WorldWideScience

Sample records for defense personnel security

  1. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  2. 32 CFR 154.42 - Evaluation of personnel security information.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Evaluation of personnel security information... SECURITY DEPARTMENT OF DEFENSE PERSONNEL SECURITY PROGRAM REGULATION Adjudication § 154.42 Evaluation of personnel security information. (a) The criteria and adjudicative policy to be used in applying the...

  3. The Evolution of the Automated Continuous Evaluation System (ACES) for Personnel Security

    Science.gov (United States)

    2013-11-12

    to capture and transmit fingerprints . • Accurate Biometrics , a commercial Livescan fingerprinting provider, also received fingerprints electronically...FOUO). Monterey, CA: Defense Personnel Security Research Center. Herbig, K. L. (2008). Changes in espionage by American citizens , 1947-2007. (Tech...by American citizens , 1947-2001. (Tech. Rep. 02-05). Monterey, CA: Defense Personnel Security Research Center. Heuer, Jr., R. J., Crawford, K. S

  4. Home - Defense Technology Security Administration

    Science.gov (United States)

    by @dtsamil Defense Technology Security Administration Mission, Culture, and History Executive Official seal of Defense Technology Security Administration Official seal of Defense Technology Security Administration OFFICE of the SECRETARY of DEFENSE Defense Technology Security Administration

  5. Employment of security personnel

    International Nuclear Information System (INIS)

    Anon.

    1990-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-section 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. The court decision was taken for settlement of court proceedings commenced by Institute of Plasma Physics in Garching. In his comments, W. Hunold accedes to the court's decision and discusses the underlying reasons of this decision and of a previous ruling in the same matter by putting emphasis on the difference between a contract for services and a contract for work, and a contract for temporary employment. The author also discusses the basic features of an employment contract. (orig./HP) [de

  6. Site security personnel training manual

    International Nuclear Information System (INIS)

    1978-10-01

    As required by 10 CFR Part 73, this training manual provides guidance to assist licensees in the development of security personnel training and qualifications programs. The information contained in the manual typifies the level and scope of training for personnel assigned to perform security related tasks and job duties associated with the protection of nuclear fuel cycle facilities and nuclear power reactors

  7. Education and training for security personnel

    International Nuclear Information System (INIS)

    Chida, Toshiya

    2015-01-01

    It is said that Physical Protection (PP) has two purposes. One is to prevent from occurring risks of threat and terrorism and the other is to minimize damages which will be happened in case of unusual conditions or emergency situation. To achieve this goal, personnel who perform their duties should have professional knowledge and skills concerning security. However, since newcomers rarely satisfy their knowledge and skill for nuclear security in most cases. Therefore, we have to provide adequate education and training after they joined to our company. To this end, our company, located in Aomori Prefecture focused on security and physical protection for nuclear related facilities. In this paper, personnel training and challenges in order to bring up security personnel at our company will be introduced. (author)

  8. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  9. Investigation of Shift Work Disorders among Security Personnel

    OpenAIRE

    Zahra Zamanian; Mansooreh Dehghani; Heidar Mohammady; Mohammadtaghi Rezaeiani; Hadi Daneshmandi

    2012-01-01

    In today’s advanced world resulting from the improvement of technology, societies tend to encounter a large number of problems and accidents. As we know, university’s security personnel are classified as shift workers and are exposed to health disturbing factors. The aim of this study was investigation of shiftwork disorders among security personnel of the hospitals Affiliated to Shiraz University of Medical Sciences, Central. This case-control study was conducted among 130 security personnel...

  10. Defense IRM: Alternatives Should Be Considered in Developing the New Civilian Personnel System

    National Research Council Canada - National Science Library

    1999-01-01

    ... regional centers, and attempting to improve personnel management business processes. A key part of this initiative is Defense's development of a new information management system-the Defense Civilian Personnel Data System (DCPDs...

  11. Study on defensive security concepts and policies

    International Nuclear Information System (INIS)

    1993-01-01

    The report begins by describing the background against which the proposal for the study emerged-the welcome developments brought about by the end of the cold war but also the emergence of new threats and the reappearance of long-standing problems. The study proceeds to examine current trends in the international security environment and how they may influence the peaceful settlement of dispute and the effecting of restraint and a defensive orientation in the development, maintenance and use of armed forces. A discussion of the substance and main features of defensive security concepts and policies follows. Existing studies and models designed to eliminate the offensive character of military force postures by effecting a defensive orientation of capabilities are surveyed. In addition, the study discusses political and military aspects of defensive security, pointing out how defensive security differs from those existing models

  12. 32 CFR 154.61 - Security education.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  13. 6th Annual Homeland Security and Defense Education Summit, Developing an Adaptive Homeland Security Environment

    OpenAIRE

    2013-01-01

    6th Annual Homeland Security and Defense Education Summit Developing an Adaptive Homeland Security Environment, Burlington, MA, September 26-28, 2013 2013 Summit Agenda Naval Postgraduate School Center for Homeland Defense and Security In Partnership With Northeastern University, Department of Homeland Security, Federal Emergency Management Agency, National Guard Homeland Security Institute, National Homeland Defense Foundation Naval Postgraduate School Center for Homeland Defense and S...

  14. Does the Department of Defense Possess Solutions for the Department of Homeland Security’s Personnel Management Issues?

    Science.gov (United States)

    2015-12-01

    culture, morale, and job satisfaction levels of employees .28 Gerstein argues the development of a Homeland Security personnel system and career maps...and culture, low morale, and job satisfaction levels of employees . DHS has been following a similar approach to the DOD in terms of professional...Homeland Security in its ability to accomplish its mission. Leadership weaknesses, insufficient education and training for employees , and retention

  15. Transportation security personnel training manual

    International Nuclear Information System (INIS)

    1978-11-01

    Objective of this manual is to train security personnel to protect special nuclear materials and nuclear facilities against theft and sabotage as required by 10 CFR Part 73. This volume contains the introduction and rationale

  16. Security personnel training using a computer-based game

    International Nuclear Information System (INIS)

    Ralph, J.; Bickner, L.

    1987-01-01

    Security personnel training is an integral part of a total physical security program, and is essential in enabling security personnel to perform their function effectively. Several training tools are currently available for use by security supervisors, including: textbook study, classroom instruction, and live simulations. However, due to shortcomings inherent in each of these tools, a need exists for the development of low-cost alternative training methods. This paper discusses one such alternative: a computer-based, game-type security training system. This system would be based on a personal computer with high-resolution graphics. Key features of this system include: a high degree of realism; flexibility in use and maintenance; high trainee motivation; and low cost

  17. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  18. Prepublication Review of Government Employee Speech: A Case Study of the Department of Defense and United States Air Force Security/Policy Review Programs.

    Science.gov (United States)

    Warden, Michael L.

    Since 1957 the Department of Defense has subjected all forms of speech of U.S. military personnel meant for publication to prepublication review based on security and policy criteria. The historical development of the Defense Department's prepublication review program and its specific implementation by the U.S. Air Force lead to questions of First…

  19. Major issues in the training of security personnel

    International Nuclear Information System (INIS)

    Knauf, W.M.; Robertson, L.P.

    1982-01-01

    The effectiveness of the response component of a physical protection system depends greatly upon the training received by the security personnel. The issues and problems in the area of training which were of greatest concern to the attendees of the 1980 and 1981 INMM sponsored Technical Workshops on Guard Training are discussed. The attendees were training supervisors of managers of security personnel and represented a variety of organizations and companies including DOE facilities, NRC licensees, the military, private security contractors, and governmental agencies. Major categories of concern include: professionalism in security, legal constraints and obligations, physical and psychological testing and standards, governmental requirements, morale and motivation, and tactical training techniques

  20. Nuclear security. DOE actions to improve the personnel clearance program

    International Nuclear Information System (INIS)

    Fultz, Keith O.; Bannerman, Carl J.; Daniel, Beverly A.

    1988-11-01

    The status of the Department of Energy's (DOE) implementation of recommendations in our two reports on DOE's personnel security clearance program was determined. The recommendations were aimed at improving the timeliness, accuracy, and efficiency of personnel security clearance decisions. Specifically, the objective was to determine and report on steps DOE is taking to implement these recommendations. In summary, it was found that DOE has either initiated action or is studying ways to address all the recommendations, but none of the recommendations have been completely implemented. The effectiveness of the DOE actions will depend, in part, on the adequacy of its internal control system for overseeing and evaluating program operations. DOE's personnel security clearance program is intended to provide reasonable assurance that personnel with access to classified information and materials are trustworthy. The Department requests that the Office of Personnel Management or the Federal Bureau of Investigation collect personal data on each person who requires such access to do his or her job. Based on these background investigations, DOE officials authorize individuals whose personal histories indicate that they are trustworthy to have access to classified information, secured facilities, and controlled materials as needed to perform their jobs. DOE has five types of these authorizations or personnel security clearances and must update information on personnel holding each type at 5-year intervals to confirm their continuing reliability. The five types are based on the types of security interests to which the person needs access, e.g., persons needing nuclear weapons-related data must have a Q clearance, and persons with a top secret clearance can have access to national security data classified as top secret

  1. Analysis of Department of Defense social media policy and its impact on operational security

    OpenAIRE

    Leonhardi, Eric V.; Murphy, Mark; Kim, Hannah

    2015-01-01

    Approved for public release; distribution is unlimited The emergence and rapid adoption of social media by society has forced the Department of Defense (DOD) to adapt, and ultimately develop and incorporate, social media policy into its cybersecurity strategy. While social media has influenced DOD strategy, it has also had a direct impact on the organization’s operational security (OPSEC). DOD personnel using social media represent a potential OPSEC risk through the various ways and means ...

  2. 78 FR 13547 - Defense Federal Acquisition Regulation Supplement: Alleged Crimes By or Against Contractor Personnel

    Science.gov (United States)

    2013-02-28

    ... Contractor Personnel AGENCY: Defense Acquisition Regulations System, Department of Defense (DoD). ACTION... (FY) 2009 and expand coverage on contractor requirements and responsibilities relating to alleged crimes by or against contractor personnel. DATES: Effective February 28, 2013. FOR FURTHER INFORMATION...

  3. Analysis of Specific Features of International Standards of Personnel Security of an Enterprise

    Directory of Open Access Journals (Sweden)

    Otenko Iryna P.

    2014-03-01

    Full Text Available The article marks out components of personnel security of an enterprise, outlines processes of personnel management, which correspond with conditions of security of life and labour, competent, socially protected professional activity, availability of the acting system of motivation and stimulation, and possibilities for corporate conflicts resolution. The article presents basic standards, rules and legislative acts that regulate ensuring personnel security. It analyses specific features of application of standards with respect to: life security and labour protection culture at an enterprise, including managerial systems and practice, behaviour of personnel at working places and also intellectual component of personnel security, which envisages that personnel has knowledge and competences that assist in achievement of strategic goals of an enterprise.

  4. Defense Forensic Enterprise: Assessment and Status Report Personnel Accounting Extract

    Science.gov (United States)

    2013-12-01

    pathology , forensic anthropology, forensic toxicology, and DNA analysis to iden- tify human remains. Per DOD Directive 5205.15E, the stakeholders fall...Defense Forensic Enterprise Assessment and Status Report Personnel Accounting Extract Christine A. Hughes • Jeffrey E. Chilton John J. Clifford • C...community-related sections from a CNA report titled, “Defense Forensic Enterprise Assessment and Status Report” [1]. The first sec- tion within this

  5. Improving method for calculating integral index of personnel security of company

    Directory of Open Access Journals (Sweden)

    Chjan Khao Yui

    2016-06-01

    Full Text Available The paper improves the method of calculating the integral index of personnel security of a company. The author has identified four components of personnel security (social and motivational safety, occupational safety, not confliction security, life safety which are characterized by certain indicators. Integral index of personnel security is designed for the enterprises of machine-building sector in Kharkov region, taking into account theweight coefficients j-th component of bj, and weighting factors that determine the degree of contribution of the ith parameter in the integral index aіj as defined by experts.

  6. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov (United States)

    ; Technology Defense Systems & Assessments About Defense Systems & Assessments Program Areas Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios ; Culture Work-Life Balance Special Programs Nuclear Weapons Defense Systems Global Security Energy Facebook

  7. The Methodological Approach to Determining the Level of Formation and Provision of Enterprise Personnel Security

    Directory of Open Access Journals (Sweden)

    Gavkalova Nataliia L.

    2016-11-01

    Full Text Available The aim of the article is to substantiate the methodical approach to determining the level of formation and provision of enterprise personnel security. By analyzing, systematizing and generalizing scientific achievements of many scientists, approaches to the evaluation of personnel security at the enterprise were considered, a set of indices for evaluation of personnel security was defined. There justified the urgency of creating a comprehensive approach to evaluation of personnel security that includes implementation of the following stages: defining a list of indices corresponding to the level of formation and provision of personnel security with the help of the expert evaluation method; calculating integral indices of personnel security for each component and the corresponding level by means of the taxonomic analysis; grouping enterprises by the level of formation and provision of personnel security with the use of the cluster and discriminant analysis. It is found that the implementation of this approach will allow not only determining the level of formation and provision of personnel security at the enterprise, but also developing appropriate recommendations on improving its state. Prospects for further research in this direction are evaluation of conditions for formation and provision of personnel security at the enterprise, which will enable revealing negative destabilizing factors that influence personnel security

  8. Secure stand alone positive personnel identity verification system (SSA-PPIV)

    International Nuclear Information System (INIS)

    Merillat, P.D.

    1979-03-01

    The properties of a secure stand-alone positive personnel identity verification system are detailed. The system is designed to operate without the aid of a central computing facility and the verification function is performed in the absence of security personnel. Security is primarily achieved by means of data encryption on a magnetic stripe badge. Several operational configurations are discussed. Advantages and disadvantages of this system compared to a central computer driven system are detailed

  9. Overview of Accelerator Applications for Security and Defense

    Science.gov (United States)

    Antolak, Arlyn J.

    Particle accelerators play a key role in a broad set of defense and security applications, including war-fighter and asset protection, cargo inspection, nonproliferation, materials characterization, and stockpile stewardship. Accelerators can replace the high activity radioactive sources that pose a security threat to developing a radiological dispersal device, and, can be used to produce isotopes for medical, industrial, and research purposes. An overview of current and emerging accelerator technologies relevant to addressing the needs of defense and security is presented.

  10. Legal constraints imposed on security force personnel

    International Nuclear Information System (INIS)

    Cadwell, J.J.

    1983-01-01

    It is argued that the penalty for most mistakes made by security is the payment of money by the utility. The security personnel has only to act reasonably and not in a negligent manner. Preventing of sabotage is more important than obtaining a conviction, so it is better to search and not get a conviction than it is not to search

  11. Legal constraints imposed on security force personnel

    Energy Technology Data Exchange (ETDEWEB)

    Cadwell, J.J.

    1983-01-01

    It is argued that the penalty for most mistakes made by security is the payment of money by the utility. The security personnel has only to act reasonably and not in a negligent manner. Preventing of sabotage is more important than obtaining a conviction, so it is better to search and not get a conviction than it is not to search. (DLC)

  12. Employment of security personnel of a security service company does not need approval by the works council

    International Nuclear Information System (INIS)

    Anon.

    1990-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-secion 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. The court decision was taken for settlement of court proceedings commenced by Institute of Plasma Physics in Garching. (Federal Labour Court, decision dated November 28, 1989 - 1 ABR 90/88). (orig./HP) [de

  13. ADTool: Security Analysis with Attack-Defense Trees

    NARCIS (Netherlands)

    Kordy, Barbara; Kordy, P.T.; Mauw, Sjouke; Schweitzer, Patrick; Joshi, Kaustubh; Siegle, Markus; Stoelinga, Mariëlle Ida Antoinette; d' Argenio, P.R.

    ADTool is free, open source software assisting graphical modeling and quantitative analysis of security, using attack–defense trees. The main features of ADTool are easy creation, efficient editing, and automated bottom-up evaluation of security-relevant measures. The tool also supports the usage of

  14. Enhancing U.S. Defenses Against Terrorist Air Attacks

    National Research Council Canada - National Science Library

    2004-01-01

    .... Air Force, law enforcement authorities, the Federal Aviation Administration, airport security personnel, and many other agencies share responsibility for closing gaps in our national air defenses...

  15. Human factors in layers of defense in airport security

    NARCIS (Netherlands)

    Andriessen, H.; Van Gulijk, C.; Ale, B.J.M.

    2012-01-01

    Airport security systems are built up out of layers of defence based on the security-in-depth model (Talbot & Jakeman, 2008). The Transport Safety Authority (TSA) in the United States defined a staggering 20 layers of defence to control security risks. This means that not only security personnel is

  16. Problems and Tools for the Detection of Threats to Personnel Security in the Region

    Directory of Open Access Journals (Sweden)

    Natalia Victorovna Kuznetsova

    2016-12-01

    Full Text Available The investigation of threats negatively affecting the state and the development of human resources as well as the varieties of security threats is of particular importance in the theory and practice of personnel security measures. The purpose of the article is to identify and classify the ideas of the main threats to personnel security of the region (the research is carried out on the example of the Irkutsk region. On the basis of the content analysis of Russian regulatory legal acts and scientific publications, external and internal threats to personnel security of the region are highlighted. As a result, the list of threats to personnel security of the region consisting of 37 stands is composed. The political, economic, demographic, social, technical and technological, ecological, legal, ethnocultural forms of threats are demonstrated. The authors came to the conclusion that the internal threats to personnel security of the region (first of all socio-economic are dominant. An assessment of the urgency and relevance of the threats to the personnel security of the region is given. With the use of the technology of the hierarchical factorial analysis, the types of threats (factors of the lowest level were identified and their influence on the general level of the urgency of personnel security threats (a factor of the highest level is estimated. It is revealed that legal threats, as well as threats caused by the low labour potential of the region, have the most significant impact on the estimation of the urgency of threats. The study applies the following analysis methods — a content analysis, the analysis of linear and cross-distribution, hierarchical factor and correlation analysis. The analysis is based on the data of the expert survey conducted in the Irkutsk region (2015. To determine the relationship (coherence of the expert evaluations, the Kendall’s coefficient of concordance is calculated. The received results can be used for studying

  17. European security and defense policy and its implications for Turkey

    OpenAIRE

    Özköse, Ö Faruk

    2002-01-01

    Cataloged from PDF version of article. The “European Security and Defense Policy” is an evolving process. Since the Maastricht Treaty (1991), the European Union members have been trying to constitute a common security and defense policy within the framework of Common Foreign and Security Policy, second pillar of the European Union. The efforts to create “separable but not separate” European forces within NATO have increased speed in the last years and changed direction towar...

  18. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  19. Department of Defense (DOD) Military Casualty/Wounded Warrior

    Data.gov (United States)

    Social Security Administration — SSA initiated this agreement with the Department of Defense (DOD) to transmit to SSA information that will identify military personnel injured or taken ill while in...

  20. Improving Mental Health Reporting Practices in Between Personnel Security Investigations

    Science.gov (United States)

    2017-06-01

    derogatory information, unfavorable administrative actions, and adverse actions to the appropriate personnel security, human resources , and...national security clearance? What type of clearances do people typically have (e.g., Secret, Top Secret, TS/SCI, SAP , etc.)? (2) Does [the

  1. 75 FR 8088 - Privacy Act of 1974; Department of Homeland Security/ALL-023 Personnel Security Management System...

    Science.gov (United States)

    2010-02-23

    ... risk of harm to economic or property interests, identity theft or fraud, or harm to the security or... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [Docket No. DHS-2009-0041] Privacy Act of 1974; Department of Homeland Security/ALL--023 Personnel Security Management System of Records AGENCY...

  2. Ballistic Missile Defense: National Security and the High Frontier of Space.

    Science.gov (United States)

    Adragna, Steven P.

    1985-01-01

    Ballistic missile defense is discussed, and the rationale behind the proposal to place defensive weapons in space is examined. Strategic defense is a national security, political, and moral imperative. (RM)

  3. Gauging Skills of Hospital Security Personnel: a Statistically-driven, Questionnaire-based Approach.

    Science.gov (United States)

    Rinkoo, Arvind Vashishta; Mishra, Shubhra; Rahesuddin; Nabi, Tauqeer; Chandra, Vidha; Chandra, Hem

    2013-01-01

    This study aims to gauge the technical and soft skills of the hospital security personnel so as to enable prioritization of their training needs. A cross sectional questionnaire based study was conducted in December 2011. Two separate predesigned and pretested questionnaires were used for gauging soft skills and technical skills of the security personnel. Extensive statistical analysis, including Multivariate Analysis (Pillai-Bartlett trace along with Multi-factorial ANOVA) and Post-hoc Tests (Bonferroni Test) was applied. The 143 participants performed better on the soft skills front with an average score of 6.43 and standard deviation of 1.40. The average technical skills score was 5.09 with a standard deviation of 1.44. The study avowed a need for formal hands on training with greater emphasis on technical skills. Multivariate analysis of the available data further helped in identifying 20 security personnel who should be prioritized for soft skills training and a group of 36 security personnel who should receive maximum attention during technical skills training. This statistically driven approach can be used as a prototype by healthcare delivery institutions worldwide, after situation specific customizations, to identify the training needs of any category of healthcare staff.

  4. 48 CFR 2804.470 - Contractor Personnel Security Program.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Contractor Personnel Security Program. 2804.470 Section 2804.470 Federal Acquisition Regulations System DEPARTMENT OF JUSTICE General ADMINISTRATIVE MATTERS Safeguarding Classified Information Within Industry 2804.470 Contractor...

  5. In Support of the Common Defense: A Homeland Defense and Security Journal. Volume 2

    Science.gov (United States)

    2013-06-01

    create a coast-to-coast, interoperable digital emergency communications network.36 Accordingly, Homeland Security Act 2002 and Homeland Security...or fixed monitor that depicts friendly forces on an easy-to-read digitized geospatial map. The number of assets being tracked directly determines...Common Defense diminished since Colombian security forces killed notorious Medellin cartel leader Pablo Escobar in 1993.74 There undeniably is an

  6. Capitalization of Defense Technology Security Administration Equipment

    National Research Council Canada - National Science Library

    Gimble, Thomas

    1996-01-01

    ... $5.2 million in the Equipment in Use account on its trial balance. Starting with FY 1996, Defense Technology Security Administration financial data will be included in consolidated DoD financial statements...

  7. The Spanish Contribution to European Security and Defense

    Directory of Open Access Journals (Sweden)

    Félix Sanz

    2000-05-01

    Full Text Available The author examines Spain’s material and intellectual contributions to European security and defense. In the first place, he provides an overview of the changes in the personal qualifications of the Spanish Armed Forces and in the mentality of the military officials in adapting to the work of international organisms and to cooperation in broadlydefined schemes of security. On this point, he highlights the Spanish contribution to the missions carried out by the United Nations, OSCE and the WEU. With respect to NATO, Félix Sanz analyzes the Spanish participation before and after this country’s integrationin military structure and in the operative plans of the Alliance. Sanz also underscores the contribution made to multinational forces such as Eurocorps, Eurofor/Euromarfor, the Italian-Spanish amphibious force and, in the future, the European air group. He discussesSpain’s support for other bilateral forums for security, in particular the relation with the United States. In the area of intellectual contributions, the author underlines this country’sinterest in bringing about a convergence of defense forces, Spain’s support for a multinational military and its willingness to collaborate in the design of European defense.

  8. Recent advances in computational intelligence in defense and security

    CERN Document Server

    Falcon, Rafael; Zincir-Heywood, Nur; Abbass, Hussein

    2016-01-01

    This volume is an initiative undertaken by the IEEE Computational Intelligence Society’s Task Force on Security, Surveillance and Defense to consolidate and disseminate the role of CI techniques in the design, development and deployment of security and defense solutions. Applications range from the detection of buried explosive hazards in a battlefield to the control of unmanned underwater vehicles, the delivery of superior video analytics for protecting critical infrastructures or the development of stronger intrusion detection systems and the design of military surveillance networks. Defense scientists, industry experts, academicians and practitioners alike will all benefit from the wide spectrum of successful applications compiled in this volume. Senior undergraduate or graduate students may also discover uncharted territory for their own research endeavors.

  9. DIFFiCULTIES FOR THE CONCEPTUALIZATION OF SECURITY AND DEFENSE

    Directory of Open Access Journals (Sweden)

    JAIME GARCÍA COVARRUBIAS

    2017-12-01

    Full Text Available The purpose of this essay is to assist to make clear the current confusion when conceptualizing Security and Defense, a fact that impacts the production of educational plans and programs in this issues, taking at the same time a position regarding these concepts. In fact, one of the reasons in the theoretical arena of this difficulty is the existence of a grey zone between each of them, that impacts the security planning process that somehow looses its most important feature, that is, to be clear, precise and focused. To achieve this objective, a relationship between democracy and security is settled, and then differences between both of them will be established. After that, an analysis between “real security” and the one perceived, as well as between effects and conditions will be done in order to conclude that National Security integrates the different sectors’ securities and is vital for the prevailing of the State and its citizens, while citizen security is oriented toward the individuals and must not be confused with National Security. Also, that Defense is another sector of Security, and finally that governments must understood that there will be an space between the current situation or objective security and the perception of how the people believe to live.

  10. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  11. Securing personnel in nuclear fuel cycle research and development in Japan

    International Nuclear Information System (INIS)

    Sekino, H.

    1993-01-01

    The PNC, a japanese governmental research and development organization, is concerned with research and development into building and operating advanced power reactors and R and D into the whole cycle of the nuclear fuel. PNC promotes international cooperation with the USA and European countries as well as technical cooperation with the private sectors in uranium enrichment, reprocessing and advanced reactor development. This report discusses the current situation and problems in securing PNC personnel, in securing 'loan' staff for PNC, and in personnel exchanges for technical transfer and international cooperation. 5 figs

  12. Health consequences of shift-work: the case of iranian hospital security personnel.

    Science.gov (United States)

    Abedini, Roghayeh; Soltanzadeh, Ahmad; Faghih, Mohammad Amin; Mohammadi, Heidar; Kamalinia, Mojtaba; Mohraz, Majid Habibi; Arassi, Maziyar; Veyseh, Peyman Piran; Aghaei, Hamed; Hosseini, Seyed Younes

    2015-01-01

    Shift-work, which is an ergonomics issue in workplaces, can negatively affect workers. The security personnel of medical centers in Iran have multiple responsibilities and consequently are exposed to such unwanted situations as observing patients, disputing with patient's attendants, unwanted shift schedules, and being away from family for long periods. This study assessed health problems of Iranian hospital security personnel (shift-worker personnel) using the Survey of Shift-workers (SOS) questionnaire (Persian version). This cross-sectional study was conducted in seven medical centers (4 hospitals and 3 clinics). A total of 416 workers were surveyed: shift-workers (exposed group) (n=209) and non-shift-workers (unexposed group) (n=207). The prevalence of adverse health effects was higher in shift-workers than day-workers. The level of education and mean Body Mass Index (BMI) in shift-workers were significantly higher compared with day-workers. The prevalence of gastrointestinal disorders, cardiovascular and psychological problems were also significantly higher in shift-workers compared with day-workers. Overall, the prevalence of health problems among the security personnel of medical centers was high. Hence, it is recommended that personnel be put under periodic monitoring and receive medical counseling and treatment if there is any disorder.

  13. Cyber Security Research Frameworks For Coevolutionary Network Defense

    Energy Technology Data Exchange (ETDEWEB)

    Rush, George D. [Missouri Univ. of Science and Technology, Rolla, MO (United States); Tauritz, Daniel Remy [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-12-03

    Several architectures have been created for developing and testing systems used in network security, but most are meant to provide a platform for running cyber security experiments as opposed to automating experiment processes. In the first paper, we propose a framework termed Distributed Cyber Security Automation Framework for Experiments (DCAFE) that enables experiment automation and control in a distributed environment. Predictive analysis of adversaries is another thorny issue in cyber security. Game theory can be used to mathematically analyze adversary models, but its scalability limitations restrict its use. Computational game theory allows us to scale classical game theory to larger, more complex systems. In the second paper, we propose a framework termed Coevolutionary Agent-based Network Defense Lightweight Event System (CANDLES) that can coevolve attacker and defender agent strategies and capabilities and evaluate potential solutions with a custom network defense simulation. The third paper is a continuation of the CANDLES project in which we rewrote key parts of the framework. Attackers and defenders have been redesigned to evolve pure strategy, and a new network security simulation is devised which specifies network architecture and adds a temporal aspect. We also add a hill climber algorithm to evaluate the search space and justify the use of a coevolutionary algorithm.

  14. Ukraine's Foreign Policy: from Military Doctrine to Defense Security One

    Directory of Open Access Journals (Sweden)

    Александр Иванович Кузьмук

    2013-12-01

    Full Text Available The article considers the problem of reforming and developing Ukraine’s Armed Forces on the basis of the analysis of the key provisions of the Strategic defense bulletin adopted in 2012. The author proposes the ways of solving this problem and substantiates the transition in the defense planning from the military doctrine to the doctrine of Ukraine’s security and defense.

  15. Security engineering: Phisical security measures for high-risk personnel

    Directory of Open Access Journals (Sweden)

    Jelena S. Cice

    2013-06-01

    Full Text Available The design of physical security measures is a specialized technical area that does not fall in the normal skill record and resume of commanders, architects, engineers, and project managers. This document provides guidance to those parties tasked with implementing existing and emerging physical protection system requirements: -    Creation of a single-source reference for the design and construction of physical security measures for high-risk personnel (HRP. -    Promulgation of multi-service standard recommendations and considerations. -    Potential increase of productivity of HRP and reduced temporary housing costs through clarification of considerations, guidance on planning, and provision of design solutions. -    Reduction of facility project costs. -    Better performance of modernized facilities, in terms of force protection, than original facilities. Throughout this process you must ensure: confidentiality, appropriate Public Relations, sustainability, compliance with all industrial guidelines and legal and regulatory requirement, constant review and revision to accommodate new circumstances or threats. Introduction Physical security is an extremely broad topic. It encompasses access control devices such as smart cards, air filtration and fireproofing. It is also heavily reliant on infrastructure. This means that many of the ideal physical security measures may not be economically or physically feasible for existing sites. Many businesses do not have the option of building their own facility from the ground up; thus physical security often must be integrated into an existing structure. This limits the overall set of security measures that can be installed. There is an aspect of physical security that is often overlooked; the humans that interact with it. Humans commit crime for a number of reasons. The document focuses on two building types: the HRP office and the HRP residence. HRP are personnel who are likely to be

  16. 32 CFR Appendix E to Part 154 - Personnel Security Determination Authorities

    Science.gov (United States)

    2010-07-01

    ... designee 5. Chairman, Joint Chiefs of Staff and/or designee 6. Directors of the Defense Agencies and/or... personnel for assignment to Presidential Support activities: The Executive Secretary to the Secretary and... of Strategic Target Planning 2. Director, Joint Staff, OJCS 3. Chief of Staff, U.S. Army 4. Chief of...

  17. 28 CFR 16.132 - Exemption of Department of Justice System-Personnel Investigation and Security Clearance Records...

    Science.gov (United States)

    2010-07-01

    ... System—Personnel Investigation and Security Clearance Records for the Department of Justice (DOJ), DOJ... 28 Judicial Administration 1 2010-07-01 2010-07-01 false Exemption of Department of Justice System-Personnel Investigation and Security Clearance Records for the Department of Justice (DOJ), DOJ-006. 16.132...

  18. 24 CFR 5.661 - Section 8 project-based assistance programs: Approval for police or other security personnel to...

    Science.gov (United States)

    2010-04-01

    ... personnel who will reside in the project, and the period of residence by such personnel. How owner proposes... purpose, “owner” includes a principal or other interested party. (iv) How residence by security personnel in a project unit will increase security for Section 8 assisted families residing in the project. (v...

