2010-01-01 2010-01-01 false Security. 460.53 Section 460.53 Aeronautics and Space COMMERCIAL SPACE TRANSPORTATION, FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF....53 Security. An operator must implement security requirements to prevent any space flight participant...

  16. 76 FR 65558 - Rescission of Social Security Ruling 97-2p

    Science.gov (United States)

    2011-10-21

    ...-800-325-0778, or visit our Internet site, Social Security Online, at http://www.socialsecurity.gov... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA 2007-0092] Rescission of Social Security Ruling 97-2p AGENCY: Social Security Administration. ACTION: Notice of rescission of Social Security Ruling...

  17. 20 CFR 633.306 - Retirement benefits.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Retirement benefits. 633.306 Section 633.306 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR MIGRANT AND SEASONAL FARMWORKER PROGRAMS Program Design and Administrative Procedures § 633.306 Retirement benefits. No funds...

  18. 77 FR 70828 - Proposed Extension of Information Collection Requests Submitted for Public Comment

    Science.gov (United States)

    2012-11-27

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information Collection Requests Submitted for Public Comment AGENCY: Employee Benefits Security Administration... collection requirements and provide the requested data in the desired format. The Employee Benefits Security...

  19. 78 FR 30333 - Proposed Extension of Information Collection Requests Submitted for Public Comment

    Science.gov (United States)

    2013-05-22

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information Collection Requests Submitted for Public Comment AGENCY: Employee Benefits Security Administration... collection requirements and provide the requested data in the desired format. The Employee Benefits Security...

  20. 75 FR 77002 - Proposed Extension of Information Collection Request Submitted for Public Comment; Affordable...

    Science.gov (United States)

    2010-12-10

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information... Review Procedures for Non-Grandfathered Plans AGENCY: Employee Benefits Security Administration... collection requirements and provide the requested data in the desired format. The Employee Benefits Security...

  1. Academic Benefits of Transitional Bilingual Education: A Literary Review, Staff Development, and Guidebook for Elementary Administrators and Educators.

    Science.gov (United States)

    Nunez, Jean Ann; Karr-Kidwell, PJ

    This paper provides a literature review, staff development information, and a guidebook for elementary administrators and educators that explains the academic benefits of Transitional Bilingual Education (TBE) for prekindergarten through fifth grade students. TBE allows limited English speaking students to learn a second language while being…

  2. 78 FR 55270 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... their official duties. The computer system also maintains a real-time audit of individuals who access... Secure Flight Program regulations \\4\\ for the purpose of enhancing the security of air travel in the... detection of individuals on federal government watch lists who seek to travel by air, and to facilitate the...

  3. Grid Security

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    The aim of Grid computing is to enable the easy and open sharing of resources between large and highly distributed communities of scientists and institutes across many independent administrative domains. Convincing site security officers and computer centre managers to allow this to happen in view of today's ever-increasing Internet security problems is a major challenge. Convincing users and application developers to take security seriously is equally difficult. This paper will describe the main Grid security issues, both in terms of technology and policy, that have been tackled over recent years in LCG and related Grid projects. Achievements to date will be described and opportunities for future improvements will be addressed.

  4. Households and food security: lessons from food secure households in East Africa.

    NARCIS (Netherlands)

    Silvestri, Silvia; Douxchamps, Sabine; Kristjanson, Patti; Förch, Wiebke; Radeny, Maren; Mutie, Lanetta; Quiros, F.C.; Herrero, M.; Ndungu, Anthony; Claessens, L.F.G.

    2015-01-01

    Background
    What are the key factors that contribute to household-level food security? What lessons can we learn from food secure households? What agricultural options and management strategies are likely to benefit female-headed households in particular? This paper addresses these questions

  5. 77 FR 3037 - Proposed Exemptions From Certain Prohibited Transaction Restrictions

    Science.gov (United States)

    2012-01-20

    ... Vol. 77 Friday, No. 13 January 20, 2012 Part II Department of Labor Employee Benefits Security... Employee Benefits Security Administration Proposed Exemptions From Certain Prohibited Transaction Restrictions AGENCY: Employee Benefits Security Administration, Labor. ACTION: Notice of Proposed Exemptions...

  6. 75 FR 17966 - Application No. and Proposed Exemption involving D-11565, Citizens Bank Wealth Management, N.A.

    Science.gov (United States)

    2010-04-08

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Application No. and Proposed Exemption involving D-11565, Citizens Bank Wealth Management, N.A. AGENCY: Employee Benefits Security...) should be sent to the Employee Benefits Security Administration (EBSA), Office of Exemption...

  7. Continuous Cash Benefit (BCP) for disabled individuals: access barriers and intersectoral gaps.

    Science.gov (United States)

    Vaitsman, Jeni; Lobato, Lenaura de Vasconcelos Costa

    2017-11-01

    The 1988 Constitution approved the Continuous Cash Benefit (BCP) directed to elders and disabled persons with a household per capita income of 25% of the minimum wage, and around 4 million people received this benefit in 2015. The design of BPC for disabled persons involves organizations of social security, social welfare and health. This paper discusses how some intersectoral coordination mechanisms gaps between these areas produce access barriers to potential beneficiaries. Results stem from a qualitative study performed with physicians, administrative staff and social workers from the National Institute of Social Security (INSS) and of the Social Welfare Reference Center (CRAS) in three municipalities of different Brazilian regions. Intersectoral coordination and cooperation are more structured at the Federal level. At the local level, they rely on informal and horizontal initiatives, which produce immediate but discontinuous solutions. The role of the CRAS remains contingent on the implementation. The need to establish institutionalized mechanisms for coordination and cooperation between social welfare, health and social insurance to improve the implementation and reduce barriers to access to the BCP is apparent.

  8. Outsourcing information security

    CERN Document Server

    Axelrod, Warren

    2004-01-01

    This comprehensive and timely resource examines security risks related to IT outsourcing, clearly showing you how to recognize, evaluate, minimize, and manage these risks. Unique in its scope, this single volume offers you complete coverage of the whole range of IT security services and fully treats the IT security concerns of outsourcing. The book helps you deepen your knowledge of the tangible and intangible costs and benefits associated with outsourcing IT and IS functions.

  9. Costs of children--benefit theory and population control.

    Science.gov (United States)

    Tian, X

    1989-01-01

    In order to stem the rising fertility and growth rates in China, new theories and measures are needed. The author suggests new insights into the relationships between reproductive behavior and economic interests, regulation of individual reproductive behavior by such economic interests, and governmental performance with these interests in mind. Topics are devoted to the benefit theory about the costs of children, trends in Chinese children's costs and benefits, and family planning (FP) based on children's costs and benefits. Natural biological law governed people's reproductive behavior and the number of offspring until there was control over human reproduction. Factors which determine the desired number of children can be economic, cultural, political, historical, or geographical. In modern times and with the commercialism of society, children have been sometimes viewed as commodities and Western economists (Becker and Leibenstein) have theorized the cost benefit ratio to parents. Expected positive benefits are support, labor force contribution, and family happiness. Negative benefits are the direct and indirect costs in time and money raising children. Children are produced where benefits are positive, and where benefits and costs are equal, circumstances will determine the result. No children will be produced when costs exceed benefits. The concept of net costs is described. Chinese trends indicate a direction toward a market oriented economy. Instead of following Western theory, as economic development has advanced rapidly the value of children has grown. The reasons are explained as marginal children may still bring benefits in a market where the function of regulation of a labor market is limited, children still render better support for their parents without a developed social security system, and boys are expected to secure their families fortunes during the changing economic conditions. The author recognizes that other conditions such as the number of

  10. Junos Security

    CERN Document Server

    Cameron, Rob; Giecco, Patricio; Eberhard, Timothy; Quinn, James

    2010-01-01

    Junos® Security is the complete and authorized introduction to the new Juniper Networks SRX hardware series. This book not only provides a practical, hands-on field guide to deploying, configuring, and operating SRX, it also serves as a reference to help you prepare for any of the Junos Security Certification examinations offered by Juniper Networks. Network administrators and security professionals will learn how to use SRX Junos services gateways to address an array of enterprise data network requirements -- including IP routing, intrusion detection, attack mitigation, unified threat manag

  11. 20 CFR 229.45 - Employee benefit.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 1 2010-04-01 2010-04-01 false Employee benefit. 229.45 Section 229.45 Employees' Benefits RAILROAD RETIREMENT BOARD REGULATIONS UNDER THE RAILROAD RETIREMENT ACT SOCIAL SECURITY OVERALL MINIMUM GUARANTEE Computation of the Overall Minimum Rate § 229.45 Employee benefit. The original...

  12. Digital security technology simplified.

    Science.gov (United States)

    Scaglione, Bernard J

    2007-01-01

    Digital security technology is making great strides in replacing analog and other traditional security systems including CCTV card access, personal identification and alarm monitoring applications. Like any new technology, the author says, it is important to understand its benefits and limitations before purchasing and installing, to ensure its proper operation and effectiveness. This article is a primer for security directors on how digital technology works. It provides an understanding of the key components which make up the foundation for digital security systems, focusing on three key aspects of the digital security world: the security network, IP cameras and IP recorders.

  13. 20 CFR 628.310 - Administration.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Administration. 628.310 Section 628.310 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR PROGRAMS UNDER TITLE II OF THE JOB TRAINING PARTNERSHIP ACT State Programs § 628.310 Administration. Funds provided to the...

  14. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  15. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  16. 28 CFR 17.13 - National Security Division; interpretation of Executive Orders.

    Science.gov (United States)

    2010-07-01

    ... for National Security, who shall refer such questions to the Office of Legal Counsel, as appropriate... 28 Judicial Administration 1 2010-07-01 2010-07-01 false National Security Division... NATIONAL SECURITY INFORMATION AND ACCESS TO CLASSIFIED INFORMATION Administration § 17.13 National Security...

  17. Social Security: a financial appraisal for the median voter.

    Science.gov (United States)

    Galasso, V

    product of the joint employer/employee Old-Age and Survivors Insurance (OASI) tax rate and employee earnings. Data on actual contributions are available for median voters in the 1964 to 1976 elections; Social Security Administration (SSA) estimates are used for future tax rates and average wage growth rates. Data on actual old-age, retirement, and survivor benefits, as well as estimates of future benefits, are also available from SSA. Analysis of ex-post returns from "investing" in Social Security and from a buy-and-hold strategy applied to three alternative assets--the Standard & Poor's Composite Index (S&P), the Dow Jones Industrial Average (DJIA), and U.S. government bonds--shows surprising results. In 1964 and 1968, Social Security largely outperformed the other three assets. In 1972, Social Security and the stock market performed almost equally. In 1976, however, the median voter would have been better off in the stock market. The expected returns for median voters in later elections cannot be directly compared with realized returns from alternative assets. However, estimates range from 5.7 percent in 1984 to 7.0 percent in 1996 and thus compare favorably with average returns of 5.6 percent for S&P, 5.3 percent for DJIA, and 2.1 percent for government bonds over the 1964-1996 period. Although these findings must be taken with caution since they compare ex-post returns, they show that, despite a continuous reduction in profitability, Social Security still represents a safe, high-return asset for a majority of families.

  18. 76 FR 81516 - Homeland Security Advisory Council

    Science.gov (United States)

    2011-12-28

    ... Transportation Security Administration's (TSA) Frequent Traveler Program; examine evolving threats in cyber... Evolving Threats in Cyber Security. Basis for Closure: In accordance with Section 10(d) of the Federal... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0111] Homeland Security Advisory Council...

  19. Department of Homeland Security Semiannual Regulatory Agenda

    Science.gov (United States)

    2010-04-26

    ... NUMERICAL LIMITATIONS Legal Authority: 8 USC 1184(g) Abstract: The Department of Homeland Security is... Stage Transportation Security Administration (TSA) 197. AIRCRAFT REPAIR STATION SECURITY Legal Authority.... MODIFICATION OF THE AVIATION SECURITY INFRASTRUCTURE FEE (ASIF) (MARKET SHARE) Legal Authority: 49 USC 44901...

  20. 75 FR 69130 - Proposed Extension of Information Collection Request Submitted for Public Comment; Prohibited...

    Science.gov (United States)

    2010-11-10

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information...; Delinquent Filer Voluntary Compliance Program; Suspension of Benefits Regulation AGENCY: Employee Benefits.... Christopher Cosby, Department of Labor, Employee Benefits Security Administration, 200 Constitution Avenue, NW...

  1. 25 CFR 40.4 - Security.

    Science.gov (United States)

    2010-04-01

    ... 25 Indians 1 2010-04-01 2010-04-01 false Security. 40.4 Section 40.4 Indians BUREAU OF INDIAN AFFAIRS, DEPARTMENT OF THE INTERIOR EDUCATION ADMINISTRATION OF EDUCATIONAL LOANS, GRANTS AND OTHER ASSISTANCE FOR HIGHER EDUCATION § 40.4 Security. If a borrower or cosigner has security to offer for an...

  2. A mapping of information security in health Information Systems in Latin America and Brazil.

    Science.gov (United States)

    Pereira, Samáris Ramiro; Fernandes, João Carlos Lopes; Labrada, Luis; Bandiera-Paiva, Paulo

    2013-01-01

    In health, Information Systems are patient records, hospital administration or other, have advantages such as cost, availability and integration. However, for these benefits to be fully met, it is necessary to guarantee the security of information maintained and provided by the systems. The lack of security can lead to serious consequences such as lawsuits and induction to medical errors. The management of information security is complex and is used in various fields of knowledge. Often, it is left in the background for not being the ultimate goal of a computer system, causing huge financial losses to corporations. This paper by systematic review methodologies, presented a mapping in the literature, in order to identify the most relevant aspects that are addressed by security researchers of health information, as to the development of computerized systems. They conclude through the results, some important aspects, for which the managers of computerized health systems should remain alert.

  3. Behavioral Public Administration:Combining Insights from Public Administration and Psychology

    OpenAIRE

    Grimmelikhuijsen, Stephan; Jilke, Sebastian; Olsen, Asmus Leth; Tummers, Lars

    2017-01-01

    We propose behavioral public administration as a designated subfield in public administration which explicitly deals with the integration of theories and methods from psychology into the study of public administration. We discuss how scholars in public administration currently draw on both methodological and theoretical innovations in psychology and point to research questions in public administration which could benefit from further integration. Behavioral public administration cannot, and s...

  4. 5 CFR 1312.31 - Security violations.

    Science.gov (United States)

    2010-01-01

    ... States Secret Service when an office/division fails to properly secure classified information. Upon... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Security violations. 1312.31 Section 1312..., DOWNGRADING, DECLASSIFICATION AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION Control and Accountability of...

  5. 77 FR 67724 - Rescission of Social Security Acquiescence Ruling 05-1(9)

    Science.gov (United States)

    2012-11-13

    ...-1213 or TTY 1-800-325-0778, or visit our Internet site, Social Security Online, at http://www... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0058] Rescission of Social Security Acquiescence Ruling 05-1(9) AGENCY: Social Security Administration. [[Page 67725

  6. 28 CFR 42.714 - Special benefits.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Special benefits. 42.714 Section 42.714 Judicial Administration DEPARTMENT OF JUSTICE NONDISCRIMINATION; EQUAL EMPLOYMENT OPPORTUNITY; POLICIES AND... benefits. If a recipient operating a program or activity provides special benefits to the elderly or to...

  7. 5 CFR 9701.313 - Homeland Security Compensation Committee.

    Science.gov (United States)

    2010-01-01

    .... 9701.313 Section 9701.313 Administrative Personnel DEPARTMENT OF HOMELAND SECURITY HUMAN RESOURCES... SECURITY HUMAN RESOURCES MANAGEMENT SYSTEM Pay and Pay Administration Overview of Pay System § 9701.313... special rate supplements. The Compensation Committee will consider factors such as turnover, recruitment...

  8. Social security administration in India- study of provident funds and pension scheme

    OpenAIRE

    Rao, Madhava P

    2005-01-01

    Social Security is becoming a distinct part of social policy of India and the time has come to give a serious thought to ever increasing Social Security needs of the population. There are diversified views on extension of Social Security coverage. Some say it should be limited to only working population and to their families and while others say that the entire population should be covered under Social Security programmes. Social Security schemes further have been branched out as protective...

  9. 14 CFR 1203.201 - Information security objectives.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 5 2010-01-01 2010-01-01 false Information security objectives. 1203.201 Section 1203.201 Aeronautics and Space NATIONAL AERONAUTICS AND SPACE ADMINISTRATION INFORMATION SECURITY PROGRAM NASA Information Security Program § 1203.201 Information security objectives. The objectives of...

  10. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  11. Competition, Speculative Risks, and IT Security Outsourcing

    Science.gov (United States)

    Cezar, Asunur; Cavusoglu, Huseyin; Raghunathan, Srinivasan

    Information security management is becoming a more critical and, simultaneously, a challenging function for many firms. Even though many security managers are skeptical about outsourcing of IT security, others have cited reasons that are used for outsourcing of traditional IT functions for why security outsourcing is likely to increase. Our research offers a novel explanation, based on competitive externalities associated with IT security, for firms' decisions to outsource IT security. We show that if competitive externalities are ignored, then a firm will outsource security if and only if the MSSP offers a quality (or a cost) advantage over in-house operations, which is consistent with the traditional explanation for security outsourcing. However, a higher quality is neither a prerequisite nor a guarantee for a firm to outsource security. The competitive risk environment and the nature of the security function outsourced, in addition to quality, determine firms' outsourcing decisions. If the reward from the competitor's breach is higher than the loss from own breach, then even if the likelihood of a breach is higher under the MSSP the expected benefit from the competitive demand externality may offset the loss from the higher likelihood of breaches, resulting in one or both firms outsourcing security. The incentive to outsource security monitoring is higher than that of infrastructure management because the MSSP can reduce the likelihood of breach on both firms and thus enhance the demand externality effect. The incentive to outsource security monitoring (infrastructure management) is higher (lower) if either the likelihood of breach on both firms is lower (higher) when security is outsourced or the benefit (relative to loss) from the externality is higher (lower). The benefit from the demand externality arising out of a security breach is higher when more of the customers that leave the breached firm switch to the non-breached firm.