  19. Results of nuclear security culture survey on personnel at nuclear power plants

    International Nuclear Information System (INIS)

    Yoo, Hosik; Lee, Jeong-Ho

    2015-01-01

    Highlights: • A new surveying questionnaire for evaluating the security awareness of personnel was developed. • The developed surveying tools consist of four categories and 44 questions in total. • The surveying tools developed in this study can be used in other countries. - Abstract: A survey to evaluate awareness of the nuclear security culture of personnel at nuclear facilities was developed. The survey was made up of a series of questionnaires that were divided into four categories, beliefs and attitude, operating systems, leadership behaviors and staff behaviors. Each category contained six to 16 questions. The category on beliefs and attitude was composed of questions that asked plant workers on how much consideration facility personnel give to issues of security when doing his/her work. The section pertaining to operating systems for nuclear security consisted of questions on guidance documents, information security, and education and training. The questions on leadership behaviors were separated into two parts, one for managers and another for staff. These include questions relating to communication between management and staff, surveillance work related to nuclear security and the sharing of information. The last category of questions concerned staff behaviors. It consisted of questions on knowledge, procedures and implementation related to nuclear security. A survey was conducted on 858 people who worked at nuclear power plants using the questionnaire that was developed in this study. The survey was performed between October 7 to 17, 2014. The survey results were collected and analyzed. A numerical value was given to each question, so that the results of the survey were represented as a score. The data revealed that awareness of the nuclear security culture increased with age. This increase stopped when staff members entered their 50s. It is believed that a person in his/her 50s has a greater degree of experience and passion for their work than

  20. 78 FR 65244 - Defense Federal Acquisition Regulation Supplement: Contractor Personnel Supporting U.S. Armed...

    Science.gov (United States)

    2013-10-31

    ... it with the changes in applicability, terminology, and other revisions made by Department of Defense..., terminology aid in determining which groups qualify for different types of Government support and are based on.... In the past, the provision of non-emergency medical and dental care to CAAF personnel has generated...

  1. Employment of personnel of a security service company does not require the consent of the works council

    International Nuclear Information System (INIS)

    Anon.

    1992-01-01

    If a company or institution hires personnel of a security service company to protect its premises, this kind of employment does not mean the company carries on temporary employment business. Within the purview of section 99, sub-section 1 of the BetrVG (Works Constitution Act), the security service personnel is not 'employed' in the proper sense even if the security tasks fulfilled by them are done at other times by regular employees of the company or institution. The court decision also decided that the Works Council need not give consent to employment of foreign security personnel. Federal Labour Court, decision dated May 5, 1992 - 1 ABR 78/91. (orig./HP) [de

  2. A changing European Security and defense architecture and its impact on Turkey

    OpenAIRE

    Yikilkan, Orhan.

    2001-01-01

    Since the 1991 Maastricht Treaty, the European Union countries have been trying to form a common security and defense identity as one facet of the European Union unification process. The efforts to create "separable but not separate" European forces within NATO have accelerated in the last three years and changed direction toward creating an autonomous "European Security and Defense Policy (ESDP)" within the framework of the EU. This policy concerns some non-EU European NATO allies, such as T...

  3. The Concept of Defense Management in the 21st Century within Indonesia Maritime Security Framework

    Directory of Open Access Journals (Sweden)

    Herlina Juni Risma Saragih

    2018-03-01

    Full Text Available Conflict of Maritime Security in the Asia Pacific region, especially South China Sea is a conflict that has long occurred and a problem that is often raised both in a regional and international level. Related to the conflict takes Strategy and Management of the State's defense to anticipate the impact of the conflict situations on defense and security of the region. The purpose of this study is to analyze the concept of Defence Management Indonesia in the 21st century in the context of Indonesian Maritime Security, Case Studies U.S Rebalancing in Asia Pacific and South China Sea conflict, as well as to determine the readiness of Defence Management capabilities in the face of threats. The method used is a qualitative method of data collection methods through in-depth interview to the informant. The results showed that in order to improve maritime security in Indonesia has not been implemented in a structured and comprehensive defense in accordance with the management perspective of the countries more advanced, especially on defense preparedness in logistics management as a managing and defense equipment avaible owned by Indonesia government. Based on these results it is suggested the need for socialization implementation of Defense Management in Asia Pacific by Indonesia government in the context of Maritime Security comprehensively.

  4. 48 CFR 53.303-DD-441 - Department of Defense DD Form 441, Security Agreement.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 441, Security Agreement. 53.303-DD-441 Section 53.303-DD-441 Federal Acquisition Regulations...-DD-441 Department of Defense DD Form 441, Security Agreement. EC01MY91.163 EC01MY91.164 ...

  5. Basic legal provisions concerning the activities of industrial security personnel

    International Nuclear Information System (INIS)

    Eberstein, H.H.

    1980-01-01

    The author confines himself to sabotage and espionage. Necessary counter-measures are determined by the respective type of activities. Sect. 618 of the German Civil Code and Sect. 120 a of the Industrial Code give basic legal provisions for the protection of industrial personnel. The legal position held by owner or occupant forms the legal basis for 'vulnerable point protection'. The owner's rights are assigned to the industrial police and are exercised in correspondence with the service or employment contract set up according to Sect. 611 and the following sections of the German Civil Code. Outside guards work according to the performance contract given int the Sections 675, 611, 631 of the German Civil Code. The security personnel has the common right of self-help: self-defence, civil rights concerning the state of national emergency and self-defence under criminal law, rights derived from ownership and property. The author critically argues views held by Mr. Hoffmann-Riem who thinks that police powers have been assigned to private persons. He definitely answers in the negative to the execution of, or encroachment on, sovereign (police) powers by industrial security personnel. A special legal regulation is not necessary, since private protection in form of professional selfdefence is admissible under the law in force. (HSCH) [de

  6. Metrology network: a case study on the metrology network of defense and security from SIBRATEC

    International Nuclear Information System (INIS)

    Pereira, Marisa Ferraz Figueira

    2016-01-01

    This study is focused on understanding the effects of the infrastructure improvement of these laboratories and the role of network management in offering support and metrological services to the defense and security sector enterprises, within the project purposes. It is also aimed identify gaps on offering calibration and, or testing services to supply demands of the defense and security industries, and analyze adequacy of RDS project to demands of defense and security industries, with the purpose to contribute with information for future actions. The experimental research is qualitative type, with exploratory research characteristics, based on case study. It was structured in two parts, involving primary data collection and secondary data. In order to collect the primary data two questionnaires were prepared, one (Questionnaire A) to the five RDS laboratories representatives and other (Questionnaire B) to the contacts of 63 defense and security enterprises which need calibration and test services, possible customers of RDS laboratories. Answers from four representatives of RDS laboratories and from 26 defense and security enterprises were obtained. The collection of secondary data was obtained from documentary research. The analysis was made based on five dimensions defined in order to organize and improve the understanding of the research setting. They are RDS project coverage, regional, network management, metrological traceability and importance and visibility of RDS. The results indicated that the performance of RDS does not interfere, by that time, in the metrological traceability of the products of the defense and security enterprises that participated in the research. (author)

  7. Massachusetts Institute of Technology Defense & Arms Control Studies Program

    Science.gov (United States)

    1996-01-01

    security of the nation. The unicorn is the obvious symbol for this box. Even with a two percent of GDP or less defense budget, we will maintain our nuclear...systems is not going away. There are some unicorns in the defense herd and this would be a time to claim to be one. ACTIVITIES AND PERSONNEL Looking...macroeconomics and public finance is advisable. The subjects in the Forces and Force Analysis section will provide sufficient review of the technical

  8. Bayes, not Naïve: Security Bounds on Website Fingerprinting Defenses

    Directory of Open Access Journals (Sweden)

    Cherubin Giovanni

    2017-10-01

    Full Text Available Website Fingerprinting (WF attacks raise major concerns about users’ privacy. They employ Machine Learning (ML techniques to allow a local passive adversary to uncover the Web browsing behavior of a user, even if she browses through an encrypted tunnel (e.g. Tor, VPN. Numerous defenses have been proposed in the past; however, it is typically difficult to have formal guarantees on their security, which is most often evaluated empirically against state-of-the-art attacks. In this paper, we present a practical method to derive security bounds for any WF defense, where the bounds depend on a chosen feature set. This result derives from reducing WF attacks to an ML classification task, where we can determine the smallest achievable error (the Bayes error. Such error can be estimated in practice, and is a lower bound for a WF adversary, for any classification algorithm he may use. Our work has two main consequences: i it allows determining the security of WF defenses, in a black-box manner, with respect to the state-of-the-art feature set and ii it favors shifting the focus of future WF research to identifying optimal feature sets. The generality of this approach further suggests that the method could be used to define security bounds for other ML-based attacks.

  9. 49 CFR 1522.121 - Security threat assessments for personnel of TSA-approved validation firms.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Security threat assessments for personnel of TSA... FOR ALL MODES OF TRANSPORTATION TSA-APPROVED VALIDATION FIRMS AND VALIDATORS TSA-Approved Validation... for personnel of TSA-approved validation firms. Each of the following must successfully complete a...

  10. A Study of Security Awareness Information Delivery within the Defense Intelligence Community

    Science.gov (United States)

    Krasley, Paul F.

    2011-01-01

    Due to limited resources and inconsistent guidance from the U.S. Federal Government, Department of Defense, and multiple environments within the intelligence community, the defense intelligence agencies each developed their own methods to deliver security awareness information. These multiple delivery methods may be providing different levels of…

  11. Nano/micromotors for security/defense applications. A review

    Science.gov (United States)

    Singh, Virendra V.; Wang, Joseph

    2015-11-01

    The new capabilities of man-made micro/nanomotors open up considerable opportunities for diverse security and defense applications. This review highlights new micromotor-based strategies for enhanced security monitoring and detoxification of chemical and biological warfare agents (CBWA). The movement of receptor-functionalized nanomotors offers great potential for sensing and isolating target bio-threats from complex samples. New mobile reactive materials based on zeolite or activated carbon offer considerable promise for the accelerated removal of chemical warfare agents. A wide range of proof-of-concept motor-based approaches, including the detection and destruction of anthrax spores, `on-off' nerve-agent detection or effective neutralization of chemical warfare agents have thus been demonstrated. The propulsion of micromotors and their corresponding bubble tails impart significant mixing that greatly accelerates such detoxification processes. These nanomotors will thus empower sensing and destruction where stirring large quantities of decontaminating reagents and controlled mechanical agitation are impossible or undesired. New technological breakthroughs and greater sophistication of micro/nanoscale machines will lead to rapid translation of the micromotor research activity into practical defense applications, addressing the escalating threat of CBWA.

  12. 48 CFR 53.303-DD-254 - Department of Defense DD Form 254, Contract Security Classification Specification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 254, Contract Security Classification Specification. 53.303-DD-254 Section 53.303-DD-254 Federal... Illustrations of Forms 53.303-DD-254 Department of Defense DD Form 254, Contract Security Classification...

  13. The Defense Civilian Intelligence Personnel System: An Independent Assessment of Design, Implementation, and Impact

    Science.gov (United States)

    2010-06-01

    terrorist attacks: …[T]he necessity of defense against a terrorist attack is urgent… I am a real radical on personnel systems…[ Y ]ou need to have...recruiting among the “ millennial ” generation of workers who are more accustomed to instant feedback and recognition and would not be content with a...political affiliation, race, color, religion , national origin, sex, marital status, age, or handicap condition, and with proper regard for their

  14. New technologies and emerging threats: personnel security adjudicative guidelines in the age of social networking

    OpenAIRE

    Festa, James P.

    2012-01-01

    Approved for public release; distribution is unlimited Publicized incidents involving espionage or violence by government employees with security clearances have raised concern for the personnel security community. The guidelines used to adjudicate security clearances were last updated in 2005; since that time, significant technological developments, especially in social media and communications, have emerged. This thesis developed a comprehensive list of current Internet behaviors, and us...

  15. Augmenting Security on Department of Defense Installations to Defeat the Active Shooter Threat

    Science.gov (United States)

    2016-06-10

    personnel, outside of military police and DoD-contracted civilian LE, to provide an additional layer of security in the workplace . Augmented security does...Research, context, and conclusions from this study may prove that seemingly riskier, yet more secure; measures exist to further empower installation...commanders with safeguarding DoD men and women from active shooter attacks. Conclusion DoD leadership and commanders at all levels have the

  16. Implementation and Sustainability of the Russian Federation Ministry of Defense Nuclear Personnel Reliability Program

    International Nuclear Information System (INIS)

    Lata, Vasiliy; Coates, Cameron W.

    2010-01-01

    Through a cooperative effort between the US Department of Energy and the Russian Federation (RF) Ministry of Defense (MOD) a Personnel Reliability Program (PRP) for the nuclear handlers within the RF MOD is at the stage of implementation. Sustaining the program is of major significance for long term success. This paper will discuss the elements of the RF PRP and the equipment needs for implementation. Program requirements, documentation needs, training, and assurances of appropriate equipment use will be addressed.

  17. Standing Up a Narcotic Confirmation Laboratory for the Russian Federation Ministry of Defense Nuclear Personnel Reliability Program

    International Nuclear Information System (INIS)

    Lukyanenko, Victor; Eisele, Gerhard R.; Coates, Cameron W.

    2010-01-01

    Through a cooperative effort between the U. S. Department of Energy and the Russian Federation (RF) Ministry of Defense (MOD) a Personnel Reliability Program (PRP) for the nuclear handlers within the RF MOD has been implemented. A key element in the RF MOD PRP is the detection and confirmation of narcotic use in subject military and civilian personnel. This paper describes the process of narcotics screening and testing in the RF MOD and explains the confirmation process once screening has shown a positive result. Issues of laboratory certification, employee certification, employee training, sample chain-of-custody, and equipment needs will be addressed.

  18. The remote security station (RSS)

    International Nuclear Information System (INIS)

    Pletta, J.B.

    1991-01-01

    This paper reports that, as an outgrowth of research into physical security systems, Sandia is investigating robotic technologies for improving physical security performance and flexibility. Robotic systems have the potential to allow more effective utilization of security personnel, especially in scenarios where they might be exposed to harm. They also can supplement fixed site installations where sensors have failed or where transient assets are present. The Remote Security Station (RSS) program for the defense Nuclear Agency is developing a proof-of-principle robotic system which will be used to evaluate the role, and associated cost, of robotic technologies in exterior physical security systems. The RSS consists of three primary elements: a fixed but quickly moveable tripod with intrusion detection sensors and assessment camera; a mobile robotic platform with a functionally identical security module; and a control console which allows an operator to perform security functions and teleoperate the mobile platform

  19. Collaborative Decision Making Process for Complex Defense, Security and Stability Challenges

    NARCIS (Netherlands)

    Bemmel, I.E. van; Eikelboom, A.R.

    2014-01-01

    How to intervene in crises and conflicts? How to cope with complex challenges in the field of defense, security and stability? Questions like these are difficult to answer due to amongst others the involvement of multiple stakeholders that contribute to these complex challenges and need to cooperate

  20. Personnel Security Investigations -

    Data.gov (United States)

    Department of Transportation — This data set contains the types of background investigations, decisions, level of security clearance, date of security clearance training, and credentials issued to...

  1. Southeast Asian Perceptions of U.S. Security Policy in the Post-Cold War Era

    Science.gov (United States)

    1993-06-01

    personnel to be stationed in Singapore. Alimin’s statement came the day following Malaysia’s Defense Minister Najib Tun Razak had also declared Kuala Lumpur’s...military concerns. Malaysian Defense Minister Datuk Sri Mohamed Najib Razak has said: "The question of security should not be viewed from a narrow...region."" In November 1991, Defense Minister Najib Razak offered the use of the Royal Malaysian Naval Base in Lumut as a maintenance and repair depot for

  2. 76 FR 60812 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-09-30

    ..., Federal, state, or local official investigative activities; industrial security administrative inquiries... Affiliated with the Department of Defense; DoD Directive 5220.6, Defense Industrial Personnel Security... Affiliated with the Department of Defense; DoD Directive 5220.6, Defense Industrial Personnel Security...

  3. Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures (Dagstuhl Seminar 14292)

    NARCIS (Netherlands)

    Dacer, Marc; Kargl, Frank; König, Hartmut; Valdes, Alfonso

    2014-01-01

    This report documents the program and the outcomes of Dagstuhl Seminar 14292 “Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures”. The main objective of the seminar was to discuss new approaches and ideas for securing industrial control systems. It

  4. Evaluation of scattered radiation emitted from X-ray security scanners on occupational dose to airport personnel

    International Nuclear Information System (INIS)

    Dalah, Entesar; Fakhry, Angham; Mukhtar, Asma; Al Salti, Farah; Bader, May; Khouri, Sara; Al-Zahmi, Reem

    2017-01-01

    Based on security issues and regulations airports are provided with luggage cargo scanners. These scanners utilize ionizing radiation that in principle present health risks toward humans. The study aims to investigate the amount of backscatter produced by passenger luggage and cargo toward airport personnel who are located at different distances from the scanners. To approach our investigation a Thermo Electron Radeye-G probe was used to quantify the backscattered radiation measured in terms of dose-rate emitted from airport scanners, Measurements were taken at the entrance and exit positions of the X-ray tunnel at three different distances (0, 50, and 100 cm) for two different scanners; both scanners include shielding curtains that reduce scattered radiation. Correlation was demonstrated using the Pearson coefficient test. Measurements confirmed an inverse relationship between dose rate and distance. An estimated occupational accumulative dose of 0.88 mSv/y, and 2.04 mSv/y were obtained for personnel working in inspection of carry-on, and cargo, respectively. Findings confirm that the projected dose of security and engineering staff are being well within dose limits. - Highlights: • Backscattered radiation emitted from the airport security scanners is estimated. • Inverse relation observed between backscattered radiation and scanners distance. • Occupational dose for personnel inspecting the scanners were up to 2.04 mSv/y. • The projected dose of security and engineering staff are well within dose limits.

  5. 32 CFR 155.1 - Purpose.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Purpose. 155.1 Section 155.1 National Defense Department of Defense OFFICE OF THE SECRETARY OF DEFENSE SECURITY DEFENSE INDUSTRIAL PERSONNEL SECURITY... Industrial Personnel Security Clearance Review Program implementing E.O. 10865, as amended. [57 FR 5383, Feb...

  6. 32 CFR 634.33 - Training of law enforcement personnel.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Training of law enforcement personnel. 634.33 Section 634.33 National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY (CONTINUED) LAW ENFORCEMENT AND CRIMINAL INVESTIGATIONS MOTOR VEHICLE TRAFFIC SUPERVISION Traffic Supervision § 634.33 Training of law enforcement personnel. (a) A...

  7. Research on offense and defense technology for iOS kernel security mechanism

    Science.gov (United States)

    Chu, Sijun; Wu, Hao

    2018-04-01

    iOS is a strong and widely used mobile device system. It's annual profits make up about 90% of the total profits of all mobile phone brands. Though it is famous for its security, there have been many attacks on the iOS operating system, such as the Trident apt attack in 2016. So it is important to research the iOS security mechanism and understand its weaknesses and put forward targeted protection and security check framework. By studying these attacks and previous jailbreak tools, we can see that an attacker could only run a ROP code and gain kernel read and write permissions based on the ROP after exploiting kernel and user layer vulnerabilities. However, the iOS operating system is still protected by the code signing mechanism, the sandbox mechanism, and the not-writable mechanism of the system's disk area. This is far from the steady, long-lasting control that attackers expect. Before iOS 9, breaking these security mechanisms was usually done by modifying the kernel's important data structures and security mechanism code logic. However, after iOS 9, the kernel integrity protection mechanism was added to the 64-bit operating system and none of the previous methods were adapted to the new versions of iOS [1]. But this does not mean that attackers can not break through. Therefore, based on the analysis of the vulnerability of KPP security mechanism, this paper implements two possible breakthrough methods for kernel security mechanism for iOS9 and iOS10. Meanwhile, we propose a defense method based on kernel integrity detection and sensitive API call detection to defense breakthrough method mentioned above. And we make experiments to prove that this method can prevent and detect attack attempts or invaders effectively and timely.

  8. Stress, mental health, and job performance among active duty military personnel: findings from the 2002 Department of Defense Health-Related Behaviors Survey.

    Science.gov (United States)

    Hourani, Laurel L; Williams, Thomas V; Kress, Amii M

    2006-09-01

    This study examined the extent to which high levels of occupational and family stress were associated with mental health problems and productivity loss among active duty military personnel. We analyzed data from the 2002 Department of Defense Survey of Health-Related Behaviors among Military Personnel, which provided extensive population-based information on 12,756 active duty personnel in all branches of the military worldwide. Military personnel reported higher levels of stress at work than in their family life. The personnel reporting the highest levels of occupational stress were those 25 or younger, those who were married with spouses not present, and women. Personnel with high levels of stress had significantly higher rates of mental health problems and productivity loss than those with less stress. We recommend that prevention and intervention efforts geared toward personnel reporting the highest levels of stress be given priority for resources in this population.

  9. Optimizing man-machine performance of a personnel access restriction security system

    International Nuclear Information System (INIS)

    Banks, W.W.; Moore, J.W.

    1988-01-01

    This paper describes a human engineering design and analysis effort for a major security system upgrade at a DOE facility. This upgrade was accomplished by replacing an obsolete and poorly human engineered security screening both the with a new, user oriented, semiautomated, computer-based access control system. Human factors engineers assisted the designer staff in specifying a security access interface to physically and cognitively accommodate all employees which included handicapped individuals in wheel chairs, and several employees who were severely disabled, both visually and aurally. The new access system was intended to control entry into sensitive exclusion areas by requiring personnel to enter a security screening booth and interact with card reader devices and a-simple-to-operate access control panel system. Extensive man-machine testing with prototype mock-ups was conducted to assess human engineered design features and to illuminate potentially confusing or difficult-to-operated hardware placement, layout, and operation sequencing. These evaluations, along with the prototype mock-ups, provided input which resulted in a prototype which was easy to enter, operate, and understand by end users. This prototype later served as the design basis for the final systems design

  10. Defense Mechanisms of Pregnant Mothers Predict Attachment Security, Social-Emotional Competence, and Behavior Problems in Their Toddlers.

    Science.gov (United States)

    Porcerelli, John H; Huth-Bocks, Alissa; Huprich, Steven K; Richardson, Laura

    2016-02-01

    For at-risk (single parent, low income, low support) mothers, healthy adaptation and the ability to manage stress have clear implications for parenting and the social-emotional well-being of their young offspring. The purpose of this longitudinal study was to examine associations between defense mechanisms in pregnant women and their toddlers' attachment security, social-emotional, and behavioral adjustment. Participants were 84 pregnant women during their last trimester of pregnancy, recruited from community agencies primarily serving low-income families. Women were followed prospectively from pregnancy through 2 years after birth and completed several multimethod assessments during that period. Observations of mother-child interactions were also coded after the postnatal visits. Multiple regression analyses revealed that mothers' defense mechanisms were significantly associated with several toddler outcomes. Mature, healthy defenses were significantly associated with greater toddler attachment security and social-emotional competence and fewer behavior problems, and less mature defenses (disavowal in particular) were associated with lower levels of attachment security and social-emotional competence. Associations remained significant, or were only slightly attenuated, after controlling for demographic variables and partner abuse during pregnancy. The study findings suggest that defensive functioning in parents preparing for and parenting toddlers influences the parent-child attachment relationship and social-emotional adjustment in the earliest years of life. Possible mechanisms for these associations may include parental attunement and mentalization, as well as specific caregiving behavior toward the child. Defensive functioning during times of increased stress (such as the prenatal to postnatal period) may be especially important for understanding parental influences on the child.

  11. Towards an integrated defense system for cyber security situation awareness experiment

    Science.gov (United States)

    Zhang, Hanlin; Wei, Sixiao; Ge, Linqiang; Shen, Dan; Yu, Wei; Blasch, Erik P.; Pham, Khanh D.; Chen, Genshe

    2015-05-01

    In this paper, an implemented defense system is demonstrated to carry out cyber security situation awareness. The developed system consists of distributed passive and active network sensors designed to effectively capture suspicious information associated with cyber threats, effective detection schemes to accurately distinguish attacks, and network actors to rapidly mitigate attacks. Based on the collected data from network sensors, image-based and signals-based detection schemes are implemented to detect attacks. To further mitigate attacks, deployed dynamic firewalls on hosts dynamically update detection information reported from the detection schemes and block attacks. The experimental results show the effectiveness of the proposed system. A future plan to design an effective defense system is also discussed based on system theory.

  12. The Security and Defense of America's Ports: An Assessment of Coast Guard and Navy Roles, Capabilities and Synchronization

    National Research Council Canada - National Science Library

    Richardt, Timothy P

    2006-01-01

    .... The United States must thus act to increase security for seaborne commerce and create depth of enforcement through the assets of the Department of Homeland Security and the Department of Defense...

  13. 5 CFR 9901.101 - Purpose.

    Science.gov (United States)

    2010-01-01

    ... OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM... Security Personnel System (NSPS) within the Department of Defense (DoD), as authorized by 5 U.S.C. 9902... Infrastructure—information technology support, and training and change management plans are available and funded...

  14. Defense Agency Travel Payments at Defense Finance and Accounting Service Indianapolis Center

    National Research Council Canada - National Science Library

    1997-01-01

    The audit objective was to assess the effectiveness of Defense Finance and Accounting Service Indianapolis Center management controls over payments to Defense agency personnel for temporary duty and local travel...

  15. Controls Over Operating System and Security Software Supporting the Defense Finance and Accounting Service

    National Research Council Canada - National Science Library

    McKinney, Terry

    1994-01-01

    This is the final in a series of three audits of management controls over the operating systems and security software used by the information processing centers that support the Defense Finance and Accounting Centers (DFAS...

  16. The Financing and Personnel of the Lithuanian Army

    Directory of Open Access Journals (Sweden)

    Jokubauskas Vytautas

    2015-12-01

    Full Text Available In 2014, at the beginning of the crisis in Ukraine and Russia‘s aggression against this neighboring country, Lithuania became concerned about the strengthening of its military capabilities, augmenting the National Defense System (NDS budget by almost 50% in two years. This may be considered unprecedented, if seen against the background of the presidential elections and those to the European Parliament, the fiscal discipline, the introduction of euro, as well as Russia‘s economic sanctions, the political decision in the course of 2014 on increasing the defense assignation by 130 million litas and in 2015 the increase by planned additional 356 million litas. This article analyzes two closely related problems of the Lithuanian NDS capabilities. First of all, changes in the NDS financing are explored in the context of permanent agreements of Lithuanian political parties concerning the allocation of 2% of the GDP for defense. This is followed by the discussion of the issues of military personnel staffing and training of the reserve as well as future challenges. This research contributes to the assessment of the critical NDS financing and staffing not only within academic circles but particularly among politicians and society in general. Additionally, it contributes to the awareness of the problems the army encountered in seeking to implement the objective set for it: to ensure the military security of the state. In the presence of the emerging threats in the region, this is of particularly great significance to the demilitarized and pacifist society of Lithuania. The article aims at identifying financing and personnel planning problems throughout a quarter of the century, ranging from the restoration of the Army of the Republic of Lithuania to 2014 inclusively. At the same time, the study encourages a discussion by the academic community on issues of the military security of the Lithuanian State and provides analyses as well as possible

  17. Unfolding Green Defense

    DEFF Research Database (Denmark)

    Larsen, Kristian Knus

    2015-01-01

    In recent years, many states have developed and implemented green solutions for defense. Building on these initiatives NATO formulated the NATO Green Defence Framework in 2014. The framework provides a broad basis for cooperation within the Alliance on green solutions for defense. This report aims...... to inform and support the further development of green solutions by unfolding how green technologies and green strategies have been developed and used to handle current security challenges. The report, initially, focuses on the security challenges that are being linked to green defense, namely fuel...... consumption in military operations, defense expenditure, energy security, and global climate change. The report then proceeds to introduce the NATO Green Defence Framework before exploring specific current uses of green technologies and green strategies for defense. The report concludes that a number...

  18. Department of Defense Civilian Personnel Manual

    National Research Council Canada - National Science Library

    1996-01-01

    .... It implements policy, establishes uniform DoD-wide procedures, provides guidelines and model programs, delegates authority, and assigns responsibilities regarding civilian personnel management within...

  19. 78 FR 29335 - Science and Technology Reinvention Laboratory (STRL) Personnel Management Demonstration Projects

    Science.gov (United States)

    2013-05-20

    ...) Personnel Management Demonstration Projects AGENCY: Office of the Deputy Assistant Secretary of Defense... demonstration project plans. SUMMARY: Section 342(b) of the National Defense Authorization Act (NDAA) for Fiscal... 2001, authorizes the Secretary of Defense to conduct personnel demonstration projects at DoD...

  20. 77 FR 69601 - Science and Technology Reinvention Laboratory (STRL) Personnel Management Demonstration Projects

    Science.gov (United States)

    2012-11-20

    ...) Personnel Management Demonstration Projects AGENCY: Office of the Deputy Assistant Secretary of Defense... to demonstration project plans. SUMMARY: Section 342(b) of the National Defense Authorization Act... the NDAA for FY 2001, authorizes the Secretary of Defense to conduct personnel demonstration projects...

  1. Technologies for distributed defense

    Science.gov (United States)

    Seiders, Barbara; Rybka, Anthony

    2002-07-01

    For Americans, the nature of warfare changed on September 11, 2001. Our national security henceforth will require distributed defense. One extreme of distributed defense is represented by fully deployed military troops responding to a threat from a hostile nation state. At the other extreme is a country of 'citizen soldiers', with families and communities securing their common defense through heightened awareness, engagement as good neighbors, and local support of and cooperation with local law enforcement, emergency and health care providers. Technologies - for information exploitation, biological agent detection, health care surveillance, and security - will be critical to ensuring success in distributed defense.

  2. Machine vision applications for physical security, quality assurance and personnel dosimetry

    International Nuclear Information System (INIS)

    Kar, S.; Shrikhande, S.V.; Suresh Babu, R.M.

    2016-01-01

    Machine vision is the technology used to provide imaging-based solutions to variety of applications, relevant to nuclear facilities and other industries. It uses computerized image analysis for automatic inspection, process control, object sorting, parts assembly, human identity authentication, and so on. In this article we discuss the in-house developed machine vision systems at EISD, BARC for three specific areas: Biometric recognition for physical security, visual inspection for QA of fuel pellets, and fast neutron personnel dosimetry. The advantages in using these systems include objective decision making, reduced man-rem, operational consistency, and capability of statistical quantitative analysis. (author)

  3. Defense Treaty Inspection Readiness Program

    International Nuclear Information System (INIS)

    Cronin, J.J.; Kohen, M.D.; Rivers, J.D.

    1996-01-01

    The Defense Treaty Inspection Readiness Program (DTIRP) was established by the Department of Defense in 1990 to assist defense facilities in preparing for treaty verification activities. Led by the On-Site Inspection Agency (OSIA), an element of the Department of Defense, DTIRP''s membership includes representatives from other Department of Defense agencies, the Department of Energy (DOE), the Central Intelligence Agency, the Federal Bureau of Investigation, the Department of Commerce, and others. The Office of Safeguards and Security has a significant interest in this program, due to the number of national defense facilities within its purview that are candidates for future inspections. As a result, the Office of Safeguards and Security has taken a very active role in DTIRP. This paper discusses the Office of Safeguards and Security''s increasing involvement in various elements of the DTIRP, ranging from facility assessments to training development and implementation

  4. Lack of skilled personnel as threat to HR security of industrial enterprises

    Directory of Open Access Journals (Sweden)

    Ozernikova Tatiana

    2017-01-01

    Full Text Available The article assesses the needs of Russian industrial enterprises for skilled labor. The authors consider deficiency in qualified personnel as a threat to the human resources security of industrial enterprises, and analyze its causes. The study includes the criteria to distinguish highly skilled employees in the labor force (education level, occupation, correspondence of performed work to education, and analysis of the dynamics of their number. It identifies the internal and external factors that have a significant influence on the number of qualified personnel. The external factors include the size of the salary, population growth due to migration, the regional level of the socio-economic development. The applied methods of analysis are single-factor analysis of variance (F-test, multiple regression and descriptive statistics. The analysis is based on the materials of the Russian Federal State Statistics Service, as well as on the Russian Longitudinal Monitoring Survey - Higher School of Economics.

  5. A Proven Methodology for Developing Secure Software and Applying It to Ground Systems

    Science.gov (United States)

    Bailey, Brandon

    2016-01-01

    Part Two expands upon Part One in an attempt to translate the methodology for ground system personnel. The goal is to build upon the methodology presented in Part One by showing examples and details on how to implement the methodology. Section 1: Ground Systems Overview; Section 2: Secure Software Development; Section 3: Defense in Depth for Ground Systems; Section 4: What Now?

  6. 32 CFR 154.3 - Definitions.

    Science.gov (United States)

    2010-07-01

    ..., National Security Agency/Central Security Service; Director, Defense Intelligence Agency; Assistant Chief... Defense Department of Defense OFFICE OF THE SECRETARY OF DEFENSE SECURITY DEPARTMENT OF DEFENSE PERSONNEL SECURITY PROGRAM REGULATION General Provisions § 154.3 Definitions. (a) Access. The ability and opportunity...

  7. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1991-01-01

    This security guide of the Department of Energy covers contractor and subcontractor access to DOE and Mound facilities. The topics of the security guide include responsibilities, physical barriers, personnel identification system, personnel and vehicular access controls, classified document control, protecting classified matter in use, storing classified matter repository combinations, violations, security education clearance terminations, security infractions, classified information nondisclosure agreement, personnel security clearances, visitor control, travel to communist-controlled or sensitive countries, shipment security, and surreptitious listening devices.

  8. Acquisition Planning at the Defense Communications Agency.

    Science.gov (United States)

    1984-04-01

    guidelines for interaction are developed under the leadership of DCA agencywide integrators with the participation of personnel from DCA, the Services...Communications System DCSO - Defense Communications System Organizatin . DDN - Defense Data Network DEC - Decision Making DG - Defense Guidance DIA - Defense

  9. 32 CFR 720.20 - Service of process upon personnel.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Service of process upon personnel. 720.20... DELIVERY OF PERSONNEL; SERVICE OF PROCESS AND SUBPOENAS; PRODUCTION OF OFFICIAL RECORDS Service of Process and Subpoenas Upon Personnel § 720.20 Service of process upon personnel. (a) General. Commanding...

  10. Personnel Investigations and Clearance Tracking (OPI)

    Data.gov (United States)

    Office of Personnel Management — Security file-related information for the U.S. Office of Personnel Management (OPM)'s employee and contractor personnel. The data is OPM-specific, not government-wide.

  11. Security Investigation Database (SID)

    Data.gov (United States)

    US Agency for International Development — Security Investigation & Personnel Security Clearance - COTS personnel security application in a USAID virtualized environement that can support USAID's business...

  12. The Evolving Relationship Between Technology and National Security in China: Innovation, Defense Transformation, and China’s Place in the Global Technology Order

    Science.gov (United States)

    2016-02-12

    Stockmann, Xiao Qiang. Changing Media, Changing China , New York: Oxford University Press, (01 2011) Dieter Ernst. Indigenous Innovation and...2211 China , science, technology, dual use, defense, security, innovation REPORT DOCUMENTATION PAGE 11. SPONSOR/MONITOR’S REPORT NUMBER(S) 10...ABSTRACT Final Report: The Evolving Relationship Between Technology and National Security in China : Innovation , Defense Transformation, and China’s

  13. 5 CFR 9901.211 - Career groups.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Career groups. 9901.211 Section 9901.211 Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM...

  14. Transportation security personnel training manual

    International Nuclear Information System (INIS)

    1978-11-01

    This volume is the instructor's manual for the training of SNM guards. Covered are: self-defense, arrest authority, civil liability, report writing, stress, tactics, and situational training scenarios

  15. A full cost analysis of the replacement of Naval Base, Guantanamo Bay's Marine ground defense force by the fleet antiterrorism security team

    OpenAIRE

    Ordona, Placido C.

    2000-01-01

    Constrained defense budgets and manpower resources have motivated the United States Marine Corps and the United States Navy to seek initiatives that maximize the efficient use and allocation of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller, rotating unit consisting of two platoons from the Fleet Antiterrorism Security...

  16. 32 CFR 155.2 - Applicability and scope.

    Science.gov (United States)

    2010-07-01

    ... National Defense Department of Defense OFFICE OF THE SECRETARY OF DEFENSE SECURITY DEFENSE INDUSTRIAL PERSONNEL SECURITY CLEARANCE PROGRAM § 155.2 Applicability and scope. This part: (a) Applies to the Office.... (20) United States Trade Representative. (c) Applies to cases that the Defense Industrial Security...

  17. 5 CFR 9901.504 - Definitions.

    Science.gov (United States)

    2010-01-01

    ... Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM (NSPS) Staffing and Employment General § 9901.504 Definitions. In this subpart— Career conditional...

  18. 5 CFR 9901.401 - Purpose.

    Science.gov (United States)

    2010-01-01

    ... Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM... between the performance management system and DoD's strategic plan; (4) A means for ensuring employee...

  19. 5 CFR 9901.204 - Definitions.

    Science.gov (United States)

    2010-01-01

    ... Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM... meaning given that term in § 9901.103. Classification, also referred to as job evaluation, means the...

  20. 5 CFR 9901.311 - Major features.

    Science.gov (United States)

    2010-01-01

    ... Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM... structure of rate ranges linked to various pay bands for each career group, in alignment with the...

  1. 5 CFR 9901.321 - Structure.

    Science.gov (United States)

    2010-01-01

    ... Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM... career group, the Secretary will establish a common rate range that applies in all locations. (c) The...

  2. Defense Primer: The National Defense Budget Function (050)

    Science.gov (United States)

    2017-03-17

    individual policy activities. Subfunctions are assigned a numeric identifier (ending in a single digit ) related to the function to which they belong...operations, equipment repair, and maintenance of defense facilities, healthcare costs, and administration. 24% Military Personnel (MILPERS) Pay and

  3. 76 FR 2151 - Assumption Buster Workshop: Defense-in-Depth is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-01-12

    ... day-long workshop on the pros and cons of the defense-in-depth strategy for cyber security. The... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... Information Technology Research and Development (NITRD) Program on behalf of the SCORE Committee. Background...

  4. Evaluating the Impact of the Department of Defense Regional Centers for Security Studies

    Science.gov (United States)

    2014-01-01

    Kazakstan, Moldova, Montenegro $542,000 total 11% O&M; 89% other Media: weapon or tool 50 Garmisch, Germany $99,000 O&M nAtO Smart Defense (2...events) 70 total Bosnia, Montenegro $74,000 total Other nESA Yemen national Security Seminar 40 Yemen $450,000 Other pakistani Military Confidence...mandate. It included commentary on all aspects of APCSS’s operations, including physical plant , library usage, stu- dent selection, alumni outreach

  5. 76 FR 6637 - Assumption Buster Workshop: Defense-in-Depth Is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-02-07

    ... the pros and cons of the Defense-in-Depth strategy for cyber security. The workshop will be held March... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... notice is issued by the National Coordination Office for the Networking and Information Technology...

  6. Transportation security personnel training manual

    International Nuclear Information System (INIS)

    1978-11-01

    This volume is the instructor's guide, covering physical exercise, terrorism, field search and restraint, criminals procedures, introduction to criminal law, offenses against property, rules of conduct, use of force, firearms qualification, self defense, arrest authority, civil liability, report writing, stress, tactics, and situational training scenarios

  7. THE CONCEPT OF "SMART DEFENSE" IN THE CONTEXT OF AN EFFICIENT DEFENSE PLANNING

    Directory of Open Access Journals (Sweden)

    Teodor FRUNZETI

    2012-01-01

    Full Text Available The international security environment is currently undergoing a series of fundamental changes becoming increasingly complex. Consequently, international actors need to find innovative ways to manage security and defense. The global financial and economic crisis has had a strong impact on military budgets, making it necessary for states and regional and international organizations concerned with such issues to streamline their defense planning and the more so because, in addition to the already consecrated risks and security threats, there are also new challenges. The concepts of “pooling and sharing” and “smart defense” have become, in this context, increasingly popular generating new initiatives in defense planning. However, despite some successes in this regard and their presentation as ideal solutions for managing defense in the current context, these concepts involve a number of difficulties to overcome that sometimes may translate into strategic political military and even economic disadvantages.

  8. Secure Multi-party Computation Protocol for Defense Applications in Military Operations Using Virtual Cryptography

    Science.gov (United States)

    Pathak, Rohit; Joshi, Satyadhar

    With the advent into the 20th century whole world has been facing the common dilemma of Terrorism. The suicide attacks on US twin towers 11 Sept. 2001, Train bombings in Madrid Spain 11 Mar. 2004, London bombings 7 Jul. 2005 and Mumbai attack 26 Nov. 2008 were some of the most disturbing, destructive and evil acts by terrorists in the last decade which has clearly shown their evil intent that they can go to any extent to accomplish their goals. Many terrorist organizations such as al Quaida, Harakat ul-Mujahidin, Hezbollah, Jaish-e-Mohammed, Lashkar-e-Toiba, etc. are carrying out training camps and terrorist operations which are accompanied with latest technology and high tech arsenal. To counter such terrorism our military is in need of advanced defense technology. One of the major issues of concern is secure communication. It has to be made sure that communication between different military forces is secure so that critical information is not leaked to the adversary. Military forces need secure communication to shield their confidential data from terrorist forces. Leakage of concerned data can prove hazardous, thus preservation and security is of prime importance. There may be a need to perform computations that require data from many military forces, but in some cases the associated forces would not want to reveal their data to other forces. In such situations Secure Multi-party Computations find their application. In this paper, we propose a new highly scalable Secure Multi-party Computation (SMC) protocol and algorithm for Defense applications which can be used to perform computation on encrypted data. Every party encrypts their data in accordance with a particular scheme. This encrypted data is distributed among some created virtual parties. These Virtual parties send their data to the TTP through an Anonymizer layer. TTP performs computation on encrypted data and announces the result. As the data sent was encrypted its actual value can’t be known by TTP

  9. Transportation security personnel training manual

    International Nuclear Information System (INIS)

    1978-11-01

    This volume contains the student guide. It contains the introduction to the course, terrorism, field search and restraints, criminal procedures, introduction to criminal law, offenses against persons and property, rules of conduct, use of force, firearms qualification course, self defense, arrest authority, civil liability, report writing, stress, and tactics

  10. Multi-capability color night vision HD camera for defense, surveillance, and security

    Science.gov (United States)

    Pang, Francis; Powell, Gareth; Fereyre, Pierre

    2015-05-01

    e2v has developed a family of high performance cameras based on our next generation CMOS imagers that provide multiple features and capabilities to meet the range of challenging imaging applications in defense, surveillance, and security markets. Two resolution sizes are available: 1920x1080 with 5.3 μm pixels, and an ultra-low light level version at 1280x1024 with 10μm pixels. Each type is available in either monochrome or e2v's unique bayer pattern color version. The camera is well suited to accommodate many of the high demands for defense, surveillance, and security applications: compact form factor (SWAP+C), color night vision performance (down to 10-2 lux), ruggedized housing, Global Shutter, low read noise (<6e- in Global shutter mode and <2.5e- in Rolling shutter mode), 60 Hz frame rate, high QE especially in the enhanced NIR range (up to 1100nm). Other capabilities include active illumination and range gating. This paper will describe all the features of the sensor and the camera. It will be followed with a presentation of the latest test data with the current developments. Then, it will conclude with a description of how these features can be easily configured to meet many different applications. With this development, we can tune rather than create a full customization, making it more beneficial for many of our customers and their custom applications.

  11. Control Systems Cyber Security:Defense in Depth Strategies

    Energy Technology Data Exchange (ETDEWEB)

    David Kuipers; Mark Fabro

    2006-05-01

    Information infrastructures across many public and private domains share several common attributes regarding IT deployments and data communications. This is particularly true in the control systems domain. A majority of the systems use robust architectures to enhance business and reduce costs by increasing the integration of external, business, and control system networks. However, multi-network integration strategies often lead to vulnerabilities that greatly reduce the security of an organization, and can expose mission-critical control systems to cyber threats. This document provides guidance and direction for developing ‘defense-in-depth’ strategies for organizations that use control system networks while maintaining a multi-tier information architecture that requires: Maintenance of various field devices, telemetry collection, and/or industrial-level process systems Access to facilities via remote data link or modem Public facing services for customer or corporate operations A robust business environment that requires connections among the control system domain, the external Internet, and other peer organizations.

  12. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  13. The Evolution of Missile Defense Plan from Bush to Obama. Implications for the National Security of Romania

    Directory of Open Access Journals (Sweden)

    Ruxandra-Laura BOSILCA

    2012-06-01

    Full Text Available In 2011 Romania officially became part of the Obama administration’s missile defense system in Europe which has significantly changed the strategic military relations both in Europe and worldwide. The Bush approach has been revised and progress in several sections has been achieved, both strategically and technically. For Romania, the participation in the missile defence plan, ensures more solid security guarantees, especially in an unpredictable and risk-prone international environment where the U.S. reconsiders its presence in Europe under the pressure of the economic crisis and of a relative decline in power; it has also become a more visible actor – alongside Bulgaria – which were initially excluded by the Bush missile defence plan. This paper’s purpose is to review the main evolutions of the missile defense plan from the Bush to the Obama administration and to outline its implications on the national security of Romania.

  14. DoD Nuclear Weapons Personnel Reliability Assurance

    Science.gov (United States)

    2016-04-27

    systems, positive control material (PCM) and equipment, and special nuclear material (SNM) and subject to a nuclear weapons personnel reliability...assurance implementation guidance for consistency and compliance with this issuance. c. Conducts programmatic reviews, manages audits , and directs...personnel reliability assurance education and training materials . 2.4. ASSISTANT SECRETARY OF DEFENSE FOR HEALTH AFFAIRS (ASD(HA)). Under the authority

  15. The Effectiveness of Information Technology Simulation and Security Awareness Training on U.S Military Personnel in Iraq and Afghanistan

    Science.gov (United States)

    Armstead, Stanley K.

    2017-01-01

    In today's dynamic military environment, information technology plays a crucial role in the support of mission preparedness and operational readiness. This research examined the effectiveness of information technology security simulation and awareness training on U.S. military personnel in Iraq and Afghanistan. Also, the study analyzed whether…

  16. 32 CFR 155.4 - Policy.

    Science.gov (United States)

    2010-07-01

    ... Department of Defense OFFICE OF THE SECRETARY OF DEFENSE SECURITY DEFENSE INDUSTRIAL PERSONNEL SECURITY... security clearance for the applicant. (c) Except as otherwise provided for by E.O. 10865, as amended, or... commenced; (2) A clearance decision has been issued; or (3) The applicant's security clearance was suspended...

  17. E PLURIBUS UNUM Homeland Security versus Homeland Defense Who Does What and to Whom

    Science.gov (United States)

    2010-04-01

    thesis is a prima facie , Strength, Weakness, Opportunity and Threat (SWOT) analysis of both the NSC/DoD and the HSC/DHS security/defense...all true Muslims have an obligation to engage in violent acts with the aim of relieving the world of corrupt values and social demagoguery. Extremist...9426085 on December 26, 2009). 47 meet the obligations associated with the globalization of democracy, America must align resources in a well

  18. The Development of the US National Missile Defense and its Impact on the International Security

    Directory of Open Access Journals (Sweden)

    J. Yu. Parshkova

    2015-01-01

    Full Text Available The article reflects the US officials' point of view on the development of its national missile defense. The major threat to international security is the proliferation of ballistic missiles and weapons of mass destruction. The United States and the former Soviet Union made huge efforts to reduce and limit offensive arms. However, presently the proliferation of ballistic missiles spreads all over the world, especially in the Middle East, because of the ballistic missile technology falling into the hands of hostile non-state groups. Missile defenses can provide a permanent presence in a region and discourage adversaries from believing they can use ballistic missiles to coerce or intimidate the U.S. or its allies. With the possible attack regional missile defense systems will be promptly mobilized to enhance an effective deterrent. The ultimate goal of such large-scale missile defense deployment is to convince the adversaries that the use of ballistic missiles is useless in military terms and that any attack on the United States and its allies is doomed to failure. The United States has missile defense cooperative programs with a number of allies, including United Kingdom, Japan, Australia, Israel, Denmark, Germany, Netherlands, Czech Republic, Poland, Italy and many others. The Missile Defense Agency also actively participates in NATO activities to maximize opportunities to develop an integrated NATO ballistic missile defense capability. The initiative of the development of US BMD naturally belongs to the United States. That country has enormous technological, financial, economic, military and institutional capabilities, exceeding by far those of the other NATO members combined.

  19. Selected General Controls Over the Defense Business Management System

    National Research Council Canada - National Science Library

    1996-01-01

    .... The Defense Business Management System performs appropriation accounting, cost accounting, personnel, payroll, manpower, and management information functions for the Navy, the Air Force, five Defense...

  20. Reprint of 'Evaluation of Scattered Radiation Emitted From X-ray Security Scanners on Occupational Dose to Airport Personnel'

    Science.gov (United States)

    Dalah, Entesar; Fakhry, Angham; Mukhtar, Asma; Al Salti, Farah; Bader, May; Khouri, Sara; Al-Zahmi, Reem

    2017-11-01

    Based on security issues and regulations airports are provided with luggage cargo scanners. These scanners utilize ionizing radiation that in principle present health risks toward humans. The study aims to investigate the amount of backscatter produced by passenger luggage and cargo toward airport personnel who are located at different distances from the scanners. To approach our investigation a Thermo Electron Radeye-G probe was used to quantify the backscattered radiation measured in terms of dose-rate emitted from airport scanners, Measurements were taken at the entrance and exit positions of the X-ray tunnel at three different distances (0, 50, and 100 cm) for two different scanners; both scanners include shielding curtains that reduce scattered radiation. Correlation was demonstrated using the Pearson coefficient test. Measurements confirmed an inverse relationship between dose rate and distance. An estimated occupational accumulative dose of 0.88 mSv/y, and 2.04 mSv/y were obtained for personnel working in inspection of carry-on, and cargo, respectively. Findings confirm that the projected dose of security and engineering staff are being well within dose limits.

  1. 75 FR 77379 - Science and Technology Reinvention Laboratory Personnel Management Demonstration Project...

    Science.gov (United States)

    2010-12-10

    ... Personnel Management Demonstration Project, Department of Navy, Office of Naval Research; Notice #0;#0..., authorizes the Secretary of Defense (SECDEF) to conduct personnel management demonstration projects at... to execute a process and plan to employ the Department's personnel management demonstration project...

  2. POLITICAL SCIENCES AND THE SECURITY AND DEFENSE STUDIES. PRECISIONS AND PROJECTIONS

    Directory of Open Access Journals (Sweden)

    JUAN FUENTES VERA

    2018-02-01

    Full Text Available This article focus on political science as a matter of study in the programs of the National Academy for Political and Strategic Studies, in order to explain the reason of including this discipline, particularly in its relation with security and defense. It is focused on the object of study of political science, thus delivering precisions about the concept of politics among others related. It also emphasizes some aspects that have been important in this discipline, including some modern epistemological debates, and also open the scope of possibilities that today can be offered as matters of study in a world yielded to the dynamics of the globalization.

  3. 5 CFR 9901.104 - Scope of authority.

    Science.gov (United States)

    2010-01-01

    ....104 Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY... with performance appraisal systems; (b) Chapter 51, dealing with General Schedule job classification...

  4. 5 CFR 9901.516 - Internal placement.

    Science.gov (United States)

    2010-01-01

    ....516 Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY... appropriate. Prior to the recruitment process, authorized management officials will identify through job...

  5. Codetermination of the works council in matterss of a security screening of personnel

    International Nuclear Information System (INIS)

    Anon.

    1992-01-01

    If the licensing authority issues a licence to the operator of a nuclear installation subject to the obligation to have personnel to be employed or to be kept on screened for security purposes by the licensing authority, the works council of the nuclear installation is not in the position to demand refrainment from screening activities unless the works council has given consent. (BAGE 58, 297 = NZA 1988, 811 = AP Paragraph 87 BetrVG 1972 - Ordnung des Betriebes - Nr. 14). Decision of the Federal Labour Court of July 9, 1991 - 1 ABR 57/90 (lower instance: LAG Koeln, decision dated June 12, 1990 - 4 TaBV 2/90). (orig.) [de

  6. The 'secureplan' bomb utility: A PC-based analytic tool for bomb defense

    International Nuclear Information System (INIS)

    Massa, R.J.

    1987-01-01

    This paper illustrates a recently developed, PC-based software system for simulating the effects of an infinite variety of hypothetical bomb blasts on structures and personnel in the immediate vicinity of such blasts. The system incorporates two basic rectangular geometries in which blast assessments can be made - an external configuration (highly vented) and an internal configuration (vented and unvented). A variety of explosives can be used - each is translated to an equivalent TNT weight. Provisions in the program account for bomb cases (person, satchel, case and vehicle), mixes of explosives and shrapnel aggregates and detonation altitudes. The software permits architects, engineers, security personnel and facility managers, without specific knowledge of explosives, to incorporate realistic construction hardening, screening programs, barriers and stand-off provisions in the design and/or operation of diverse facilities. System outputs - generally represented as peak incident or reflected overpressure or impulses - are both graphic and analytic and integrate damage threshold data for common construction materials including window glazing. The effects of bomb blasts on humans is estimated in terms of temporary and permanent hearing damage, lung damage (lethality) and whole body translation injury. The software system has been used in the field in providing bomb defense services to a number of commercial clients since July of 1986. In addition to the design of siting, screening and hardening components of bomb defense programs, the software has proven very useful in post-incident analysis and repair scenarios and as a teaching tool for bomb defense training

  7. 5 CFR 9901.511 - Appointing authorities.

    Science.gov (United States)

    2010-01-01

    ... 9901.511 Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY... these authorities will be given career, career conditional, term or temporary appointments in the...

  8. 5 CFR 9901.512 - Probationary periods.

    Science.gov (United States)

    2010-01-01

    ... 9901.512 Administrative Personnel DEPARTMENT OF DEFENSE HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY... Probationary periods. (a) Initial probationary period. (1) An employee who is given a career, career...

  9. COMMUNICATING DEFENSE AND SECURITY IN ROMANIA DURING THE UKRAINIAN CRISIS (NOVEMBER 2013 - SEPTEMBER 2014

    Directory of Open Access Journals (Sweden)

    Viorel MIHAILĂ

    2014-10-01

    Full Text Available This paper analyzes the main themes and patterns used by Romanian communication programs on defense and security during the Ukrainian crises, from November 2013 until the ceasefire of September 5th. Acknowledging the change made in the Romanian leadership’s understanding of the security concept during the last 25 years of country’s transition from communism to democracy, the study found out that the narrative used by the Romanian institutions might lead to a new understanding on whose job is to protect the country in case of a military aggression. Currently, the bearer of this responsibility appears to be, for Romanians, the North Atlantic Treaty Organization (NATO, the European Union (EU and the Romanians themselves, in this order. For the timeframe analyzed, for what is spoken and written in the media by the politicians and, afterwards, re-represented by the general public (developed by opinion pools it seems that for the military dimension, the security responsibility was somehow outsourced.

  10. 49 CFR 193.2709 - Security.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Security. 193.2709 Section 193.2709 Transportation...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2709 Security. Personnel having security duties must be qualified to perform their assigned duties by successful completion of the training...

  11. 32 CFR 644.396 - Assignment of personnel to administer.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Assignment of personnel to administer. 644.396... PROPERTY REAL ESTATE HANDBOOK Disposal Predisposal Action § 644.396 Assignment of personnel to administer... responsible representative to each installation, or group of installations, to act under his staff supervision...

  12. Office of Personnel Management Catch 62 Match

    Data.gov (United States)

    Social Security Administration — SSA provides the Office of Personnel Management (OPM) with tax returns, Social Security benefits, and military retirement information for the purpose of correctly...

  13. Report: EPA’s Information Systems and Data Are at Risk Due to Insufficient Training of Personnel With Significant Information Security Responsibilities

    Science.gov (United States)

    Report #14-P-0142, March 21, 2014. The EPA places its information systems and data at risk due to an organizational structure that has not specified required duties and responsibilities to ensure personnel are trained on key information security roles.

  14. Future role of AI/Robotics in physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-01-01

    Manpower requirements for physical security systems place a heavy burden on operating security budgets. Technology innovations which free personnel or which make security personnel more efficient in carrying out their tasks is an important means of dealing with budget and manpower constraints. It is believed that AI/Robotics will be important technologies to alleviate these problems in the future. There are three types of applications for AI and Robotics technology that may: (l) help security personnel perform their tasks more effectively or efficiently, (2) perform tasks that security personnel would otherwise perform (free up people), and (3) perform tasks that cannot be performed by security personnel at this time. This paper discusses the various types of security applications that are presently being considered for the above areas and briefly describes a few examples of the application of this technology

  15. Offices of Industrial Security International: A Review

    National Research Council Canada - National Science Library

    Sands, W

    1998-01-01

    The Defense Security Service (DSS), formerly the Defense Investigative Service (DIS), handles many of its overseas industrial security issues through its Offices of Industrial Security International...

  16. Education in logistics and training of non-logistic personnel

    Directory of Open Access Journals (Sweden)

    Marko D. Andrejić

    2011-01-01

    Full Text Available The significance of education in logistics and education and training of cadets who belong to non-logistic services (non-logistic personnel will be presented. The logistical aspects of education of non-logistic personnel are elaborated as well as the knowledge in the area of logistics which is necessary to be transferred through the educational process to non-logistic personnel for the successful accomplishment of their functional duties. A general approach and the methods of logistics education and improvement of non-logistic personnel are presented as well as the institutional prerequisites necessary for improving the quality of logistics education and training. The quality of the knowledge in this area and its implementation into the methods of thinking and decision making of non-logistic personnel affect the cooperation between the non-logistic and the logistic personnel, directly contributing to the quality of life and working conditions of units and institutions as well as to the quality and synergy in task accomplishments in the framework defined by the missions of the Army of Serbia. The necessary content and means of its transfer to cadets are discussed since they are supposed to be available at all levels and forms of education, depending on the previous cadet education levels. The theoretical bases and experiences shown are of general character and they have a universal application in the process of education. Introduction In our recent defense theory and operational practice, logistics education of non-logistic personnel is not sufficiently analyzed either in organizational or technological aspects, considering the concept and the logic of a systematic and a situational approach. The analysis of the experiences gained from operational practice shows a slight decrease in the quality of task accomplishment due to the lack of necessary logistic knowledge and habits as well as an increased communication gap between logistic and non

  17. Enhancing Unity of Effort in Homeland Defense, Homeland Security, and Civil Support Through Interdisciplinary Education

    Science.gov (United States)

    2010-03-01

    Parameters, Winter 1998, 39–50. Walt Disney Pictures. (2004) Miracle. Burbank, CA. Wormuth, C. E., & Witkowsky, A. (2008). Managing the Next...defense, homeland security, and civil support. In 2004, Disney produced a movie entitled Miracle that portrayed the story of the 1980 hockey team...perspective that the players have finally set aside their differences and internal competitions to form a true team. These quotes from a movie Disney

  18. The Department of Defense Information Security Process: A Study of Change Acceptance and Past-Performance-Based Outsourcing

    Science.gov (United States)

    Hackney, Dennis W. G.

    2011-01-01

    Subchapter III of Chapter 35 of Title 44, United States Code, Federal Information Security Management Act of 2002; Department of Defense (DoD) Directive 8500.01E, Information Assurance, October 24, 2002; DoD Directive 8100.1, Global Information Grid Overarching Policy, September 19, 2002; and DoD Instruction 8500.2, Information Assurance…

  19. Transmission Line Security Monitor: Final Report

    Energy Technology Data Exchange (ETDEWEB)

    John Svoboda

    2011-04-01

    The Electric Power Transmission Line Security Monitor System Operational Test is a project funded by the Technical Support Working Group (TSWG). TSWG operates under the Combating Terrorism Technical Support Office that functions under the Department of Defense. The Transmission Line Security Monitor System is based on technology developed by Idaho National Laboratory. The technology provides a means for real-time monitoring of physical threats and/or damage to electrical transmission line towers and conductors as well as providing operational parameters to transmission line operators to optimize transmission line operation. The end use is for monitoring long stretches of transmission lines that deliver electrical power from remote generating stations to cities and industry. These transmission lines are generally located in remote transmission line corridors where security infrastructure may not exist. Security and operational sensors in the sensor platform on the conductors take power from the transmission line and relay security and operational information to operations personnel hundreds of miles away without relying on existing infrastructure. Initiated on May 25, 2007, this project resulted in pre-production units tested in realistic operational environments during 2010. A technology licensee, Lindsey Manufacturing of Azusa California, is assisting in design, testing, and ultimately production. The platform was originally designed for a security monitoring mission, but it has been enhanced to include important operational features desired by electrical utilities.

  20. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  1. 49 CFR 1542.219 - Supplementing law enforcement personnel.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Supplementing law enforcement personnel. 1542.219 Section 1542.219 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY AIRPORT SECURITY Operations § 1542.219 Supplementing law...

  2. Defense AT&L. Volume 40, Number 4, July-August 2011

    Science.gov (United States)

    2011-08-01

    program monitored by DCMA, KRCC, SAO-A, and ANA representatives. ANA and the new Afghanistan National Civil Order Police (ANCOP) personnel field-tested...or can’t meet a commitment, be up front about it. When you point out and explain your own lapses or potential roadblocks, it engen - ders trust in...senior military personnel, civil - ians, defense contractors, and defense industry professionals in pro- gram management and the acquisition

  3. 78 FR 32637 - Science and Technology Reinvention Laboratory Personnel Management Demonstration Project...

    Science.gov (United States)

    2013-05-31

    ..., Science and Technology Reinvention Laboratory Personnel Management Demonstration Project, Department of... DEPARTMENT OF DEFENSE Office of the Secretary Science and Technology Reinvention Laboratory Personnel Management Demonstration Project, Department of the Army, Army Research, Development and...

  4. Deception used for Cyber Defense of Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Miles A. McQueen

    2009-05-01

    Control system cyber security defense mechanisms may employ deception to make it more difficult for attackers to plan and execute successful attacks. These deceptive defense mechanisms are organized and initially explored according to a specific deception taxonomy and the seven abstract dimensions of security previously proposed as a framework for the cyber security of control systems.

  5. DoD Identity Matching Engine for Security and Analysis (IMESA) Access to Criminal Justice Information (CJI) and Terrorist Screening Databases (TSDB)

    Science.gov (United States)

    2016-05-04

    Department of Defense INSTRUCTION NUMBER 5525.19 May 4, 2016 USD(P&R) SUBJECT: DoD Identity Matching Engine for Security and Analysis...DoD Identity Management Capability Enterprise Services Application (IMESA) Access to FBI National Crime Information Center (NCIC) Files,” April 22...Coordinates with: (1) The USD(I) for oversight and maintenance responsibilities, and for changes to digital DoD personnel identity data and

  6. Planetary Defense

    Science.gov (United States)

    2016-05-01

    4 Abstract Planetary defense against asteroids should be a major concern for every government in the world . Millions of asteroids and...helps make Planetary Defense viable because defending the Earth against asteroids benefits from all the above technologies. So if our planet security...information about their physical characteristics so we can employ the right strategies. It is a crucial difference if asteroids are made up of metal

  7. 49 CFR 193.2715 - Training: security.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 3 2010-10-01 2010-10-01 false Training: security. 193.2715 Section 193.2715...: FEDERAL SAFETY STANDARDS Personnel Qualifications and Training § 193.2715 Training: security. (a) Personnel responsible for security at an LNG plant must be trained in accordance with a written plan of...