  12. Privacy in confidential administrative micro data: implementing statistical disclosure control in a secure computing environment.

    Science.gov (United States)

    Hochfellner, Daniela; Müller, Dana; Schmucker, Alexandra

    2014-12-01

    The demand for comprehensive and innovative data is constantly growing in social science. In particular, micro data from various social security agencies become more and more attractive. In contrast to survey data, administrative data offer a census with highly reliable information but are restricted in their usage. To make them accessible for researchers, data or research output either have to be anonymized or released after disclosure review procedures have been used. This article discusses the trade-off between maintaining a high capability of research potential while protecting private information, by exploiting the data disclosure portfolio and the adopted disclosure strategies of the Research Data Center of the German Federal Employment Agency. © The Author(s) 2014.

  13. 49 CFR 1552.23 - Security awareness training programs.

    Science.gov (United States)

    2010-10-01

    ... employee to identify— (i) Uniforms and other identification, if any are required at the flight school, for... SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY FLIGHT SCHOOLS Flight School Security Awareness Training § 1552.23 Security awareness training programs. (a) General. A flight...

  14. 75 FR 30046 - Medicaid and CHIP Programs; Meeting of the CHIP Working Group-June 14, 2010

    Science.gov (United States)

    2010-05-28

    ..., Employee Benefits Security Administration, DOL at (202) 693-8335. News media representatives must contact... eligible for benefits under titles XIX or XXI of the Social Security Act (the Act) to enable them to enroll...] DEPARTMENT OF LABOR Employee Benefits Security Administration Medicaid and CHIP Programs; Meeting of the CHIP...

  15. Making Technology Work for Campus Security

    Science.gov (United States)

    Floreno, Jeff; Keil, Brad

    2010-01-01

    The challenges associated with securing schools from both on- and off-campus threats create constant pressure for law enforcement, campus security professionals, and administrators. And while security technology choices are plentiful, many colleges and universities are operating with limited dollars and information needed to select and integrate…

  16. 10 CFR 725.24 - Administration.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Administration. 725.24 Section 725.24 Energy DEPARTMENT OF ENERGY PERMITS FOR ACCESS TO RESTRICTED DATA Permits § 725.24 Administration. With respect to each permit... designate a DOE or National Nuclear Security Administration office which will: (a) Process all personnel...

  17. Network Security: Policies and Guidelines for Effective Network Management

    Directory of Open Access Journals (Sweden)

    Jonathan Gana KOLO

    2008-12-01

    Full Text Available Network security and management in Information and Communication Technology (ICT is the ability to maintain the integrity of a system or network, its data and its immediate environment. The various innovations and uses to which networks are being put are growing by the day and hence are becoming complex and invariably more difficult to manage by the day. Computers are found in every business such as banking, insurance, hospital, education, manufacturing, etc. The widespread use of these systems implies crime and insecurity on a global scale. In addition, the tremendous benefits brought about by Internet have also widened the scope of crime and insecurity at an alarming rate. Also, ICT has fast become a primary differentiator for institution/organization leaders as it offers effective and convenient means of interaction with each other across the globe. This upsurge in the population of organizations depending on ICT for business transaction has brought with it a growing number of security threats and attacks on poorly managed and secured networks primarily to steal personal data, particularly financial information and password.This paper therefore proposes some policies and guidelines that should be followed by network administrators in organizations to help them ensure effective network management and security of ICT facilities and data.

  18. Economic security, 1935-85.

    Science.gov (United States)

    Reno, V P; Grad, S

    1985-12-01

    The economic well-being of both working and retired persons has improved significantly since the Social Security Act was passed in 1935. More people are employed now than at any time since then, despite declining employment among the aged and more years of school attendance among the young. The ratio of non-workers to workers--a broad measure of dependency--is lower now than at any time since the 1930's. Social security has grown and matured to become a strong foundation of retirement income, and other work-related employee benefits have grown in tandem with social security. Employer contributions for social insurance and related employee benefits have grown from being about a 1-percent supplement to aggregate wages and salaries in 1929 to nearly 20 percent today. Social security and Medicare account for just over a fourth of employer contributions, while other public and private retirement systems represent just over another fourth. The balance of benefits for active workers includes group health and life insurance, unemployment insurance, workers' compensation, temporary disability insurance, and related benefits. Pay for holidays, vacations, and sick leave is estimated to have increased from less than 1 percent of aggregate pay in 1929 to about 10 percent today. The improved economic status of the aged has been documented by a series of surveys beginning in 1941-42 and carried out from time to time until 1972 and biennially since 1976. The earlier surveys were supplemented with estimates from record data and tables from the Bureau of the Census. The income of the aged as a whole has grown by about 75 percent over the past 2 decades after taking inflation into account. The income of the aged as a whole grew faster than that of the nonaged in the 1970's and early 1980's when real social security benefits increased faster than inflation and wages lagged behind it. New beneficiaries in 1982 were in better health and were more likely to retire because they wanted to

  19. Transparent Proxy for Secure E-Mail

    Science.gov (United States)

    Michalák, Juraj; Hudec, Ladislav

    2010-05-01

    The paper deals with the security of e-mail messages and e-mail server implementation by means of a transparent SMTP proxy. The security features include encryption and signing of transported messages. The goal is to design and implement a software proxy for secure e-mail including its monitoring, administration, encryption and signing keys administration. In particular, we focus on automatic public key on-the-fly encryption and signing of e-mail messages according to S/MIME standard by means of an embedded computer system whose function can be briefly described as a brouter with transparent SMTP proxy.

  20. 12 CFR 605.501 - Information Security Officer.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Information Security Officer. 605.501 Section... Information Security Officer. (a) The Information Security Officer of the Farm Credit Administration shall be responsible for implementation and oversight of the information security program and procedures adopted by the...

  1. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  2. Social Security Number Replacement Card Applications filed via the Internet

    Data.gov (United States)

    Social Security Administration — The Social Security Administration (SSA) provides a variety of ways to conduct business with the agency. SSA offers members of the public the opportunity to request...

  3. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  4. Secure Learning and Learning for Security: Research in the Intersection

    OpenAIRE

    Rubinstein, Benjamin

    2010-01-01

    Statistical Machine Learning is used in many real-world systems, such as web search, network and power management, online advertising, finance and health services, in which adversaries are incentivized to attack the learner, motivating the urgent need for a better understanding of the security vulnerabilities of adaptive systems. Conversely, research in Computer Security stands to reap great benefits by leveraging learning for building adaptive defenses and even designing intelligent attacks ...

  5. 6 CFR 17.525 - Fringe benefits.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Fringe benefits. 17.525 Section 17.525 Domestic... in Employment in Education Programs or Activities Prohibited § 17.525 Fringe benefits. (a) “Fringe benefits” defined. For purposes of these Title IX regulations, the term fringe benefits means any medical...

  6. 24 CFR 241.885 - Insurance benefits.

    Science.gov (United States)

    2010-04-01

    ... 24 Housing and Urban Development 2 2010-04-01 2010-04-01 false Insurance benefits. 241.885 Section... § 241.885 Insurance benefits. (a) Method of payment. Payment of claims shall be made in the following... acceptable assignment of the note and security instrument to the Commissioner, the insurance benefits shall...

  7. 76 FR 14083 - Proposed Exemptions From Certain Prohibited Transaction Restrictions

    Science.gov (United States)

    2011-03-15

    ... firms that litigate securities fraud cases on a contingency fee basis. Finally, IFS stated that the... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Exemptions From Certain Prohibited Transaction Restrictions AGENCY: Employee Benefits Security Administration, Labor. ACTION: Notice...

  8. 78 FR 5116 - NASA Information Security Protection

    Science.gov (United States)

    2013-01-24

    ... 2700-AD61 NASA Information Security Protection AGENCY: National Aeronautics and Space Administration..., projects, plans, or protection services relating to the national security; or (h) The development... implement the provisions of Executive Order (E.O.) 13526, Classified National Security Information, and...

  9. 15 CFR 742.4 - National security.

    Science.gov (United States)

    2010-01-01

    ... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false National security. 742.4 Section 742.4... INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS CONTROL POLICY-CCL BASED CONTROLS § 742.4 National security. (a) License requirements. It is the policy of the United States to...

  10. 7 CFR 1738.22 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1738.22 Section 1738.22 Agriculture... RURAL BROADBAND ACCESS LOANS AND LOAN GUARANTEES Loan Purposes and Basic Policies § 1738.22 Loan security. (a) RUS makes loans only if, in the judgment of the Administrator, the security therefore is...

  11. Security of M-Commerce transactions

    OpenAIRE

    Ion IVAN; Daniel MILODIN; Alin ZAMFIROIU

    2013-01-01

    In this material electronic market are defined. How they are structured. Security in E-Commerce applications is very important both at the administrative level and from the user perspective. The new trend in the field is the M-commerce that involves making purchases through mobile devices. And for M-commerce transactions the security is a very important thing. Here’s how to analyze the security of M-commerce transactions and ways to increase security for these transactions taki...

  12. 20 CFR 617.60 - Administration requirements. [Reserved

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Administration requirements. [Reserved] 617.60 Section 617.60 Employees' Benefits EMPLOYMENT AND TRAINING ADMINISTRATION, DEPARTMENT OF LABOR... Agencies § 617.60 Administration requirements. [Reserved] ...

  13. 77 FR 15114 - Extension of Agency Information Collection Activity Under OMB Review: Transportation Security...

    Science.gov (United States)

    2012-03-14

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Extension of Agency Information Collection Activity Under OMB Review: Transportation Security Officer (TSO) Medical Questionnaire AGENCY: Transportation Security Administration, DHS. ACTION: 30-day Notice. SUMMARY: This notice...

  14. 75 FR 2556 - Extension of Agency Information Collection Activity Under OMB Review: Transportation Security...

    Science.gov (United States)

    2010-01-15

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Extension of Agency Information Collection Activity Under OMB Review: Transportation Security Officer (TSO) Medical Questionnaire AGENCY: Transportation Security Administration, DHS. ACTION: 30-day notice. SUMMARY: This notice...

  15. 49 CFR 176.162 - Security.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Security. 176.162 Section 176.162 Transportation Other Regulations Relating to Transportation PIPELINE AND HAZARDOUS MATERIALS SAFETY ADMINISTRATION... Class 1 (Explosive) Materials Precautions During Loading and Unloading § 176.162 Security. A responsible...

  16. Retirement Income Security and Well-Being in Canada

    OpenAIRE

    Michael Baker; Jonathan Gruber; Kevin S. Milligan

    2009-01-01

    A large international literature has documented the labor market distortions associated with social security benefits for near-retirees. In this paper, we investigate the 'other side' of social security programs, seeking to document improvements in wellbeing arising from the provision of public pensions. To the extent households adjust their savings and employment behavior to account for enhanced retirement benefits, the positive impact of the benefits may be crowded out. We proceed by using ...

  17. Evaluation of Data Security Measures in a Network Environment Towards Developing Cooperate Data Security Guidelines

    OpenAIRE

    Ayub Hussein Shirandula; Dr. G. Wanyembi; Mr. Maina karume

    2012-01-01

    Data security in a networked environment is a topic that has become significant in organizations. As companies and organizations rely more on technology to run their businesses, connecting system to each other in different departments for efficiency data security is the concern for administrators. This research assessed the data security measures put in place at Mumias Sugar Company and the effort it was using to protect its data. The researcher also highlighted major security issues that wer...

  18. 49 CFR 1544.305 - Security Directives and Information Circulars.

    Science.gov (United States)

    2010-10-01

    ... threat assessment or to a specific threat against civil aviation, TSA issues a Security Directive setting... 49 Transportation 9 2010-10-01 2010-10-01 false Security Directives and Information Circulars...) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRCRAFT OPERATOR...

  19. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  20. 29 CFR 2570.152 - Definitions.

    Science.gov (United States)

    2010-07-01

    ... delegation or sub-delegation of authority, the Assistant Secretary for Employee Benefits Security or other... Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR ADMINISTRATION AND ENFORCEMENT UNDER THE EMPLOYEE RETIREMENT INCOME SECURITY ACT OF 1974 PROCEDURAL REGULATIONS UNDER...

  1. The Key to School Security.

    Science.gov (United States)

    Hotle, Dan

    1993-01-01

    In addition to legislative accessibility requirements, other security issues facing school administrators who select a security system include the following: access control; user friendliness; durability or serviceability; life safety precautions; possibility of vandalism, theft, and tampering; and key control. Offers steps to take in considering…

  2. Social Security and the Evolution of Elderly Poverty

    OpenAIRE

    Gary V. Engelhardt; Jonathan Gruber

    2004-01-01

    We use data from the March 1968-2001 Current Population Surveys to document the evolution of elderly poverty over this time period, and to assess the causal role of the Social Security program in reducing poverty rates. We develop an instrumental variable approach that relies on the large increase in benefits for birth cohorts from 1885 through 1916, and the subsequent decline and flattening of real benefits growth due to the Social Securing 'notch', to estimate of Social Security on elderly ...

  3. Administrative corruption from sociology perspective and the relationship between administrative corruption and social security

    OpenAIRE

    Mohsen Zarei Jlyany; Gholam Reza Sharafi; Mustafa Tavani; Mansour Haghighatian; Moslem Tavani

    2014-01-01

    certain principles Observance and non- Observance on organizing a social system will have Indisputable effect at the Organization. And administrative systems are not exempt from this, also the selection of the Administration components and also How to Place the components together can affect its performance. Meanwhile, the government's role in the prevalence or no-prevalence, the extent type and the way of administrative corruption influence, in this article, researchers wants to explore the ...

  4. Student Dissertation Explores Privatization of Global Security

    OpenAIRE

    Naval Postgraduate School Public Affairs Office

    2012-01-01

    NPS national security affairs doctoral student Cmdr. Dan Straub weighs the benefits and challenges of using private security contractors for United Nations peacekeeping efforts in his upcoming dissertation.

  5. 15 CFR 756.2 - Appeal from an administrative action.

    Science.gov (United States)

    2010-01-01

    ... (Continued) BUREAU OF INDUSTRY AND SECURITY, DEPARTMENT OF COMMERCE EXPORT ADMINISTRATION REGULATIONS APPEALS... Industry and Security, U.S. Department of Commerce, Room 3898, 14th Street and Pennsylvania Avenue, NW... 15 Commerce and Foreign Trade 2 2010-01-01 2010-01-01 false Appeal from an administrative action...

  6. SELinux policy administration

    CERN Document Server

    Vermeulen, Sven

    2013-01-01

    A step-by-step guide to learn how to set up security on Linux servers by taking SELinux policies into your own hands.Linux administrators will enjoy the various SELinux features that this book covers and the approach used to guide the admin into understanding how SELinux works. The book assumes that you have basic knowledge in Linux administration, especially Linux permission and user management.

  7. 12 CFR 208.61 - Bank security procedures.

    Science.gov (United States)

    2010-01-01

    ... procedures for opening and closing for business and for the safekeeping of all currency, negotiable...; the cost of the security devices; other security measures in effect at the banking office; and the... directors on the implementation, administration, and effectiveness of the security program. (e) Reserve...

  8. Benefits at risk

    DEFF Research Database (Denmark)

    Lassen, Jesper; Sandøe, Peter

    2007-01-01

    Herbicide resistant GM plants have been promoted as a tool in the development of more environment-friendly agriculture. The environmental benefits here, however, depend not only on farmer's acceptance of GM crops as such, but also on their willingness to use herbicides in accordance with altered ...... spraying plans. In this paper, we will argue that factors driving the spraying practices of Danish farmers may hamper efforts to secure the environmental benefits of the new crops....

  9. Let's talk conflict: using mediation in healthcare security disputes.

    Science.gov (United States)

    Armstrong, Brad

    2013-01-01

    Healthcare security administrators face weekly, if not daily challenges and conflict. This article considers that security leaders must anticipate disputes in highly complex healthcare systems. When disputes cannot be resolved by organizational efforts, security administrators may be in a position to recommend or participate in mediation. Here the concept of mediation is introduced to healthcare security leaders as a viable means to resolve disputes with patients, visitors, and the community. This includes a description of the facilitative versus evaluative mediation processes, as well as pragmatic guidance when preparing for mediation.

  10. 20 CFR 638.528 - Social Security.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Social Security. 638.528 Section 638.528... TITLE IV-B OF THE JOB TRAINING PARTNERSHIP ACT Center Operations § 638.528 Social Security. The Act provides that students are covered by title II of the Social Security Act (42 U.S.C. 401 et seq.) and shall...

  11. SMS security system for smart home detectors

    OpenAIRE

    Cekova, Katerina; Gelev, Saso

    2016-01-01

    Security has always been an important problem everywhere. Home security has been a major issue where crime is increasing and everybody wants home security to protect the home. Safety from theft and flame are the most important requirements of a home security system for people. A remote home security system offers many benefits from keeping homeowners, and their property safe. This paper present controlling of the home security system remotely from Android Application. Owners can turn on or...

  12. Information security management with ITIL V3

    CERN Document Server

    Cazemier, Jacques A; Peters, Louk

    2010-01-01

    This groundbreaking new title looks at Information Security from defining what security measures positively support the business, to implementation to maintaining the required level and anticipating required changes. It covers:Fundamentals of information security ? providing readers insight and give background about what is going to be managed. Topics covered include: types of security controls, business benefits and the perspectives of business, customers, partners, service providers, and auditors.Fundamentals of management of information security - explains what information security manageme

  13. Assessing work disability for social security benefits: international models for the direct assessment of work capacity.

    Science.gov (United States)

    Geiger, Ben Baumberg; Garthwaite, Kayleigh; Warren, Jon; Bambra, Clare

    2017-08-25

    judgement of skilled professionals). While it is possible to implement a direct assessment of work capacity for social security benefits, further research is necessary to understand how best to maximise validity, legitimacy, and cost-effectiveness.

  14. Online, Batch and CICS Social Security Statement

    Data.gov (United States)

    Social Security Administration — A database that contains client preference information for the SSA initiated Social Security Statement as well as other data including SSN, disposition for paper SS...

  15. 76 FR 68243 - Social Security Rulings, SSR 91-1c and SSR 66-18c; Rescission of Social Security Rulings (SSR) 66...

    Science.gov (United States)

    2011-11-03

    ..., Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: SSRs make available... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2011-0068] Social Security Rulings, SSR 91-1c and SSR 66-18c; Rescission of Social Security Rulings (SSR) 66-18c and SSR 91-1c AGENCY: Social Security...

  16. Metrics for Identifying Food Security Status and the Population with Potential to Benefit from Nutrition Interventions in the Lives Saved Tool (LiST).

    Science.gov (United States)

    Jackson, Bianca D; Walker, Neff; Heidkamp, Rebecca

    2017-11-01

    Background: The Lives Saved Tool (LiST) uses the poverty head-count ratio at $1.90/d as a proxy for food security to identify the percentage of the population with the potential to benefit from balanced energy supplementation and complementary feeding (CF) interventions, following the approach used for the Lancet 's 2008 series on Maternal and Child Undernutrition. Because much work has been done in the development of food security indicators, a re-evaluation of the use of this indicator was warranted. Objective: The aim was to re-evaluate the use of the poverty head-count ratio at $1.90/d as the food security proxy indicator in LiST. Methods: We carried out a desk review to identify available indicators of food security. We identified 3 indicators and compared them by using scatterplots, Spearman's correlations, and Bland-Altman plot analysis. We generated LiST projections to compare the modeled impact results with the use of the different indicators. Results: There are many food security indicators available, but only 3 additional indicators were identified with the data availability requirements to be used as the food security indicator in LiST. As expected, analyzed food security indicators were significantly positively correlated ( P security indicators that were used in the meta-analyses that produced the effect estimates. These are the poverty head-count ratio at $1.90/d for CF interventions and the prevalence of a low body mass index in women of reproductive age for balanced energy supplementation interventions. © 2017 American Society for Nutrition.

  17. 33 CFR 174.103 - Administration.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Administration. 174.103 Section 174.103 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED....103 Administration. The State casualty reporting system must be administered by a State agency that...

  18. Using collateral to secure loans

    OpenAIRE

    Yaron Leitner

    2006-01-01

    In “Using Collateral to Secure Loans,” Yaron Leitner asks: Why is collateral used to secure some loans, but not others? And why does collateral potentially involve more risk? He considers these questions, looking at some of the explanations for using collateral, focusing on its benefits and drawbacks.

  19. The Mexican Social Security counterreform: pensions for profit.

    Science.gov (United States)

    Laurell, A C

    1999-01-01

    The social security counterreform, initiated in 1997, forms part of the neoliberal reorganization of Mexican society. The reform implies a profound change in the guiding principles of social security, as the public model based on integrality, solidarity, and redistribution is replaced by a model based on private administration of funds and services, individualization of entitlement, and reduction of rights. Its economic purpose is to move social services and benefits into the direct sphere of private capital accumulation. Although these changes will involve the whole social security system--old-age and disability pensions, health care, child care, and workers' compensation--they are most immediately evident in the pension scheme. The pay-as-you-go scheme is being replaced by privately managed individual retirement accounts which especially favor the big financial groups. These groups are gaining control over huge amounts of capital, are authorized to charge a high commission, and run no financial risks. The privatization of the system requires decisive state intervention with a legal change and a sizable state subsidy (1 to 1.5 percent of GNP) over five decades. The supposed positive impact on economic growth and employment is uncertain. A review of the new law and of the estimates of future annuities reveals shrinking pension coverage and inadequate incomes from pensions.

  20. Getting Grip on Security Requirements Elicitation by Structuring and Reusing Security Requirements Sources

    Directory of Open Access Journals (Sweden)

    Christian Schmitt

    2015-07-01

    Full Text Available This paper presents a model for structuring and reusing security requirements sources. The model serves as blueprint for the development of an organization-specific repository, which provides relevant security requirements sources, such as security information and knowledge sources and relevant compliance obligations, in a structured and reusable form. The resulting repository is intended to be used by development teams during the elicitation and analysis of security requirements with the goal to understand the security problem space, incorporate all relevant requirements sources, and to avoid unnecessary effort for identifying, understanding, and correlating applicable security requirements sources on a project-wise basis. We start with an overview and categorization of important security requirements sources, followed by the description of the generic model. To demonstrate the applicability and benefits of the model, the instantiation approach and details of the resulting repository of security requirements sources are presented.

  1. 76 FR 40296 - Declassification of National Security Information

    Science.gov (United States)

    2011-07-08

    ... Declassification of National Security Information AGENCY: National Archives and Records Administration. ACTION... classified national security information in records transferred to NARA's legal custody. The rule incorporates changes resulting from issuance of Executive Order 13526, Classified National Security Information...

  2. Publication Of Administrative Circulars: No. 4 (Rev. 4) – Unemployment Insurance Scheme No. 30 (Rev. 2) – Financial Benefits on Taking Up Appointment and on Termination of Contract

    CERN Multimedia

    HR Department

    2008-01-01

    Administrative Circular No. 4 (Rev. 4) – Unemployment insurance scheme Administrative Circular No. 4 (Rev. 4) – "Unemployment insurance scheme", approved following discussion in the Standing Concertation Committee meetings of 28 August 2007 and 27 February 2008, is now available on the intranet site of the Human Resources Department. It cancels and replaces Administrative Circular No. 4 (Rev. 3) – "Unemployment insurance" of October 1993. Copies will shortly be available in Departmental secretariats. Human Resources Department Tel. 78003 Administrative Circular No. 30 (Rev. 2) – Financial benefits on taking up appointment and termination of contract Administrative Circular No. 30 (Rev. 2) – "Financial benefits on taking up appointment and termination of contract", approved following discussion in the Standing Concertation Committee meetings of 28 August 2007 and 27 February 2008, is now available on the intranet site of the Human Resources De...

  3. Publication Of Administrative Circulars: No. 4 (Rev. 4) – Unemployment Insurance Scheme No. 30 (Rev. 2) – Financial Benefits on Taking Up Appointment and on Termination of Contract

    CERN Document Server

    HR Department

    2008-01-01

    Administrative Circular No. 4 (Rev. 4) – Unemployment insurance scheme Administrative Circular No. 4 (Rev. 4) – "Unemployment insurance scheme", approved following discussion at the Standing Concertation Committee meetings of 28 August 2007 and 27 February 2008, is now available on the intranet site of the Human Resources Department. It cancels and replaces Administrative Circular No. 4 (Rev. 3) – "Unemployment insurance" of October 1993. Copies will shortly be available in Departmental secretariats. Human Resources Department Tel. 78003 Administrative Circular No. 30 (Rev. 2) – Financial benefits on taking up appointment and termination of contract Administrative Circular No. 30 (Rev. 2) – "Financial benefits on taking up appointment and termination of contract", approved following discussion at the Standing Concertation Committee meetings of 28 August 2007 and 27 February 2008, is now available on the intranet site of the Human Resources De...

  4. 28 CFR 16.51 - Security of systems of records.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Security of systems of records. 16.51... Security of systems of records. (a) Each component shall establish administrative and physical controls to prevent unauthorized access to its systems of records, to prevent unauthorized disclosure of records, and...

  5. Social security financing.

    Science.gov (United States)

    1980-05-01

    After nearly 2 years of study, the 1979 Advisory Council on Social Security submitted its findings and recommendations in December. In February the Bulletin published the Executive Summary of the Council's report. Because of the continuing wide public interest in the future of social security financing, the Council's detailed findings and recommendations on that subject are published below. The Council unanimously reports that all current and future beneficiaries can count on receiving the payments to which they are entitled. Among the recommendations it calls for are partial financing with nonpayroll-tax revenues. Suggested changes include hospital insurance (HI) financed through portins of personal and corporate income taxes and a part of the HI insurance payroll tax diverted to cash benefits with the balance of this tax repealed. The Council also recommends that the social security cash benefits program be brought into long-run actuarial balance--with a payroll-tax rate increase in the year 2005. It rejects the idea of a value-added tax as being inflationary. Parenthetical remarks represent additional views of the Council members cited.

  6. 78 FR 10639 - Proposed Amendment to Prohibited Transaction Exemption 2006-06 (PTE 2006-06) for Services...

    Science.gov (United States)

    2013-02-14

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration [Application Number D-11657] ZRIN..., Employee Benefits Security Administration, Room N-5700, U.S. Department of Labor, 200 Constitution Avenue... received will be available for public inspection in the Public Disclosure Room of the Employee Benefits...

  7. Information Security Management in Context of Globalization

    OpenAIRE

    Wawak, Slawomir

    2012-01-01

    Modern information technologies are the engine of globalization. At the same time, the global market influences the way of looking at information security. Information security thus becomes an increasingly important field. The article discuses the results of research on information security management systems in public administration in Poland.

  8. ICS security in maritime transportation : a white paper examining the security and resiliency of critical transportation infrastructure

    Science.gov (United States)

    2013-07-29

    The John A. Volpe National Transportation Systems Center was asked by the Office of Security of the Maritime Administration to examine the issue of industrial control systems (ICS) security in the Maritime Transportation System (MTS), and to develop ...

  9. Beyond grid security

    International Nuclear Information System (INIS)

    Hoeft, B; Epting, U; Koenig, T

    2008-01-01

    While many fields relevant to Grid security are already covered by existing working groups, their remit rarely goes beyond the scope of the Grid infrastructure itself. However, security issues pertaining to the internal set-up of compute centres have at least as much impact on Grid security. Thus, this talk will present briefly the EU ISSeG project (Integrated Site Security for Grids). In contrast to groups such as OSCT (Operational Security Coordination Team) and JSPG (Joint Security Policy Group), the purpose of ISSeG is to provide a holistic approach to security for Grid computer centres, from strategic considerations to an implementation plan and its deployment. The generalised methodology of Integrated Site Security (ISS) is based on the knowledge gained during its implementation at several sites as well as through security audits, and this will be briefly discussed. Several examples of ISS implementation tasks at the Forschungszentrum Karlsruhe will be presented, including segregation of the network for administration and maintenance and the implementation of Application Gateways. Furthermore, the web-based ISSeG training material will be introduced. This aims to offer ISS implementation guidance to other Grid installations in order to help avoid common pitfalls

  10. 77 FR 54646 - Social Security Acquiescence Ruling (AR) 12-1(8); Correction; Petersen v. Astrue, 633 F.3d 633...

    Science.gov (United States)

    2012-09-05

    ... II of the Social Security Act AGENCY: Social Security Administration. ACTION: Notice of Social Security Acquiescence Ruling; Correction. SUMMARY: The Social Security Administration published a document... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2012-0046] Social Security Acquiescence Ruling (AR...

  11. Progress in safeguards by design (SBD) by the United States National Nuclear Security Administration (NNSA)

    International Nuclear Information System (INIS)

    Long, J.D.

    2013-01-01

    The IAEA has described the Safeguards by Design (SBD) concept as an approach in which international safeguards are fully integrated into the design process of a new nuclear facility from the initial planning through design, construction, operation, and decommissioning. Often, international safeguards features are added following completion of the facility design. Earlier consideration of safeguards features has the potential to reduce the need for costly re-designs or retrofits of the facility and can result in a more efficient and effective safeguards design. The U.S. Department of Energy's National Nuclear Security Administration (NNSA) initiated a project in 2008 through its Next Generation Safeguards Initiative (NGSI) to establish a global norm for the use of SBD. The NGSI SBD program is evolving in parallel with a similar effort at the IAEA, while taking into account the IAEA's SBD achievements and future plans. The NGSI program includes DOE laboratory studies, international workshops, engagement with industry and the IAEA, and setting an example through its planned use in new nuclear facilities in the United States. Consistent with this effort, the NGSI program has sponsored 'Lessons Learned' studies and the preparation of facility-specific SBD Guidance documents. The NGSI program also takes into account successes that the NNSA has had with implementing safeguards early into facility designs within the U.S. The purpose of this paper is the presentation of the most recent developments in SBD under NGSI within the U.S. as well as the presentation of 'Lessons Learned' integrating safeguards into new nuclear facility designs of the U.S. Nuclear Security Enterprise (NSE), namely the Uranium Processing Facility (UPF) project at the Y-12 National Security Complex in Oak Ridge, Tennessee and to discuss its relevance to international safeguards. The paper is followed by the slides of the presentation. (author)

  12. Developing an Undergraduate Information Systems Security Track

    Science.gov (United States)

    Sharma, Aditya; Murphy, Marianne C.; Rosso, Mark A.; Grant, Donna

    2013-01-01

    Information Systems Security as a specialized area of study has mostly been taught at the graduate level. This paper highlights the efforts of establishing an Information Systems (IS) Security track at the undergraduate level. As there were many unanswered questions and concerns regarding the Security curriculum, focus areas, the benefit of…

  13. 77 FR 19680 - Extension of Agency Information Collection Activity Under OMB Review: Rail Transportation Security

    Science.gov (United States)

    2012-04-02

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration [Docket No. TSA-2006-26514] Extension of Agency Information Collection Activity Under OMB Review: Rail Transportation Security AGENCY: Transportation Security Administration, DHS. ACTION: 30-day Notice. SUMMARY: This notice announces that the...

  14. 22 CFR 192.43 - Administration of benefits.

    Science.gov (United States)

    2010-04-01

    ....43 Foreign Relations DEPARTMENT OF STATE HOSTAGE RELIEF VICTIMS OF TERRORISM COMPENSATION Educational... this part, shall apply in writing to the Director General of the Foreign Service, Department of State... those benefits. The Director General of the Foreign Service, on behalf of the Secretary of State, shall...

  15. 17 CFR 256.926 - Employee pensions and benefits.

    Science.gov (United States)

    2010-04-01

    ..., educational or recreational activities for the benefit of employees. ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Employee pensions and benefits... UTILITY HOLDING COMPANY ACT OF 1935 2. Expense § 256.926 Employee pensions and benefits. This account...

  16. Guidelines for development of NASA (National Aeronautics and Space Administration) computer security training programs

    Science.gov (United States)

    Tompkins, F. G.

    1983-01-01

    The report presents guidance for the NASA Computer Security Program Manager and the NASA Center Computer Security Officials as they develop training requirements and implement computer security training programs. NASA audiences are categorized based on the computer security knowledge required to accomplish identified job functions. Training requirements, in terms of training subject areas, are presented for both computer security program management personnel and computer resource providers and users. Sources of computer security training are identified.

  17. Flexible Land Administration

    DEFF Research Database (Denmark)

    Enemark, Stig

    2014-01-01

    Security of tenure is widely considered to be the missing piece of the puzzle when it comes to eradication of poverty. And, as explained in the previous issue of Geoinformatics, the European Union is now placing land rights at the heart of EU development policy. This article presents a way forwar...... in terms of building flexible and "fit-for-purpose" land administration systems in developing countries. This will ensure security of tenure for all and sustainable management of the use of land....

  18. Security vs. Safety.

    Science.gov (United States)

    Sturgeon, Julie

    1999-01-01

    Provides administrative advice on how some safety experts have made college campuses safer and friendlier without breaking the budget. Tips on security and advice on safety management that encompasses the whole environment are highlighted. (GR)

  19. Collaborative Policy Making: Vertical Integration in The Homeland Security Enterprise

    Science.gov (United States)

    2011-12-01

    national security and the interagency process ( Marcella , 2010). All these documents reviewed focused mainly on national security and overseas...administration, they were considered “the heart and soul of the process” ( Marcella , 2010). While subtle differences exist across administrations, the IPC...and build consensus across the government for action ( Marcella , 2010). During the second term of the Bush administration and during the first years

  20. Risk Based Security Management at Research Reactors

    Energy Technology Data Exchange (ETDEWEB)

    Ek, David R. [Sandia National Laboratories (SNL-NM), Albuquerque, NM (United States)

    2015-09-01

    This presentation provides a background of what led to the international emphasis on nuclear security and describes how nuclear security is effectively implemented so as to preserve the societal benefits of nuclear and radioactive materials.

  1. Social Security and Part-Time Employment.

    Science.gov (United States)

    Euzeby, Alain

    1988-01-01

    Discusses rules governing social security and their implications for part-time employees in various countries. Topics include (1) methods of financing social security, (2) benefits, (3) measures concerning the unemployed, (4) a floor for employers' contributions, (5) graduated contribution rates, and (6) financial incentives. (CH)

  2. 33 CFR 135.7 - Delegation-Fund Administrator.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Delegation-Fund Administrator. 135.7 Section 135.7 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY... FUND General § 135.7 Delegation—Fund Administrator. (a) The Fund Administrator is delegated authority...

  3. 20 CFR 401.25 - Terms defined.

    Science.gov (United States)

    2010-04-01

    ... Bureau of the Census, the General Accounting Office, or to Congress. Social Security Administration (SSA... Employees' Benefits SOCIAL SECURITY ADMINISTRATION PRIVACY AND DISCLOSURE OF OFFICIAL RECORDS AND.... Act means the Social Security Act. Agency means the Social Security Administration. Commissioner means...