  8. 10 CFR 712.16 - DOE security review.

    Science.gov (United States)

    2010-01-01

    ... part. (c) Any mental/personality disorder or behavioral issues found in a personnel security file... 10 Energy 4 2010-01-01 2010-01-01 false DOE security review. 712.16 Section 712.16 Energy... Program Procedures § 712.16 DOE security review. (a) A personnel security specialist will perform a...

  9. 77 FR 76938 - Defense Federal Acquisition Regulation Supplement: Contracting Activity Updates (DFARS Case 2012...

    Science.gov (United States)

    2012-12-31

    ... Security Cooperation Agency, the Defense Security Service, the Defense Threat Reduction Agency, the Missile... DEPARTMENT OF DEFENSE Defense Acquisition Regulations System 48 CFR Part 202 RIN 0750-AH81 Defense...: Defense Acquisition Regulations System, Department of Defense (DoD). ACTION: Final rule. SUMMARY: DoD is...

  10. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  11. Impact of a 7-Day Field Training on Oral Health Condition in Japan Ground Self-Defense Force Personnel.

    Science.gov (United States)

    Yamashita, Koji; Nishiyama, Takeshi; Nagata, Emi; Ramadhani, Atik; Kawada-Matsuo, Miki; Komatsuzawa, Hitoshi; Oho, Takahiko

    2017-07-01

    In the Japan Ground Self-Defense Force (JGSDF), personnel periodically perform intensive training that mimics the conditions seen in battle and during natural disasters. Military training involves intensive, stressful conditions, and changes in immune responses have been found in personnel following training. Good oral condition is important for military personnel to fulfill their duties; however, they have difficulty performing daily oral care under training conditions. In this study, we investigated the impact of a 7-day field training on the oral health status of JGSDF personnel by comparing their oral condition before and just after training. The participants were 59 male and 3 female JGSDF personnel undergoing a 7-day field training. All personnel provided informed written consent to participate, and this study was approved by the ethics committee of the Kagoshima University Graduate School of Medical and Dental Sciences. Oral health behaviors before and during the training period were surveyed using a self-administered questionnaire. Dental caries was assessed before training in terms of decayed, missing and filled teeth (DMFT), and periodontal condition was examined before and immediately after training using the community periodontal index (CPI). The presence of eight species of bacteria in dental plaque, including commensal streptococci that are early colonizers on the tooth surface, cariogenic bacteria, and periodontopathic bacteria, was determined using real-time polymerase chain reaction. We also assessed antibacterial factors and a stress marker in saliva samples. Sample collection was performed before and just after training. In addition to difference analysis between groups, logistic regression analysis was performed to examine the association between each health behavior and periodontal deterioration. The frequency of toothbrushing decreased, and snacking increased during the training period. Thirty-five personnel (56.5%) showed an increase in

  12. THE DEFENSE PLANNING SYSTEMS AND THEIR IMPLICATIONS

    Directory of Open Access Journals (Sweden)

    Laszlo STICZ

    2010-01-01

    Full Text Available Defense planning in the Alliance is a fundamental element of the arrangements which enable its member countries to enjoy the crucial political, military and resource advantages of collective defense and other common military efforts to enhance security and stability. In this respect, the aim of this paper is to outline the role of the Armed Forces and the specific processes aiming to achieve the ultimate goal of a nation regarding national security, with focus on defense planning and the PDPS.

  13. Best Practices for the Security of Radioactive Materials

    Energy Technology Data Exchange (ETDEWEB)

    Coulter, D.T.; Musolino, S.

    2009-05-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices

  14. Best Practices for the Security of Radioactive Materials

    International Nuclear Information System (INIS)

    Coulter, D.T.; Musolino, S.

    2009-01-01

    This work is funded under a grant provided by the US Department of Health and Human Services, Centers for Disease Control. The Department of Health and Mental Hygiene (DOHMH) awarded a contract to Brookhaven National Laboratory (BNL) to develop best practices guidance for Office of Radiological Health (ORH) licensees to increase on-site security to deter and prevent theft of radioactive materials (RAM). The purpose of this document is to describe best practices available to manage the security of radioactive materials in medical centers, hospitals, and research facilities. There are thousands of such facilities in the United States, and recent studies suggest that these materials may be vulnerable to theft or sabotage. Their malevolent use in a radiological-dispersion device (RDD), viz., a dirty bomb, can have severe environmental- and economic- impacts, the associated area denial, and potentially large cleanup costs, as well as other effects on the licensees and the public. These issues are important to all Nuclear Regulatory Commission and Agreement State licensees, and to the general public. This document outlines approaches for the licensees possessing these materials to undertake security audits to identify vulnerabilities in how these materials are stored or used, and to describe best practices to upgrade or enhance their security. Best practices can be described as the most efficient (least amount of effort/cost) and effective (best results) way of accomplishing a task and meeting an objective, based on repeatable procedures that have proven themselves over time for many people and circumstances. Best practices within the security industry include information security, personnel security, administrative security, and physical security. Each discipline within the security industry has its own 'best practices' that have evolved over time into common ones. With respect to radiological devices and radioactive-materials security, industry best practices encompass

  15. Assessing Psycho-Social Resilience in Diplomatic, Civilian & Military Personnel Serving in a High-Threat Security Environment during Counter-Insurgency and Counter-Terrorism Operations in Iraq

    Directory of Open Access Journals (Sweden)

    Anne Speckhard

    2012-08-01

    Full Text Available Currently thousands of military, diplomatic and civilian personnel are deployed under NATO, UN, and other multi-national, as well as national auspices in high-threat security environments, including active conflict zones such as Iraq and Afghanistan.  Soldiers are generally well trained and prepared psychologically to face armed conflict. Civilian contractors and diplomats, on the other hand, often are not.  Moreover in today’s high-threat security environments terrorists, insurgents and even child soldiers may be the opposing force, creating a more uncertain and anxiety provoking environment and more difficult to identify security threat. These facts have serious implications for the psycho-social resilience of diplomatic, civilian and military personnel deployed in such environments.  This article investigates psycho-social resilience in a small exploratory sample of US embassy staff, contractors and US forces serving in Iraq during 2007, a time when Improvised Explosive Devices (IEDs, roadside bombings, mortar attacks, kidnappings, murders and sniper fire were an everyday occurrence in Iraq.

  16. 5 CFR 9901.231 - Conversion of positions and employees to NSPS classification system.

    Science.gov (United States)

    2010-01-01

    ... HUMAN RESOURCES MANAGEMENT AND LABOR RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM (NSPS) Classification Transitional... employee's career group, pay schedule, and band upon conversion. (d) Grade retention prior to conversion...

  17. 5 CFR 9901.344 - Other performance payments.

    Science.gov (United States)

    2010-01-01

    ... RELATIONS SYSTEMS (DEPARTMENT OF DEFENSE-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM (NSPS) Pay and Pay Administration Performance-Based Pay § 9901.344 Other... officials may make other performance payments to— (1) Reward extraordinary individual performance, as...

  18. HOMA: Israel's National Missile Defense Strategy (Abridged Version)

    National Research Council Canada - National Science Library

    Lailari, Guermantes

    2002-01-01

    ... (Hebrew for Fortress Wall), Chapter 1 discusses the fundamentals of missile defense and the reason why Israel's missile defense system affects US national security interests, Chapter 2 describes Israel's missile defense...

  19. 75 FR 55199 - Science and Technology Reinvention Laboratory Personnel Management Demonstration Project...

    Science.gov (United States)

    2010-09-09

    ... customers; and 7. Workforce satisfaction. An evaluation model was developed for the Director, Defense... personnel system under an appropriate demonstration project as defined in section 342(b) of Public Law 103... satisfaction. With some modifications, this project mirrors the STRL personnel management demonstration project...

  20. Office of Personnel Management (OPM)

    Data.gov (United States)

    Social Security Administration — The purpose of this agreement is for SSA to verify SSN information for the Office of Personnel Management. OPM will use the SSN verifications in its investigative...

  1. Department of Defense PERSEREC (DOD PERSEREC)

    Data.gov (United States)

    Social Security Administration — The purpose of this agreement is for SSA to verify SSN information for Defense Manpower Data Center (DMDC) of the Department of Defense. DMDC will use the SSA data...

  2. PLC-based search and secure interlock system for the personnel safety in folded tandem ion accelerator

    International Nuclear Information System (INIS)

    Padmakumar, Sapna; Subramanyum, N.B.V.; Bhatt, Jignesh P.; Ware, Shailaja V.; Kansara, M.J.; Gupta, S.K.; Singh, P.

    2006-01-01

    Safety of the personnel is one of the key issues addressed in any accelerator project. The FOTIA facility at BARC is capable of operating under standard operation conditions without any radiation hazard. Even then for a safe and reliable operation of FOTIA a PLC (Programmable logic controller) based interlock system has been implemented. This interlocking system is compact, modular, flexible, robust and easy for troubleshooting. These advantages led to the popularity of PLC rather than using a relay-based system. This paper highlights the salient features of the search and secure interlock for the personal safety of FOTIA. (author)

  3. A Full Cost Analysis of the Replacement of Naval Base, Guantanamo Bay's Marine Ground Defense Force by the Fleet Antiterrorism Security Team

    National Research Council Canada - National Science Library

    Ordona, Placido

    2000-01-01

    ... of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller...

  4. [A guide to good practice for information security in the handling of personal health data by health personnel in ambulatory care facilities].

    Science.gov (United States)

    Sánchez-Henarejos, Ana; Fernández-Alemán, José Luis; Toval, Ambrosio; Hernández-Hernández, Isabel; Sánchez-García, Ana Belén; Carrillo de Gea, Juan Manuel

    2014-04-01

    The appearance of electronic health records has led to the need to strengthen the security of personal health data in order to ensure privacy. Despite the large number of technical security measures and recommendations that exist to protect the security of health data, there is an increase in violations of the privacy of patients' personal data in healthcare organizations, which is in many cases caused by the mistakes or oversights of healthcare professionals. In this paper, we present a guide to good practice for information security in the handling of personal health data by health personnel, drawn from recommendations, regulations and national and international standards. The material presented in this paper can be used in the security audit of health professionals, or as a part of continuing education programs in ambulatory care facilities. Copyright © 2013 Elsevier España, S.L. All rights reserved.

  5. Mobile, portable lightweight wireless video recording solutions for homeland security, defense, and law enforcement applications

    Science.gov (United States)

    Sandy, Matt; Goldburt, Tim; Carapezza, Edward M.

    2015-05-01

    It is desirable for executive officers of law enforcement agencies and other executive officers in homeland security and defense, as well as first responders, to have some basic information about the latest trend on mobile, portable lightweight wireless video recording solutions available on the market. This paper reviews and discusses a number of studies on the use and effectiveness of wireless video recording solutions. It provides insights into the features of wearable video recording devices that offer excellent applications for the category of security agencies listed in this paper. It also provides answers to key questions such as: how to determine the type of video recording solutions most suitable for the needs of your agency, the essential features to look for when selecting a device for your video needs, and the privacy issues involved with wearable video recording devices.

  6. SEADE: Countering the Futility of Network Security

    Science.gov (United States)

    2015-10-01

    guards, and computer cages) and logical security measures (network firewall and intrusion detection). However, no matter how many layers of network...security built-in and with minimal security dependence on network security appliances (e.g., firewalls ). As Secretary of Defense Ashton Carter...based analysis that assumes nothing bad will happen to applications/data if those defenses prevent malware transactions at the entrance. The

  7. Strengthening Nordic-Baltic Defense Capabilities

    DEFF Research Database (Denmark)

    Breitenbauch, Henrik Ø.

    2014-01-01

    and troubling challenge to the way international security has been structured in Europe since the end of the Cold War. While most of the existing defense cooperation with a view of strengthening defense capabilities has been carried out within the internationally renowned framework of NORDEFCO...

  8. SOCIAL MEDIA SECURITY

    Science.gov (United States)

    RESPONSIBILITY CENTCOM COALITION MEDIA SOCIAL MEDIA NEWS ARTICLES PRESS RELEASES IMAGERY VIDEOS TRANSCRIPTS VISITORS AND PERSONNEL FAMILY CENTER FAMILY READINESS CENTCOM WEBMAIL SOCIAL MEDIA SECURITY ACCOUNTABILITY HomeVISITORS AND PERSONNELSOCIAL MEDIA SECURITY FAQ on Security for Social Media Due to the widespread use of

  9. Factors Affecting the Defense-State Operational Partnership

    National Research Council Canada - National Science Library

    Campbell, William

    1999-01-01

    .... Both agencies would benefit directly if State used this money to provide its employees the practical training in evacuation and other crisis skills that Defense routinely provides its personnel...

  10. 6 CFR 25.8 - Government contractor Defense.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Government contractor Defense. 25.8 Section 25.8...-TERRORISM BY FOSTERING EFFECTIVE TECHNOLOGIES § 25.8 Government contractor Defense. (a) Criteria for... applicability of the government contractor defense. In determining whether to issue such Certification, the...

  11. Incorporating Security Quality Requirements Engineering (SQUARE) into Standard Life-Cycle Models

    National Research Council Canada - National Science Library

    Mead, Nancy R; Viswanathan, Venkatesh; Padmanabhan, Deepa; Raveendran, Anusha

    2008-01-01

    ...). This report is for information technology managers and security professionals, management personnel with technical and information security knowledge, and any personnel who manage security-critical...

  12. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  13. 32 CFR 154.6 - Standards for access to classified information or assignment to sensitive duties.

    Science.gov (United States)

    2010-07-01

    ... OF THE SECRETARY OF DEFENSE SECURITY DEPARTMENT OF DEFENSE PERSONNEL SECURITY PROGRAM REGULATION... person's loyalty, reliability, and trustworthiness are such that entrusting the person with classified... reasonable basis for doubting the person's loyalty to the Government of the United States. ...

  14. Campus network security model study

    Science.gov (United States)

    Zhang, Yong-ku; Song, Li-ren

    2011-12-01

    Campus network security is growing importance, Design a very effective defense hacker attacks, viruses, data theft, and internal defense system, is the focus of the study in this paper. This paper compared the firewall; IDS based on the integrated, then design of a campus network security model, and detail the specific implementation principle.

  15. The government as a client for security support services. A commercial security contractor's perspective

    International Nuclear Information System (INIS)

    Leith, H.M.

    1984-01-01

    This paper presents a look at the challenges confronting security management personnel contracting with the U.S. government to provide security and related support services. From the corporate decision to enter the ''Big Leagues'' via proposal submission, through commitments and required expertise necessary to achieve ''outstanding'' ratings, this paper is an overview of a broad spectrum of security related topics including: the proposal process, the first step; oral review boards and ''Catch-22'' dilemmas; contractual requirements vs. court orders; personnel, the human factor; the carousel approach to fiscal accountability; and avoiding communication barriers

  16. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  17. Privacy and Security: A Bibliography.

    Science.gov (United States)

    Computer and Business Equipment Manufacturers Association, Washington, DC.

    Compiled at random from many sources, this bibliography attempts to cite as many publications concerning privacy and security as are available. The entries are organized under seven headings: (1) systems security, technical security, clearance of personnel, (2) corporate physical security, (3) administrative security, (4) miscellaneous--privacy…

  18. Space-based ballistic-missile defense

    International Nuclear Information System (INIS)

    Bethe, H.A.; Garwin, R.L.; Gottfried, K.; Kendall, H.W.

    1984-01-01

    This article, based on a forthcoming book by the Union for Concerned Scientists, focuses on the technical aspects of the issue of space-based ballistic-missile defense. After analysis, the authors conclude that the questionable performance of the proposed defense, the ease with which it could be overwhelmed or circumvented, and its potential as an antisatellite system would cause grievous damage to the security of the US if the Strategic Defense Initiative were to be pursued. The path toward greater security lies in quite another direction, they feel. Although research on ballistic-missile defense should continue at the traditional level of expenditure and within the constraints of the ABM Treaty, every effort should be made to negotiate a bilateral ban on the testing and use of space weapons. The authors think it is essential that such an agreement cover all altitudes, because a ban on high-altitude antisatellite weapons alone would not viable if directed energy weapons were developed for ballistic-missile defense. Further, the Star Wars program, unlikely ever to protect the entire nation against a nuclear attack, would nonetheless trigger a major expansion of the arms race

  19. Missile defense in the United States

    OpenAIRE

    Heurlin, Bertil

    2004-01-01

    The basic arguments of this paper are, first, that the current US-missile defense, being operative from fall 2004, is based upon the former experiences with missile defense, second, that missile defense closely associated with weapons of mass destruction has gained the highest priority in American national security policy due to the 9.11 attacks, and third, that the superior argument for establishing an American missile defense is to maintain global, long term political-strategic superiority....

  20. Office of Personnel Management (OPM) Earnings

    Data.gov (United States)

    Social Security Administration — Each year the Office of Personnel Management (OPM) sends SSA a file to be verified and matched against the Master Earnings File (MEF) and Employer Information File...

  1. Future role of AI/Robotics in physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-06-01

    Manpower requirements for physical security systems place a heavy burden on operating security budgets. Technology innovations which free personnel or which make security personnel more efficient in carrying out their tasks is an important means of dealing with budget and manpower constraints. It is believed that AI/Robotics will be important technologies to alleviate these problems in the future. There are three types of applications for AI and Robotics technology that may: (1) help security personnel perform their tasks more effectively or efficiently, (2) perform tasks that security personnel would otherwise perform (free up people), and (3) perform tasks that cannot be performed by security personnel at this time. This paper will discuss the various types of security applications that are presently being considered for the above areas and will briefly describe a few examples of the application of this technology. Examples will include ground mobile platforms carrying alarm assessment and/or surveillance sensors and operating either autonomously or with telepresence by a remote operator. An airborne platform performing similar functions will also be discussed. An application of a type of robot sentry that would be fixed and incorporate very simple portable displays will also be described. A third type of robot, an interior robot, that could be used in sensitive or hazardous areas to do detection and assessment functions will be reviewed

  2. 77 FR 9214 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-02-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... meeting of the National Security Education Board. The purpose of the meeting is to review and make... p.m. ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard...

  3. A Learning-Based Approach to Reactive Security

    Science.gov (United States)

    Barth, Adam; Rubinstein, Benjamin I. P.; Sundararajan, Mukund; Mitchell, John C.; Song, Dawn; Bartlett, Peter L.

    Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the reactive defender learns from past attacks instead of myopically overreacting to the last attack. Our game-theoretic model follows common practice in the security literature by making worst-case assumptions about the attacker: we grant the attacker complete knowledge of the defender's strategy and do not require the attacker to act rationally. In this model, we bound the competitive ratio between a reactive defense algorithm (which is inspired by online learning theory) and the best fixed proactive defense. Additionally, we show that, unlike proactive defenses, this reactive strategy is robust to a lack of information about the attacker's incentives and knowledge.

  4. SecurityCom: A Multi-Player Game for Researching and Teaching Information Security Teams

    Directory of Open Access Journals (Sweden)

    Douglas P. Twitchell

    2007-12-01

    Full Text Available A major portion of government and business organizations’ attempts to counteract information security threats is teams of security personnel.  These teams often consist of personnel of diverse backgrounds in specific specialties such as network administration, application development, and business administration, resulting in possible conflicts between security, functionality, and availability.  This paper discusses the use of games to teach and research information security teams and outlines research to design and build a simple, team-oriented, configurable, information security game. It will be used to study how information security teams work together to defend against attacks using a multi-player game, and to study the use of games in training security teams.  Studying how information security teams work, especially considering the topic of shared-situational awareness, could lead to better ways of forming, managing, and training teams.  Studying the effectiveness of the game as a training tool could lead to better training for security teams. 

  5. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  6. 77 FR 49439 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-08-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Secretary of Defense concerning requirements established by the David L. Boren National Security Education...

  7. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  8. Measuring Stability and Security in Iraq: Report to Congress in Accordance with the Department of Defense Appropriations Act 2007 (Section 9010, Public Law 109-289)

    National Research Council Canada - National Science Library

    2006-01-01

    This report to Congress includes specific performance indicators and measures of progress toward political, economic, and security stability in Iraq, as directed in Section 9010, DoD Defense Appropriations Act 2007...

  9. DOD Recovery personnel and NASA technicians inspect Friendship 7 spacecraft

    Science.gov (United States)

    1964-01-01

    Department of Defense Recovery personnel and spacecraft technicians from NASA adn McDonnell Aircraft Corp., inspect Astronaut John Glenn's Mercury spacecraft, Friendship 7, following its return to Cape Canaveral after recovery in the Atlantic Ocean.

  10. Does the Current 20th Century Navy Personnel Management System Meet 21st Century Sailors’ Needs

    Science.gov (United States)

    2003-04-01

    49 Personnel Management and Labor Economics Literature . . . . 56 Technical Reports of Defense Manpower Analysis...4. MANPOWER MODELING AND PERSONNEL CHARACTERISTICS 159 Labor Economics and Requirements Determination . . . . . . 159...assigned in courses. The second grouping concerns the key ideas of other authors on the subjects of personnel management and labor economics . Although the

  11. Compact, readily deployable reactor systems for secure power for civilian and defense applications

    International Nuclear Information System (INIS)

    Powell, J.R.; Farrell, J.P.

    2008-01-01

    The U.S. electricity system is a very complex, highly interdependent network of large power plants and long transmission lines that requires constant and precise control. Disruption can rapidly propagate through the infrastructure, causing major portions to fail, as seen in the past. Such events have been triggered by natural causes. Global terrorism raises the possibility of deliberate physical attacks on the system against power plants, transmission lines, sub-stations, etc. - or cyber attacks against computers and controls to shut it down for long periods. Domestic military bases that depend on the civilian electric grid cannot function if it goes down for extended times. Natural disasters like hurricanes Katrina and Rita have shown the need for secure emergency power. If nuclear, biological, or chemical attacks on cities were to occur, panic and evacuations would shut down much of the U.S. electric system for many months. A new reactor system, DEER (Deployable Electric Energy Reactor) can provide secure emergency power for civilian and defense needs. The DEER system is compact and quickly deployable using existing types of transport vehicles. The DEER reactors have integral gamma shields, and can be transported from their deployment site after shutdown, with very low and acceptable radiation doses to handling and transport personnel. Two DEER system concepts are described with detailed neutronic and thermal hydraulic analyses of 10 and 50 MW(e) designs for each concept. The baseline DEER-1 system uses commercial TRIGA fuel, with water coolant at standard PWR conditions. The sealed DEER-1 reactor operates for several years without refueling. After shutdown, it is removed to appropriate site for refueling or disposal. If needed, a new DEER-1 reactor can be installed at the location. The advanced DEER-2 system uses existing TRISO fuel particles in porous fuel elements with direct water cooling of the particles. After shutdown, the spent TRISO fuel particles are

  12. Clausewitz and the Theory of Military Strategy in Europe - Reflections Upon a Paradigm of Military Strategy Within the European Common Security and Defense Policy (ESDP)

    National Research Council Canada - National Science Library

    Hartmann, Uwe

    2001-01-01

    ... as a core element of the Common Security and Defense Policy of the EU, Based on the interpretation of Clausewitz's theory of war and strategy in Britain, France, and Germany, main commonalities...

  13. Malaria and mefloquine prophylaxis use among Japan Ground Self-Defense Force personnel deployed in East Timor.

    Science.gov (United States)

    Fujii, Tatsuya; Kaku, Koki; Jelinek, Tomas; Kimura, Mikio

    2007-01-01

    Malaria poses a significant threat to military personnel stationed in endemic areas; therefore, it is important to examine the risks of military operations, particularly in areas where malaria-related data are scarce. The recent deployment of Japan Ground Self-Defense Force (JGSDF) for a peacekeeping operation in East Timor provided an opportunity to investigate these risks. The results of these studies may be translated into chemoprophylactic strategies for travelers. A total of 1,876 members were deployed between April 2002 and September 2003. They consisted of three battalions; each remained for 6 months and was put on mefloquine prophylaxis. Malaria infection was investigated, including exposure to Plasmodium falciparum sporozoites, assessed by seroconversion for anticircumsporozoite (anti-CS) protein antibodies. Adherence to and adverse events (AEs) of mefloquine were studied via questionnaires. Four members were evacuated: one each with optic neuritis, lung cancer with brain metastasis, IgA nephropathy, and psychotic reactions that may have been precipitated by mefloquine. Six clinical episodes of Plasmodium vivax occurred, including one relapse, but there were no clinical cases of P falciparum, yielding a crude malaria attack rate of 0.32% for the 6-month period. Overall, 3.1% of the study population seroconverted for the anti-CS protein antibodies, with some regional differences noted. About 24% of questionnaire respondents, reported AEs; however, none of the AEs was severe. The AEs tended to emerge during the initial doses of chemoprophylaxis. The implementation of mefloquine prophylaxis among JGSDF personnel in East Timor, where P falciparum constitutes a moderate risk, appears to have been a success. Mefloquine prophylaxis was generally safe for Japanese unless predisposed to neuropsychiatric illness. However, given that mefloquine is the only chemoprophylactic agent available, a risk-benefit analysis tailored to the traveler is required for visits to

  14. Evaluating Work-Life Balance in the Department of Defense

    Science.gov (United States)

    2011-04-18

    Evaluating Work - Life Balance in the Department of Defense Erin A. Moeser Defense Equal Opportunity Management Institute (DEOMI) Kizzy M. Parks...for service members’ family lives may increase satisfaction with work - life balance . Examples of family-friendly organizational policies include...1,500 active duty military personnel were surveyed on the value of work / life balance initiates. More specifically, this study assessed respondents

  15. Cold Vacuum Dryer (CVD) Facility Security System Design Description. System 54

    International Nuclear Information System (INIS)

    WHITEHURST, R.

    2000-01-01

    This system design description (SDD) addresses the Cold Vacuum Drying (CVD) Facility security system. The system's primary purpose is to provide reasonable assurance that breaches of security boundaries are detected and assessment information is provided to protective force personnel. In addition, the system is utilized by Operations to support reduced personnel radiation goals and to provide reasonable assurance that only authorized personnel are allowed to enter designated security areas

  16. Defense.gov Special Report: Hagel Bids Farewell

    Science.gov (United States)

    Africa. Story Major Components of Hagel's Leadership During his tenure, Defense Secretary Chuck Hagel prudence, careful leadership and personal compassion. "What our budget proposal and defense strategy Relationship With India Understanding the importance of a rising and democratic India to the future security

  17. Defense Acquisitions Acronyms and Terms

    Science.gov (United States)

    2012-12-01

    DR Decision Review DRMO Defense Reutilization Marketing Office DRPM Direct Reporting Program Manager DSAA Defense Security Assistance Agency...STE Special Test Equipment STEP Simulation, Test, and Evaluation Process STLDD Software Top Level Design Document STP Software Test Plan STPR...established catalog or market prices for specific tasks under standard commercial terms and conditions; this does not include services sold based

  18. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  19. 48 CFR 1337.110-70 - Personnel security processing requirements.

    Science.gov (United States)

    2010-10-01

    ... information technology (IT) system, as required by the Department of Commerce Security Manual and Department of Commerce Security Program Policy and Minimum Implementation Standards. (b) Insert clause 1352.237... as National Security Contracts that will be performed on or within a Department of Commerce facility...

  20. Supporting the personnel reliability decision-making process with artificial intelligence

    International Nuclear Information System (INIS)

    Harte, D.C.

    1991-01-01

    Recent legislation concerning personnel security has vastly increased the responsibility and accountability of the security manager. Access authorization, fitness for duty, and personnel security access programs require decisions regarding an individual's trustworthiness and reliability based on the findings of a background investigation. While these guidelines provide significant data and are useful as a tool, limited resources are available to the adjudicator of derogatory information on what is and is not acceptable in terms of granting access to sensitive areas of nuclear plants. The reason why one individual is deemed unacceptable and the next acceptable may be questioned and cause discriminatory accusations. This paper is continuation of discussion on workforce reliability, focusing on the use of artificial intelligence to support the decisions of a security manager. With this support, the benefit of previous decisions helps ensure consistent adjudication of background investigations

  1. Second Line of Defense Megaports Initiative Operational Testing and Evaluation Plan Colon Container Terminal (CCT) Panama

    Energy Technology Data Exchange (ETDEWEB)

    Newhouse, Robert N.

    2010-01-01

    Report on the Operational Testing and Evaluation to validate and baseline an operable system that meets the Second Line of Defense (SLD) mission requirements. An SLD system is defined as the detection technology and associated equipment, the system operators from the host country, the standard operating procedures (SOPs), and other elements such as training and maintenance which support long-term system sustainment. To this end, the activities conducted during the OT&E phase must demonstrate that the Megaports System can be operated effectively in real-time by Panama Direccion General de Aduanas (DGA Panama Customs) personnel to the standards of the U.S. Department of Energy/National Nuclear Security Administration (DOE/NNSA).

  2. 32 CFR 292.5 - How the public submits requests for records.

    Science.gov (United States)

    2010-07-01

    ... DEFENSE (CONTINUED) FREEDOM OF INFORMATION ACT PROGRAM DEFENSE INTELLIGENCE AGENCY (DIA) FREEDOM OF... military personnel, the first name, middle name or initial, surname, date of birth, and social security...: Defense Intelligence Agency, ATTN: DSP-1A (FOIA), Washington, DC 20340-3299. ...

  3. Design and Acquisition of Software for Defense Systems

    Science.gov (United States)

    2018-02-14

    embrace of iterative development has benefited bottom lines and cost , schedule, and testing performance, while the Department and its defense industrial...February 2018 CLEARED FOR OPEN PUBLICATION February 14, 2018 DEPARTMENT OF DEFENSE OFFICE OF PREPUBLICATION AND SECURITY REVIEW...Force concluded that the Department of Defense would benefit from the implementation of continuous iterative development best practices as software

  4. Report: Information Security Series: Security Practices Comprehensive Environmental Response, Compensation, and Liability Information System

    Science.gov (United States)

    Report #2006-P-00019, March 28, 2006. OSWER’s implemented practices to ensure production servers were being monitored for known vulnerabilities and personnel with significant security responsibility completed the Agency’s recommended security training.

  5. Decline of Civilian power in Japan's Defense Policy

    OpenAIRE

    SEBATA, TAKAO; 瀬端, 孝夫

    2006-01-01

    Over the last thirty years, military official of Japan's Self-Defense Forces (SDF) have begun voicing their opinions more aggressively, exerting influence and power in such areas as: the right of personnel management, budget formulation, organization, and defense policy decision-making. Due to the enhanced status of military officials, change of power balance between civilians and military is taking place. This paper examines civil-military relations in the above areas and discusses how this ...

  6. Quadrennial Defense Review Report

    Science.gov (United States)

    2010-02-01

    medicine , and computer network operations. While we continue to employ a mix of programs and incentives to recruit quality personnel, we are also...Lithuania* Singapore Australia Finland Luxembourg* Slovakia* Austria France* Macedonia Slovenia* Azerbaijan Georgia Montenegro Spain* Belgium...20,000 positions by 2015. We will continue to significantly enhance Secretary of Defense Robert M. Gates meets with plant workers during a tour of an

  7. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating... Defense INFORMATION SECURITY OVERSIGHT OFFICE, NATIONAL ARCHIVES AND RECORDS ADMINISTRATION NATIONAL INDUSTRIAL SECURITY PROGRAM DIRECTIVE NO. 1 Operations § 2004.20 National Industrial Security Program...