  4. Climate change benefits and energy supply benefits as determinants of acceptance of nuclear power stations: Investigating an explanatory model

    International Nuclear Information System (INIS)

    Visschers, Vivianne H.M.; Keller, Carmen; Siegrist, Michael

    2011-01-01

    Several countries are currently discussing whether they will rebuild their nuclear power stations in order to continue this type of energy production in the future. The public, with its own opinion about nuclear power stations, has an influential voice in this discussion. As a result, policy makers and nuclear scientists are interested in the public's perception of nuclear power and in what determines this perception. We therefore examined an explanatory model of the public's acceptance of nuclear power based on a telephone survey among a representative sample in Switzerland. The model included such factors as risk perception, benefit perception, affective feelings, and social trust. Moreover, we distinguished between two types of benefit perception: benefit for the climate and a secure energy supply. The model fitted very well to our data and explained acceptance very well. Acceptance was mainly influenced by perceived benefits for a secure energy supply and, to a lesser extent, both by perceived benefits for the climate and by risk perception. Affective feelings about nuclear power appeared to be a central factor in the model. Implications for communication about nuclear power stations and for further research are discussed. - Highlights: → Explanatory model of determinants of nuclear power acceptance was studied in the representative survey. → Perceived benefits for a secure energy supply had the largest influence on acceptance. → Perceived benefits for the climate seemed less influential on acceptance. → Affect had a central role in the explanatory model. → Implications for communication about nuclear power plants are discussed.

  5. Climate change benefits and energy supply benefits as determinants of acceptance of nuclear power stations: Investigating an explanatory model

    Energy Technology Data Exchange (ETDEWEB)

    Visschers, Vivianne H.M., E-mail: vvisschers@ethz.ch [ETH Zurich, Institute for Environmental Decisions (IED), Consumer Behavior, Universitaetsstrasse 22 CHN J 75.2, 8092 Zurich (Switzerland); Keller, Carmen; Siegrist, Michael [ETH Zurich, Institute for Environmental Decisions (IED), Consumer Behavior, Universitaetsstrasse 22 CHN J 75.2, 8092 Zurich (Switzerland)

    2011-06-15

    Several countries are currently discussing whether they will rebuild their nuclear power stations in order to continue this type of energy production in the future. The public, with its own opinion about nuclear power stations, has an influential voice in this discussion. As a result, policy makers and nuclear scientists are interested in the public's perception of nuclear power and in what determines this perception. We therefore examined an explanatory model of the public's acceptance of nuclear power based on a telephone survey among a representative sample in Switzerland. The model included such factors as risk perception, benefit perception, affective feelings, and social trust. Moreover, we distinguished between two types of benefit perception: benefit for the climate and a secure energy supply. The model fitted very well to our data and explained acceptance very well. Acceptance was mainly influenced by perceived benefits for a secure energy supply and, to a lesser extent, both by perceived benefits for the climate and by risk perception. Affective feelings about nuclear power appeared to be a central factor in the model. Implications for communication about nuclear power stations and for further research are discussed. - Highlights: > Explanatory model of determinants of nuclear power acceptance was studied in the representative survey. > Perceived benefits for a secure energy supply had the largest influence on acceptance. > Perceived benefits for the climate seemed less influential on acceptance. > Affect had a central role in the explanatory model. > Implications for communication about nuclear power plants are discussed.

  6. Security measures required for HIPAA privacy.

    Science.gov (United States)

    Amatayakul, M

    2000-01-01

    HIPAA security requirements include administrative, physical, and technical services and mechanisms to safeguard confidentiality, availability, and integrity of health information. Security measures, however, must be implemented in the context of an organization's privacy policies. Because HIPAA's proposed privacy rules are flexible and scalable to account for the nature of each organization's business, size, and resources, each organization will be determining its own privacy policies within the context of the HIPAA requirements and its security capabilities. Security measures cannot be implemented in a vacuum.

  7. Veterans Health Administration (VHA)

    Data.gov (United States)

    Social Security Administration — The purpose of this agreement is for SSA to verify SSNs and other identifying information for the Department of Veterans Affairs, VHA. DVA will use the information...

  8. Identifying the Key Weaknesses in Network Security at Colleges.

    Science.gov (United States)

    Olsen, Florence

    2000-01-01

    A new study identifies and ranks the 10 security gaps responsible for most outsider attacks on college computer networks. The list is intended to help campus system administrators establish priorities as they work to increase security. One network security expert urges that institutions utilize multiple security layers. (DB)

  9. New accounting information system: An application for a basic social benefit in Spain

    Directory of Open Access Journals (Sweden)

    Noemí Peña-Miguel

    2018-01-01

    Full Text Available Accounting information on social benefits is included, in accordance with the scope of its management, in the general Social Security budget. The information contained in the budget may be relevant, but it is likely to be insufficient to enable comparisons to be made with an entity's financial statements for previous periods and with the financial statements of other entities. Thus, IPSAS 1 proposes the presentation of additional information. On the basis of the New Public Management theory, this paper proposes an aggregate accounting model for accounting expenditure as a multi-annual information system which complements and expands information on a potential basic social benefit. This system reports in detail on the trends in the items that fund it, with the aim of achieving maximum transparency and accountability in public administrations by ensuring timely provision of quality information.

  10. Security Technologies for Open Networking Environments (STONE)

    Energy Technology Data Exchange (ETDEWEB)

    Muftic, Sead

    2005-03-31

    Under this project SETECS performed research, created the design, and the initial prototype of three groups of security technologies: (a) middleware security platform, (b) Web services security, and (c) group security system. The results of the project indicate that the three types of security technologies can be used either individually or in combination, which enables effective and rapid deployment of a number of secure applications in open networking environments. The middleware security platform represents a set of object-oriented security components providing various functions to handle basic cryptography, X.509 certificates, S/MIME and PKCS No.7 encapsulation formats, secure communication protocols, and smart cards. The platform has been designed in the form of security engines, including a Registration Engine, Certification Engine, an Authorization Engine, and a Secure Group Applications Engine. By creating a middleware security platform consisting of multiple independent components the following advantages have been achieved - Object-oriented, Modularity, Simplified Development, and testing, Portability, and Simplified extensions. The middleware security platform has been fully designed and a preliminary Java-based prototype has been created for the Microsoft Windows operating system. The Web services security system, designed in the project, consists of technologies and applications that provide authentication (i.e., single sign), authorization, and federation of identities in an open networking environment. The system is based on OASIS SAML and XACML standards for secure Web services. Its topology comprises three major components: Domain Security Server (DSS) is the main building block of the system Secure Application Server (SAS) Secure Client In addition to the SAML and XACML engines, the authorization system consists of two sets of components An Authorization Administration System An Authorization Enforcement System Federation of identities in multi

  11. Security of M-Commerce transactions

    Directory of Open Access Journals (Sweden)

    Ion IVAN

    2013-07-01

    Full Text Available In this material electronic market are defined. How they are structured. Security in E-Commerce applications is very important both at the administrative level and from the user perspective. The new trend in the field is the M-commerce that involves making purchases through mobile devices. And for M-commerce transactions the security is a very important thing. Here's how to analyze the security of M-commerce transactions and ways to increase security for these transactions taking into account the organization of M-Commerce applications, software used, hardware used and other important issues in the development of these applications.

  12. Can low-carbon societies deliver on energy security?

    International Nuclear Information System (INIS)

    Jewell, Jessica

    2015-01-01

    The impact of low-carbon policies on energy security depends on both the timing and intensity of these policies, and the definition of energy security: security of what?; security for whom?; and security from which threats? The priorities of the EU’s 2030 climate/energy package and energy security show little if any alignment. Global climate stabilization policies benefit the energy security of India, China, and the EU, but may have negative impacts on export revenues of the U.S. and other energy exporters.

  13. 45 CFR 1336.67 - Security and collateral: Responsibilities of the Loan Administrator.

    Science.gov (United States)

    2010-10-01

    ... inventory or proceeds of inventory sales as well as marketable securities and cash collateral accounts. (1... security at any time during the term of the loan if after review and monitoring an assessment indicates the...

  14. Security Problems in Cloud Computing

    Directory of Open Access Journals (Sweden)

    Rola Motawie

    2016-12-01

    Full Text Available Cloud is a pool of computing resources which are distributed among cloud users. Cloud computing has many benefits like scalability, flexibility, cost savings, reliability, maintenance and mobile accessibility. Since cloud-computing technology is growing day by day, it comes with many security problems. Securing the data in the cloud environment is most critical challenges which act as a barrier when implementing the cloud. There are many new concepts that cloud introduces, such as resource sharing, multi-tenancy, and outsourcing, create new challenges for the security community. In this work, we provide a comparable study of cloud computing privacy and security concerns. We identify and classify known security threats, cloud vulnerabilities, and attacks.

  15. 20 CFR 209.3 - Social security number required.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 1 2010-04-01 2010-04-01 false Social security number required. 209.3... RAILROAD EMPLOYERS' REPORTS AND RESPONSIBILITIES § 209.3 Social security number required. Each employer shall furnish to the Board a social security number for each employee for whom any report is submitted...

  16. Private Benefits in Corporate Control Transactions

    DEFF Research Database (Denmark)

    Poulsen, Thomas

    2011-01-01

    This paper presents an analytical framework from which it can be inferred whether sellers or buyers in block transactions value private benefits highest. I am thus able to suggest an answer to the question: Are blocks of shares traded because the buyer has high security benefits, or because the b...

  17. Final rules relating to use of electronic communication and recordkeeping technologies by employee pension and welfare benefit plans. Notice of final rulemaking.

    Science.gov (United States)

    2002-04-09

    This document contains final rules under Title I of the Employee Retirement Income Security Act of 1974, as amended (ERISA), concerning the disclosure of certain employee benefit plan information through electronic media, and the maintenance and retention of employee benefit plan records in electronic form. The rules establish a safe harbor pursuant to which all pension and welfare benefit plans covered by Title I of ERISA may use electronic media to satisfy disclosure obligations under Title I of ERISA. The rules also provide standards concerning the use of electronic media in the maintenance and retention of records required by sections 107 and 209 of ERISA. The rules affect employee pension and welfare benefit plans, including group health plans, plan sponsors, administrators and fiduciaries, and plan participants and beneficiaries.

  18. DATA SECURITY ISSUES IN CLOUD COMPUTING: REVIEW

    Directory of Open Access Journals (Sweden)

    Hussam Alddin Shihab Ahmed

    2016-02-01

    Full Text Available Cloud computing is an internet based model that empower on demand ease of access and pay for the usage of each access to shared pool of networks. It is yet another innovation that fulfills a client's necessity for computing resources like systems, stockpiling, servers, administrations and applications. Securing the Data is considered one of the principle significant challenges and concerns for cloud computing. This persistent problem is getting more affective due to the changes in improving cloud computing technology. From the perspective of the Clients, cloud computing is a security hazard especially when it comes to assurance affirmation issues and data security, remain the most basically which backs off for appropriation of Cloud Computing administrations. This paper audits and breaks down the essential issue of cloud computing and depicts the information security and protection of privacy issues in cloud.

  19. 20 CFR 410.686d - Payment of fees.

    Science.gov (United States)

    2010-04-01

    ... defined in § 410.685(a) in a proceeding before the Social Security Administration and as a result of such determination past-due benefits, as defined in § 410.686b (c), are payable, the Social Security Administration... from benefits payable under the Act to any beneficiary. (c) Responsibility of the Social Security...

  20. 76 FR 6636 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-02-07

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting. To discuss National Industrial Security Program policy...

  1. 75 FR 33682 - Export Administration Regulations; Technical Amendments

    Science.gov (United States)

    2010-06-15

    ...-01] RIN 0694-AE93 Export Administration Regulations; Technical Amendments AGENCY: Bureau of Industry... Bureau of Industry and Security (BIS) makes a technical amendment to the Export Administration... review of final decisions and orders issued in BIS export control administrative enforcement proceedings...

  2. CompTIA Security+ Deluxe Study Guide Exam SY0-301

    CERN Document Server

    Dulaney, Emmett

    2011-01-01

    Get a host of extras with this Deluxe version including a Security Administration Simulator!  Prepare for CompTIA's new Security+ exam SY0-301 with this Deluxe Edition of our popular CompTIA Security+ Study Guide, 5th Edition. In addition to the 100% coverage of all exam essentials and study tools you'll find in the regular study guide, the Deluxe Edition gives you over additional hands-on lab exercises and study tools, three additional practice exams, author videos, and the exclusive Security Administration simulator. This book is a CompTIA Recommended product. Provides 100% coverage of all e

  3. Fortress America: The Aesthetics of Homeland Security in the Public Realm

    Science.gov (United States)

    2017-09-01

    matured and evolved as a profession and is now an integral part of all urban design. UK citizens benefit from aesthetical public spaces where security...only can homeland security architecture restrict access to public spaces, it might not actually make the public safer. The indirect costs of poorly...change. Until public agencies hold homeland security architecture projects to the same public benefit requirements as other projects, the hostile

  4. Social Security Programs Throughout the World: Africa, 2015

    Data.gov (United States)

    Social Security Administration — This report, which is part of a four-volume series, provides a cross-national comparison of the social security systems in 48 countries in Africa. It summarizes the...

  5. Computer Security: Introduction to information and computer security (1/4)

    CERN Multimedia

    CERN. Geneva

    2012-01-01

    Sebastian Lopienski is CERN's Deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and maintains security tools for vulnerability assessment and intrusion detection; provides training and awareness raising; and does incident investigation and response. During his work at CERN since 2001, Sebastian has had various assignments, including designing and developing software to manage and support services hosted in the CERN Computer Centre; providing Central CVS Service for software projects at CERN; and development of applications for accelerator controls in Java. He graduated from the University of Warsaw (MSc in Computer Science) in 2002, and earned an MBA degree at the Enterprise Administration Institute in Aix-en-Provence and Haute Ecole de Gestion in Geneva in 2010. His professional interests include software and network security, distributed systems, and Web and mobile technologies. With the prevalence of modern information te...

  6. 76 FR 67484 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-11-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  7. 76 FR 28099 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2011-05-13

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office... made for the following committee meeting to discuss National Industrial Security Program policy matters...

  8. 75 FR 65526 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2010-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: Information Security Oversight Office..., announcement is made for the following committee meeting, to discuss National Industrial Security Program...

  9. Securing social media in the enterprise

    CERN Document Server

    Dalziel, Henry

    2015-01-01

    Securing Social Media in the Enterprise is a concise overview of the security threats posed by the use of social media sites and apps in enterprise network environments. Social media sites and apps are now a ubiquitous presence within enterprise systems and networks, and are vulnerable to a wide range of digital systems attacks. This brief volume provides security professionals and network systems administrators a much-needed dive into the most current threats, detection techniques, and defenses for these attacks, and provides a roadmap for best practices to secure and manage social media wi

  10. 7 CFR 1735.22 - Loan security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 11 2010-01-01 2010-01-01 false Loan security. 1735.22 Section 1735.22 Agriculture... GENERAL POLICIES, TYPES OF LOANS, LOAN REQUIREMENTS-TELECOMMUNICATIONS PROGRAM Loan Purposes and Basic Policies § 1735.22 Loan security. (a) RUS makes loans only if, in the judgment of the Administrator, the...

  11. Building Fit-For-Purpose Land Administration Systems

    DEFF Research Database (Denmark)

    Lemmen, Christiaan; Enemark, Stig; McLaren, Robin

    2016-01-01

    New solutions in land administration are required that can deliver security of tenure for all, are affordable and can be quickly developed and incrementally improved over time. The Fit-For-Purpose (FFP) approach to land administration has emerged to meet these simple, but challenging requirements...... administration following the FFP principles for building the spatial framework. The Social Tenure Domain Model (STDM) is recommended.  ‘Review (Conversion)’ means assessing the evidence of rights and any possible out-standing claims and when conditions are met, the security of the rights will be increased...... of formality, legality and technical accuracy. Such flexibility also relates to the recordation that should be organised at various levels rather than through one central register. The land administration system can then be upgraded and incrementally improved over time in response to social and legal needs...

  12. 20 CFR 416.1024 - Medical and other purchased services.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Medical and other purchased services. 416.1024 Section 416.1024 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY INCOME FOR THE AGED, BLIND, AND DISABLED Determinations of Disability Administrative Responsibilities and...

  13. 29 CFR 2570.82 - Definitions.

    Science.gov (United States)

    2010-07-01

    ..., pursuant to any delegation of authority by the Secretary, the Assistant Secretary for Employee Benefits... Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR ADMINISTRATION AND ENFORCEMENT UNDER THE EMPLOYEE RETIREMENT INCOME SECURITY ACT OF 1974 PROCEDURAL REGULATIONS UNDER...

  14. 76 FR 799 - Publication of Year 2010 Form M-1 With Electronic Filing Option, Notice

    Science.gov (United States)

    2011-01-06

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Publication of Year 2010 Form M-1 With Electronic Filing Option, Notice AGENCY: Employee Benefits Security Administration, Department of... Employer Welfare Arrangements and Certain Entities Claiming Exception. It is generally identical to the...

  15. Guidelines for developing NASA (National Aeronautics and Space Administration) ADP security risk management plans

    Science.gov (United States)

    Tompkins, F. G.

    1983-01-01

    This report presents guidance to NASA Computer security officials for developing ADP security risk management plans. The six components of the risk management process are identified and discussed. Guidance is presented on how to manage security risks that have been identified during a risk analysis performed at a data processing facility or during the security evaluation of an application system.

  16. Contribution of Renewables to Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2007-07-01

    The environmental benefits of renewable energy are well known. But the contribution that they can make to energy security is less widely recognised. This report aims to redress the balance, showing how in electricity generation, heat supply, and transport, renewables can enhance energy security and suggesting policies that can optimise this contribution.

  17. 76 FR 5232 - Small Business Information Security Task Force

    Science.gov (United States)

    2011-01-28

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the third meeting of the Small Business Information Security...

  18. 75 FR 77934 - Small Business Information Security Task Force

    Science.gov (United States)

    2010-12-14

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the second meeting of the Small Business Information Security...

  19. 75 FR 70764 - Small Business Information Security Task Force

    Science.gov (United States)

    2010-11-18

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the first meeting of the Small Business Information Security...

  20. 76 FR 11307 - Small Business Information Security Task Force

    Science.gov (United States)

    2011-03-01

    ... SMALL BUSINESS ADMINISTRATION Small Business Information Security Task Force AGENCY: U.S. Small... publish meeting minutes for the Small Business Information Security Task Force Meeting. DATES: 1 p.m... 2009, SBA submits the meeting minutes for the third meeting of the Small Business Information Security...

  1. On Secure Workflow Decentralisation on the Internet

    Directory of Open Access Journals (Sweden)

    Petteri Kaskenpalo

    2010-06-01

    Full Text Available Decentralised workflow management systems are a new research area, where most work to-date has focused on the system's overall architecture. As little attention has been given to the security aspects in such systems, we follow a security driven approach, and consider, from the perspective of available security building blocks, how security can be implemented and what new opportunities are presented when empowering the decentralised environment with modern distributed security protocols. Our research is motivated by a more general question of how to combine the positive enablers that email exchange enjoys, with the general benefits of workflow systems, and more specifically with the benefits that can be introduced in a decentralised environment. This aims to equip email users with a set of tools to manage the semantics of a message exchange, contents, participants and their roles in the exchange in an environment that provides inherent assurances of security and privacy. This work is based on a survey of contemporary distributed security protocols, and considers how these protocols could be used in implementing a distributed workflow management system with decentralised control . We review a set of these protocols, focusing on the required message sequences in reviewing the protocols, and discuss how these security protocols provide the foundations for implementing core control-flow, data, and resource patterns in a distributed workflow environment.

  2. An analysis of patient-provider secure messaging at two Veterans Health Administration medical centers: message content and resolution through secure messaging.

    Science.gov (United States)

    Shimada, Stephanie L; Petrakis, Beth Ann; Rothendler, James A; Zirkle, Maryan; Zhao, Shibei; Feng, Hua; Fix, Gemmae M; Ozkaynak, Mustafa; Martin, Tracey; Johnson, Sharon A; Tulu, Bengisu; Gordon, Howard S; Simon, Steven R; Woods, Susan S

    2017-09-01

    We sought to understand how patients and primary care teams use secure messaging (SM) to communicate with one another by analyzing secure message threads from 2 Department of Veterans Affairs facilities. We coded 1000 threads of SM communication sampled from 40 primary care teams. Most threads (94.5%) were initiated by patients (90.4%) or caregivers (4.1%); only 5.5% were initiated by primary care team members proactively reaching out to patients. Medication renewals and refills (47.2%), scheduling requests (17.6%), medication issues (12.9%), and health issues (12.7%) were the most common patient-initiated requests, followed by referrals (7.0%), administrative issues (6.5%), test results (5.4%), test issues (5.2%), informing messages (4.9%), comments about the patient portal or SM (4.1%), appreciation (3.9%), self-reported data (2.8%), life issues (1.5%), and complaints (1.5%). Very few messages were clinically urgent (0.7%) or contained other potentially challenging content. Message threads were mostly short (2.7 messages), comprising an average of 1.35 discrete content types. A substantial proportion of issues (24.2%) did not show any evidence of being resolved through SM. Time to response and extent of resolution via SM varied by message content. Proactive SM use by teams varied, but was most often for test results (32.7%), medication-related issues (21.8%), medication renewals (16.4%), or scheduling issues (18.2%). The majority of messages were transactional and initiated by patients or caregivers. Not all content categories were fully addressed over SM. Further education and training for both patients and clinical teams could improve the quality and efficiency of SM communication. Published by Oxford University Press on behalf of the American Medical Informatics Association 2017. This work is written by US Government employees and is in the public domain in the United States.

  3. Administration of additional inactive iodide during radioiodine therapy for Graves' disease. Who might benefit?

    International Nuclear Information System (INIS)

    Dietlein, M.; Moka, D.; Reinholz, U.; Schmidt, M.; Schomaecker, K.; Schicha, H.; Wellner, U.

    2007-01-01

    Aim: Graves' hyperthyroidism and antithyroid drugs empty the intrathyroid stores of hormones and iodine. The consequence is rapid 131 I turnover and impending failure of radioiodine therapy. Can administration of additional inactive iodide improve 131I kinetics? Patients, methods: Fifteen consecutive patients, in whom the 48 h post-therapeutically calculated thyroid dose was between 150 and 249 Gy due to an unexpectedly short half-life, received 3 x 200 μg inactive potassium-iodide ( 127 I) daily for 3 days (Group A), while 17 consecutive patients with a thyroid dose of = 250 Gy (Group B) served as the non-iodide group. 48 hours after 131 I administration (M1) and 4 or 5 days later (M2) the following parameters were compared: effective 131 I half-life, thyroid dose, total T3, total T4, 131 I-activity in the T3- and T4-RIAs. Results: In Group A, the effective 131 I half-life M1 before iodine (3.81 ± 0.93 days) was significantly (p 131 I half-life M2 (4.65 ± 0.79 days). Effective 131 I half-life M1 correlated with the benefit from inactive 127 I (r = -0.79): Administration of 127 I was beneficial in patients with an effective 131 I half-life M1 of 131 I activity of T3 and T4 showed lower specific 131 I activity after addition of inactive iodine compared with patients from the same group with a lower initial specific 131 I activity of T3 and T4 and compared with the patient group B who was given no additional inactive iodide. This correlation was mathematically described and reflected in the flatter gradient in Group A (y = 0.5195x + 0.8727 for 131 I T3 and y = 1.0827x - 0.4444 for 131 I T4) and steeper gradient for Group B (y = 0.6998x + 0.5417 for 131 I T3 and y = 1.3191x - 0.2901 for 131 I T4). Radioiodine therapy was successful in all 15 patients from Group A. Conclusion: The administration of 600 μg inactive iodide for three days during radioiodine therapy in patients with Graves' hyperthyroidism and an unexpectedly short half-life of <3 or 4 days was a safe

  4. FAA computer security : recommendations to address continuing weaknesses

    Science.gov (United States)

    2000-12-01

    In September, testimony before the Committee on Science, House of Representatives, focused on the Federal Aviation Administration's (FAA) computer security program. In brief, we reported that FAA's agency-wide computer security program has serious, p...

  5. 78 FR 55274 - Privacy Act of 1974; Department of Homeland Security/Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... enforcement, immigration, and intelligence databases, including a fingerprint-based criminal history records... boarding pass printing instruction. If the passenger's identifying information matches the entry on the TSA... enforcement, immigration, intelligence, or other homeland security functions. In addition, TSA may share...

  6. 28 CFR 105.11 - Individuals not requiring a security risk assessment.

    Science.gov (United States)

    2010-07-01

    ... requiring a security risk assessment. (a) Citizens and nationals of the United States. A citizen or national... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Individuals not requiring a security risk assessment. 105.11 Section 105.11 Judicial Administration DEPARTMENT OF JUSTICE (CONTINUED) CRIMINAL HISTORY...

  7. SECURITY AND PRIVACY ISSUES IN CLOUD COMPUTING

    Directory of Open Access Journals (Sweden)

    Amina AIT OUAHMAN

    2014-10-01

    Full Text Available Today, cloud computing is defined and talked about across the ICT industry under different contexts and with different definitions attached to it. It is a new paradigm in the evolution of Information Technology, as it is one of the biggest revolutions in this field to have taken place in recent times. According to the National Institute for Standards and Technology (NIST, “cloud computing is a model for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, servers, storage, applications, and services that can be rapidly provisioned and released with minimal management effort or service provider interaction” [1]. The importance of Cloud Computing is increasing and it is receiving a growing attention in the scientific and industrial communities. A study by Gartner [2] considered Cloud Computing as the first among the top 10 most important technologies and with a better prospect in successive years by companies and organizations. Clouds bring out tremendous benefits for both individuals and enterprises. Clouds support economic savings, outsourcing mechanisms, resource sharing, any-where any-time accessibility, on-demand scalability, and service flexibility. Clouds minimize the need for user involvement by masking technical details such as software upgrades, licenses, and maintenance from its customers. Clouds could also offer better security advantages over individual server deployments. Since a cloud aggregates resources, cloud providers charter expert security personnel while typical companies could be limited with a network administrator who might not be well versed in cyber security issues. The new concepts introduced by the clouds, such as computation outsourcing, resource sharing, and external data warehousing, increase the security and privacy concerns and create new security challenges. Moreover, the large scale of the clouds, the proliferation of mobile access devices (e

  8. 5 CFR 630.1209 - Health benefits.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 1 2010-01-01 2010-01-01 false Health benefits. 630.1209 Section 630... LEAVE Family and Medical Leave § 630.1209 Health benefits. An employee enrolled in a health benefits plan under the Federal Employees Health Benefits Program (established under chapter 89 of title 5...

  9. 75 FR 51844 - Proposed Extension of Information Collection Request Submitted for Public Comment; Regulation...

    Science.gov (United States)

    2010-08-23

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Extension of Information... Beneficiaries Who Are Parties in Interest With Respect to the Plan AGENCY: Employee Benefits Security... collection requirements and provide the requested data in the desired format. The Employee Benefits Security...

  10. Poverty Mapping Project: Poverty and Food Security Case Studies

    Data.gov (United States)

    National Aeronautics and Space Administration — The Poverty and Food Security Case Studies dataset consists of small area estimates of poverty, inequality, food security and related measures for subnational...

  11. 78 FR 30319 - Intent to Request Renewal From OMB of One Current Public Collection of Information: Security...

    Science.gov (United States)

    2013-05-22

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration [Docket No. TSA-2002-11602] Intent to Request Renewal From OMB of One Current Public Collection of Information: Security Programs for..., Transportation Security Administration, 601 South 12th Street, Arlington, VA 20598-6011. FOR FURTHER INFORMATION...

  12. 12 CFR 615.5462 - Restrictive endorsement of bearer securities.

    Science.gov (United States)

    2010-01-01

    ... Credit Securities § 615.5462 Restrictive endorsement of bearer securities. When consolidated and... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Restrictive endorsement of bearer securities. 615.5462 Section 615.5462 Banks and Banking FARM CREDIT ADMINISTRATION FARM CREDIT SYSTEM FUNDING AND...

  13. Land administration domain model is an ISO standard now

    NARCIS (Netherlands)

    Lemmen, Christiaan; van Oosterom, Peter; Uitermark, Harry; de Zeeuw, Kees

    2013-01-01

    A group of land administration professionals initiated the development of a data model that facilitates the quick and efficient set-up of land registrations. Just like social issues benefit from proper land administration, land administration systems themselves benefit from proper data standards. In

  14. 75 FR 18867 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-011...

    Science.gov (United States)

    2010-04-13

    ... source categories, retention and disposal, and notification procedure. The Transportation Security... recipients of information about individuals who are their employees, job applicants, or contractors, or.... For each system of records covered by this notice, the retention and disposal sections are updated to...

  15. 75 FR 18863 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-006...

    Science.gov (United States)

    2010-04-13

    ... 12th Street, Arlington, VA, 20598-6036. For privacy issues please contact: Mary Ellen Callahan (703-235... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2010-0015] Privacy Act of... Matters Tracking Records AGENCY: Privacy Office, DHS. [[Page 18864

  16. Disability Case Review of Administrative Law Judge Hearing Decisions

    Data.gov (United States)

    Social Security Administration — The Disability Case Review is a post-effectuation quality review of administrative law judge (ALJ) disability hearing decisions. This dataset includes results from...

  17. Social Security Funds Clamor for Reform

    Institute of Scientific and Technical Information of China (English)

    郑秉文

    2008-01-01

    This paper analyzed the institutional deficiencies inherent in China’s social security system based on a dissection of various social security fund violations. It holds that the unscientific design in social security system is the root cause for social security fund violations, which is reflected in low level of social security unification, irrational investment system and legislative loopholes etc. Currently, China’s social security funds are facing risks in management and in system; The key of risk control lies in the reforming of the overall framework of social security system through the following aspects: 1) readjust the unified account system structure to raise the level of unification; 2) reform funds investment system to boost ROI; 3) speeding up legislative to regulate the administrative costs and the behaviors of its entities.

  18. 76 FR 73011 - Pipeline and Hazardous Materials Safety Administration

    Science.gov (United States)

    2011-11-28

    ... DEPARTMENT OF TRANSPORTATION Pipeline and Hazardous Materials Safety Administration Office of... Safety Administration (PHMSA), DOT. ACTION: Notice of actions on Special Permit Applications. SUMMARY: In... reissue the Nuclear 173.56(b)(3)(i special permit Security ). originally issued Administration on an...

  19. Southwestern Power Administration Annual Report 2008

    Energy Technology Data Exchange (ETDEWEB)

    None

    2010-12-01

    Dear Secretary Chu, I am pleased to present the financial statements and operating data for Southwestern Power Administration (Southwestern) for Fiscal Year (FY) 2008. In FY 2008, Southwestern delivered over 7.3 billion kilowatt-hours of energy to its wholesale customers – nearly 31% more than average due to numerous record rainfall amounts in the southwest region. These record amounts produced revenues which exceeded the average annual revenue requirement by nearly $20 million and resulted in over $200 million in economic benefits to the region. Yet even as Southwestern exceeded its goals of marketing and delivering Federal hydroelectric power to our customers, we stayed focused on safety, security, and reliability. For example, we maintained our nearly 1,400 miles of high-voltage transmission lines, substations, and communications sites while achieving a Recordable Accident Frequency Rate of 0.0, a record that reflects Southwestern’s safety achievement of no recordable injuries for every 200,000 hours worked. We kept our rights-of-way secure from vegetation and other obstacles, work that not only supports our mission but also promotes reliability of the regional and National grid. We exceeded all North American Electric Reliability Corporation (NERC) Control Performance Standards (CPS- 1 and CPS-2), and maintained regulation and reserve obligations and reactive reserve margins to ensure the reliability of the bulk electric system, even during extended periods of restricted hydro operations due to unusually high project inflows. Finally, we continued our partnerships with the Department of Energy, the U.S. Army Corps of Engineers, our customers, and other Federal power stakeholders, partnerships that are vital to our continued success in marketing and delivering carbon-free, renewable, and domestically produced energy to our customers and to the Nation. Sincerely, Jon Worthington Administrator

  20. Security classification of information

    Energy Technology Data Exchange (ETDEWEB)

    Quist, A.S.

    1993-04-01

    This document is the second of a planned four-volume work that comprehensively discusses the security classification of information. The main focus of Volume 2 is on the principles for classification of information. Included herein are descriptions of the two major types of information that governments classify for national security reasons (subjective and objective information), guidance to use when determining whether information under consideration for classification is controlled by the government (a necessary requirement for classification to be effective), information disclosure risks and benefits (the benefits and costs of classification), standards to use when balancing information disclosure risks and benefits, guidance for assigning classification levels (Top Secret, Secret, or Confidential) to classified information, guidance for determining how long information should be classified (classification duration), classification of associations of information, classification of compilations of information, and principles for declassifying and downgrading information. Rules or principles of certain areas of our legal system (e.g., trade secret law) are sometimes mentioned to .provide added support to some of those classification principles.

  1. Supplemental Security Income Public-Use Microdata File, 2001 Data

    Data.gov (United States)

    Social Security Administration — The SSI Public-Use Microdata File contains an extract of data fields from SSA's Supplemental Security Record file and consists of a 5 percent random, representative...

  2. Demonstration of Security Benefits of Renewable Generation at FE Warren Air Force Base

    International Nuclear Information System (INIS)

    Warwick, William M.; Myers, Kurt; Seifert, Gary

    2010-01-01

    Report detailing field demonstration of security benefits of renewable generation at FE Warren Air Force Base. The 2006 National Defense Appropriations Act directed the Department of Defense (DOD) to coordinate the testing of a wind turbine (new to the U.S. market) at an Air Force installation as a follow on to analyses conducted by the Pacific Northwest National Laborabory (PNNL) as part of the 2005 DOD Renewable Assessment. The earlier study simulated the performance of renewable power produced from wind turbines, solar photovoltaics and geothermal energy as part of a Base-wide energy security solution. The simulation concluded that integration of renewable generating resources with emergency generators, typically diesel-fired, could significantly enhance energy security and extend power supplies during prolonged commercial grid power outages. A simulation is insufficient to convince skeptics of the reliability of renewable resources, especially those that produce power only intermittently, like wind and solar. Therefore, Congress requested a field demonstration be performed using a wind turbine because wind power is the most erratic of all renewable resources. Following this direction, the Air Force identified a site for the wind turbine demonstration and contracted with the Idaho National Laboratory (INL) and PNNL to conduct the demonstration and implement other provisions in the appropriation bill. INL identified a wind turbine that met the legislative requirements (the Gamesa G-80), and with the support of PNNL and the Air Force, selected FE Warren Air Force Base for the demonstration. FE Warren has an excellent wind resource and was already a host to two wind turbines and could accommodate a third. The G-80 is rated at 2 MWs versus the two existing 660 kW turbines, consequently wind production would more than double. Procurement, siting, and acceptance testing of the new turbine was completed in early 2010. The field test was conducted in late April 2010

  3. Behavioral Public Administration

    DEFF Research Database (Denmark)

    Grimmelikhuijsen, Stephan; Jilke, Sebastian; Olsen, Asmus Leth

    2017-01-01

    on theories and methods from psychology and related fields and point to research in public administration that could benefit from further integration. An analysis of public administration topics through a psychological lens can be useful to confirm, add nuance to, or extend classical public administration...... theories. As such, behavioral public administration complements traditional public administration. Furthermore, it could be a two-way street for psychologists who want to test the external validity of their theories in a political-administrative setting. Finally, four principles are proposed to narrow......Behavioral public administration is the analysis of public administration from the micro-level perspective of individual behavior and attitudes by drawing on insights from psychology on the behavior of individuals and groups. The authors discuss how scholars in public administration currently draw...