  8. Addressing Software Security

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  9. Integrated Personnel and Pay System-Army Increment 2 (IPPS-A Inc 2)

    Science.gov (United States)

    2016-03-01

    system maintenance, and minimizing pay discrepancies . IPPS-A Inc 2 will account for status changes between Active, Reserve, and National Guard components...2016 Major Automated Information System Annual Report Integrated Personnel and Pay System-Army Increment 2 (IPPS-A Inc 2) Defense Acquisition...703-325-3747 DSN Phone: 865-2915 DSN Fax: 221-3747 Date Assigned: May 2, 2014 Program Information Program Name Integrated Personnel and Pay System

  10. 76 FR 44282 - Defense Federal Acquisition Regulation Supplement; Prohibition on Interrogation of Detainees by...

    Science.gov (United States)

    2011-07-25

    ...-AG88 Defense Federal Acquisition Regulation Supplement; Prohibition on Interrogation of Detainees by... prescribes policies prohibiting interrogation of detainees by contractor personnel, as required by section... ancillary positions, including as trainers of, and advisors to, interrogations, if the contractor personnel...

  11. Defense Security Cooperation Agency Vision 2020. Update 1

    Science.gov (United States)

    2015-10-01

    the feasibility and pros/ cons of developing a DoD- wide security cooperation workforce development and management program including training...Synchronizing Security Cooperation Activities ..................................................................................... 7 Meeting...Security Cooperation ............................. 15 6. Remaining a Provider of Choice for Our International Customers

  12. Automating the personnel dosimeter monitoring program

    International Nuclear Information System (INIS)

    Compston, M.W.

    1982-12-01

    The personnel dosimetry monitoring program at the Portsmouth uranium enrichment facility has been improved by using thermoluminescent dosimetry to monitor for ionizing radiation exposure, and by automating most of the operations and all of the associated information handling. A thermoluminescent dosimeter (TLD) card, worn by personnel inside security badges, stores the energy of ionizing radiation. The dosimeters are changed-out periodically and are loaded 150 cards at a time into an automated reader-processor. The resulting data is recorded and filed into a useful form by computer programming developed for this purpose

  13. STRUCTURING DEFENSE POLICIES FOR THE DEFENSE AND CONTROL OF STRATEGIC NATURAL RESOURCES

    Directory of Open Access Journals (Sweden)

    GABRIEL DE PAULA

    2018-02-01

    Full Text Available During the last decade, there has been a reconfiguration of a new geopolitical scenario. This new scenario focus on the assessment about strategic natural resources (oil, gas and water, and less important, biodiversity, food and fertile land and its spatial condition (the resources are in a territory which is politically defined by boundaries or zone of influence. The scenario in South America is not far from that international dynamic, which affects in different levels the strategic lines of national defense policies in Brazil, Venezuela and (in less degree Argentina. In that way, competence and confluence scenarios are defined, which may have variability in the conflict level, such as a military confrontation or cooperation mechanisms (as the South America Defense Council. These scenarios are geographically located in: oil and gas basins, Amazonas, water resources, Antarctica, Atlantic Ocean and fertile land. The defense strategies set parameters for the design of the armed forces, as far as the hypothesis of conflicts above-mentioned applied. Thus, the defense administration reconfigured the capabilities of the Armed Forces (logistic, personnel, doctrine, resources, surveillance, in order to achieve the mission of control the regions where availability of natural resources exists.

  14. 78 FR 35042 - Merchant Marine Personnel Advisory Committee: Intercessional Meeting

    Science.gov (United States)

    2013-06-11

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2013-0407] Merchant Marine Personnel... Labor Organization's Maritime Labour Convention, 2006.'' This meeting will be open to the public. DATES... words ``Department of Homeland Security'' and the docket number for this action. Comments received will...

  15. Ethical Hacking in Information Security Curricula

    Science.gov (United States)

    Trabelsi, Zouheir; McCoey, Margaret

    2016-01-01

    Teaching offensive security (ethical hacking) is becoming a necessary component of information security curricula with a goal of developing better security professionals. The offensive security components extend curricula beyond system defense strategies. This paper identifies and discusses the learning outcomes achieved as a result of hands-on…

  16. The Intensification of the Personnel Role.

    Science.gov (United States)

    Wangler, Lawrence A.

    1979-01-01

    Discusses personnel profession's increased responsibilities which are due to (1) consolidation of the Equal Employment Opportunity Commission, (2) labor law reform, (3) privacy legislation, (4) social security legislation, (5) open retirement, (6) medical plan costs, (7) codetermination, (8) labor scarcity, (9) top management compensation, and…

  17. Science and Technology vs. Defense and Security: Dual Use Consequences, a South American Perspective

    International Nuclear Information System (INIS)

    Espona, M. J.

    2007-01-01

    Nowadays we can say that science and technology are development driven forces in most countries, with some exceptions especially in the Southern Hemisphere. Even though, we have to take into account their link to and impact on defense and security and not only when it comes to WMD but also in the economy and academy areas, both in developed and developing countries. Within this framework, when we analyze the spread of technology and knowledge, it is important to consider: the media where it takes place (e.g. journals, internet, conferences, commercial agreements); which the actors involved are (e.g. scientists, governmental agencies, commercial firms); and the motive why it occurs (e.g. scientific discoveries; commercial exchange; international agreements). Once known all these elements, which vary both intracountry and intercountry, we may have a deep and broad enough framework to consider which policies to take in order to foster scientific and technologic development without collaborating with state and non state WMD programs. Although we already have a legal framework to fight against WMD proliferation and terrorism, the diverse degree of success of such instruments makes it necessary to continue analyzing and debating ways to strengthen them and/or find new ones. Therefore, in this paper we will analyze how the phenomena of science and technology development and spread impacts on defense and security from a South American perspective, taking into account the particular differences among developed and developing countries. Among the primary findings we can mention the existing differences between countries when it comes to the place (military, academic or commercial ones) where the critical science and technology innovative developments take place; the origin of funding (private or governmental); the existence and fulfillment of plans to foster science and technology development; and the scientific community awareness in WMD topics. All these elements have a

  18. 5 CFR 1312.31 - Security violations.

    Science.gov (United States)

    2010-01-01

    ... States Secret Service when an office/division fails to properly secure classified information. Upon... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Security violations. 1312.31 Section 1312..., DOWNGRADING, DECLASSIFICATION AND SAFEGUARDING OF NATIONAL SECURITY INFORMATION Control and Accountability of...

  19. Department of Defense Agency Financial Report for FY 2011

    Science.gov (United States)

    2011-11-01

    able to distribute resources across hospitals and clinics within a market to meet the needs of the entire population of eligible beneficiaries. In...WRAMC), Washington, DC. This entailed construction of a new community hospital and a dental clinic at Fort Belvoir and an expansion of the National...Department of Defense DSB Defense Science Board DSS Defense Security Service DTM Directive-type Memorandum DTS Defense Travel System EBF Education

  20. Homeland Security Affairs Journal (press release)

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Homeland Defense and Security

    2013-01-01

    Homeland Security Affairs (HSA) is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  1. Proactive Self Defense in Cyberspace

    National Research Council Canada - National Science Library

    Caulkins, Bruce D

    2009-01-01

    ... and standards to properly secure and defend the Global Information Grid (GIG) from cyber attacks. This paper will discuss the strategic requirements for enacting a proactive self-defense mechanism in cyberspace...

  2. 10 CFR 95.33 - Security education.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  3. Rethinking Defensive Information Warfare

    Science.gov (United States)

    2004-06-01

    Countless studies, however, have demonstrated the weakness in this system.15 The tension between easily remembered passwords and suffi...vulnerabilities Undiscovered flaws The patch model for Internet security has failed spectacularly. Caida , 2004 Signature-Based Defense Anti virus, intrusion

  4. 10 CFR 780.8 - Security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  5. 33 CFR 105.210 - Facility personnel with security duties.

    Science.gov (United States)

    2010-07-01

    ... to threaten security; (d) Techniques used to circumvent security measures; (e) Crowd management and... effects, baggage, cargo, and vessel stores; and (m) The meaning and the consequential requirements of the...

  6. Portfolio analysis of layered security measures.

    Science.gov (United States)

    Chatterjee, Samrat; Hora, Stephen C; Rosoff, Heather

    2015-03-01

    Layered defenses are necessary for protecting the public from terrorist attacks. Designing a system of such defensive measures requires consideration of the interaction of these countermeasures. In this article, we present an analysis of a layered security system within the lower Manhattan area. It shows how portfolios of security measures can be evaluated through portfolio decision analysis. Consideration is given to the total benefits and costs of the system. Portfolio diagrams are created that help communicate alternatives among stakeholders who have differing views on the tradeoffs between security and economic activity. © 2014 Society for Risk Analysis.

  7. 75 FR 43492 - Federal Advisory Committee; National Security Education Board; Charter Renewal

    Science.gov (United States)

    2010-07-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... Department of Defense gives notice that it is renewing the charter for the National Security Education Board... awards that favors individuals expressing an interest in national security issues or pursuing a career in...

  8. Exploring Effects of Organizational Culture upon Implementation of Information Security Awareness and Training Programs within the Defense Industry Located in the Tennessee Valley Region

    Science.gov (United States)

    Grant, Robert Luther

    2017-01-01

    Data breaches due to social engineering attacks and employee negligence are on the rise. The only known defense against social engineering attacks and employee negligence is information security awareness and training. However, implementation of awareness and training programs within organizations are lagging in priority. This research used the…

  9. Reforming The U.S. Security Assistance Export Process To Build Existing Capabilities

    Science.gov (United States)

    2015-12-01

    the USASAC leads the AMC Security Assistance Enterprise (ASAE), as well as cases associated with Foreign Military Sales (FMS) (Turner 2012, 5). The...reforms, excess defense articles, U.S. Army Security Assistance Command, Foreign Military Sales 15. NUMBER OF PAGES 73 16. PRICE CODE 17...Contract Audit Agency DCMA Defense Contract Management Agency DCS Direct Commercial Sales DELG Defense Export Loan Guarantee DISAM Defense

  10. 75 FR 67632 - Defense Federal Acquisition Regulation Supplement; Prohibition on Interrogation of Detainees by...

    Science.gov (United States)

    2010-11-03

    ...-AG88 Defense Federal Acquisition Regulation Supplement; Prohibition on Interrogation of Detainees by... National Defense Authorization Act for Fiscal Year 2010 (Pub. L. 111-84) prohibits the interrogation of..., to add DFARS 237.173, Prohibition on Interrogation of Detainees by Contractor Personnel, adding a...

  11. Department of Defense Annual Report, Fiscal Year 1984

    Science.gov (United States)

    1983-02-01

    similar discussions with the govcrnmcnto of Singapore and Malaysia . Within our own hemisphere, Brazil is now capable of producing most types of ground...Management and Budget OPEVAL: Operational Evaluation OPM: Office of Personnel Management OSD: Office of the Secretary of Defense OSHA : Occupational

  12. 2014 Year End Report: Center for Development of Security Excellence

    Science.gov (United States)

    2014-01-01

    Personnel Security Adjudications In August 2014, LT Tetyana Muirhead, a U.S. Navy Nurse , earned her Certificates in Security Leadership and in...website or on the CDSE YouTube channel. Personnel can watch the webinars and download associated job aids and resources. CDSE OPEN ELEARNING COURSES

  13. Air Force Integrated Personnel and Pay System (AFIPPS)

    Science.gov (United States)

    2016-03-01

    Technical Guidance to include Information Technolgy (IT) Standards identified in the Technical View One (1) (TV-1) and implementation guidance of GIG...Compliant with Global Information Grid (GIG) Technical Guidance to include Information Technolgy (IT) Standards identified in the Technical View One...2016 Major Automated Information System Annual Report Air Force Integrated Personnel and Pay System (AFIPPS) Defense Acquisition Management

  14. Argumentation-Based Security Requirements Elicitation: The Next Round

    NARCIS (Netherlands)

    Ionita, Dan; Bullee, Jan-Willem; Wieringa, Roelf J.

    2014-01-01

    Information Security Risk Assessment can be viewed as part of requirements engineering because it is used to translate security goals into security requirements, where security requirements are the desired system properties that mitigate threats to security goals. To improve the defensibility of

  15. Hybrid network defense model based on fuzzy evaluation.

    Science.gov (United States)

    Cho, Ying-Chiang; Pan, Jen-Yi

    2014-01-01

    With sustained and rapid developments in the field of information technology, the issue of network security has become increasingly prominent. The theme of this study is network data security, with the test subject being a classified and sensitive network laboratory that belongs to the academic network. The analysis is based on the deficiencies and potential risks of the network's existing defense technology, characteristics of cyber attacks, and network security technologies. Subsequently, a distributed network security architecture using the technology of an intrusion prevention system is designed and implemented. In this paper, first, the overall design approach is presented. This design is used as the basis to establish a network defense model, an improvement over the traditional single-technology model that addresses the latter's inadequacies. Next, a distributed network security architecture is implemented, comprising a hybrid firewall, intrusion detection, virtual honeynet projects, and connectivity and interactivity between these three components. Finally, the proposed security system is tested. A statistical analysis of the test results verifies the feasibility and reliability of the proposed architecture. The findings of this study will potentially provide new ideas and stimuli for future designs of network security architecture.

  16. 32 CFR 2400.39 - Responsibility and objectives.

    Science.gov (United States)

    2010-07-01

    ... SECURITY PROGRAM Security Education § 2400.39 Responsibility and objectives. The OSTP Security Officer shall establish a security education program for OSTP personnel. The program shall be sufficient to... 32 National Defense 6 2010-07-01 2010-07-01 false Responsibility and objectives. 2400.39 Section...

  17. 32 CFR 700.822 - Delivery of personnel to civil authorities and service of subpoena or other process.

    Science.gov (United States)

    2010-07-01

    ... service of subpoena or other process. 700.822 Section 700.822 National Defense Department of Defense... personnel to civil authorities and service of subpoena or other process. (a) Commanding officers or other... service of subpoenas or other process as provided by the Manual of the Judge Advocate General. ...

  18. SQL Injection Attacks and Defense

    CERN Document Server

    Clarke, Justin

    2012-01-01

    SQL Injection Attacks and Defense, First Edition: Winner of the Best Book Bejtlich Read Award "SQL injection is probably the number one problem for any server-side application, and this book unequaled in its coverage." -Richard Bejtlich, Tao Security blog SQL injection represents one of the most dangerous and well-known, yet misunderstood, security vulnerabilities on the Internet, largely because there is no central repository of information available for penetration testers, IT security consultants and practitioners, and web/software developers to turn to for help. SQL Injection Att

  19. 5 CFR 842.211 - Senior Executive Service, Defense Intelligence Senior Executive Service, and Senior Cryptologic...

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 2 2010-01-01 2010-01-01 false Senior Executive Service, Defense Intelligence Senior Executive Service, and Senior Cryptologic Executive Service. 842.211 Section 842.211... EMPLOYEES RETIREMENT SYSTEM-BASIC ANNUITY Eligibility § 842.211 Senior Executive Service, Defense...

  20. 75 FR 43944 - Defense Science Board; Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-07-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board; Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  1. 75 FR 34438 - Defense Science Board Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-06-17

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  2. Proceedings and Presentations from the 2015 Homeland Security Education Summit

    OpenAIRE

    2015-01-01

    Proceedings: 9th Annual Homeland Defense and Security Education Summit The 9th Annual Homeland Defense and Security Education Summit was held on September 25-26, 2015 at the Hyatt Regency Hotel in Orlando Florida. The theme of the event was Evolving Homeland Security…

  3. Applications for cyber security - System and application monitoring

    International Nuclear Information System (INIS)

    Marron, J. E.

    2006-01-01

    Standard network security measures are adequate for defense against external attacks. However, many experts agree that the greater threat is from internal sources. Insiders with malicious intentions can change controller instructions, change alarm thresholds, and issue commands to equipment which can damage equipment and compromise control system integrity. In addition to strict physical security the state of the system must be continually monitored. System and application monitoring goes beyond the capabilities of network security appliances. It will include active processes, operating system services, files, network adapters and IP addresses. The generation of alarms is a crucial feature of system and application monitoring. The alarms should be integrated to avoid the burden on operators of checking multiple locations for security violations. Tools for system and application monitoring include commercial software, free software, and ad-hoc tools that can be easily created. System and application monitoring is part of a 'defense-in-depth' approach to a control network security plan. Layered security measures prevent an individual security measure failure from being exploited into a successful security breach. Alarming of individual failures is essential for rapid isolation and correction of single failures. System and application monitoring is the innermost layer of this defense strategy. (authors)

  4. Defense.gov Special Report: Feds Feed Families

    Science.gov (United States)

    defense for civilian personnel policy. Story Mark McCaffrey Featured at FFF Rally Capital Area Food Bank community. For more information visit the Capital Area Food Bank. The Corporation for National and Community Feds Feed Families Website Capital Area Food Bank What Others Are Doing FFF People, Pets and Paper

  5. Dental Health Status and Treatment Needs of Police Personnel of a ...

    African Journals Online (AJOL)

    Background: Oral health is an integral part of general health. Police personnel form the backbone for safety and security of a community hence their health is of utmost importance. Aim: The present study was conducted to assess the oral health status and treatment needs of police personnel employed in police stations of ...

  6. DHS Office of Health Affairs Chemical Defense Program Analyzes Subway Safety Against Chemical Terrorist Threats

    OpenAIRE

    Center for Homeland Defense and Security

    2012-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM In an article for the journal Domestic Preparedness, Joselito Ignacio examines how to protect subway riders from chemical attacks. Ignacio graduated from the Center for Homeland Defense and Security in...

  7. 76 FR 28002 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2011-05-13

    ... determination is made. System manager(s) and address: Personnel Security Specialists, Defense Logistics Agency...; System of Records AGENCY: Defense Logistics Agency, DoD. ACTION: Notice to Amend Two Systems of Records. SUMMARY: The Defense Logistics Agency is proposing to amend two systems of records notices in its existing...

  8. 77 FR 34029 - National Security Education Board Members Meeting; Cancellation of Meeting

    Science.gov (United States)

    2012-06-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... of the National Security Education Board. This meeting was to be held on June 20, 2012, from 8:30 a.m. to 2 p.m. at Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite...

  9. 32 CFR 2700.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2700... MICRONESIAN STATUS NEGOTIATIONS SECURITY INFORMATION REGULATIONS Implementation and Review § 2700.51 Information Security Oversight Committee. The OMSN Information Security Oversight Committee shall be chaired...

  10. Probabilistic reasoning with graphical security models

    NARCIS (Netherlands)

    Kordy, Barbara; Pouly, Marc; Schweitzer, Patrick

    This work provides a computational framework for meaningful probabilistic evaluation of attack–defense scenarios involving dependent actions. We combine the graphical security modeling technique of attack–defense trees with probabilistic information expressed in terms of Bayesian networks. In order

  11. 32 CFR 632.4 - Deadly force.

    Science.gov (United States)

    2010-07-01

    ..., is substantially important to national security. (See paragraph (b) of this section.) (iii) Escape of... security or an essential national defense mission. (2) Substantially important to national security based... INVESTIGATIONS USE OF FORCE BY PERSONNEL ENGAGED IN LAW ENFORCEMENT AND SECURITY DUTIES § 632.4 Deadly force. (a...

  12. 75 FR 60091 - Science and Technology Reinvention Laboratory Personnel Management Demonstration Project...

    Science.gov (United States)

    2010-09-29

    ... DEPARTMENT OF DEFENSE Office of the Secretary Science and Technology Reinvention Laboratory Personnel Management Demonstration Project, Department of the Army, Army Research, Development and... project; correction. SUMMARY: On September 9, 2010 (75 FR 55199), DoD published a notice concerning the...

  13. 76 FR 67154 - Science and Technology Reinvention Laboratory Personnel Management Demonstration Program

    Science.gov (United States)

    2011-10-31

    ... to eight legacy Science and Technology Reinvention Laboratory (STRL) Personnel Management Demonstration (demo) Project Plans resulting from section 1107(c) of the National Defense Authorization Act... flexibilities, modifying demo project plans, or executing Federal Register Notices has identified some areas for...

  14. Pareto Optimal Solutions for Network Defense Strategy Selection Simulator in Multi-Objective Reinforcement Learning

    Directory of Open Access Journals (Sweden)

    Yang Sun

    2018-01-01

    Full Text Available Using Pareto optimization in Multi-Objective Reinforcement Learning (MORL leads to better learning results for network defense games. This is particularly useful for network security agents, who must often balance several goals when choosing what action to take in defense of a network. If the defender knows his preferred reward distribution, the advantages of Pareto optimization can be retained by using a scalarization algorithm prior to the implementation of the MORL. In this paper, we simulate a network defense scenario by creating a multi-objective zero-sum game and using Pareto optimization and MORL to determine optimal solutions and compare those solutions to different scalarization approaches. We build a Pareto Defense Strategy Selection Simulator (PDSSS system for assisting network administrators on decision-making, specifically, on defense strategy selection, and the experiment results show that the Satisficing Trade-Off Method (STOM scalarization approach performs better than linear scalarization or GUESS method. The results of this paper can aid network security agents attempting to find an optimal defense policy for network security games.

  15. Defense Waste Processing Facility prototypic analytical laboratory

    International Nuclear Information System (INIS)

    Policke, T.A.; Bryant, M.F.; Spencer, R.B.

    1991-01-01

    The Defense Waste Processing Technology (DWPT) Analytical Laboratory is a relatively new laboratory facility at the Savannah River Site (SRS). It is a non-regulated, non-radioactive laboratory whose mission is to support research and development (R ampersand D) and waste treatment operations by providing analytical and experimental services in a way that is safe, efficient, and produces quality results in a timely manner so that R ampersand D personnel can provide quality technical data and operations personnel can efficiently operate waste treatment facilities. The modules are sample receiving, chromatography I, chromatography II, wet chemistry and carbon, sample preparation, and spectroscopy

  16. Mathematical Modeling Applied to Maritime Security

    OpenAIRE

    Center for Homeland Defense and Security

    2010-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM Download the paper: Layered Defense: Modeling Terrorist Transfer Threat Networks and Optimizing Network Risk Reduction” Students in Ted Lewis’ Critical Infrastructure Protection course are taught how mathematic modeling can provide...

  17. Information security management handbook

    CERN Document Server

    2002-01-01

    The Information Security Management Handbook continues its tradition of consistently communicating the fundamental concepts of security needed to be a true CISSP. In response to new developments, Volume 4 supplements the previous volumes with new information covering topics such as wireless, HIPAA, the latest hacker attacks and defenses, intrusion detection, and provides expanded coverage on security management issues and applications security. Even those that don't plan on sitting for the CISSP exam will find that this handbook is a great information security reference.The changes in the tech

  18. Web security a whitehat perspective

    CERN Document Server

    Wu, Hanqing

    2015-01-01

    MY VIEW OF THE SECURITY WORLDView of the IT Security WorldBrief History of Web SecurityBrief History of Chinese HackersDevelopment Process of Hacking TechniquesRise of Web SecurityBlack Hat, White HatBack to Nature: The Essence of Secret SecuritySuperstition: There Is No Silver BulletSecurity Is an Ongoing ProcessSecurity ElementsHow to Implement Safety AssessmentAsset ClassificationThreat AnalysisRisk AnalysisDesign of Security ProgramsArt of War of White HatPrinciples of Secure by DefaultBlacklist, WhitelistPrinciple of Least PrivilegePrinciple of Defense in DepthPrinciples of Data and Code

  19. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  20. Technology Empowerment: Security Challenges.

    Energy Technology Data Exchange (ETDEWEB)

    Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Nelson, Thomas R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Skocypec, Russell D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-03-01

    “Technology empowerment” means that innovation is increasingly accessible to ordinary people of limited means. As powerful technologies become more affordable and accessible, and as people are increasingly connected around the world, ordinary people are empowered to participate in the process of innovation and share the fruits of collaborative innovation. This annotated briefing describes technology empowerment and focuses on how empowerment may create challenges to U.S. national security. U.S. defense research as a share of global innovation has dwindled in recent years. With technology empowerment, the role of U.S. defense research is likely to shrink even further while technology empowerment will continue to increase the speed of innovation. To avoid falling too far behind potential technology threats to U.S. national security, U.S. national security institutions will need to adopt many of the tools of technology empowerment.

  1. DefenseLink: Securing Afganistan, Stabilization & Growth

    Science.gov (United States)

    since, the International Security Assistance Force, under NATO leadership, has taken charge of extensive conditions for the growth of an effective, democratic national government in Afghanistan. As the lead member

  2. LANSCE personnel access control system (PACS)

    International Nuclear Information System (INIS)

    Sturrock, J.C.; Gallegos, F.R.; Hall, M.J.

    1997-01-01

    The Radiation Security System (RSS) at the Los Alamos Neutron Science Center (LANSCE) provides personnel protection from prompt radiation due to accelerated beam. The Personnel Access Control System (PACS) is a component of the RSS that is designed to prevent personnel access to areas where prompt radiation is a hazard. PACS was designed to replace several older personnel safety systems (PSS) with a single modem unified design. Lessons learned from the operation over the last 20 years were incorporated into a redundant sensor, single-point failure safe, fault tolerant, and tamper-resistant system that prevents access to the beam areas by controlling the access keys and beam stoppers. PACS uses a layered philosophy to the physical and electronic design. The most critical assemblies are battery backed up, relay logic circuits; less critical devices use Programmable Logic Controllers (PLCs) for timing functions and communications. Outside reviewers have reviewed the operational safety of the design. The design philosophy, lessons learned, hardware design, software design, operation, and limitations of the device are described

  3. 5 CFR 630.1002 - Definitions.

    Science.gov (United States)

    2010-01-01

    ... Intelligence Agency, the Defense Intelligence Agency, the National Security Agency, the Federal Bureau of... Administrative Personnel OFFICE OF PERSONNEL MANAGEMENT CIVIL SERVICE REGULATIONS ABSENCE AND LEAVE Voluntary... function is the conduct of foreign intelligence or counterintelligence activities. Available paid leave has...

  4. Dosimetry of the Occupational Exposure Personnel and not exposure of the INNSZ

    International Nuclear Information System (INIS)

    Ruiz J, A.

    1999-01-01

    In this work, was measured the equivalent dose of all the personnel of Nuclear medicine and personnel of the Institute which by its activities remain in the Department, by time determined, through thermoluminescent dosemeters and the results were that the personnel presents variable equivalent dose and it is proportional to the time and radionuclide type which use for their work. By this it is allowed to secure what the work watched with respect to radiological protection to fulfil with the International Standards standing for personnel in the Institute. (Author)

  5. The Navigation Metaphor in Security Economics

    DEFF Research Database (Denmark)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of na...... of navigation makes it easier to motivate and explain security investment to a wide audience, encouraging strategic security decisions....

  6. 32 CFR 700.826 - Physical security.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Physical security. 700.826 Section 700.826... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate... officer shall take action to protect and maintain the security of the command against dangers from fire...

  7. 32 CFR 2103.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2103... BE DECLASSIFIED Implementation and Review § 2103.51 Information Security Oversight Committee. The NCS Information Security Oversight Committee shall be chaired by the Staff Counsel of the National Security...

  8. 32 CFR 705.15 - Employment of Navy personnel as correspondents or staff members of civilian news media.

    Science.gov (United States)

    2010-07-01

    ... or staff members of civilian news media. 705.15 Section 705.15 National Defense Department of Defense... REGULATIONS § 705.15 Employment of Navy personnel as correspondents or staff members of civilian news media. (a) A member of the naval service on active duty or Navy civilian may act as correspondent for a news...

  9. Forecasting the Demand for Information Security Personnel

    Directory of Open Access Journals (Sweden)

    Anatoliy Alexandrovich Malyuk

    2016-06-01

    Full Text Available During the formation of information society the problem of determining the demand for IS personnel (DfISP, consisting of IS specialists and IS practitioners, is of particular relevance at present. The goal of the paper is to calculate the demand for IS specialists (DfISS. To achieve it we used the informal heuristic methods and introduced some important indicators for DfISP forecast. As a validation of the conceptual approach proposed we show how to apply it on the regional level of one country on one real-world example. All the reasoning and calculations can be narrowed down to the DfISS forecasting within one corporation or IS professionals of a specific profile.

  10. Interdependent Risk and Cyber Security: An Analysis of Security Investment and Cyber Insurance

    Science.gov (United States)

    Shim, Woohyun

    2010-01-01

    An increasing number of firms rely on highly interconnected information networks. In such environments, defense against cyber attacks is complicated by residual risks caused by the interdependence of information security decisions of firms. IT security is affected not only by a firm's own management strategies but also by those of others. This…

  11. Annual training manual for security training: Protective force

    Energy Technology Data Exchange (ETDEWEB)

    1990-10-01

    Westinghouse is committed to high quality training relevant to the need of the Protective Forces at the Waste Isolation Pilot Plant (WIPP). The training programs at WIPP are designed to qualify Security personnel to perform WIPP security missions in a professional and responsible manner. The program consists of basic as well as sustainment training, as further described in this plan. This plan documents the WIPP Security training program for security personnel for calendar year 1990. The programs detailed in this plan are designed to adequately train persons to ensure the uninterrupted continuity of Department of Energy (DOE)/Westinghouse operations. The Security Training Program consists of four basic elements. These elements are (1) basic level training; (2) on-the-job training; (3) refresher training; and (4) in-service training.

  12. Security implications and governance of cognitive neuroscience.

    Science.gov (United States)

    Kosal, Margaret E; Huang, Jonathan Y

    2015-01-01

    In recent years, significant efforts have been made toward elucidating the potential of the human brain. Spanning fields as disparate as psychology, biomedicine, computer science, mathematics, electrical engineering, and chemistry, research venturing into the growing domains of cognitive neuroscience and brain research has become fundamentally interdisciplinary. Among the most interesting and consequential applications to international security are the military and defense community's interests in the potential of cognitive neuroscience findings and technologies. In the United States, multiple governmental agencies are actively pursuing such endeavors, including the Department of Defense, which has invested over $3 billion in the last decade to conduct research on defense-related innovations. This study explores governance and security issues surrounding cognitive neuroscience research with regard to potential security-related applications and reports scientists' views on the role of researchers in these areas through a survey of over 200 active cognitive neuroscientists.

  13. Evaluation of Agency's Public Personnel Administration

    OpenAIRE

    Neal W. Tamayo

    2017-01-01

    As a consultant for a government agency, this paper will design recommendations and improvements for the agency’s public personnel administration. In order to do this, the consultant has to become familiar with the agency, its departments and also understand the key factors. The department chosen from the government for this paper is the Social Security Administration (Kestenbaum, 2014).

  14. Airline Security and a Strategy for Change

    National Research Council Canada - National Science Library

    Welch, Timothy J

    2006-01-01

    .... Obligated to secure the Homeland the United States Government scrambled to develop measures that would uphold societal values while providing an in-depth defense capable of ensuring a more secure society...

  15. 4 CFR 83.9 - Social Security number.

    Science.gov (United States)

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Social Security number. 83.9 Section 83.9 Accounts GOVERNMENT ACCOUNTABILITY OFFICE RECORDS PRIVACY PROCEDURES FOR PERSONNEL RECORDS § 83.9 Social Security number. (a) GAO may not require individuals to disclose their Social Security Number (SSN) unless...

  16. For the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations

    Science.gov (United States)

    2015-06-12

    the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations 5a. CONTRACT NUMBER 5b. GRANT ...20130423/ NEWS/304230016/Navy-wants-1-000-more-cyber-warriors. 33 Edward Cardon , “Army Cyber Capabilities” (Lecture, Advanced Operations Course...Finally, once a cyber security professional is trained, many argue, to include the head of Army’s Cyber Command, Lieutenant General Edward Cardon

  17. Strategies for Overcoming Key Barriers to Development of a National Security Workforce

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-06-30

    This report documents the strategies for overcoming identified key barriers to development of an adequate national security workforce as part of the National Security Preparedness Project (NSPP) being performed under a Department of Energy (DOE) National Nuclear Security Administration (NNSA) grant. Many barriers currently exist that prevent the development of an adequate number of properly trained national security personnel. The identified strategies to address the barriers will focus on both short-term and long-term efforts, as well as strategies to capture legacy knowledge of retiring national security workforce personnel.