  4. 14 CFR 99.7 - Special security instructions.

    Science.gov (United States)

    2010-01-01

    ... 14 Aeronautics and Space 2 2010-01-01 2010-01-01 false Special security instructions. 99.7 Section 99.7 Aeronautics and Space FEDERAL AVIATION ADMINISTRATION, DEPARTMENT OF TRANSPORTATION (CONTINUED) AIR TRAFFIC AND GENERAL OPERATING RULES SECURITY CONTROL OF AIR TRAFFIC General § 99.7 Special...

  5. USCIS Applications for Immigration Benefits and Naturalization Monthly Statistical Reports

    Data.gov (United States)

    Department of Homeland Security — The 'Application for Immigration Benefits' monthly charts provide data on applications and petitions received by USCIS for immigration benefits. The report exclude...

  6. Case and Administrative Support Tools

    Data.gov (United States)

    U.S. Environmental Protection Agency — Case and Administrative Support Tools (CAST) is the secure portion of the Office of General Counsel (OGC) Dashboard business process automation tool used to help...

  7. Title XVI / Supplemental Security Record Point In Time (SSRPT)

    Data.gov (United States)

    Social Security Administration — This is the point-in-time database to house temporary Supplemental Security Record (SSR) images produced during the course of the operating day before they can be...

  8. DB2 9 for Linux, Unix, and Windows database administration upgrade certification study guide

    CERN Document Server

    Sanders, Roger E

    2007-01-01

    Written by one of the world's leading DB2 authors who is an active participant in the development of the DB2 certification exams, this resource covers everything a database adminstrator needs to know to pass the DB2 9 for Linux, UNIX, and Windows Database Administration Certification Upgrade exam (Exam 736). This comprehensive study guide discusses all exam topics: server management, data placement, XML concepts, analyzing activity, high availability, database security, and much more. Each chapter contains an extensive set of practice questions along with carefully explained answers. Both information-technology professionals who have experience as database administrators and have a current DBA certification on version 8 of DB2 and individuals who would like to learn the new features of DB2 9 will benefit from the information in this reference guide.

  9. IT Convergence and Security 2012

    CERN Document Server

    Chung, Kyung-Yong

    2013-01-01

    The proceedings approaches the subject matter with problems in technical convergence and convergences of security technology. This approach is new because we look at new issues that arise from techniques converging. The general scope of the proceedings content is convergence security and the latest information technology. The intended readership are societies, enterprises, and research institutes, and intended content level is mid- to highly educated personals. The most important features and benefits of the proceedings are the introduction of the most recent information technology and its related ideas, applications and problems related to technology convergence, and its case studies and finally an introduction of converging existing security techniques through convergence security. Overall, through the proceedings, authors will be able to understand the most state of the art information strategies and technologies of convergence security.

  10. Use of the Social Security Administration Death Master File for ascertainment of mortality status

    Directory of Open Access Journals (Sweden)

    Whitcomb Brian W

    2004-03-01

    Full Text Available Abstract Objectives Internet sources that use the Social Security Administration's (SSA Death Master File have demonstrated high sensitivity among males for detection of mortality status in comparisons to the National Death Index, but the sensitivity has not been investigated for other demographic groups. Methods The authors used the SSA Death Master File to determine the mortality status of 374 decedents from the ongoing Patient Outcomes Study at Cedars-Sinai Medical Center whose deaths were confirmed by physicians using hospital records. Results Decedents identified by the SSA Death Master File were significantly older than those not identified. Foreign-born decedents were significantly less likely to be identified as dead than American-born decedents. Gender and marital status were not significant factors for identification by the SSA Death Master File. Conclusion The results of this study suggest that Internet sources may be used as an inexpensive and effective tool for determination of mortality status. However, among certain populations use of these databases alone may provide incomplete information.

  11. Financial coping strategies of mental health consumers: managing social benefits.

    Science.gov (United States)

    Caplan, Mary Ager

    2014-05-01

    Mental health consumers depend on social benefits in the forms of supplemental security income and social security disability insurance for their livelihood. Although these programs pay meager benefits, little research has been undertaken into how this population makes ends meet. Using a qualitative approach, this study asks what are the financial coping strategies of mental health consumers? Seven approaches were identified: subsidies, cost-effective shopping, budgeting, prioritizing, technology, debt management, and saving money. Results illustrate the resourcefulness of mental health consumers in managing meager social benefits and highlight the need to strengthen community mental health efforts with financial capabilities education.

  12. 28 CFR 104.22 - Advance Benefits.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Advance Benefits. 104.22 Section 104.22... Filing for Compensation; Application for Advance Benefits § 104.22 Advance Benefits. (a) Advance Benefits. Eligible Claimants may apply for immediate “Advance Benefits” in a fixed amount as follows: (1) $50,000 for...

  13. 20 CFR 418.3610 - Is there administrative or judicial review for administrative actions that are not initial...

    Science.gov (United States)

    2010-04-01

    ... Administrative Review Process § 418.3610 Is there administrative or judicial review for administrative actions... reviewed by us, but they are not subject to the administrative or judicial review process as provided by... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Is there administrative or judicial review...

  14. Information Technology Management: Social Security Administration Practices Can Be Improved

    National Research Council Canada - National Science Library

    Shaw, Clay

    2001-01-01

    To improve SSAs IT management practices, we recommend that the Acting Commissioner of Social Security direct the Chief Information Officer and the Deputy Commissioner for Systems to complete the following actions...

  15. Effect of bond administration on construction project delivery

    Directory of Open Access Journals (Sweden)

    Oke Ayodeji Emmanuel

    2016-12-01

    Full Text Available Construction bond administration involves management of bond issues from inception of obtaining bond from guarantor to the point of release of contractor by the client. This process has posted a lot of challenges to construction stakeholders; it is therefore, necessary to examine the relationship between bond administration and project success. Archival data of completed bonded building projects were gathered through a pro forma developed for this purpose. Using Pearson product moment of correlation, it was revealed that the cost of securing a construction bond has a positive and significant effect on the initial and final costs of the project, while the number of days needed to secure a construction bond has no significant effect on the initial and final durations of the construction project. In order to establish the relationship between project delivery indices of cost and time and the construction bond administration variables, iteration of linear regression was adopted to arrive at the best-fit equation. Factors affecting the cost of securing construction bonds from guarantors should be identified and given adequate attention by construction stakeholders in order to minimize the effect of construction bond administration on project delivery.

  16. 20 CFR 416.1443 - Responsibilities of the adjudication officer.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Responsibilities of the adjudication officer. 416.1443 Section 416.1443 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY... disagreement and refer the claim to the administrative law judge for further proceedings. At this point, the...

  17. 20 CFR 422.1 - Organization and functions.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 2 2010-04-01 2010-04-01 false Organization and functions. 422.1 Section 422.1 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ORGANIZATION AND PROCEDURES Organization and Functions of the Social Security Administration § 422.1 Organization and functions. (a) General. A complete...

  18. 78 FR 13897 - Final Revision and Publication of the 2012 Form M-1, Notice

    Science.gov (United States)

    2013-03-01

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration RIN 1210-AB51 Final Revision and Publication of the 2012 Form M-1, Notice AGENCY: Employee Benefits Security Administration, Department of... revisions to the Form M-1, Report for Multiple Employer Welfare Arrangements (MEWAs) and Certain Entities...

  19. 29 CFR 2520.104-43 - Exemption from annual reporting requirement for certain group insurance arrangements.

    Science.gov (United States)

    2010-07-01

    ... 104(a)(3) of the Act, the administrator of an employee welfare benefit plan which meets the... (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR REPORTING AND DISCLOSURE UNDER THE EMPLOYEE RETIREMENT INCOME SECURITY ACT OF 1974 RULES AND REGULATIONS FOR REPORTING AND DISCLOSURE...

  20. The Land Administration Domain Model

    NARCIS (Netherlands)

    Lemmen, C.; Van Oosterom, P.J.M.; Bennett, R.

    2015-01-01

    Societal drivers including poverty eradication, gender equality, indigenous recognition, adequate housing, sustainable agriculture, food security, climate change response, and good governance, influence contemporary land administration design. Equally, the opportunities provided by technological

  1. Japanese management. Implications for nursing administration.

    Science.gov (United States)

    Smith, H L; Reinow, F D; Reid, R A

    1984-09-01

    Does Japanese management possess sufficient practical validity to warrant retraining of nursing administrators and their staffs? Can Japanese management really address the complexities of contemporary nursing administration? Before espousing the benefits of Theory Z and implementing quality circles in your hospital, read this analysis of the advantages and disadvantages of Japanese management--the benefits can be substantial but so can the costs!

  2. 75 FR 1566 - National Industrial Security Program Directive No. 1

    Science.gov (United States)

    2010-01-12

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office 32 CFR Part 2004 [NARA-09-0005] RIN 3095-AB34 National Industrial Security Program Directive No. 1 AGENCY... the National Industrial Security Program Directive No. 1. This correction assigns a Federal Docket...

  3. 5 CFR 930.301 - Information systems security awareness training program.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 2 2010-01-01 2010-01-01 false Information systems security awareness... (MISCELLANEOUS) Information Security Responsibilities for Employees who Manage or Use Federal Information Systems § 930.301 Information systems security awareness training program. Each Executive Agency must develop a...

  4. 45 CFR 205.52 - Furnishing of social security numbers.

    Science.gov (United States)

    2010-10-01

    ... 45 Public Welfare 2 2010-10-01 2010-10-01 false Furnishing of social security numbers. 205.52... GENERAL ADMINISTRATION-PUBLIC ASSISTANCE PROGRAMS § 205.52 Furnishing of social security numbers. The... furnish to the State or local agency a social security account number, hereinafter referred to as the SSN...

  5. How strong is the Social Security safety net? Using the Elder Index to assess gaps in economic security.

    Science.gov (United States)

    Mutchler, Jan E; Li, Yang; Xu, Ping

    2018-04-16

    Older Americans rely heavily on Social Security benefits (SSBs) to support independent lifestyles, and many have few or no additional sources of income. We establish the extent to which SSBs adequately support economic security, benchmarked by the Elder Economic Security Standard Index. We document variability across U.S. counties in the adequacy levels of SSBs among older adults. We find that the average SSBs fall short of what is required for economic security in every county in the United States, but the level of shortfall varies considerably by location. Policy implications relating to strengthening Social Security and other forms of retirement income are discussed.

  6. 28 CFR 16.74 - Exemption of National Security Division Systems-limited access.

    Science.gov (United States)

    2010-07-01

    ... National Security Division Systems—limited access. (a) The following system of records is exempted from... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Exemption of National Security Division Systems-limited access. 16.74 Section 16.74 Judicial Administration DEPARTMENT OF JUSTICE PRODUCTION OR...

  7. 20 CFR 226.72 - Benefits that do not cause a reduction.

    Science.gov (United States)

    2010-04-01

    ... and Disability Benefits Under a Federal, State, or Local Law or Plan § 226.72 Benefits that do not cause a reduction. The tier I is not reduced for the following types of benefits: (a) A benefit paid... disability insurance benefit under the Social Security Act. (b) A Federal disability benefit based on service...

  8. Using the social security system to deliver housing policy

    OpenAIRE

    Cheung, Louise, Gee Wing

    2016-01-01

    This thesis examines the interaction between housing policy and the social security benefits that support housing costs. Analysis concerns the extent and type of State intervention in housing, thus explaining the dynamic between State and individual responsibility in housing policy. This thesis involves an exploration of the different treatment of the owner-occupied and the rented housing sectors, with reference to the social security benefits which fund ongoing housing costs. This thesis see...

  9. 7 CFR 12.6 - Administration.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 1 2010-01-01 2010-01-01 false Administration. 12.6 Section 12.6 Agriculture Office....6 Administration. (a) General. A determination of ineligibility for benefits in accordance with the... making such determinations, as provided in this section. (b) Administration by FSA. (1) The provisions of...

  10. UNIX and Linux system administration handbook

    CERN Document Server

    Nemeth, Evi; Hein, Trent R; Whaley, Ben; Mackin, Dan; Garnett, James; Branca, Fabrizio; Mouat, Adrian

    2018-01-01

    Now fully updated for today’s Linux distributions and cloud environments, it details best practices for every facet of system administration, including storage management, network design and administration, web hosting and scale-out, automation, configuration management, performance analysis, virtualization, DNS, security, management of IT service organizations, and much more. For modern system and network administrators, this edition contains indispensable new coverage of cloud deployments, continuous delivery, Docker and other containerization solutions, and much more.

  11. 20 CFR 416.1402 - Administrative actions that are initial determinations.

    Science.gov (United States)

    2010-04-01

    ... supplemental security income benefits or your special SSI cash benefits under § 416.262, except actions solely...)). (b) Suspension, reduction, or termination of your SSI benefits or special SSI cash benefits (see... investigating or monitoring or failing to investigate or monitor your representative payee, which resulted in...

  12. 29 CFR 4901.17 - Exhaustion of administrative remedies.

    Science.gov (United States)

    2010-07-01

    ... (including any extension) for making such determination or decision, the requester's administrative remedies....17 Labor Regulations Relating to Labor (Continued) PENSION BENEFIT GUARANTY CORPORATION INTERNAL AND ADMINISTRATIVE RULES AND PROCEDURES EXAMINATION AND COPYING OF PENSION BENEFIT GUARANTY CORPORATION RECORDS...

  13. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  14. Zen and the art of information security

    CERN Document Server

    Winkler, Ira

    2007-01-01

    While security is generally perceived to be a complicated and expensive process, Zen and the Art of Information Security makes security understandable to the average person in a completely non-technical, concise, and entertaining format. Through the use of analogies and just plain common sense, readers see through the hype and become comfortable taking very simple actions to secure themselves. Even highly technical people have misperceptions about security concerns and will also benefit from Ira Winkler's experiences making security understandable to the business world. Mr. Winkler is one of the most popular and highly rated speakers in the field of security, and lectures to tens of thousands of people a year. Zen and the Art of Information Security is based on one of his most well received international presentations.

  15. Home Network Security

    NARCIS (Netherlands)

    Scholten, Hans; van Dijk, Hylke

    2008-01-01

    Service discovery and secure and safe service usage are essential elements in the deployment of home and personal networks. Because no system administrator is present, setup and daily operation of such a network has to be automated as much as possible with a high degree of user friendliness. To

  16. Marital Biography, Social Security Receipt, and Poverty

    OpenAIRE

    Lin, I-Fen; Brown, Susan L.; Hammersmith, Anna M.

    2017-01-01

    Increasingly, older adults are unmarried, which could mean a larger share is at risk of economic disadvantage. Using data from the 2010 Health and Retirement Study, we chart the diverse range of marital biographies, capturing marital sequences and timing, of adults who are age eligible for Social Security and examine three indicators of economic well-being: Social Security receipt, Social Security benefit levels, and poverty status. Partnereds are disproportionately likely to receive Social S...

  17. 29 CFR 2570.154 - Filing and contents of petition.

    Science.gov (United States)

    2010-07-01

    ... is an employee welfare benefit plan as defined at section 3(1) of ERISA (29 U.S.C. 1002(1)) and 29... Labor Regulations Relating to Labor (Continued) EMPLOYEE BENEFITS SECURITY ADMINISTRATION, DEPARTMENT OF LABOR ADMINISTRATION AND ENFORCEMENT UNDER THE EMPLOYEE RETIREMENT INCOME SECURITY ACT OF 1974...

  18. 78 FR 38077 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-06-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-13-0030] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  19. 78 FR 64024 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-10-25

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office [NARA-2014-001] National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and... following committee meeting to discuss National Industrial Security Program policy matters. DATES: The...

  20. US Fire Administration Fire Statistics

    Data.gov (United States)

    Department of Homeland Security — The U.S. Fire Administration collects data from a variety of sources to provide information and analyses on the status and scope of the fire problem in the United...

  1. Model-based security analysis of the German health card architecture.

    Science.gov (United States)

    Jürjens, J; Rumm, R

    2008-01-01

    Health-care information systems are particularly security-critical. In order to make these applications secure, the security analysis has to be an integral part of the system design and IT management process for such systems. This work presents the experiences and results from the security analysis of the system architecture of the German Health Card, by making use of an approach to model-based security engineering that is based on the UML extension UMLsec. The focus lies on the security mechanisms and security policies of the smart-card-based architecture which were analyzed using the UMLsec method and tools. Main results of the paper include a report on the employment of the UMLsec method in an industrial health information systems context as well as indications of its benefits and limitations. In particular, two potential security weaknesses were detected and countermeasures discussed. The results indicate that it can be feasible to apply a model-based security analysis using UMLsec to an industrial health information system like the German Health Card architecture, and that doing so can have concrete benefits (such as discovering potential weaknesses, and an increased confidence that no further vulnerabilities of the kind that were considered are present).

  2. PBX Security and Forensics A Practical Approach

    CERN Document Server

    Androulidakis, Iosif I

    2013-01-01

    PBX Security and Forensics begins with an introduction to PBXs (Private Branch Exchanges) and the scene, statistics and involved actors. This book discusses confidentiality, integrity and availability threats in PBXs. The author examines the threats and the technical background as well as security and Forensics involving PBXs. The purpose of this book is to raise user awareness in regards to security and privacy threats present in PBXs, helping both users and administrators safeguard their systems.

  3. Evaluation of Agency's Public Personnel Administration

    OpenAIRE

    Neal W. Tamayo

    2017-01-01

    As a consultant for a government agency, this paper will design recommendations and improvements for the agency’s public personnel administration. In order to do this, the consultant has to become familiar with the agency, its departments and also understand the key factors. The department chosen from the government for this paper is the Social Security Administration (Kestenbaum, 2014).

  4. Safety and security considerations for the transport of spent teletherapy units

    International Nuclear Information System (INIS)

    Mallaupoma, Mario; Paez, Jose; Huatay, Luis; Cruz, Walter

    2008-01-01

    Among the applications of nuclear technology, a practice widely used and generates many benefits to society are teletherapy applications. Many of the teletherapy units used contain a source of cobalt-60 and after their useful life they have to be dismantled and transported to a safe place. In this case were transported two units with an activity of more than 75 TBq . This paper presents safety and security considerations for the transport of the teletherapy units according to the recommendations of actual state of art. It is described all facets of safe transport by means of a set of technical and administrative safety requirements and controls, including the actions required by the consignor and carrier. The main emphasis was put on the stages of transport operations that give rise to exposure to radiation like packing, preparation, loading, handling, storage in transit and movement of packages of radioactive material. On the other side some security actions were considered in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport of high activity radioactive material. (author)

  5. 78 FR 9431 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2013-02-08

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  6. 77 FR 63893 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-10-17

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... meeting to discuss National Industrial Security Program policy matters. DATES: The meeting will be held on...

  7. Understanding the security situation in Colombia

    Energy Technology Data Exchange (ETDEWEB)

    Escobar, C.O. [Colombia Central Bank (Colombia)

    1997-11-01

    The following aspects influencing Colombia are considered: the causes of security problems, including social, political and criminal violence; the political and economic crises produced by financing of the presidential campaign; coal`s social, economic and cultural environment in Guajira and Cesar; a description of the security situation in the carboniferous region focusing on guerrilla, crime and paramilitary threats; and three possible scenarios in the region`s security future. The government`s strategy of assuring restricted security to carboniferous and petroleum plants has proven expensive for the state and country. A competitive regional economy would bring social and economic benefits in the medium and long terms. 1 tab.

  8. 28 CFR 345.57 - Administrative pay.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Administrative pay. 345.57 Section 345.57... (FPI) INMATE WORK PROGRAMS Inmate Pay and Benefits § 345.57 Administrative pay. An inmate excused from a job assignment may receive administrative pay for such circumstances as a general recall for an...

  9. Top Ten Challenges Facing the Next Secretary of Homeland Security

    National Research Council Canada - National Science Library

    2008-01-01

    In an effort to assist with the first Presidential administration transition of the Department of Homeland Security, the Homeland Security Advisory Council has identified ten key challenges that will...

  10. What are the benefits and risks of fitting patients with radiofrequency identification devices.

    Science.gov (United States)

    Levine, Mark; Adida, Ben; Mandl, Kenneth; Kohane, Isaac; Halamka, John

    2007-11-27

    In 2004, the United States Food and Drug Administration approved a radiofrequency identification (RFID) device that is implanted under the skin of the upper arm of patients and that stores the patient's medical identifier. When a scanner is passed over the device, the identifier is displayed on the screen of an RFID reader. An authorized health professional can then use the identifier to access the patient's clinical information, which is stored in a separate, secure database. Such RFID devices may have many medical benefits--such as expediting identification of patients and retrieval of their medical records. But critics of the technology have raised several concerns, including the risk of the patient's identifying information being used for nonmedical purposes.

  11. ADMINISTRATIVE PUBLIC SAFETY REGIMES IN THE EUROPEAN UNION

    Directory of Open Access Journals (Sweden)

    Dmitry Bezzubov

    2017-07-01

    Full Text Available Purpose: to analyze existing threats, dangers and challenges the EU countries in terms of the present and the formulation of the basic foundations for the formation of the concept of ensuring public safety in the EU. Methods: Using a comparative method of scientific knowledge identified the major security threats in the EU and proposed substantive provisions of the administrative doctrine improve safety through the use of formal legal method. Results: the paper is dedicated to the problems of public security maintenance in the present-day context. Methods, techniques and strategies of public security maintenance as a scientific and public phenomenon are revealed. The levels of public security maintenance within the European Community are defined. Summarizing mentioned above, the concept of the service state in terms of the EU countries public security maintenance is the definition of course of development of the state mechanism and management of all administrative control branches. The main aim of which is to create mechanisms of risks and threats prevention with the respect to individuals’ rights, freedoms and legal interests in the societies of the EU countries. The concept of the service state as such is a practical result of the EU countries policy on elimination and neutralization of migration, military and terrorist threats. Discussion: in this article the author offers the basic provisions of the administrative doctrine enhance public safety in the European society.

  12. Proposed plan for public benefit programs funded by System Benefits Charge

    International Nuclear Information System (INIS)

    1998-01-01

    As the electric industry in New York State moves through deregulation toward retail competition, it will be important to ensure the vital public benefit programs of energy efficiency, research and development, low income services, and environmental protection. The Public Service Commission's (PSC) Opinion No. 98-3, effective January 30, 1998, established a system for funding such programs with a non-passable System Benefits Charge (SBC) and designated the New York State Energy Research and Development Authority (NYSERDA) as the administrator of the statewide SBC-funded public benefit programs

  13. Brazilian Hybrid Security in South America

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2017-10-01

    Full Text Available Abstract Existing research on security governance in South America functions on dichotomous lines. Analysis of Brazil’s security practices is a case in point. On the one hand, scholars point out the balance of power and hegemonic institutions as the main discourse in the security practices between Brazil and its South American neighbors. On the other hand, some other emphasize the importance of democracy, cooperation on defense and security, and peaceful conflict resolution between states in the region as indicators for the emergence of a security community between Brazil and its neighbors in the South American region. The way in which multiple orders coexist is not given adequate attention in empirical research. This article seeks to overcome this dichotomy. By foregrounding Brazil’s regional security practices, particularly during the Lula and Rousseff administration, I show the hybrid and sometimes ambivalent security governance system in Brazil, where mechanisms of balance of power and security community overlap in important ways.

  14. Healthcare information privacy and security regulatory compliance and data security in the age of electronic health records

    CERN Document Server

    Robichau, Bernard Peter

    2014-01-01

    Healthcare is a huge market--20% of yearly GDP in the U.S. It employs tens of thousands of computer programmers and IT administrators Regulations mandate electronic health records by 2015 (for anyone dealing with Medicare/Medicaid), which means new concerns for privacy and security Many medical organizations lagging, putting them at risk for government fines and private lawsuits when a breach in security occurs. Healthcare IT is the growth industry right now, and the need for guidance in regard to privacy and security is huge.

  15. 28 CFR 54.525 - Fringe benefits.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Fringe benefits. 54.525 Section 54.525... in Employment in Education Programs or Activities Prohibited § 54.525 Fringe benefits. (a) “Fringe benefits” defined. For purposes of these Title IX regulations, fringe benefits means: Any medical, hospital...

  16. Network Security Hacks Tips & Tools for Protecting Your Privacy

    CERN Document Server

    Lockhart, Andrew

    2009-01-01

    This second edition of Network Security Hacks offers 125 concise and practical hacks, including more information for Windows administrators, hacks for wireless networking (such as setting up a captive portal and securing against rogue hotspots), and techniques to ensure privacy and anonymity, including ways to evade network traffic analysis, encrypt email and files, and protect against phishing attacks. System administrators looking for reliable answers will also find concise examples of applied encryption, intrusion detection, logging, trending, and incident response.

  17. A profile of social security child beneficiaries and their families: sociodemographic and economic characteristics.

    Science.gov (United States)

    Tamborini, Christopher R; Cupito, Emily; Shoffner, Dave

    2011-01-01

    Using a rich dataset that links the Census Bureau's Survey of Income and Program Participation calendar-year 2004 file with Social Security benefit records, this article provides a portrait of the sociodemographic and economic characteristics of Social Security child beneficiaries. We find that the incidence ofbenefit receipt in the child population differs substantially across individual and family-level characteristics. Average benefit amounts also vary across subgroups and benefit types. The findings provide a better understanding of the importance of Social Security to families with beneficiary children. Social Security is a major source of family income for many child beneficiaries, particularly among those with low income or family heads with lower education and labor earnings.

  18. Elements of Social Security

    DEFF Research Database (Denmark)

    Hansen, Hans

    Elements of Social Security contains an overview of important benefit schemes in Denmark, Sweden, Finland, Austria, Germany, the Netherlands, Great Britain and Canada. The schemes are categorized according to common sets of criteria and compared. Stylized cases illustrate the impact on disposable...

  19. Elements of Social Security

    DEFF Research Database (Denmark)

    Hansen, Hans

    Elements of Social Security contains an overview of important benefit schemes in Denmark, Sweden, Finland, Germany, the Netherlands, Great Britain and Canada. The schemes are categorized according to common sets of criteria and compared. Stylized cases illustrate the impact on disposable income...

  20. Elements of Social Security

    DEFF Research Database (Denmark)

    Hansen, Hans

    Elements of Social Security contains an overview of important benefit schemes in Denmark, Sweden, Finland, Germany, Great Britain, the Netherlands and Canada. The schemes are categorized according to common sets of criteria and compared. Stylized cases illustrate the impact on disposable income...

  1. IPv6 Security

    Science.gov (United States)

    Babik, M.; Chudoba, J.; Dewhurst, A.; Finnern, T.; Froy, T.; Grigoras, C.; Hafeez, K.; Hoeft, B.; Idiculla, T.; Kelsey, D. P.; López Muñoz, F.; Martelli, E.; Nandakumar, R.; Ohrenberg, K.; Prelz, F.; Rand, D.; Sciabà, A.; Tigerstedt, U.; Traynor, D.; Wartel, R.

    2017-10-01

    IPv4 network addresses are running out and the deployment of IPv6 networking in many places is now well underway. Following the work of the HEPiX IPv6 Working Group, a growing number of sites in the Worldwide Large Hadron Collider Computing Grid (WLCG) are deploying dual-stack IPv6/IPv4 services. The aim of this is to support the use of IPv6-only clients, i.e. worker nodes, virtual machines or containers. The IPv6 networking protocols while they do contain features aimed at improving security also bring new challenges for operational IT security. The lack of maturity of IPv6 implementations together with the increased complexity of some of the protocol standards raise many new issues for operational security teams. The HEPiX IPv6 Working Group is producing guidance on best practices in this area. This paper considers some of the security concerns for WLCG in an IPv6 world and presents the HEPiX IPv6 working group guidance for the system administrators who manage IT services on the WLCG distributed infrastructure, for their related site security and networking teams and for developers and software engineers working on WLCG applications.

  2. Limitation of right of codetermination of the works council in case of an administrative order for security controls

    International Nuclear Information System (INIS)

    Anon.

    1988-01-01

    BetrVG section 87, sub-sec. (1), No. 1 and 7, first sentence; Atomic Energy Act section 7, sub-sec. (2), No. 5; section 17, sub-sec. (1), sentence 2. On the basis of a right of codetermination, the works council may only claim an arrangement that could be decided upon by the employer alone outside the Works Constitution Act. In case the employer is obliged by an administrative act binding upon him, to take certain measures, the works council may not claim an arrangement deviating from this directive by referring to the right of codetermination. Federal Labour Court, decision of May 26, 1988 - 1 ABR 9/87 - concerning the execution of security controls on the personnel entering the WAK. (orig./HP) [de

  3. Instant SQL Server Analysis Services 2012 Cube Security

    CERN Document Server

    Jayanty, Satya SK

    2013-01-01

    Filled with practical, step-by-step instructions and clear explanations for the most important and useful tasks. Instant Microsoft SQL Server Analysis Services 2012 Cube Security is a practical, hands-on guide that provides a number of clear, step-by-step exercises for getting started with cube security.This book is aimed at Database Administrators, Data Architects, and Systems Administrators who are managing the SQL Server data platform. It is also beneficial for analysis services developers who already have some experience with the technology, but who want to go into more detail on advanced

  4. THE EVOLUTION AND FUTURE OF SOCIAL SECURITY IN AFRICA: AN ACTUARIAL PERSPECTIVE

    Directory of Open Access Journals (Sweden)

    Fatima Badat

    2015-09-01

    Full Text Available Social Security in most African countries has evolved significantly in terms of perspectives, motives, governance as well as innovation of benefits and administration. African countries are slowly, one by one, beginning to reassess the role of social security in correcting several social ills. Empowerment programs and grants are increasingly being provided via social security to women and the youth. From the roots of social security, even very low income countries, some of which have recently experienced several years of civil war and extreme economic hardships, have begun to improve benefit structures and amounts, which include national medical benefits. The attention being provided to social security and how it fits into a nation’s plans to lift itself out of poverty is increasingly involving the actuarial profession from international organisations such as ILO and ISSA as well as consulting actuaries and academics. Assessing and ensuring sustainability of social security benefits requires actuarial valuations to take long-term consequences involving demographic changes into account in the face of providing the benefits in the short term; asset liability modelling to ensure adequate resources are held; ensuring that results are appropriately reported and communicated to key stakeholders; as well as developing long-term strategic plans and dynamic systems surrounding all of these issues. In this paper, the role of actuaries is brought to the centre of the increasingly changing face and evolving culture of social security in taking Africa closer to poverty alleviation. La Seguridad Social en la mayoría de los países africanos ha evolucionado significativamente en cuanto a perspectivas, motivos, gobernanza, así como en innovación en las prestaciones y la adminsitración. Los países africanos están comenzando a reevaluar el papel de la Seguridad Social en la eliminación de determinados problemas sociales. Los programas de acción y los

  5. Women and social security: a progressive approach.

    Science.gov (United States)

    Olson, L K

    1994-01-01

    This article explores some major assumptions underlying the Social Security system and alternative approaches to rendering the system more economically viable, meeting the income needs of the elderly and/or providing greater equity under its benefit and taxation provisions. It attempts to show that the current structure of Social Security not only reinforces but also exacerbates the underlying economic inequalities in our nation's political economy under the guise of a social insurance program. In addressing selected benefit and taxation issues, the article focuses on how working and older women are faring in the 1990s under the Social Security system. It argues that although the program theoretically is gender neutral, its impact is not. Women, particularly those who are single, are poorly served. The article concludes that a progressive restructuring of the Social Security system itself is imperative if we are to meet the needs of a large percentage of workers, older people, and the economic and social demands of the 1990s and beyond. It also offers some suggestions for such change.

  6. Assessing the costs and benefits of improved land management practices in three watershed areas in Ethiopia

    Directory of Open Access Journals (Sweden)

    Abonesh Tesfaye

    2016-03-01

    Full Text Available Unsustainable land use management and the resulting soil erosion are among the most pervasive problems in rural Ethiopia, where most of the country’s people live, jeopardizing food security. Despite various efforts to introduce soil conservation measures and assess their costs and benefits, it is unclear how efficient these measures are from an economic point of view in securing food production. This paper examines the costs and benefits of three soil conservation measures applied in the country in three different rural districts facing different degrees of soil erosion problems using survey data collected from 750 farm households. A production function is estimated to quantify the costs and benefits of more sustainable land use management practices. We show that the soil conservation measures significantly increase productivity and hence food security. Comparing the costs and benefits, the results indicate that implementing soil conservation measures would benefit farm communities in the case study areas through increased grain productivity and food security.

  7. 2010 Administrative Law Judge Initial Decisions

    Data.gov (United States)

    Securities and Exchange Commission — The initial decisions issued by administrative law judges in 2010 that contains findings of fact, legal conclusions, and an order that often contains a sanction....

  8. 2009 Administrative Law Judge Initial Decisions

    Data.gov (United States)

    Securities and Exchange Commission — The initial decisions issued by administrative law judges in 2009 that contains findings of fact, legal conclusions, and an order that often contains a sanction....

  9. 77 FR 12623 - National Industrial Security Program Policy Advisory Committee (NISPPAC)

    Science.gov (United States)

    2012-03-01

    ... NATIONAL ARCHIVES AND RECORDS ADMINISTRATION Information Security Oversight Office National Industrial Security Program Policy Advisory Committee (NISPPAC) AGENCY: National Archives and Records... discuss National [[Page 12624

  10. Command and Control for Homeland Security

    National Research Council Canada - National Science Library

    Greene, Marjorie

    2007-01-01

    ... Analysis of the Toronto SARS Outbreak, Vertical Integration, Vertical Integration in a Military Command Hierarchy, Information flows for a domestic incident, C2 for Homeland Security will benefit...

  11. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating... Defense INFORMATION SECURITY OVERSIGHT OFFICE, NATIONAL ARCHIVES AND RECORDS ADMINISTRATION NATIONAL INDUSTRIAL SECURITY PROGRAM DIRECTIVE NO. 1 Operations § 2004.20 National Industrial Security Program...

  12. 19 CFR 351.503 - Benefit.

    Science.gov (United States)

    2010-04-01

    ... 19 Customs Duties 3 2010-04-01 2010-04-01 false Benefit. 351.503 Section 351.503 Customs Duties INTERNATIONAL TRADE ADMINISTRATION, DEPARTMENT OF COMMERCE ANTIDUMPING AND COUNTERVAILING DUTIES Identification and Measurement of Countervailable Subsidies § 351.503 Benefit. (a) Specific rules. In the case of a...

  13. Security challenges for virtualization in cloud

    International Nuclear Information System (INIS)

    Tayab, A.