  18. Secure Learning and Learning for Security: Research in the Intersection

    OpenAIRE

    Rubinstein, Benjamin

    2010-01-01

    Statistical Machine Learning is used in many real-world systems, such as web search, network and power management, online advertising, finance and health services, in which adversaries are incentivized to attack the learner, motivating the urgent need for a better understanding of the security vulnerabilities of adaptive systems. Conversely, research in Computer Security stands to reap great benefits by leveraging learning for building adaptive defenses and even designing intelligent attacks ...

  19. Four years of international counter proliferation training: The U.S. Department of Defense's experience

    International Nuclear Information System (INIS)

    Strauss, H.J.

    2001-01-01

    Full text: Over the last four years, the U.S. Department of Defense has engaged 17 countries in the former Soviet Union, Eastern/Central Europe, and the Baltic states in two counterproliferation initiatives, i.e., the DOD/FBI and the DOD/U.S. Customs Service Counterproliferation Programs. These activities are designed to train and equip border security and law enforcement personnel to prevent, deter, and investigate incidents related to weapons of mass destruction, as well as the trafficking in chemical, nuclear, and biological weapons materials and technologies. Though these programs have begun to produce tangible successes, some recipient countries have failed to demonstrate an earnest commitment to program goals. The U.S. DOD has fielded varied training courses in the region, together with associated WMD detection equipment. In spite of demands by the political leadership in many of the engaged countries, the most successful training has proven to be the more basic rather than the advanced training. Similarly, the real equipment needs prove to be for low rather than high technology. The presentation will explore the systemic, political/military, and geographic factors contributing to this result. The U.S. Department of Defense will continue to engage participating nations in these international counterproliferation programs, and will continue to respond positively to assistance requests based on recipient country needs and honest commitment. Still there remain numerous opportunities for other donor states and international agencies to make positive contributions in the counterproliferation arena. Only with increased donor state commitment - fiscal, programmatic, and personnel - together with full donor state coordination, can international proliferation and trafficking problems be effectively deterred and resolved. (author)

  20. Financial Management: Contracts Classified as Unreconcilable by the Defense Finance and Accounting Service Columbus (Contract DAAA09-81-G-2008-0031)

    National Research Council Canada - National Science Library

    Granetto, Paul J; Kornides, James L; Issel, John K; Knight, Clarence E., III; Frawley, John; Bennett, Karen M

    2005-01-01

    .... Defense Contract Management Agency (DCMA), Pittsburgh, Pennsylvania, personnel stated that the former Defense Contract Administration Services Region Philadelphia initially paid the contract until the payment function was transferred...

  1. FY2012 National Defense Authorization Act: Selected Military Personnel Policy Issues

    Science.gov (United States)

    2012-01-05

    19 Military Regulations Regarding Marriage ...21 Use of Military Installations as Sites for Marriage Ceremonies and Participation of Chaplains and Other Military and Civilian Personnel in...111-321 called for the repeal of Title 10 U.S.C., Section 654, which served as the basis for the 1993 policy banning open homosexuality in the

  2. Homeland Security Affairs Journal, Supplement - 2012: IEEE 2011 Conference on Technology for Homeland Security: Best Papers

    OpenAIRE

    2012-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. IEEE Supplement 2012. Supplement: IEEE 2011 Conference on Te...

  3. 40 CFR 1042.635 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false National security exemption. 1042.635... Compliance Provisions § 1042.635 National security exemption. The standards and requirements of this part and... government responsible for national defense. (b) Manufacturers may request a national security exemption for...

  4. 40 CFR 85.1708 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false National security exemption. 85.1708... Vehicle Engines § 85.1708 National security exemption. A manufacturer requesting a national security... agency of the Federal Government charged with responsibility for national defense. [39 FR 32611, Sept. 10...

  5. 32 CFR 2400.45 - Information Security Program Review.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Program Review. 2400.45... SECURITY PROGRAM Office of Science and Technology Policy Information Security Program Management § 2400.45 Information Security Program Review. (a) The Director, OSTP, shall require an annual formal review of the OSTP...

  6. A CBO Study: Growth in Medical Spending by the Department of Defense

    National Research Council Canada - National Science Library

    Percy, Allison

    2003-01-01

    The Department of Defense (DoD) faces a growing burden in providing peacetime health care for military personnel, retirees, and their dependents and survivors-who all together number over 8 million...

  7. The navigation metaphor in security economics

    NARCIS (Netherlands)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret; Heath, Claude P.R.; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  8. 76 FR 5729 - Department of Defense Personnel Security Program (PSP)

    Science.gov (United States)

    2011-02-02

    ... section of the economy; productivity; competition; jobs; the environment; public health or safety; or..., religion, sex, national origin, disability, or sexual orientation, and no inference may be raised solely on the basis of an individual's sexual orientation. (f) Discretionary judgments that determine...

  9. A personnel TLD system with person identification

    International Nuclear Information System (INIS)

    Widell, C.O.

    1974-01-01

    The TLD system uses Li 2 B 4 O 7 :Mn, Si sintered tablets which are heated by hot nitrogen. The slide which holds the tablets is coded by a self adhesive polyester-aluminium tape. This tape is BCD coded in an ordinary tape punch. The information on the punched tape includes a ten digit social-security number and a two digit information on location and type of dosimetry. By this system dosimetric data is directly transfered into a central dose register for Sweden. All personnel doses are there stored on social-security numbers. (author)

  10. 40 CFR 90.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 90.908... Exemption of Nonroad Engines from Regulations § 90.908 National security exemption. (a)(1) Any nonroad... defense, will be considered exempt from this part for purposes of national security. No request for...

  11. 5 CFR 9901.333 - Setting and adjusting local market supplements.

    Science.gov (United States)

    2010-01-01

    ... factors. The Secretary may determine the effective date of newly set or adjusted targeted local market... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Setting and adjusting local market... DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM (NSPS) Pay and Pay Administration Local Market Supplements...

  12. 5 CFR 9901.332 - Standard and targeted local market supplements.

    Science.gov (United States)

    2010-01-01

    ... other appropriate factors; (2) A targeted local market supplement applies to an employee eligible for a... 5 Administrative Personnel 3 2010-01-01 2010-01-01 false Standard and targeted local market... DEFENSE NATIONAL SECURITY PERSONNEL SYSTEM (NSPS) Pay and Pay Administration Local Market Supplements...

  13. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  14. The Navigation Metaphor in Security Economics

    NARCIS (Netherlands)

    Pieters, W.; Barendse, Jeroen; Ford, Margaret; Heath, Claude P R; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  15. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong; Kim, Young Ki; Park, Jaek Wan

    2012-01-01

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security

  16. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Kyung Hee University, Seoul (Korea, Republic of); Son, Han Seong [Joongbu Univ., Chungnam (Korea, Republic of); Kim, Young Ki; Park, Jaek Wan [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security.

  17. Tier 1 and Tier 3 eAdjudication Business Rule Validation

    Science.gov (United States)

    2018-04-01

    correct rejections. • Research ways to safely approve more cases through eAdjudication. PERSEREC has established a business rule test environment that can... WORK UNIT NUMBER: 7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Defense Personnel and Security Research Center Office of People Analytics 400...interagency working group of personnel security and suitability experts on business rule development for T3 and T3R. The results of rule development and

  18. Strategic Foresight Process - Improvements for the Hungarian Ministry of Defense

    Science.gov (United States)

    2016-06-01

    data by modeling and econometric techniques including trend curves and trend extrapolations, among others; the kind of extrapolation of past data that...strategic management, Hungary, Hungarian Ministry of Defense, migration, Russia 15. NUMBER OF PAGES 79 16. PRICE CODE 17. SECURITY ...CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION OF THIS PAGE Unclassified 19. SECURITY CLASSIFICATION OF ABSTRACT Unclassified 20

  19. The European Union’s Aviation Security Mission in South Sudan

    DEFF Research Database (Denmark)

    Højstrup Christensen, Gitte; Kammel, Arnold; Rodt, Annemarie Peen

    of the security situation in the country, all EU personnel were evacuated in January 2014, and the mission was (informally) terminated after fulfilling its mandated deployment period. Even though the mission had succeeded in training 350 personnel prior to the evacuation, its contribution to the overall security......When South Sudan gained independence in 2011, the new country needed assistance from external actors during the transition to prevent the security situation from deteriorating. In 2012 the EU launched its Aviation Security Mission (EUAVSEC) in South Sudan as part of its Common Security and Defence...... Policy. This came in response to a South Sudanese request for EU support and assistance in strengthening the security in Juba International Airport, as it had proven difficult for South Sudan to establish a fully operational transport hub. The EU estimated that an improvement of the airport security...

  20. SELF-DEFENSE IN KARABAKH CONFLICT?

    Directory of Open Access Journals (Sweden)

    Saeed Bagheri

    2015-01-01

    Full Text Available Use of force is one of the principles of international law which has been banned by the UN Charter and modern constitutions. However, since the enforcement of the UN Charter, self-defense has become the preferred excuse for states to justify their use of force. But applying self-defense requires some conditions. Immediacy is one of the important conditions of self-defense. Immediacy defined as the time span between armed attacks and reaction to it, is the main discourse. This condition requires self defense immediately after the armed conflict or during a rational time span since its occurance.In this respect, the emerging Karabakh Conflict between Armenia and Azerbaijan in the 1990s is important. After Armenia’s armed attacks, Azerbaijan has acted within the scope of legitimate self-defense. But in accordance with UN Security Council cease-fire resolution Azerbaijan has suspended its self-defense actions. However, today, still twenty percent of Azerbaijani territory is still under Armenian occupation. Accordingly, after a long time the validity of Azerbaijan’s right to legitimate self-defense is still subject to arguments.In this article, by comparing two different approaches (strict and board interpretation approaches on the temporal link between the measures of self-defense and the armed attacks (immediacy, the temporal link between the self-defense countermeasures of Azerbaijan and armed attacks by Armenia in Karabakh Conflict will be examined.

  1. Formerly Used Defense Sites (FUDS) Public Properties

    Data.gov (United States)

    Department of Homeland Security — The FUDS Public GIS dataset contains point location information for the 2,709 Formerly Used Defense Sites (FUDS) properties where the U.S. Army Corps of Engineers is...

  2. Agency Problems and Airport Security: Quantitative and Qualitative Evidence on the Impact of Security Training.

    Science.gov (United States)

    de Gramatica, Martina; Massacci, Fabio; Shim, Woohyun; Turhan, Uğur; Williams, Julian

    2017-02-01

    We analyze the issue of agency costs in aviation security by combining results from a quantitative economic model with a qualitative study based on semi-structured interviews. Our model extends previous principal-agent models by combining the traditional fixed and varying monetary responses to physical and cognitive effort with nonmonetary welfare and potentially transferable value of employees' own human capital. To provide empirical evidence for the tradeoffs identified in the quantitative model, we have undertaken an extensive interview process with regulators, airport managers, security personnel, and those tasked with training security personnel from an airport operating in a relatively high-risk state, Turkey. Our results indicate that the effectiveness of additional training depends on the mix of "transferable skills" and "emotional" buy-in of the security agents. Principals need to identify on which side of a critical tipping point their agents are to ensure that additional training, with attached expectations of the burden of work, aligns the incentives of employees with the principals' own objectives. © 2016 Society for Risk Analysis.

  3. What Happens After the Defense?

    DEFF Research Database (Denmark)

    Feldtmann, Birgit

    2015-01-01

    The move toward privately contracted armed security personnel raises a number of regulative and legal issues. One example is the question of the master’s duty to render assistance in situations of distress: Does the master have to render assistance if the seafarer in distress is in fact a pirate...

  4. The United States, Japan, and Australia: Security Linkages to Southeast Asia

    Science.gov (United States)

    2011-04-01

    Prime Minister and Defense Minister Datuk Seri Najib Tun Razak in mid-March 2007 stated that user states that want to see better safety arrangements...defense minister Najib stated that the U.S. would be welcome to provide aircraft for “Eyes in the Sky” as long as the personnel on board were exclusively

  5. Nuclear weapons facilities. Hearing before the Subcommittee on Oversight and Investigations of the Committee on Energy and Commerce, House of Representatives, Ninety-Ninth Congress, Second Session, March 6, 1986

    International Nuclear Information System (INIS)

    Anon.

    1987-01-01

    A hearing to review evidence that security at DOE weapons facilities is not adequate to protect against a potential terrorist attack focused on incidents in which security personnel performances reveal weaknesses in the Inspection and Evaluation (I and E) program. Criticism of the program cited DOE credibility, personnel training and possible drug use by plant personnel, poor coordination, and inadequate protection for physical plants and classified information. Reduced budgeting for security contributed to the problem. The hearing record includes an exchange of correspondence between the Oversight Committee and government officials, the testimony of DOE officials responsible for defense programs, and other material submitted for the record

  6. The laser Megajoule facility personnel security and safety interlocks

    International Nuclear Information System (INIS)

    Chapuis, J.C.; Arnoul, J.P.; Hurst, A.; Manson, M.

    2012-01-01

    The LMJ (Laser Megajoule) is designed to deliver about 1.4 MJ of 0.35 μm light to targets for high energy density physics experiments. Such an installation entails specific hazards related to the presence of intense laser beams, and high voltage power laser amplifiers. Furthermore, the thermonuclear fusion reactions induced by the experiment also produce different radiations and neutrons burst, and also activate various materials in the chamber environment. All these hazards could be lethal. The SSP (Personnel Safety System) was designed to prevent accidents and protect personnel working in the LMJ. To satisfy at the lowest cost the requirements of safety regulations and those of the operation management, the choice was made to implement a functional architecture built around two independent technological barriers when required by the risk level. Each technical barrier is composed of two subsets, one dedicated to hazard sources management, and the other one dedicated to worker presence management. The two completely independent barriers, even at the sensor or actuator level, are designed with different technologies adapted to the required Safety Integrity Level. The combination of these 2 barriers is equivalent to a unique barrier with a rate of dangerous failure of about 10 -6 per year

  7. DTIC Review: Biometric Security

    National Research Council Canada - National Science Library

    2007-01-01

    ...: Biometrics, the study of methods for uniquely recognizing humans based upon one or more intrinsic physical or behavioral traits, is a critical tool used in law enforcement, computer security and homeland defense...

  8. Security Management Strategies for Protecting Your Library's Network.

    Science.gov (United States)

    Ives, David J.

    1996-01-01

    Presents security procedures for protecting a library's computer system from potential threats by patrons or personnel, and describes how security can be breached. A sidebar identifies four areas of concern in security management: the hardware, the operating system, the network, and the user interface. A selected bibliography of sources on…

  9. Defense Science Board Task Force on Mobility

    National Research Council Canada - National Science Library

    Tuttle, Jr, William G

    2005-01-01

    .... national security objectives as it is today. Both the 2001 and 2005 National Defense Strategy objectives place greater emphasis than in the past on the nation's worldwide commitments, increasing the demand for responsive forces capable...

  10. 41 CFR 102-74.600 - Should Federal agencies utilize telework centers?

    Science.gov (United States)

    2010-07-01

    ... Personnel Management. (r) Small Business Administration. (s) Social Security Administration. (t) United... Agriculture. (b) Department of Commerce. (c) Department of Defense. (d) Department of Education. (e...

  11. Study on Maintenance Personnel Development Plan For The Exported APR1400 Commissioning

    International Nuclear Information System (INIS)

    Cho, Sungbae; Kim, Jongdae; Jun, Hokwang; Hwang, Inok; Kang, Jaeyuel

    2012-01-01

    This paper indicates ways to develop maintenance personnel for the exported APR1400 commissioning. The exported APR1400 has not been experienced ay maintenance yet, and requirements for maintenance personnel have not been clarified yet. Based on sound maintenance experience, KEPCO Plant Service and Engineering Company (KEPCO KPS) has studied on maintenance training and career requirement to establish a development plan of the maintenance personnel for the exported nuclear power plant. By defining manpower and training requirement, and mobilization plan, we expect to secure reliability of the exported APR1400

  12. Multi-Level Secure Local Area Network

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Information Systems Studies Security and Research (CISR)

    2011-01-01

    Multi-Level Secure Local Area Network is a cost effective, multi-level, easy to use office environment leveraging existing high assurance technology. The Department of Defense and U.S. Government have an identified need to securely share information classified at differing security levels. Because there exist no commercial solutions to this problem, NPS is developing a MLS LAN. The MLS LAN extends high assurance capabilities of an evaluated multi-level secure system to commercial personal com...

  13. Gross anatomy of network security

    Science.gov (United States)

    Siu, Thomas J.

    2002-01-01

    Information security involves many branches of effort, including information assurance, host level security, physical security, and network security. Computer network security methods and implementations are given a top-down description to permit a medically focused audience to anchor this information to their daily practice. The depth of detail of network functionality and security measures, like that of the study of human anatomy, can be highly involved. Presented at the level of major gross anatomical systems, this paper will focus on network backbone implementation and perimeter defenses, then diagnostic tools, and finally the user practices (the human element). Physical security measures, though significant, have been defined as beyond the scope of this presentation.

  14. 77 FR 11495 - Renewal of Department of Defense Federal Advisory Committees

    Science.gov (United States)

    2012-02-27

    ... management, curricula, and methods of instructions, facilities, and other matters of interest. The Secretary... more than 10 members, who are eminent authorities in the fields of academia, business, national defense and security, the defense industry, and research and analysis. Not less than 50 percent of Board...

  15. 78 FR 67132 - GPS Satellite Simulator Control Working Group Meeting

    Science.gov (United States)

    2013-11-08

    ... DEPARTMENT OF DEFENSE Department of the Air Force GPS Satellite Simulator Control Working Group... simulator manufacturers, who supply products to the Department of Defense (DoD), and GPS simulator users..., and email address) to [email protected]us.af.mil and have your security personnel submit your VAR...

  16. Method to control the persons permitted to enter plants with increased security requirements and personnel lock for such plants

    International Nuclear Information System (INIS)

    Blaser, E.; Eickhoff, H.; Tretschoks, W.

    1978-01-01

    The personnel lock for a plant with increased security requirements, e.g. a nuclear power plant, has got two lock gates. Only persons whose right to enter has been established by the control equipment will be admitted to the lock chamber. For this purpose an identification recess is built in front of the first access to the lock chamber, where size, weight and the contours of the persons wanting to enter are roughly measured and compared with a code card carried along. The weight is established by a balance forming part of the base of the recess. By means of contact surfaces in the region of knees, upper thigh, chest and shoulder an upright position of the person is guaranteed. Scanning of the physical dimensions is performed with laser, infrared and light barriers. (DG) [de

  17. The design about the intrusion defense system for IHEP

    International Nuclear Information System (INIS)

    Liu Baoxu; Xu Rongsheng; Yu Chuansong; Wu Chunzhen

    2003-01-01

    With the development of network technologies, limitations on traditional methods of network security protection are becoming more and more obvious. An individual network security product or the simple combination of several products can hardly complete the goal of keeping from hackers' intrusion. Therefore, on the basis of the analyses about the security problems of IHEPNET which is an open and scientific research network, the author designs an intrusion defense system especially for IHEPNET

  18. Multitasking antimicrobial peptides, plant development, and host defense against biotic/abiotic stress

    Science.gov (United States)

    Crop losses due to pathogens are a major threat to global food security. Plants employ a multilayer defense system against pathogens including use of physical barriers (cell wall), induction of hypersensitive defense response (HR), resistance (R) proteins, and synthesis of antimicrobial peptides (AM...

  19. Leveraging State And Local Law Enforcement Maritime Homeland Security Practices

    Science.gov (United States)

    2016-03-01

    recreation, national defense, and tourism . To understand the maritime homeland security efforts put into place after 9/11 better, a study of the practices...fire service venturing beyond its fire suppression or emergency medical services role and asserted the value of having firefighters better integrated...national defense, and tourism , so too must be the approach to maritime homeland security. This research examined only the role of state and local law

  20. RFID Based Security Access Control System with GSM Technology

    OpenAIRE

    Peter Adole; Joseph M. Môm; Gabriel A. Igwue

    2016-01-01

    The security challenges being encountered in many places today require electronic means of controlling access to secured premises in addition to the available security personnel. Various technologies were used in different forms to solve these challenges. The Radio Frequency Identification (RFID) Based Access Control Security system with GSM technology presented in this work helps to prevent unauthorized access to controlled environments (secured premises). This is achieved mainly...

  1. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  2. 5 CFR 9701.508 - Homeland Security Labor Relations Board.

    Science.gov (United States)

    2010-01-01

    ... MANAGEMENT SYSTEM (DEPARTMENT OF HOMELAND SECURITY-OFFICE OF PERSONNEL MANAGEMENT) DEPARTMENT OF HOMELAND SECURITY HUMAN RESOURCES MANAGEMENT SYSTEM Labor-Management Relations § 9701.508 Homeland Security Labor... impression or a major policy. (2) In cases where the full HSLRB acts, a vote of the majority of the HSLRB (or...

  3. The Impact of Civilian Control on Contemporary Defense Planning Systems: Challenges for South East Europe

    Science.gov (United States)

    2011-03-01

    Long-Term Defense Planning,” Information and Security: An International Journal 23, no. 1 (2009): 62-72; and Nicu Ionel Sava, Western (NATO/PfP...questionable relevance elsewhere in the world.” Huntington advanced his notions of “objective” and “subjective” control explicitly around the...chamber committees for defense: Public Order Committee and National Security Committee. These two discuss the proposals advanced by the government. Then

  4. 5 CFR 930.301 - Information systems security awareness training program.

    Science.gov (United States)

    2010-01-01

    ... 5 Administrative Personnel 2 2010-01-01 2010-01-01 false Information systems security awareness... (MISCELLANEOUS) Information Security Responsibilities for Employees who Manage or Use Federal Information Systems § 930.301 Information systems security awareness training program. Each Executive Agency must develop a...

  5. NATO Advanced Study Institute on Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security & Defense

    CERN Document Server

    Hall, Trevor J; Paredes, Sofia A; Extreme Photonics & Applications

    2010-01-01

    "Extreme Photonics & Applications" arises from the 2008 NATO Advanced Study Institute in Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security and Defense. Leading experts in the manipulation of light offered by recent advances in laser physics and nanoscience were invited to give lectures in their fields of expertise and participate in discussions on current research, applications and new directions. The sum of their contributions to this book is a primer for the state of scientific knowledge and the issues within the subject of photonics taken to the extreme frontiers: molding light at the ultra-finest scales, which represents the beginning of the end to limitations in optical science for the benefit of 21st Century technological societies. Laser light is an exquisite tool for physical and chemical research. Physicists have recently developed pulsed lasers with such short durations that one laser shot takes the time of one molecular vibration or one electron rotation in an ...

  6. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon

    2016-01-01

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  7. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  8. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  9. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    Science.gov (United States)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  10. Defense AT&L. Volume 44, Number 4

    Science.gov (United States)

    2015-08-01

    integrated web applications. These apps will share the same map engine, chat function, and secure underlying data, decreasing training time for soldiers...security challenges. Revital - izing technology innovation must be at the forefront of this strategy in order to answer President Obama’s call to action...workforce will have available a num- ber of tools on business. defense.gov/ apps —a man- agement system to track performance and goaling. Buying

  11. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  12. Personnel Risks in Ensuring Safety of Medical Activity

    Directory of Open Access Journals (Sweden)

    O. L. Zadvornaya

    2017-01-01

    Full Text Available Purpose: modern strategies of management of the organization require the formation of special management approaches based on the analysis of the mechanisms and processes of the organization of medical activities related to possible risks in activity of medical personnel. Based on international experience and own research the authors have identified features of a system of management of personnel risk in medical activities, examined approaches showing the sequence and contents of the main practical activities of the formation, maintenance and development of the system of management of personnel risks. Emphasized is the need for further research and implementation of the system of management of personnel risk in health care organizations. Study and assessment of personnel risks affecting the security of medical activities aimed at the development of the system of personnel risk management, development of a system of identification and monitoring of HR risk indicators with a purpose to improve institutional management and increase efficiency of activity of medical organizations. Methods: in the present study, the following methods were used: systemic approach, content analysis, methods of social diagnosis (questionnaires, interviews, comparative analysis, method of expert evaluations, method of statistical processing of information. Results: approaches to predict the occurrence and development of personnel risks have been reviewed and proposed. Conclusions and Relevance: patient safety is a global issue affecting countries at all levels of development. Each year, the WHO identifies a number of systemic and technical aspects and trends in the field of patient safety related to actions of medical workers. Existing imbalances in the staffing of the health system of the Russian Federation increase the probability of potential risks in medical practice. The personnel policy of healthcare of the Russian Federation requires further improvement and

  13. 78 FR 37244 - Submission for Review: We Need Important Information About Your Eligibility for Social Security...

    Science.gov (United States)

    2013-06-20

    ... Important Information About Your Eligibility for Social Security Disability Benefits, RI 98-7. As required... Personnel Management. Title: We Need Important Information About Your Eligibility for Social Security... OFFICE OF PERSONNEL MANAGEMENT Submission for Review: We Need Important Information About Your...

  14. ATM security via "Stargate" solution

    OpenAIRE

    Hensley, Katrina; Ludden, Fredrick

    1999-01-01

    Approved for public release, distribution unlimited. In today's world of integrating voice, video and data into a single network, Asynchronous Transfer Mode (ATM) networks have become prevalent in the Department of Defense. The Department of Defense's critical data will have to pass through public networks, which causes concern for security. This study presents an efficient solution aimed at authenticating communications over public ATM networks. The authenticating device, Stargate, utiliz...

  15. Biotech Business Lessons for Defense Acquisition

    Science.gov (United States)

    2016-01-01

    repudiates what func- tional personnel hold dear—that their hurdles are vital to some moral or ethical responsibility to protect or safeguard...94 Strategic Studies Quarterly ♦ Summer 2016 Biotech Business Lessons for Defense Acquisition Col David L. Peeler Jr., USAF Abstract The desire to...examples and lessons from private business sectors would serve DOD interests well. ✵ ✵ ✵ ✵ ✵ Acquisition reform! No other two words so stress or trouble

  16. FAA computer security : concerns remain due to personnel and other continuing weaknesses

    Science.gov (United States)

    2000-08-01

    FAA has a history of computer security weaknesses in a number of areas, including its physical security management at facilities that house air traffic control (ATC) systems, systems security for both operational and future systems, management struct...

  17. 5 CFR 9701.313 - Homeland Security Compensation Committee.

    Science.gov (United States)

    2010-01-01

    .... 9701.313 Section 9701.313 Administrative Personnel DEPARTMENT OF HOMELAND SECURITY HUMAN RESOURCES... SECURITY HUMAN RESOURCES MANAGEMENT SYSTEM Pay and Pay Administration Overview of Pay System § 9701.313... special rate supplements. The Compensation Committee will consider factors such as turnover, recruitment...

  18. 32 CFR 806b.12 - Requesting the Social Security Number.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Requesting the Social Security Number. 806b.12... Number. When asking an individual for his or her Social Security Number, always give a Privacy Act... Social Security Number; and whether providing the Social Security Number is voluntary or mandatory. Do...

  19. 32 CFR 637.20 - Security surveillance systems.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Security surveillance systems. 637.20 Section 637... ENFORCEMENT AND CRIMINAL INVESTIGATIONS MILITARY POLICE INVESTIGATION Investigations § 637.20 Security surveillance systems. Closed circuit video recording systems, to include those with an audio capability, may be...

  20. The Evolution of European Security: From Confrontation to Cooperation

    Science.gov (United States)

    2013-03-01

    Vasconcelos , (Paris: The European Union Institute for Security Studies, 2009), 41. 60 Ibid. 61 European Union Home Page, “Common Security and...of ESDP,” in What Ambitions for European Defense in 2020?, 2nd ed., ed. Álvaro de Vasconcelos (Paris: The European Union Institute for Security

  1. Security in the nuclear medicine department

    International Nuclear Information System (INIS)

    Bassingham, S.; Gane, J.; Chan, P.S.; Heenan, S.; Gulliver, N.; McVey, J.

    2005-01-01

    The current threat from terrorism highlights the need for awareness of adequate security of radioactive sources by health bodies to prevent the opportunistic access to, theft of. or accidental loss of sources, together with stringent security measures in place to prevent the international misuse of radioactive sources as a weapon by unauthorised access. This presentation discusses the processes undertaken to ensure the safety and security of radioactive materials within the nuclear medicine department in line with current regulations and guidelines. These include risk assessments, security systems, audit trails, restricted access and personnel background checks

  2. Homeland Security: The Department of Defense's Role

    National Research Council Canada - National Science Library

    Bowman, Steve

    2003-01-01

    ...) more closely with federal, state, and local agencies in their homeland security activities. DoD resources are unique in the government, both in their size and capabilities, and can be applied to both deter and respond to terrorist acts...

  3. Twitter, Facebook, and Ten Red Balloons: Social Network Problem Solving and Homeland Security

    OpenAIRE

    Ford, Christopher M.

    2011-01-01

    This article appeared in Homeland Security Affairs (February 2011), v.7 no.1 This essay, the winner of the Center for Homeland Defense and Security (CHDS) Essay Contest in 2010, looks at how homeland security could benefit from crowd-sourced applications accessed through social networking tools such as Twitter and Facebook. Christopher M. Ford looks at the apparent efficacy of two such endeavors: the Defense Advanced Research Projects Agency'۪s (DARPA) competition to find ten 8-foot balloo...

  4. Security Assessment Simulation Toolkit (SAST) Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSD NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.

  5. Army Personnel Complied with the Berry Amendment but Can Improve Compliance with the Buy American Act

    Science.gov (United States)

    2014-11-07

    that supports the warfighter; promotes accountability, integrity , and efficiency; advises the Secretary of Defense and Congress; and informs the...not procuring Berry Amendment compliant athletic footwear for enlisted personnel. Athletic shoes are subject to the Berry Amendment and the Buy

  6. Evaluation of Contracting and Production Activities at: The Defense Logistics Agency’s Defense Supply Centers. Volume 3. Defense Personnel Support Center Review.

    Science.gov (United States)

    1984-03-01

    with GAO; GAO sustained only 1. The Maybank Amendment also complicates both the bidding and award process. Normally, the DoD Appropriation Act...precludes DoD from paying a price differential on contracts awarded for labor surplus area (LSA) set-asides. This restriction, known as the Maybank Amendment...personnel believe that the frequency of bid protests has increased as a consequence of the bidding complica- tions introduced by the Maybank revision

  7. Privacy Act System of Records: EPA Personnel Emergency Contact Files, EPA-44

    Science.gov (United States)

    Learn about the EPA Personnel Emergency Contact Files System, including including who is covered in the system, the purpose of data collection, routine uses for the system's records, and other security procedure.

  8. Analisis Teori Offense-Defense Pada Reformasi Kebijakan Pertahanan Jepang Dalam Dinamika Keamanan Di Asia Timur

    Directory of Open Access Journals (Sweden)

    Fadhil Alghifari

    2016-05-01

    Full Text Available This paper will seek to demonstrate how the use of Offense-Defense Theory can best explain the Japan’s new defense reform legislation that enables the country to play a more comprehensive global security role commensurate with its capabilities, resources, national interests, and international responsibilities. Through this offense-defense lens, it will be argued that Japan’s new defense reform legislation is a response to the growing dominance of ‘offensive’ behaviour by the neighbouring countries in East Asia. This paper will then elaborate more about the elements that are used in the offense-defense theory to analyze the ‘offense’ dominance that prompts East Asian states behave aggressively and defensively including Japan. Furthermore, this paper will explain why Japan is currently playing the ‘defensive’ role to counter the growing dominance of ‘offense’ in East Asia through the four variables of offense-defense balance; military doctrine and technology, geographical considerations, social and political order, and diplomatic arrangements. Thus, we will see that Japan holds the key to the offense-defense and security balance in the increasingly hostile environment in East Asia.