    2015-01-01

    Virtualization is a model that is vastly growing in IT industry. Virtualization provides more than one logical resource in one single physical machine. Infrastructure use cloud services and on behalf of virtualization, cloud computing is also a rapidly growing model of IT industry. Cloud provider and cloud user, both remain ignorant of each other's security. Since virtualization and cloud computing are rapidly expanding and becoming more and more complex in infrastructure, more security is required to protect them from potential attacks and security threats. Virtualization provides various benefits in terms of hardware utilization, resources protection, remote access and other resources. This paper intends to discuss the common exploits of security uses in the virtualized environment and focuses on the security threats from the attacker's perspective. This paper discuss the major areas of virtualized model environment and also address the security concerns. And finally presents a solution for secure valorization in IT infrastructure and to protect inter communication of virtual machines. (author)

  14. Secure Authentication of Cloud Data Mining API

    OpenAIRE

    Bhadauria, Rohit; Borgohain, Rajdeep; Biswas, Abirlal; Sanyal, Sugata

    2013-01-01

    Cloud computing is a revolutionary concept that has brought a paradigm shift in the IT world. This has made it possible to manage and run businesses without even setting up an IT infrastructure. It offers multi-fold benefits to the users moving to a cloud, while posing unknown security and privacy issues. User authentication is one such growing concern and is greatly needed in order to ensure privacy and security in a cloud computing environment. This paper discusses the security at different...

  15. Internet of Cloud: Security and Privacy issues

    OpenAIRE

    Cook, Allan; Robinson, Michael; Ferrag, Mohamed Amine; Maglaras, Leandros A.; He, Ying; Jones, Kevin; Janicke, Helge

    2017-01-01

    The synergy between the cloud and the IoT has emerged largely due to the cloud having attributes which directly benefit the IoT and enable its continued growth. IoT adopting Cloud services has brought new security challenges. In this book chapter, we pursue two main goals: 1) to analyse the different components of Cloud computing and the IoT and 2) to present security and privacy problems that these systems face. We thoroughly investigate current security and privacy preservation solutions th...

  16. Protecting the Privacy and Security of Your Health Information

    Science.gov (United States)

    ... can be used and shared with others. The Security Rule sets rules for how your health information must be kept secure with administrative, technical, and physical safeguards. You may have additional protections and health information rights under your State's laws. ...

  17. ADP Security Plan, Math Building, Room 1139

    Energy Technology Data Exchange (ETDEWEB)

    Melton, R.

    1985-08-27

    This document provides the draft copy of an updated (ADP) Security Plan for an IBM Personal Computer to be used in the Math Building at PNL for classified data base management. Using the equipment specified in this document and implementing the administrative and physical procedures as outlined will provide the secure environment necessary for this work to proceed.

  18. Periodic Continuing Disability Review Case Backlog

    Data.gov (United States)

    Social Security Administration — The Social Security Administration (SSA) conducts periodic CDRs to ensure that only those beneficiaries who remain disabled continue to receive monthly benefits. The...

  19. WRR-Policy Brief 6 : Big data and security policies: serving security, protecting freedom

    NARCIS (Netherlands)

    Broeders, Dennis; Schrijvers, Erik; Hirsch Ballin, Ernst

    2017-01-01

    Big Data analytics in national security, law enforcement and the fight against fraud can reap great benefits for states, citizens and society but require extra safeguards to protect citizens’ fundamental rights. This requires new frameworks: a crucial shift is necessary from regulating the phase of

  20. Trends in disability benefit recipient rates in post industrialised countries

    DEFF Research Database (Denmark)

    Rasmussen, Martin

    This working paper is part of a study organized by International Social Security Association (ISSA). The study is called Trends in disability benefit recipient rates in post-industrial societies. The other countries participating in the study are Sweden, United States, United Kingdom, The Netherl......This working paper is part of a study organized by International Social Security Association (ISSA). The study is called Trends in disability benefit recipient rates in post-industrial societies. The other countries participating in the study are Sweden, United States, United Kingdom...

  1. Academic Training Lecture Regular Programme: Computer Security - Introduction to information and computer security (1/4)

    CERN Multimedia

    2012-01-01

    Computer Security: Introduction to information and computer security (1/4), by Sebastian Lopienski (CERN).   Monday, 21 May, 2012 from 11:00 to 12:00 (Europe/Zurich) at CERN ( 31-3-004 - IT Auditorium ) Sebastian Lopienski is CERN's Deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and maintains security tools for vulnerability assessment and intrusion detection; provides training and awareness raising; and does incident investigation and response. During his work at CERN since 2001, Sebastian has had various assignments, including designing and developing software to manage and support services hosted in the CERN Computer Centre; providing Central CVS Service for software projects at CERN; and development of applications for accelerator controls in Java. He graduated from the University of Warsaw (MSc in Computer Science) in 2002, and earned an MBA degree at the Enterprise Administration Institute in Ai...

  2. Benefits of Openness for US Security

    Science.gov (United States)

    May, Michael M.

    2000-04-01

    The US has been very successful in applying science and engineering to defense and space. The US has also run the most open defense research and development establishment in the world. The openness is connected with the success by making possible open criticism of mistakes and failures, access of foreign-born citizens, and participation of cleared scientists and engineers in open science around the world. This open system is at risk today, when it is more badly needed than ever. The right strategy is first, to draw a clear line around the information that should be kept secret, with some margin so that this information would not be partially given away by its boundary, and to continue with the open system elsewhere. The US, because it invests more, usually profits more from common knowledge. Second, spies are caught through good line leadership and good security work. The constraints now being discussed on unclassified information or on foreign visitors would not have helped catch them. Third, new guidance is needed for exports control. The US must cooperate with countries that are partners in trade and in international initiatives of the first importance, but which may also be political, economic and military rivals. Guidelines to protect what is key to our current military edge while retaining the open system are suggested.

  3. 75 FR 69129 - Proposed Revision of Information Collection: Comment Request National Medical Support Notice-Part B

    Science.gov (United States)

    2010-11-10

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration Proposed Revision of Information Collection: Comment Request National Medical Support Notice--Part B AGENCY: Employee Benefits Security... assess the impact of its collection requirements on respondents. Currently, the Employee Benefits...

  4. 76 FR 14099 - Withdrawal of the Notice of Proposed Exemption Involving Owens & Minor, Inc. (the Applicant...

    Science.gov (United States)

    2011-03-15

    ... DEPARTMENT OF LABOR Employee Benefits Security Administration [Application Number D-11638.... Ivan L. Strasfeld, Director, Office of Exemption Determinations, Employee Benefits Security... Employee Retirement Income Security Act of 1974, as amended, and from certain taxes imposed by the Internal...

  5. Public attitudes toward health information exchange: perceived benefits and concerns.

    Science.gov (United States)

    Dimitropoulos, Linda; Patel, Vaishali; Scheffler, Scott A; Posnack, Steve

    2011-12-01

    To characterize consumers' attitudes regarding the perceived benefits of electronic health information exchange (HIE), potential HIE privacy and security concerns, and to analyze the intersection of these concerns with perceived benefits. A cross-sectional study. A random-digit-dial telephone survey of English-speaking adults was conducted in 2010. Multivariate logistic regression models examined the association between consumer characteristics and concerns related to the security of electronic health records (EHRs) and HIE. A majority of the 1847 respondents reported they were either "very" or "somewhat" concerned about privacy of HIE (70%), security of HIE (75%), or security of EHRs (82%). Concerns were significantly higher (P security, and 60% would permit HIE for treatment purposes even if the physician might not be able to protect their privacy all of the time. Over half (52%) wanted to choose which providers access and share their data. Greater participation by consumers in determining how HIE takes place could engender a higher degree of trust among all demographic groups, regardless of their varying levels of privacy and security concerns. Addressing the specific privacy and security concerns of minorities, individuals 40 to 64 years old, and employed individuals will be critical to ensuring widespread consumer participation in HIE.

  6. 78 FR 4968 - Privacy Act of 1974, Computer Matching Program-U.S. Small Business Administration and U.S...

    Science.gov (United States)

    2013-01-23

    ... Small Business Administration (SBA) and the Department of Homeland Security, Federal Emergency... Security Officer, Office of the Chief Information Officer, Small Business Administration. Eric Won, Chief... SMALL BUSINESS ADMINISTRATION Privacy Act of 1974, Computer Matching Program--U.S. Small Business...

  7. 5 CFR 1604.8 - Death benefits.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Death benefits. 1604.8 Section 1604.8... benefits. The account balance of a deceased service member will be paid as described at 5 CFR part 1651... benefit, a service member must file a valid beneficiary designation form. If the TSP maintains a service...

  8. 28 CFR 17.11 - Authority of the Assistant Attorney General for Administration.

    Science.gov (United States)

    2010-07-01

    ... Assistant Attorney General for Administration. (a) The Assistant Attorney General for Administration is... Assistant Attorney General for Administration shall appoint a Department Security Officer and may delegate... necessary to effectively implement this part. (b) The Assistant Attorney General for Administration shall...

  9. Practice brief. Securing wireless technology for healthcare.

    Science.gov (United States)

    Retterer, John; Casto, Brian W

    2004-05-01

    Wireless networking can be a very complex science, requiring an understanding of physics and the electromagnetic spectrum. While the radio theory behind the technology can be challenging, a basic understanding of wireless networking can be sufficient for small-scale deployment. Numerous security mechanisms are available to wireless technologies, making it practical, scalable, and affordable for healthcare organizations. The decision on the selected security model should take into account the needs for additional server hardware and administrative costs. Where wide area network connections exist between cooperative organizations, deployment of a distributed security model can be considered to reduce administrative overhead. The wireless approach chosen should be dynamic and concentrate on the organization's specific environmental needs. Aspects of organizational mission, operations, service level, and budget allotment as well as an organization's risk tolerance are all part of the balance in the decision to deploy wireless technology.

  10. 20 CFR 638.805 - Security and law enforcement.

    Science.gov (United States)

    2010-04-01

    ... 20 Employees' Benefits 3 2010-04-01 2010-04-01 false Security and law enforcement. 638.805 Section... and law enforcement. (a) The Job Corps Director shall provide guidelines to protect the security of... jurisdiction with the appropriate State and locality with respect to criminal law enforcement as long as a...

  11. Air Traffic Control: Weak Computer Security Practices Jeopardize Flight Safety

    Science.gov (United States)

    1998-05-01

    Given the paramount importance of computer security of Air Traffic Control (ATC) systems, Congress asked the General Accounting Office to determine (1) whether the Fedcral Aviation Administration (FAA) is effectively managing physical security at ATC...

  12. Discursive field of dissertation research on the state of information security of Ukraine

    OpenAIRE

    O. S. Zozulya

    2016-01-01

    The article analyzed the of dissertations for science «Public Administration» on the problems ensuring information security of Ukraine. According to the data system catalog Vernadsky National Library of Ukraine was found that within the limits of science «Public Administration» problems of ensuring information security were devoted only 4 work. In view of the small number of dissertations, which explored the problems of public-management of ensuring information security Ukraine, we have to ad...

  13. Information security protecting the global enterprise

    CERN Document Server

    Pipkin, Donald L

    2000-01-01

    In this book, IT security expert Donald Pipkin addresses every aspect of information security: the business issues, the technical process issues, and the legal issues. Pipkin starts by reviewing the key business issues: estimating the value of information assets, evaluating the cost to the organization if they are lost or disclosed, and determining the appropriate levels of protection and response to security incidents. Next, he walks through the technical processes required to build a consistent, reasonable information security system, with appropriate intrusion detection and reporting features. Finally, Pipkin reviews the legal issues associated with information security, including corporate officers' personal liability for taking care that information is protected. The book's coverage is applicable to businesses of any size, from 50 employees to 50,000 or more, and ideal for everyone who needs at least a basic understanding of information security: network/system administrators, managers, planners, archite...

  14. The social security scheme in Thailand: what lessons can be drawn?

    Science.gov (United States)

    Tangcharoensathien, V; Supachutikul, A; Lertiendumrong, J

    1999-04-01

    The Social Security Scheme was launched in 1990, covering formal sector private employees for non-work related sickness, maternity and invalidity including cash benefits and funeral grants. The scheme is financed by tripartite contributions from government, employers and employees, each of 1.5% of payroll (total of 4.5%). The scheme decided to pay health care providers, whether public or private, on a flat rate capitation basis to cover both ambulatory and inpatient care. Registration of the insured with a contractor hospital was a necessary consequence of the chosen capitation payment system. The aim of this paper is to review the operation of the scheme, and to explore the implications of capitation payment and registration for utilisation levels and provider behaviour. A key weakness of the scheme's design is suggested to be the initial decision to give employers not employees the responsibility for choosing the registered hospitals. This was done for administrative reasons, but it contributed to low levels of use of the contractor hospitals. In addition, low levels of use were also probably the result of the potential for cream skimming, cost shifting from inpatient to ambulatory care and under-provision of patient care, though since monitoring mechanisms by the Social Security Office were weak, these effects are difficult to detect conclusively. Mechanisms to improve utilisation levels were gradually introduced, such as employee choice of registered hospitals and the formation of sub-contractor networks to improve access to care. A beneficial effect of the capitation payment system was that the Social Security Fund generated substantial reserves and expenditures on sickness benefits were well stabilised. The paper ends by recommending that future policy amendments should be guided by research and empirical findings and that tougher monitoring and enforcement of quality of care standards are required.

  15. Intranasal administration of oxytocin modulates behavioral and amygdala responses to infant crying in females with insecure attachment representations.

    Science.gov (United States)

    Riem, Madelon M E; Bakermans-Kranenburg, Marian J; van IJzendoorn, Marinus H

    2016-01-01

    The current study examined the effects of oxytocin administration on the response to infant crying in individuals with secure or insecure attachment representations as assessed with the Adult Attachment Interview. We measured feelings of irritation and the use of excessive force as indicated by grip strength using a handgrip dynamometer during exposure to infant crying in 42 women without children who were administered intranasal oxytocin or a placebo. In addition, amygdala responses to infant crying and control sounds were measured with functional magnetic resonance imaging (fMRI). The effects of oxytocin on reactivity to crying were moderated by attachment security. Oxytocin decreased the use of excessive handgrip force and amygdala reactivity in response to crying in individuals with insecure attachment representations. Our findings indicate that insecure individuals, who show emotional, behavioral, and neural hyperreactivity to crying, benefit the most from intranasal oxytocin.

  16. Managing the security of nursing data in the electronic health record.

    Science.gov (United States)

    Samadbeik, Mahnaz; Gorzin, Zahra; Khoshkam, Masomeh; Roudbari, Masoud

    2015-02-01

    The Electronic Health Record (EHR) is a patient care information resource for clinicians and nursing documentation is an essential part of comprehensive patient care. Ensuring privacy and the security of health information is a key component to building the trust required to realize the potential benefits of electronic health information exchange. This study was aimed to manage nursing data security in the EHR and also discover the viewpoints of hospital information system vendors (computer companies) and hospital information technology specialists about nursing data security. This research is a cross sectional analytic-descriptive study. The study populations were IT experts at the academic hospitals and computer companies of Tehran city in Iran. Data was collected by a self-developed questionnaire whose validity and reliability were confirmed using the experts' opinions and Cronbach's alpha coefficient respectively. Data was analyzed through Spss Version 18 and by descriptive and analytic statistics. The findings of the study revealed that user name and password were the most important methods to authenticate the nurses, with mean percent of 95% and 80%, respectively, and also the most significant level of information security protection were assigned to administrative and logical controls. There was no significant difference between opinions of both groups studied about the levels of information security protection and security requirements (p>0.05). Moreover the access to servers by authorized people, periodic security update, and the application of authentication and authorization were defined as the most basic security requirements from the viewpoint of more than 88 percent of recently-mentioned participants. Computer companies as system designers and hospitals information technology specialists as systems users and stakeholders present many important views about security requirements for EHR systems and nursing electronic documentation systems. Prioritizing

  17. 20 CFR 422.101 - Material included in this subpart.

    Science.gov (United States)

    2010-04-01

    ... applications for and assignment of social security numbers, maintenance of earnings records of individuals by the Social Security Administration, requests for statements of earnings or for revision of earnings... Section 422.101 Employees' Benefits SOCIAL SECURITY ADMINISTRATION ORGANIZATION AND PROCEDURES General...

  18. 20 CFR 416.926 - Medical equivalence for adults and children.

    Science.gov (United States)

    2010-04-01

    ... judge or Appeals Council level, the responsibility for deciding medical equivalence rests with the.... 416.926 Section 416.926 Employees' Benefits SOCIAL SECURITY ADMINISTRATION SUPPLEMENTAL SECURITY... medical judgments by the Social Security Administration, the Railroad Retirement Board, or a State agency...

  19. 78 FR 68133 - Cost-of-Living Increases and Other Determinations for 2014; Correction

    Science.gov (United States)

    2013-11-13

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2013-0057] Cost-of-Living Increases and Other Determinations for 2014; Correction AGENCY: Social Security Administration. ACTION: Notice; Correction. SUMMARY..., concerning the cost-of-living increase in Social Security benefits effective December 2013. The document...

  20. The complexities of HIPAA and administration simplification.

    Science.gov (United States)

    Mozlin, R

    2000-11-01

    The Health Insurance Portability and Accessibility Act (HIPAA) was signed into law in 1996. Although focused on information technology issues, HIPAA will ultimately impact day-to-day operations at multiple levels within any clinical setting. Optometrists must begin to familiarize themselves with HIPAA in order to prepare themselves to practice in a technology-enriched environment. Title II of HIPAA, entitled "Administration Simplification," is intended to reduce the costs and administrative burden of healthcare by standardizing the electronic transmission of administrative and financial transactions. The Department of Health and Human Services is expected to publish the final rules and regulations that will govern HIPAA's implementation this year. The rules and regulations will cover three key aspects of healthcare delivery: electronic data interchange (EDI), security and privacy. EDI will standardize the format for healthcare transactions. Health plans must accept and respond to all transactions in the EDI format. Security refers to policies and procedures that protect the accuracy and integrity of information and limit access. Privacy focuses on how the information is used and disclosure of identifiable health information. Security and privacy regulations apply to all information that is maintained and transmitted in a digital format and require administrative, physical, and technical safeguards. HIPAA will force the healthcare industry to adopt an e-commerce paradigm and provide opportunities to improve patient care processes. Optometrists should take advantage of the opportunity to develop more efficient and profitable practices.