  9. Whither a Common Security for Southeast Asia?

    Science.gov (United States)

    1998-06-05

    by China. Even in 1994, the then-Malaysian Defense Minister Najib was careful to play down the security role of ASEAN as he still saw it as being... Razak Baginda. "Southeast Asia and Pacific Regional Security: Towards Multilateralism Amid Uncertainty?" Military Technology (April 1994): 10- 16

  10. Defense Logistics Army Should Assess Cost and Benefits of the Workload Performance System Expansion

    National Research Council Canada - National Science Library

    1999-01-01

    .... In the Department of Defense's (DOD) fiscal years 1997 and 1998 Annual Statements of Assurance, DOD noted difficulties in relating personnel requirements to workload and budget as a material weakness in the Army's manpower requirements...

  11. 48 CFR 232.202-4 - Security for Government financing.

    Science.gov (United States)

    2010-10-01

    ... financing. 232.202-4 Section 232.202-4 Federal Acquisition Regulations System DEFENSE ACQUISITION REGULATIONS SYSTEM, DEPARTMENT OF DEFENSE GENERAL CONTRACTING REQUIREMENTS CONTRACT FINANCING Commercial Item Purchase Financing 232.202-4 Security for Government financing. (a)(2) When determining whether an offeror...

  12. Securing social media in the enterprise

    CERN Document Server

    Dalziel, Henry

    2015-01-01

    Securing Social Media in the Enterprise is a concise overview of the security threats posed by the use of social media sites and apps in enterprise network environments. Social media sites and apps are now a ubiquitous presence within enterprise systems and networks, and are vulnerable to a wide range of digital systems attacks. This brief volume provides security professionals and network systems administrators a much-needed dive into the most current threats, detection techniques, and defenses for these attacks, and provides a roadmap for best practices to secure and manage social media wi

  13. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  14. Teaching introductory computer security at a Department of Defense university

    OpenAIRE

    Irvine, Cynthia E.

    1997-01-01

    The Naval Postgraduate School Center for Information Systems Security (INFOSEC) Studies and Research (NPS CISR) has developed an instructional program in computer security. Its objective is to insure that students not only understand practical aspects of computer security associated with current technology, but also learn the fundamental principles that can be applied to the development of systems for which high confidence in policy enforcement can be achieved. Introduction to Computer Sec...

  15. Defense Trade: Data Collection and Coordination on Offsets

    National Research Council Canada - National Science Library

    2000-01-01

    ... on the U.S. economy and national security. Defense offsets are the full range of industrial and commercial benefits that firms provide to foreign governments as inducements or conditions for the purchase of military goods and services...

  16. Final Report for Bio-Inspired Approaches to Moving-Target Defense Strategies

    Energy Technology Data Exchange (ETDEWEB)

    Fink, Glenn A.; Oehmen, Christopher S.

    2012-09-01

    This report records the work and contributions of the NITRD-funded Bio-Inspired Approaches to Moving-Target Defense Strategies project performed by Pacific Northwest National Laboratory under the technical guidance of the National Security Agency’s R6 division. The project has incorporated a number of bio-inspired cyber defensive technologies within an elastic framework provided by the Digital Ants. This project has created the first scalable, real-world prototype of the Digital Ants Framework (DAF)[11] and integrated five technologies into this flexible, decentralized framework: (1) Ant-Based Cyber Defense (ABCD), (2) Behavioral Indicators, (3) Bioinformatic Clas- sification, (4) Moving-Target Reconfiguration, and (5) Ambient Collaboration. The DAF can be used operationally to decentralize many such data intensive applications that normally rely on collection of large amounts of data in a central repository. In this work, we have shown how these component applications may be decentralized and may perform analysis at the edge. Operationally, this will enable analytics to scale far beyond current limitations while not suffering from the bandwidth or computational limitations of centralized analysis. This effort has advanced the R6 Cyber Security research program to secure digital infrastructures by developing a dynamic means to adaptively defend complex cyber systems. We hope that this work will benefit both our client’s efforts in system behavior modeling and cyber security to the overall benefit of the nation.

  17. 75 FR 17903 - Federal Advisory Committee; Defense Health Board (DHB) Meeting

    Science.gov (United States)

    2010-04-08

    ..., VA 22204. The June 9 meeting will be held at the Industrial College of the Armed Forces, Fort McNair... to the Board: Department of Defense Task Force on the Prevention of Suicide by Members of the Armed.... 552b, as amended, and 41 CFR 102-3.155, in the interest of national security, the Department of Defense...

  18. Review of defense display research programs

    Science.gov (United States)

    Tulis, Robert W.; Hopper, Darrel G.; Morton, David C.; Shashidhar, Ranganathan

    2001-09-01

    Display research has comprised a substantial portion of the defense investment in new technology for national security for the past 13 years. These investments have been made by the separate service departments and, especially, via several Defense Research Projects Agency (DARPA) programs, known collectively as the High Definition Systems (HDS) Program (which ended in 2001) and via the Office of the Secretary of Defense (OSD) Defense Production Act (DPA) Title III Program (efforts ended in 2000). Using input from the Army, Navy, and Air Force to focus research and identify insertion opportunities, DARPA and the Title III Program Office have made investments to develop the national technology base and manufacturing infrastructure necessary to meet the twin challenge of providing affordable displays in current systems and enabling the DoD strategy of winning future conflicts by getting more information to all participants during the battle. These completed DARPA and DPA research and infrastructure programs are reviewed. Service investments have been and are being made to transition display technology; examples are described. Display science and technology (S&T) visions are documented for each service to assist the identification of areas meriting consideration for future defense research.

  19. Defense Infrastructure: Continuing Challenges in Managing DOD Lodging Programs as Army Moves to Privatize Its Program

    National Research Council Canada - National Science Library

    Holman, Barry W; Kennedy, Michael; Dickey, Claudia; Lenane, Kate; Sarapu, Leslie; Silvers, Julie; Weissman, Cheryl

    2006-01-01

    The Department of Defense (DoD) transient lodging programs were established to provide quality temporary facilities for authorized personnel, and to reduce travel costs through lower rates than commercial hotels...

  20. Department of Defense: Observations on the National Industrial Security Program

    National Research Council Canada - National Science Library

    Barr, Ann C; Denomme, Thomas J; Booth, Brandon; Krump, John; Sloan, Karen; Slodkowski, Lillian; Sterling, Suzanne

    2008-01-01

    .... In terms of facility oversight, DSS maintained files on contractor facilities security programs and their security violations, but it did not analyze this information to determine, for example...

  1. 32 CFR 584.9 - Involuntary allotments.

    Science.gov (United States)

    2010-07-01

    ... National Defense Department of Defense (Continued) DEPARTMENT OF THE ARMY PERSONNEL FAMILY SUPPORT, CHILD...-G, Indianapolis, IN 46249-0160. An authorized person is— (i) Any agent or attorney of any State having in effect a plan approved under part D of title IV of the Social Security Act (42 U.S.C. 651-664...

  2. 76 FR 18812 - Submission for Review: We Need the Social Security Number of the Person Named Below, RI 38-45

    Science.gov (United States)

    2011-04-05

    ... OFFICE OF PERSONNEL MANAGEMENT Submission for Review: We Need the Social Security Number of the... request (ICR) 3206-0144, We Need the Social Security Number of the Person Named Below, RI 38-45. As... Operations, Retirement Services, Office of Personnel Management. Title: We Need the Social Security Number of...

  3. Research on Network Defense Strategy Based on Honey Pot Technology

    Science.gov (United States)

    Hong, Jianchao; Hua, Ying

    2018-03-01

    As a new network security technology of active defense, The honeypot technology has become a very effective and practical method of decoy attackers. The thesis discusses the theory, structure, characteristic, design and implementation of Honeypot in detail. Aiming at the development of means of attack, put forward a kind of network defense technology based on honeypot technology, constructing a virtual Honeypot demonstrate the honeypot’s functions.

  4. A guide for developing an ADP security plan for Navy Finance Center, Cleveland, Ohio

    OpenAIRE

    Barber, Daniel E.; Hodnett, Elwood Thomas, Jr.

    1982-01-01

    Approved for public release; distribution is unlimited This paper is intended to be used as a guide by personnel at the Navy Finance Center (NFC) Cleveland, Ohio in developing an Automatic Data Processing (ADP) Security Plan. An effort has been made to combine the requirements for an ADP security plan established by OPNAVINST5239.1A with pertinent information from other selected readings. The importance of the devotion of personnel, time and funds to ADP security planning has been emphas...

  5. 77 FR 11142 - Merchant Marine Personnel Advisory Committee: Intercessional Meeting

    Science.gov (United States)

    2012-02-24

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2012-0133] Merchant Marine Personnel... at the Hilton San Francisco Airport Bayfront Hotel, 600 Airport Blvd., Burlingame, CA 94010. For..., we are inviting public comment on the issues to be considered by the working group, which are listed...

  6. 77 FR 65570 - Merchant Marine Personnel Advisory Committee: Intercessional Meeting

    Science.gov (United States)

    2012-10-29

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2012-0968] Merchant Marine Personnel... hotel facilities or services for individuals with disabilities or to request special assistance, contact... comment on the issues to be considered by the work group, which are listed in the ``Agenda'' section below...

  7. Developing the Cyber Defenders of Tomorrow with Regional Collegiate Cyber Defense Competitions (CCDC)

    Science.gov (United States)

    Carlin, Anna; Manson, Daniel P.; Zhu, Jake

    2010-01-01

    With the projected higher demand for Network Systems Analysts and increasing computer crime, network security specialists are an organization's first line of defense. The principle function of this paper is to provide the evolution of Collegiate Cyber Defense Competitions (CCDC), event planning required, soliciting sponsors, recruiting personnel…

  8. Options for Using Military Waiver Information in Personnel Security Clearance Investigations

    Science.gov (United States)

    2007-03-01

    for applicants in Navy training schools (OPNAV INSTRUCTION 1514.lB). Waiver data are stored in PRIDE but limited to daily lists of waiver requests...Defense Waiver Codes Waiver code Explanation AYA Age maximum exceeded for enlistment purposes; waiver granted by the highest authority 1 level

  9. Charges Assessed the Army by the Defense Logistics Agency for Deployable Medical Systems

    National Research Council Canada - National Science Library

    1995-01-01

    .... Deployable medical systems are standardized modular field hospitals that can be prepositioned in the event of a contingency, national emergency, or war operations. In FY 1994, the Defense Personnel Support Center billed the Army $25 million for acquiring and assembling deployable medical systems.

  10. Guide for the Management of Multinational Programs. A Handbook for Managers Entering the World of International Acquisition. Second Edition

    Science.gov (United States)

    1987-05-11

    of concern have been somewhat modified, as evidenced by the Eastern Airlines and the recent 10-11 northwest Airlines purchase of the A-300 Airbus and...extensions of the DIS •’At affect international cooperative efforts. These are the Defense Irdus- trial Security Clearance Office ( DISCO ), the Defense...determining the eligibility of industrial personnel for access to classified 17-24 defense information. This function is performed centrally by DISCO . DISCO

  11. 76 FR 66933 - Privacy Act of 1974; Department of Homeland Security U.S. Coast Guard DHS/USCG-014 Military Pay...

    Science.gov (United States)

    2011-10-28

    ... 1974; Department of Homeland Security U.S. Coast Guard DHS/USCG--014 Military Pay and Personnel System... Security U.S. Coast Guard--014 Military Pay and Personnel System of Records.'' This system of records allows the Department of Homeland Security U.S. Coast Guard to collect and maintain records regarding pay...

  12. A Multilevel Secure Workflow Management System

    National Research Council Canada - National Science Library

    Kang, Myong H; Froscher, Judith N; Sheth, Amit P; Kochut, Krys J; Miller, John A

    1999-01-01

    The Department of Defense (DoD) needs multilevel secure (MLS) workflow management systems to enable globally distributed users and applications to cooperate across classification levels to achieve mission critical goals...

  13. 2005 Department of Defense Survey of Health Related Behaviors among Active Duty Military Personnel

    National Research Council Canada - National Science Library

    Bray, Robert M; Hourani, Laurel L; Rae Olmsted, Kristine L; Witt, Michael; Brown, Janice M; Pemberton, Michael R; Marsden, Mary Ellen; Marriott, Bernadette; Scheffler, Scott; Vandermaas-Peeler, Russ

    2006-01-01

    ... Secretary of Defense (Health Affairs). All of the surveys investigated the prevalence of alcohol use, illicit drug use, and tobacco use, as well as negative consequences associated with substance use...

  14. Preserving the ABM treaty: a critique of the Reagan Strategic Defense Initiative

    International Nuclear Information System (INIS)

    Drell, S.D.; Farley, P.J.; Holloway, D.

    1984-01-01

    President Reagan's Strategic Defense Initiative (SDI) proposal for long-term research and development on a leak-proof defense capability conflicts with the past 15 years of Soviet-American strategic relations and arms control negotiations. It represents a unilateral change, and will elicit a Soviet response based on how the Soviets think their own security may be affected. Whether the SDI transcends or enhances defense, it raises basic issues involving the US-Soviet strategic relationship. Emphasizing the central bearing of the Anti-Ballistic Missile (ABM) Treaty of 1972 the author reviews these issues and questions about the technical and strategic grounds of the proposal. Three recommendations are to limit the SDI program to a search for scientific possibilities, to consult with the Soviets on the ABM Treaty, and to recognize that the ABM Treaty will enhance security more than the SDI. 58 references

  15. 38 CFR 17.230 - Contingency backup to the Department of Defense.

    Science.gov (United States)

    2010-07-01

    ... the Department of Defense. (a) Priority care to active duty personnel. The Secretary, during and/or..., nursing home care, and medical services to members of the Armed Forces on active duty. The Secretary may... Armed Forces on active duty than to any other group of persons eligible for such care and services with...

  16. Design and Implementation of a Cyber-Defense Exercise

    OpenAIRE

    Adrian Furtuna

    2010-01-01

    Learning by practice is a very effective way of education in some activity domains, including information security. The article explores this idea by showing how a cyber-defense exercise can be designed and implemented in order to reach its educational goals.

  17. Development of an integrated campus security alerting system ...

    African Journals Online (AJOL)

    This work presents an integrated alerting system which uses both the Internet Protocol (IP) cameras and micro-switches for monitoring security situations thereby providing an immediate alerting signal to the security personnel. The system has the input unit, processing unit, control unit and the power supply unit as its ...

  18. A novel wireless local positioning system for airport (indoor) security

    Science.gov (United States)

    Zekavat, Seyed A.; Tong, Hui; Tan, Jindong

    2004-09-01

    A novel wireless local positioning system (WLPS) for airport (or indoor) security is introduced. This system is used by airport (indoor) security guards to locate all of, or a group of airport employees or passengers within the airport area. WLPS consists of two main parts: (1) a base station that is carried by security personnel; hence, introducing dynamic base station (DBS), and (2) a transponder (TRX) that is mounted on all people (including security personnel) present at the airport; thus, introducing them as active targets. In this paper, we (a) draw a futuristic view of the airport security systems, and the flow of information at the airports, (b) investigate the techniques of extending WLPS coverage area beyond the line-of-sight (LoS), and (c) study the performance of this system via standard transceivers, and direct sequence code division multiple access (DS-CDMA) systems with and without antenna arrays and conventional beamforming (BF).

  19. Database Security: What Students Need to Know

    Science.gov (United States)

    Murray, Meg Coffin

    2010-01-01

    Database security is a growing concern evidenced by an increase in the number of reported incidents of loss of or unauthorized exposure to sensitive data. As the amount of data collected, retained and shared electronically expands, so does the need to understand database security. The Defense Information Systems Agency of the US Department of…

  20. 75 FR 43494 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2010-07-26

    ... Register Liaison Officer, Department of Defense. GNSA 01 System name: NSA/CSS Access, Authority and Release... records are covered by GNSA 11, NSA/CSS Key Accountability Records, GNSA 10, NSA/CSS Personnel Security...

  1. The changing face of Hanford security 1990--1994

    International Nuclear Information System (INIS)

    Thielman, J.

    1995-01-01

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE's Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almost literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here

  2. 33 CFR 103.505 - Elements of the Area Maritime Security (AMS) Plan.

    Science.gov (United States)

    2010-07-01

    ... port in case of security threats or breaches of security; (j) Procedures for periodic plan review... (CSO), Vessel Security Officers (VSO), public safety officers, emergency response personnel, and crisis management organization representatives within the port, including 24-hour contact details; (m) Measures to...

  3. The Politics of Security Deployment of Security Operatives to Jos Metropolis, Plateau State, Nigeria 2001-2014

    Directory of Open Access Journals (Sweden)

    Dantani Umar

    2017-01-01

    Full Text Available The paper examines the politics of security deployment by the Federal Government of Nigeria to Jos, metropolis. A cross-sectional study was conducted and Public Opinion Theory adopted. Methodologically, mixed methods of data collection were conducted that involved the administration of 377 questionnaires to adult respondents, six In-Depth Interviews with religious and community leaders while three Key Informant Interviews with security personnel working with Special Task Force. The survey reveals that, the deployment of Mobile Police from 2001-2010 and the formation of Special Task Force in 2010 has generated mixed reactions and divergent perceptions among the residents of Jos metropolis. Majority of the ethnic groups that are predominantly Christians were more contented with the deployment of the Mobile Police whereas ethnic groups that are dominantly Muslims questioned the neutrality, capability, performance and strength of the Nigerian Police Force in managing the crises. The study recommends that, security personnel should display high degree of neutrality in order to earn the confidence of the residents and change their perceptions.

  4. JPRS Report, Soviet Union, Military Affairs, Personnel Report: USSR Ministry of Defense, January 1989

    National Research Council Canada - National Science Library

    1989-01-01

    This volume lists names, ranks and assignments of Soviet commanders serving in the USSR Ministry of Defense and in some related agencies, compiled from various, open Soviet sources through January of 1989...

  5. Joint force protection advanced security system (JFPASS) "the future of force protection: integrate and automate"

    Science.gov (United States)

    Lama, Carlos E.; Fagan, Joe E.

    2009-09-01

    The United States Department of Defense (DoD) defines 'force protection' as "preventive measures taken to mitigate hostile actions against DoD personnel (to include family members), resources, facilities, and critical information." Advanced technologies enable significant improvements in automating and distributing situation awareness, optimizing operator time, and improving sustainability, which enhance protection and lower costs. The JFPASS Joint Capability Technology Demonstration (JCTD) demonstrates a force protection environment that combines physical security and Chemical, Biological, Radiological, Nuclear, and Explosive (CBRNE) defense through the application of integrated command and control and data fusion. The JFPASS JCTD provides a layered approach to force protection by integrating traditional sensors used in physical security, such as video cameras, battlefield surveillance radars, unmanned and unattended ground sensors. The optimization of human participation and automation of processes is achieved by employment of unmanned ground vehicles, along with remotely operated lethal and less-than-lethal weapon systems. These capabilities are integrated via a tailorable, user-defined common operational picture display through a data fusion engine operating in the background. The combined systems automate the screening of alarms, manage the information displays, and provide assessment and response measures. The data fusion engine links disparate sensors and systems, and applies tailored logic to focus the assessment of events. It enables timely responses by providing the user with automated and semi-automated decision support tools. The JFPASS JCTD uses standard communication/data exchange protocols, which allow the system to incorporate future sensor technologies or communication networks, while maintaining the ability to communicate with legacy or existing systems.

  6. 76 FR 14590 - Defense Federal Acquisition Regulation Supplement; Safety of Facilities, Infrastructure, and...

    Science.gov (United States)

    2011-03-17

    ... makes it unlikely that a small business could afford to sustain the infrastructure required to perform...-AG73 Defense Federal Acquisition Regulation Supplement; Safety of Facilities, Infrastructure, and... facilities, infrastructure, and equipment that are intended for use by military or civilian personnel of the...

  7. A Probabilistic Framework for Security Scenarios with Dependent Actions

    NARCIS (Netherlands)

    Kordy, Barbara; Pouly, Marc; Schweizer, Patrick; Albert, Elvira; Sekereinsk, Emil

    2014-01-01

    This work addresses the growing need of performing meaningful probabilistic analysis of security. We propose a framework that integrates the graphical security modeling technique of attack–defense trees with probabilistic information expressed in terms of Bayesian networks. This allows us to perform

  8. Measuring Stability and Security in Iraq

    National Research Council Canada - National Science Library

    2007-01-01

    This report to Congress, Measuring Stability and Security in Iraq, is submitted pursuant to Section 9010 of the Department of Defense Appropriations Act 2007, Public Law 109-289 as amended by Section...

  9. Cyber Security: Assessing Our Vulnerabilities and Developing an Effective Defense

    Science.gov (United States)

    Spafford, Eugene H.

    The number and sophistication of cyberattacks continues to increase, but no national policy is in place to confront them. Critical systems need to be built on secure foundations, rather than the cheapest general-purpose platform. A program that combines education in cyber security, increasing resources for law enforcement, development of reliable systems for critical applications, and expanding research support in multiple areas of security and reliability is essential to combat risks that are far beyond the nuisances of spam email and viruses, and involve widespread espionage, theft, and attacks on essential services.

  10. Manpower, Personnel, and Training Assessment (MPTA) Handbook

    Science.gov (United States)

    2015-11-01

    programs. 8. Target Audience Description ( TAD ) The TAD is the initial description of the number and type of personnel required to operate, maintain...requirements, etc.) describing the Soldiers operating or maintaining the system. In cases where operating a system requires a security clearance, the TAD ...Authority. Milestone Decision Authority Target Audience Description ( TAD ) AR 602-2 AR 611-1 DA Pam 611-21 X X X X X X The TAD lists

  11. Security Engineering FY17 Systems Aware Cybersecurity

    Science.gov (United States)

    2017-12-07

    Security Engineering – FY17 Systems Aware Cybersecurity Technical Report SERC-2017-TR-114 December 7 2017 Principal Investigator: Dr...December 7, 2017 Copyright © 2017 Stevens Institute of Technology, Systems Engineering Research Center The Systems Engineering Research Center (SERC...supported, in whole or in part, by the U.S. Department of Defense through the Office of the Assistant Secretary of Defense for Research and Engineering (ASD

  12. 32 CFR 552.109 - Routine security controls.

    Science.gov (United States)

    2010-07-01

    ..., dependent, or DoD civilian identification cards are authorized unimpeded access to Fort Lewis during periods... who desire to visit unit areas, club facilities and other recreational facilities, security personnel...

  13. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  14. Integrating Programming Language and Operating System Information Security Mechanisms

    Science.gov (United States)

    2016-08-31

    suggestions for reducing the burden, to the Department of Defense, Executive Service Directorate (0704-0188). Respondents should be aware that...improve the precision of security enforcement, and to provide greater assurance of information security. This grant focuses on two key projects: language...based control of authority; and formal guarantees for the correctness of audit information. 15. SUBJECT TERMS 16. SECURITY CLASSIFICATION OF: 17

  15. The U.S. Arms Embargo of 1975-1978 and Its Effects on the Development of the Turkish Defense Industry

    Science.gov (United States)

    2014-09-01

    Turkish Defense Industry 15. NUMBER OF PAGES 93 16. PRICE CODE 17. SECURITY CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION...Organization CPI consumer price inflation DIEC Defense Industry Executive Committee DP Democrat Party EEC European Economic Community EOKA...sugar, and flour . With the return of men to their homes after World War I and the Independence War, Turkey experienced a dramatic increase in

  16. Abramovo Counterterrorism Training Center

    International Nuclear Information System (INIS)

    Hayes, Christopher M.; Ross, Larry; Kaldenbach, Karen Yvonne; Estigneev, Yuri; Murievav, Andrey

    2011-01-01

    The U.S. government has been assisting the Russian Federation (RF) Ministry of Defense (MOD) for many years with nuclear weapons transportation security (NWTS) through the provision of specialized guard escort railcars and cargo railcars with integrated physical security and communication systems, armored transport vehicles, and armored escort vehicles. As a natural continuation of the NWTS program, a partnership has been formed to construct a training center that will provide counterterrorism training to personnel in all branches of the RF MOD. The Abramovo Counterterrorism Training Center (ACTC) is a multinational, multiagency project with funding from Canada, RF and the U.S. Departments of Defense and Energy. ACTC will be a facility where MOD personnel can conduct basic through advanced training in various security measures to protect Category IA material against the threat of terrorist attack. The training will enhance defense-in-depth principles by integrating MOD guard force personnel into the overall physical protection systems and improving their overall response time and neutralization capabilities. The ACTC project includes infrastructure improvements, renovation of existing buildings, construction of new buildings, construction of new training facilities, and provision of training and other equipment. Classroom training will be conducted in a renovated training building. Basic and intermediate training will be conducted on three different security training areas where various obstacles and static training devices will be constructed. The central element of ACTC, where advanced training will be held, is the 'autodrome,' a 3 km road along which various terrorist events can be staged to challenge MOD personnel in realistic and dynamic nuclear weapons transportation scenarios. This paper will address the ACTC project elements and the vision for training development and integrating this training into actual nuclear weapons transportation operations.

  17. The WINS Academy Security Certification Programme: The Route to Demonstrable Competence

    International Nuclear Information System (INIS)

    Howsley, Roger

    2014-01-01

    Key Messages: The Nuclear Sector is a long way behind other sectors in certifying personnel with security accountabilities as being competent; We need to do something about it urgently; Attending security awareness courses is simply not enough

  18. How ISO/IEC 17799 can be used for base lining information assurance among entities using data mining for defense, homeland security, commercial, and other civilian/commercial domains

    Science.gov (United States)

    Perry, William G.

    2006-04-01

    One goal of database mining is to draw unique and valid perspectives from multiple data sources. Insights that are fashioned from closely-held data stores are likely to possess a high degree of reliability. The degree of information assurance comes into question, however, when external databases are accessed, combined and analyzed to form new perspectives. ISO/IEC 17799, Information technology-Security techniques-Code of practice for information security management, can be used to establish a higher level of information assurance among disparate entities using data mining in the defense, homeland security, commercial and other civilian/commercial domains. Organizations that meet ISO/IEC information security standards have identified and assessed risks, threats and vulnerabilities and have taken significant proactive steps to meet their unique security requirements. The ISO standards address twelve domains: risk assessment and treatment, security policy, organization of information security, asset management, human resources security, physical and environmental security, communications and operations management, access control, information systems acquisition, development and maintenance, information security incident management and business continuity management and compliance. Analysts can be relatively confident that if organizations are ISO 17799 compliant, a high degree of information assurance is likely to be a characteristic of the data sets being used. The reverse may be true. Extracting, fusing and drawing conclusions based upon databases with a low degree of information assurance may be wrought with all of the hazards that come from knowingly using bad data to make decisions. Using ISO/IEC 17799 as a baseline for information assurance can help mitigate these risks.

  19. Improving Control System Security through the Evaluation of Current Trends in Computer Security Research

    Energy Technology Data Exchange (ETDEWEB)

    Rolston

    2005-03-01

    At present, control system security efforts are primarily technical and reactive in nature. What has been overlooked is the need for proactive efforts, focused on the IT security research community from which new threats might emerge. Evaluating cutting edge IT security research and how it is evolving can provide defenders with valuable information regarding what new threats and tools they can anticipate in the future. Only known attack methodologies can be blocked, and there is a gap between what is known to the general security community and what is being done by cutting edge researchers --both those trying to protect systems and those trying to compromise them. The best security researchers communicate with others in their field; they know what cutting edge research is being done; what software can be penetrated via this research; and what new attack techniques and methodologies are being circulated in the black hat community. Standardization of control system applications, operating systems, and networking protocols is occurring at a rapid rate, following a path similar to the standardization of modern IT networks. Many attack methodologies used on IT systems can be ported over to the control system environment with little difficulty. It is extremely important to take advantage of the lag time between new research, its use on traditional IT networks, and the time it takes to port the research over for use on a control system network. Analyzing nascent trends in IT security and determining their applicability to control system networks provides significant information regarding defense mechanisms needed to secure critical infrastructure more effectively. This work provides the critical infrastructure community with a better understanding of how new attacks might be launched, what layers of defense will be needed to deter them, how the attacks could be detected, and how their impact could be limited.

  20. 75 FR 32833 - Privacy Act of 1974, as Amended; Computer Matching Program (SSA/Office of Personnel Management...

    Science.gov (United States)

    2010-06-09

    ... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2009-0077] Privacy Act of 1974, as Amended; Computer Matching Program (SSA/ Office of Personnel Management (OPM))--Match 1307 AGENCY: Social Security... INFORMATION: A. General The Computer Matching and Privacy Protection Act of 1988 (Public Law (Pub. L.) 100-503...

  1. 48 CFR 245.7311-2 - Safety, security, and fire regulations.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Safety, security, and fire regulations. 245.7311-2 Section 245.7311-2 Federal Acquisition Regulations System DEFENSE ACQUISITION... Inventory 245.7311-2 Safety, security, and fire regulations. ...

  2. Fiscal Year 1985 Congressional budget request. Volume 1. Atomic energy defense activities

    Energy Technology Data Exchange (ETDEWEB)

    1984-02-01

    Contents include: summaries of estimates by appropriation, savings from management initiatives, staffing by subcommittee, staffing appropriation; appropriation language; amounts available for obligation; estimates by major category; program overview; weapons activities; verification and control technology; materials production; defense waste and by-products management; nuclear safeguards and security; security investigations; and naval reactors development.

  3. Martin Continues His Homeland Security Profession with New UASI Position

    OpenAIRE

    Issvoran, Heather

    2014-01-01

    Bruce Martin has found a second act in homeland security. The fire services veteran and college educator is now Project Manager of the Bay Area Urban Areas Security Initiative (UASI), overseeing its Chemical, Biological, Radiological, Nuclear Explosives (CBRNE) program. Martin is a 2010 master’s degree graduate of the Naval Postgraduate School Center for Homeland Defense and Security.

  4. Influence of IR sensor technology on the military and civil defense

    Science.gov (United States)

    Becker, Latika

    2006-02-01

    Advances in basic infrared science and developments in pertinent technology applications have led to mature designs being incorporated in civil as well as military area defense systems. Military systems include both tactical and strategic, and civil area defense includes homeland security. Technical challenges arise in applying infrared sensor technology to detect and track targets for space and missile defense. Infrared sensors are valuable due to their passive capability, lower mass and power consumption, and their usefulness in all phases of missile defense engagements. Nanotechnology holds significant promise in the near future by offering unique material and physical properties to infrared components. This technology is rapidly developing. This presentation will review the current IR sensor technology, its applications, and future developments that will have an influence in military and civil defense applications.

  5. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  6. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  7. Technical obstacles to nuclear security - Russian perspective

    International Nuclear Information System (INIS)

    Pshakin, G.

    2005-01-01

    Full text: Present political, economical and social development the world - wide and in particular countries and regions facilitate number of serious and dangerous challenges for people responsible for security of materials and facilities, which could be used as a threat to the humankind in case of unauthorized approach. A number of factors have impact on the security including political, social, financial and technical nature. The security of nuclear materials and facilities where nuclear materials located and under processing is facing a number of problems such as control of the personnel who is handling the materials, access to the materials and the facilities, accounting and control of the materials storage, transportation, transactions, processing, physical protection of the materials. Each aspect of those problems must be taken into account for establishing most efficient way to keep the nuclear materials out of hands of the terrorists. Technical aspects which require serious and intent relation from political and technical communities in Russia (as example) are the following: legal base for nuclear materials protection, control and accounting and export control; personnel for nuclear materials control and accounting - skill, reliability, responsibility, training and new generation education; personnel for physical protection - skill, reliability, responsibility, training; structure of the system and equipment for materials control, verification, accountability; structure of the system and equipment for physical protection; regulatory supervision of the MPC+A system effectiveness. (author)

  8. Analytical Chemistry for Homeland Defense and National Security

    Energy Technology Data Exchange (ETDEWEB)

    S.Randolph Long; Dan rock; Gary Eiceman; Chris Rowe Taitt; Robert J.Cotter; Dean D.Fetterolf; David R.Walt; Basil I. Swanson; Scott A McLuckey; Robin L.Garrell; Scott D. Cunningham

    2002-08-18

    The budget was requested to support speaker expenses to attend and speak in the day long symposium at the ACS meeting. The purpose of the symposium was to encourage analytical chemists to contribute to national security.

  9. Research on information security in big data era

    Science.gov (United States)

    Zhou, Linqi; Gu, Weihong; Huang, Cheng; Huang, Aijun; Bai, Yongbin

    2018-05-01

    Big data is becoming another hotspot in the field of information technology after the cloud computing and the Internet of Things. However, the existing information security methods can no longer meet the information security requirements in the era of big data. This paper analyzes the challenges and a cause of data security brought by big data, discusses the development trend of network attacks under the background of big data, and puts forward my own opinions on the development of security defense in technology, strategy and product.

  10. Security for small computer systems a practical guide for users

    CERN Document Server

    Saddington, Tricia

    1988-01-01

    Security for Small Computer Systems: A Practical Guide for Users is a guidebook for security concerns for small computers. The book provides security advice for the end-users of small computers in different aspects of computing security. Chapter 1 discusses the security and threats, and Chapter 2 covers the physical aspect of computer security. The text also talks about the protection of data, and then deals with the defenses against fraud. Survival planning and risk assessment are also encompassed. The last chapter tackles security management from an organizational perspective. The bo

  11. Homeland Security Affairs Journal, Volume II - 2006: Issue 1, April

    OpenAIRE

    2006-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. April 2006. Welcome to the third edition of Homeland Securit...

  12. 10 CFR Appendix B to Part 73 - General Criteria for Security Personnel

    Science.gov (United States)

    2010-01-01

    .... Fixed site. B. Transportation. VI. Nuclear Power Reactor Training and Qualification Plan for Personnel.... Definitions Introduction Applicants and power reactor licensees subject to the requirements of § 73.55 shall... licensee to investigate into or judge the reading habits, political or religious beliefs, or attitudes on...

  13. 75 FR 25844 - Federal Advisory Committee; National Security Education Board Members Meeting

    Science.gov (United States)

    2010-05-10

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... June 23, 2010, from 8 a.m. to 12:30 p.m. ADDRESSES: The meeting will be held at the National Security.... Kevin Gormley, Program Officer, National Security Education Program, 1101 Wilson Boulevard, Suite 1210...

  14. Neutron and Gamma Imaging for National Security Applications

    Science.gov (United States)

    Hornback, Donald

    2017-09-01

    The Department of Energy, National Nuclear Security Administration (NNSA), Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D/NA-22) possesses, in part, the mission to develop technologies in support of nuclear security efforts in coordination with other U.S. government entities, such as the Department of Defense and the Department of Homeland Security. DNN R&D has long supported research in nuclear detection at national labs, universities, and through the small business innovation research (SBIR) program. Research topics supported include advanced detector materials and electronics, detection algorithm development, and advanced gamma/neutron detection systems. Neutron and gamma imaging, defined as the directional detection of radiation as opposed to radiography, provides advanced detection capabilities for the NNSA mission in areas of emergency response, international safeguards, and nuclear arms control treaty monitoring and verification. A technical and programmatic overview of efforts in this field of research will be summarized.

  15. Gathering Ideas Online: Results of the Navy Personnel Command (NPC) Telework Virtual Suggestion Box

    Science.gov (United States)

    2012-08-01

    collection of information if it does not display a currently valid OMB control number. PLEASE DO NOT RETURN YOUR FORM TO THE ABOVE ADDRESS. 1. REPORT...participate in telecommuting (another term for telework), and in 2001, the Under Secretary of Defense memorandum provided a policy for telework within...Manpower, Personnel, Training and Education Telecommuting (Telework) Program (CHNAVPERSNOTE 5330). Washington, DC: Author. Commander, Navy

  16. How to implement security controls for an information security program at CBRN facilities

    International Nuclear Information System (INIS)

    Lenaeus, Joseph D.; O'Neil, Lori Ross; Leitch, Rosalyn M.; Glantz, Clifford S.; Landine, Guy P.; Bryant, Janet L.; Lewis, John; Mathers, Gemma; Rodger, Robert; Johnson, Christopher

    2015-01-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  17. How to implement security controls for an information security program at CBRN facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lenaeus, Joseph D. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); O' Neil, Lori Ross [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Leitch, Rosalyn M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Glantz, Clifford S. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Landine, Guy P. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Bryant, Janet L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Lewis, John [National Nuclear Lab., Workington (United Kingdom); Mathers, Gemma [National Nuclear Lab., Workington (United Kingdom); Rodger, Robert [National Nuclear Lab., Workington (United Kingdom); Johnson, Christopher [National Nuclear Lab., Workington (United Kingdom)

    2015-12-01

    This document was prepared by PNNL within the framework of Project 19 of the European Union Chemical Biological Radiological and Nuclear Risk Mitigation Centres of Excellence Initiative entitled, ''Development of procedures and guidelines to create and improve secure information management systems and data exchange mechanisms for CBRN materials under regulatory control.'' It provides management and workers at CBRN facilities, parent organization managers responsible for those facilities, and regulatory agencies (governmental and nongovernmental) with guidance on the best practices for protecting information security. The security mitigation approaches presented in this document were chosen because they present generally accepted guidance in an easy-to-understand manner, making it easier for facility personnel to grasp key concepts and envision how security controls could be implemented by the facility. This guidance is presented from a risk management perspective.

  18. 78 FR 31525 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-05-24

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), DoD. ACTION: Meeting notice. SUMMARY: Under the... announces that the following Federal advisory committee meeting of the National Security Education Board...

  19. Zero based programming: a viable security budgeting approach.

    Science.gov (United States)

    Roll, Frederick G

    2003-01-01

    To get additional dollars or avoid budget cuts or personnel reductions, healthcare security directors should consider a budget approach that best justifies the needs of the department or organization.

  20. Authorization gives the personnel he/she gives the center he/she gives Isotopes for the acting he/she gives tied functions with the security and the radiological protection

    International Nuclear Information System (INIS)

    Perez Pijuan, S.; Hernandez Alvarez, R.; Peres Reyes, Y.; Venegas Bernal, M.C.

    1998-01-01

    The conception is described used in a center production labelled compound and radiopharmaceuticals for the authorization to the support, operation and supervision personnel The approaches are exposed used to define the excellent positions for the security the installation. The are described the training programs, designed starting from the indentification the specific competitions for each duty station and with particular emphasis in the development gives abilities you practice. It is used for the administration and evaluation gives the programs training the Automated System Administration Programs Training (GESAT)

  1. Building Psychological Contracts in Security-Risk Environments

    DEFF Research Database (Denmark)

    Ramirez, Jacobo; Madero, Sergio; Vélez-Zapata, Claudia

    2015-01-01

    This paper examines the reciprocal obligations between employers and employees that are framed as psychological contracts in security-risk environments. A total of 30 interviews based on psychological contract frameworks, duty-of-care strategies in terms of human resource management (HRM) systems...... and the impacts of narcoterrorism on firms were conducted with human resources (HR) personnel, line managers and subordinates at eight national and multinational corporations (MNCs) with subsidiaries in Colombia and Mexico. Our findings generally support the existence of a relational psychological contract in our...... sample. Duty-of-care strategies based on both HRM systems and the sensitivities of HR personnel and line managers to the narcoterrorism context, in combination with both explicit and implicit security policies, tend to be the sources of the content of psychological contracts. We propose a psychological...

  2. 76 FR 70424 - Defense Policy Board; Federal Advisory Committee Meeting Notice

    Science.gov (United States)

    2011-11-14

    ... national security issues within the Pacific Rim, the Eastern Mediterranean, NATO, and nuclear deterrence... Advisory Committee Management Officer for the Department of Defense, pursuant to 41 CFR 102-3.150(b...

  3. 78 FR 69267 - Defense Federal Acquisition Regulation Supplement: Requirements Relating to Supply Chain Risk...

    Science.gov (United States)

    2013-11-18

    ... payroll, finance, logistics, and personnel management applications; or (2) Is protected at all times by... recommendation from the Under Secretary of Defense for Acquisition, Technology, and Logistics (USD(AT&L)) and the... assess all costs and benefits of available regulatory alternatives and, if regulation is necessary, to...

  4. Issues with Access to Acquisition Data and Information in the Department of Defense: A Closer Look at the Origins and Implementation of Controlled Unclassified Information Labels and Security Policy

    Science.gov (United States)

    2016-12-19

    directly affect the access and utility of acquisition databases. The current information security environment does not establish a consistent... information ” without a nondisclosure agreement • proposing a legislative amendment to 10 U.S.C. 2320, which allows access to technical data for providing...ISSUES WITH Access to Acquisition Data and Information IN THE DEPARTMENT OF DEFENSE A Closer Look at the Origins and Implementation of

  5. A performance evaluation of personnel identity verifiers

    International Nuclear Information System (INIS)

    Maxwell, R.L.; Wright, L.J.

    1987-01-01

    Personnel identity verification devices, which are based on the examination and assessment of a body feature or a unique repeatable personal action, are steadily improving. These biometric devices are becoming more practical with respect to accuracy, speed, user compatibility, reliability and cost, but more development is necessary to satisfy the varied and sometimes ill-defined future requirements of the security industry. In an attempt to maintain an awareness of the availability and the capabilities of identity verifiers for the DOE security community, Sandia Laboratories continues to comparatively evaluate the capabilities and improvements of developing devices. An evaluation of several recently available verifiers is discussed in this paper. Operating environments and procedures more typical of physical access control use can reveal performance substantially different from the basic laboratory tests

  6. The Berry Amendment: Requiring Defense Procurement to Come from Domestic Sources

    Science.gov (United States)

    2014-02-24

    they could produce U.S.-made athletic footwear for military personnel. H.R. 1960, the House- proposed National Defense Authorization Act (NDAA) for...Federal Prison Industries’ Proposed Military Clothing Production Expansion - Assessing Existing Protections for Workers, Business , and FPI’s Federal...and purpose of the Berry Amendment and legislative proposals to amend the application of domestic source restrictions, as well as potential options

  7. Homeland Security. Management Challenges Facing Federal Leadership

    National Research Council Canada - National Science Library

    2002-01-01

    ...) and the Office of Personnel Management (OPM). Additionally, due to the dynamic and evolving nature of the government's homeland security activities, some of our work described in this report has already appeared in congressional testimony...

  8. National Security and the Industrial Policy Debate: Modernizing Defense Manufacturing

    Science.gov (United States)

    1991-05-01

    47. 49. Michael Schroeder and Walecia Konrad, " Nucor : Rolling Right Into Steel’s Big Time," Business Week 19 Nov. 1990: 76. 50. Clyde V. Prestowitz...Defense." The I Industrial Policy Debate. Ed. Chalmers Johnson. San Francisco: ICS Press, 1984. i 74I Schroeder, Michael and Walecia Konrad. " Nucor

  9. ILO Policy Guidelines on the promotion of decent work for early childhood education personnel

    OpenAIRE

    ILO International Labour Office

    2014-01-01

    These Guidelines set out principles for the promotion of decent work for early childhood education (ECE) personnel as a means of ensuring universal access to high-quality ECE services. In this respect they cover conditions of work and employment of ECE personnel and related issues, including ECE financing, curricula and learning practices, social security, professional ethics and ECE governance systems. The Guidelines are meant to serve as a reference tool on principles that should be reflect...

  10. Task team approach to safeguards and security designs

    International Nuclear Information System (INIS)

    Zack, N.R.; Wilkey, D.D.

    1991-01-01

    In 1987, a U.S. department of Energy (DOE) supported task team was organized at the request of the DOE Idaho Field Office (DOE-ID) to provide support for safeguards and security (S and S) designs of the Special Isotope Separation (SIS) facility. Prior to deferral of the project, the SIS facility was to be constructed at the Idaho National Engineering Laboratory (INEL) to produce weapons grade plutonium from DOE owned fuel grade plutonium. The task team was assembled to provide the resources necessary to assure that S and S considerations were included as an integral part of the design of the facility, and that SIS designs would take advantage of available technology in the areas of physical security, measurements, accountability, and material and personnel tracking. The task team included personnel from DOE/Office of Safeguards and Security (DOE-OSS), DOE-ID, DOE contractors, and the national laboratories providing a wide range of expertise and experience. This paper reports that the team reviewed proposed designs and provided recommendations for safeguards and security features in each stage of the design process. The value of this approach to safeguards and security designs will be discussed with respect to benefits, lessons learned, and recommendations for future applications

  11. 78 FR 54634 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-09-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), Office of the Secretary, DoD. ACTION: Meeting notice... committee working group meeting of the National Security Education Board will take place. DATES: Monday...

  12. Lethal stakes: rig-hand killings show rising security risks abroad

    Energy Technology Data Exchange (ETDEWEB)

    Lorenz, A

    1999-05-03

    The increasing demands for protection money from foreign exploration and pipeline construction companies by left-wing guerrilla groups in various South American countries led to greater attention being focused on security services. This paper discusses the various alternatives to consider when choosing a security service. The experience of a Canadian pipeline company with projects in South America, and in need of security services, is described. The company felt that it was important that the security firm have a Calgary presence. It ended up hiring Calgary Protection Concepts Corporation, which is run by former Canadian police and intelligence officers, who provide a wide range of security services. Staff spend time in the country involved to look over the local security situation, develop contacts with local intelligence officers, and contract overseas agents who arrange for bodyguards, escorts and armored cars. ProCon also helps companies develop crisis management plans, guiding senior personnel through scenarios such as kidnapping, extortion and civil strife. ProCon also has a 24-hour emergency assistance call centre to provide immediate advice, to notify personnel and family members and to monitor the situation. Trust is key to hiring an outside security service since the security firm becomes party to extremely confidential information. Top security firms usually specialize in either security work or political risk analysis, but not both. The reason for this is that there are big differences in mentality, training and capabilities between studying risks and actively guarding against hazards.

  13. Lethal stakes: rig-hand killings show rising security risks abroad

    International Nuclear Information System (INIS)

    Lorenz, A.

    1999-01-01

    The increasing demands for protection money from foreign exploration and pipeline construction companies by left-wing guerrilla groups in various South American countries led to greater attention being focused on security services. This paper discusses the various alternatives to consider when choosing a security service. The experience of a Canadian pipeline company with projects in South America, and in need of security services, is described. The company felt that it was important that the security firm have a Calgary presence. It ended up hiring Calgary Protection Concepts Corporation, which is run by former Canadian police and intelligence officers, who provide a wide range of security services. Staff spend time in the country involved to look over the local security situation, develop contacts with local intelligence officers, and contract overseas agents who arrange for bodyguards, escorts and armored cars. ProCon also helps companies develop crisis management plans, guiding senior personnel through scenarios such as kidnapping, extortion and civil strife. ProCon also has a 24-hour emergency assistance call centre to provide immediate advice, to notify personnel and family members and to monitor the situation. Trust is key to hiring an outside security service since the security firm becomes party to extremely confidential information. Top security firms usually specialize in either security work or political risk analysis, but not both. The reason for this is that there are big differences in mentality, training and capabilities between studying risks and actively guarding against hazards

  14. development of an integrated campus security alerting system

    African Journals Online (AJOL)

    user

    Keywords: Campus Security, Microcontroller, Internet Protocol Camera, Integrated system, Micro-switches. 1. INTRODUCTION .... personnel can fall back to the information captured/stored ...... Adetoba A. O. "Design and Construction of a Car.

  15. Shift work in a security environment

    International Nuclear Information System (INIS)

    Longhouser, G.A. Jr.

    1993-01-01

    Human beings are diurnal species, normally active by day and asleep by night. Yet over thirty million Americans struggle with work schedules that include an off-normal work effort. The railroads, law enforcement, health services, Department of Defense, factory workers, chemical plants and public services, communications and utility workers must provide some form of around-the-clock effort. Shift work has been around since the advent of recorded history. There has always been a need for some type of off-normal service and assistance. The impact of shift work is replete with tales and factual evidence of an increased personnel error rate; disorders, both personal and family, and of course, increased accident events. In recent memory, the Three Mile Island Nuclear Plant incident, Union Carbide's explosion in Bhopal, and the Chernobyl Nuclear Plant catastrophe all occurred during off-normal working hours. Yet management overall has done little to correct the production-driven twelve hour, seven day week shift mentality of the nineteenth century. Most schedules in use today are nothing more than cosmetic variations of the old production schedules. This could be driven by a management consideration of the worker's response to change coupled with a reluctant buy-in of responsibility for the effects of change. Florida Power Corporation has developed for its nuclear security force, a unique work schedule which attempts to employ the sound principles of circadian rhythms coupled with a comprehensive training program to counter the problems associated with shift work. The results over the last four years have seen a marked reduction in the generic problems of personnel errors, absenteeism, unscheduled overtime and turnover rates. Utilization and understanding of this scheduling process for rotational shift work needs to be assessed to determine if the benefits are site specific or provide an expected response to the problems of shift work

  16. Research and application of ARP protocol vulnerability attack and defense technology based on trusted network

    Science.gov (United States)

    Xi, Huixing

    2017-03-01

    With the continuous development of network technology and the rapid spread of the Internet, computer networks have been around the world every corner. However, the network attacks frequently occur. The ARP protocol vulnerability is one of the most common vulnerabilities in the TCP / IP four-layer architecture. The network protocol vulnerabilities can lead to the intrusion and attack of the information system, and disable or disable the normal defense function of the system [1]. At present, ARP spoofing Trojans spread widely in the LAN, the network security to run a huge hidden danger, is the primary threat to LAN security. In this paper, the author summarizes the research status and the key technologies involved in ARP protocol, analyzes the formation mechanism of ARP protocol vulnerability, and analyzes the feasibility of the attack technique. Based on the summary of the common defensive methods, the advantages and disadvantages of each defense method. At the same time, the current defense method is improved, and the advantage of the improved defense algorithm is given. At the end of this paper, the appropriate test method is selected and the test environment is set up. Experiment and test are carried out for each proposed improved defense algorithm.

  17. Security dimension of the Canada-EU relationship

    Directory of Open Access Journals (Sweden)

    O. M. Antokhiv­Skolozdra

    2014-05-01

    In particular, it defines that the Canadian Government accepted the fact of strengthening the security part of the European Union activity in a reserved manner, as it could cause decrease in influence of this North American State in Euro­Atlantic area. It outlines the main directions of cooperation, scrutinizes institutional mechanisms of interaction and emphasizes the key challenges of security dimension of bilateral relations.  It deals with the peculiarities of Canada’s participation in military and civil actions under the auspices of the European Union and stresses that the limited military potential of Ottawa makes its effective participation in bilateral cooperation with the European partners less possible. It stresses the adherence of priority in relations between Canada and the United States in security sphere and underlines the significant role of the North Atlantic Treaty Organization in its interaction on the security and defense issues between Canada and the European Union. It emphasizes that the official Ottawa insists on NATO playing the leading role in providing security in Euro­Atlantic area. It illustrates, however, that due to a number of reasons, in particular, lack of initiative in advancing European security and defense policy, the Canadian Government on current stage don’t present particular interest in activating interaction with their European partners in this sphere. It depicts also that Canada and the European Union have started developing cooperation outside ESDP on domestic security, in particular, on struggle against organized crime and other challenges of current society, which has encouraged institutionalization in relationship of the European Union and the Europol.

  18. A Risk Mitigation Model: Lessons Learned From Actual Insider Sabotage

    Science.gov (United States)

    2006-11-07

    performance Responsibilities removed from projects Suspension of Internet access Death in family ; Divorce Financial Disagreement re: salary/compensation...Infrastructure by Information Technology Insiders, ” Monterrey , CA.: Defense Personnel Security Research and Education Center. Shaw, E.D. (2004). “The

  19. Towards a new approach to the labour law applicable to contractors’ personnel

    CERN Multimedia

    Corinne Pralavorio

    2010-01-01

    On 18 October, CERN and its two Host States will sign agreements on the labour law applicable to the personnel of contractors operating on the CERN site. Once they have entered into force, the agreements will facilitate execution of service contracts for both firms and CERN, and will provide the personnel concerned with better security and more stability.   On 18 October 2010, CERN and its Host States have signed a tripartite agreement on the labour law applying to service contractors’ personnel. A site that straddles the French-Swiss border makes CERN unique among international organizations. Although this unique characteristic is a fine symbol of international collaboration, it also entails some legal and administrative difficulties. On 18 October, CERN and its Host States have signed a tripartite agreement on the labour law applying to service contractors’ personnel. This agreement will be supplemented by a bilateral agreement between France and Switzerland amending the 1...

  20. Brazilian Hybrid Security in South America

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2017-10-01

    Full Text Available Abstract Existing research on security governance in South America functions on dichotomous lines. Analysis of Brazil’s security practices is a case in point. On the one hand, scholars point out the balance of power and hegemonic institutions as the main discourse in the security practices between Brazil and its South American neighbors. On the other hand, some other emphasize the importance of democracy, cooperation on defense and security, and peaceful conflict resolution between states in the region as indicators for the emergence of a security community between Brazil and its neighbors in the South American region. The way in which multiple orders coexist is not given adequate attention in empirical research. This article seeks to overcome this dichotomy. By foregrounding Brazil’s regional security practices, particularly during the Lula and Rousseff administration, I show the hybrid and sometimes ambivalent security governance system in Brazil, where mechanisms of balance of power and security community overlap in important ways.

  1. Detecting Potentially Compromised Credentials in a Large-Scale Production Single-Signon System

    Science.gov (United States)

    2014-06-01

    Online ]. Available: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf. [2] Department of Defense. (2004). Department of Defense...personnel identity program. [ Online ]. Available: http://www.cac.mil/docs/DoDD-1000.25.pdf. xv THIS PAGE INTENTIONALLY LEFT BLANK xvi Acknowledgements...susceptible to security vulnerabilities like any other modern day infrastruc- ture. Criminal enterprises and individual scam artists look to capitalize on

  2. 76 FR 63811 - Structural Reforms To Improve the Security of Classified Networks and the Responsible Sharing and...

    Science.gov (United States)

    2011-10-13

    ... implementation of policies and minimum standards regarding information security, personnel security, and systems security; address both internal and external security threats and vulnerabilities; and provide policies and... policies and minimum standards will address all agencies that operate or access classified computer...

  3. 76 FR 52133 - Defense Federal Acquisition Regulation Supplement; Contractors Performing Private Security...

    Science.gov (United States)

    2011-08-19

    ... Outside the United States.'' DFARS 225.302-3, Definitions, provides the definition of ``private security... this total, 361, or 20 percent, were awarded to small businesses. Firms performing private security... private security functions in response to a perceived immediate threat; (2) Ensure that all employees of...

  4. Military Personnel: DOD Has Processes for Operating and Managing Its Sexual Assault Incident Database

    Science.gov (United States)

    2017-01-01

    MILITARY PERSONNEL DOD Has Processes for Operating and Managing Its Sexual Assault Incident Database Report to...to DSAID’s system speed and ease of use; interfaces with MCIO databases ; utility as a case management tool; and users’ ability to query data and... Managing Its Sexual Assault Incident Database What GAO Found As of October 2013, the Department of Defense’s (DOD) Defense Sexual Assault Incident

  5. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-01-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur

  6. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-07-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur. 2 refs

  7. Using attack-defense trees to analyze threats and countermeasures in an ATM: A case study

    NARCIS (Netherlands)

    Fraile, Marlon; Ford, Margaret; Gadyatskaya, Olga; Kumar, Rajesh; Stoelinga, Mariëlle Ida Antoinette; Trujillo-Rasua, Rolando

    2016-01-01

    Securing automated teller machines (ATMs), as critical and complex infrastructure, requires a precise understanding of the associated threats. This paper reports on the application of attack-defense trees to model and analyze the security of ATMs.We capture the most dangerous multi-stage attack

  8. Toward a New Trilateral Strategic Security Relationship: United States, Canada, and Mexico

    Directory of Open Access Journals (Sweden)

    Richard J. Kilroy, Jr.

    2010-01-01

    Full Text Available The term "perimeter defense" has come back into vogue recently, with regard to security strategies for North America. The United States' concern primarily with the terrorist threat to its homeland subsequent to September 11, 2001 (9/11 is generating this discussion with its immediate neighbors of Mexico and Canada (and to some extent some Caribbean nations—the "third border". The concept is simply that by pushing defenses out to the "perimeter" nations, then security will be enhanced, since the United States visions itself as more vulnerable to international terrorism than its neighbors. However, Canada and Mexico have not been very happy about the perimeter defined by Washington since 9/11. These nations have sought to define the trilateral relationship beyond just discussions of terrorism to include natural disasters and international organized crime as a component of a broader trilateral agenda. Eight years later these three nations continue to look for some convergence of security interests, although there remains a degree of tension and hesitancy towards achieving a "common security agenda" in the Western Hemisphere.This article examines the concept of "perimeter defense" within the context of the new security challenges that the United States, Mexico, and Canada face today. Questions to be addressed in the article include: Do all these nations share the same "threat" perception? Where exactly is the "perimeter?" What security arrangements have been tried in the past? What are the prospects for the future for increased security cooperation? The main focus of this article is at the sub-regional level in North America and whether a new "trilateral" strategic security relationship between the United States, Canada, and Mexico can emerge in North America.

  9. 32 CFR 2004.22 - Operational Responsibilities [202(a)].

    Science.gov (United States)

    2010-07-01

    ...; (3) Sign agreements with the Department of Defense as the Executive Agent for industrial security services; and, (4) Ensure applicable department and agency personnel having NISP implementation... of the Director of National Intelligence (ODNI) for Sensitive Compartmented Information, and DOE for...

  10. Military Personnel: Performance Measures Needed to Determine How Well DOD’s Credentialing Program Helps Servicemembers

    Science.gov (United States)

    2016-10-01

    MILITARY PERSONNEL Performance Measures Needed to Determine How Well DOD’s Credentialing Program Helps Servicemembers...Measures Needed to Determine How Well DOD’s Credentialing Program Helps Servicemembers What GAO Found The Department of Defense (DOD) has taken steps to...establish the statutorily required credentialing program, but it has not developed performance measures to gauge the program’s effectiveness

  11. Effective vulnerability assessments for physical security devices, systems, and programs

    International Nuclear Information System (INIS)

    Johnston, R.G.; Garcia, A.R.E.

    2002-01-01

    Full text: The efficacy of devices, systems, and programs used for physical security depend critically on having periodic and effective vulnerability assessments. Effective vulnerability assessments, in turn, require certain conditions and attributes. These include: a proper understanding of their purpose; not confusing vulnerability assessments with other kinds of metrics, analyses, tests, and security exercises; the view that vulnerabilities are inevitable, and that finding them is good news (since they can then be mitigated), not bad news; rejection of findings of no vulnerabilities; avoidance of mere 'compliance mode' rubber stamping; the use of the proper outside, independent, imaginative personnel; psychologically predisposed to finding and demonstrating problems; the absence of conflicts of interest; no unrealistic constraints on the possible attack tools, procedures, personnel, or strategies; efforts to not just find and demonstrate vulnerabilities, but also to suggest possible countermeasures; proper context; input and buy-in from ALL facility security personnel, especially low-level personnel; emphasis on the simplest, most relevant attacks first; no underestimation of potential adversaries; consideration of fault analysis attacks; awareness of Rohrbach's Maxim and Shannon's Maxim. In addition to these factors, we will cover some of the complex issues and problems associated with the design of vulnerability assessments. There will also be suggestions on how to conduct effective vulnerability assessments on a severely limited budget. We will conclude with a discussion of both conventional and unconventional ways of reporting results. (author)

  12. Defense.gov Special Report: Travels with Panetta - April 2012

    Science.gov (United States)

    Leaders April 2012 Flag of Belgium Belgium Top Stories Clinton, Panetta Discuss Diplomatic, Defense Leon E. Panetta told CNN's Wolf Blitzer in an interview in Brussels. Story Clinton, Panetta: NATO to the security mission in Afghanistan up to and beyond 2014, Secretary of State Hillary Rodham

  13. Landscape Variation in Plant Defense Syndromes across a Tropical Rainforest

    Science.gov (United States)

    McManus, K. M.; Asner, G. P.; Martin, R.; Field, C. B.

    2014-12-01

    Plant defenses against herbivores shape tropical rainforest biodiversity, yet community- and landscape-scale patterns of plant defense and the phylogenetic and environmental factors that may shape them are poorly known. We measured foliar defense, growth, and longevity traits for 345 canopy trees across 84 species in a tropical rainforest and examined whether patterns of trait co-variation indicated the existence of plant defense syndromes. Using a DNA-barcode phylogeny and remote sensing and land-use data, we investigated how phylogeny and topo-edaphic properties influenced the distribution of syndromes. We found evidence for three distinct defense syndromes, characterized by rapid growth, growth compensated by defense, or limited palatability/low nutrition. Phylogenetic signal was generally lower for defense traits than traits related to growth or longevity. Individual defense syndromes were organized at different taxonomic levels and responded to different spatial-environmental gradients. The results suggest that a diverse set of tropical canopy trees converge on a limited number of strategies to secure resources and mitigate fitness losses due to herbivory, with patterns of distribution mediated by evolutionary histories and local habitat associations. Plant defense syndromes are multidimensional plant strategies, and thus are a useful means of discerning ecologically-relevant variation in highly diverse tropical rainforest communities. Scaling this approach to the landscape level, if plant defense syndromes can be distinguished in remotely-sensed data, they may yield new insights into the role of plant defense in structuring diverse tropical rainforest communities.

  14. Raman Spectroscopy for Homeland Security Applications

    Directory of Open Access Journals (Sweden)

    Gregory Mogilevsky

    2012-01-01

    Full Text Available Raman spectroscopy is an analytical technique with vast applications in the homeland security and defense arenas. The Raman effect is defined by the inelastic interaction of the incident laser with the analyte molecule’s vibrational modes, which can be exploited to detect and identify chemicals in various environments and for the detection of hazards in the field, at checkpoints, or in a forensic laboratory with no contact with the substance. A major source of error that overwhelms the Raman signal is fluorescence caused by the background and the sample matrix. Novel methods are being developed to enhance the Raman signal’s sensitivity and to reduce the effects of fluorescence by altering how the hazard material interacts with its environment and the incident laser. Basic Raman techniques applicable to homeland security applications include conventional (off-resonance Raman spectroscopy, surface-enhanced Raman spectroscopy (SERS, resonance Raman spectroscopy, and spatially or temporally offset Raman spectroscopy (SORS and TORS. Additional emerging Raman techniques, including remote Raman detection, Raman imaging, and Heterodyne imaging, are being developed to further enhance the Raman signal, mitigate fluorescence effects, and monitor hazards at a distance for use in homeland security and defense applications.

  15. Report of the Defense Science Board Task Force on Mission Impact of Foreign Influence on DoD Software

    National Research Council Canada - National Science Library

    2007-01-01

    The Defense Science Board (DSB) Task Force on Mission Impact of Foreign Influence on DoD Software examined areas in software security, security architecture, and risk mitigation and received briefings from industry, academia...

  16. Recommendations for Model Driven Paradigms for Integrated Approaches to Cyber Defense

    Science.gov (United States)

    2017-03-06

    Human Cognitive Modeling in Cyber Security 13 4.1 Models of Human in the Cyber Detection Loop 14 4.2 Perception and Representation of the Cyber ...paradigm applied to cyber operations is likely to benefit traditional disciplines of cyber defense such as security , vulnerability analysis, intrusion...and simulation for full range of cyber specialties, not only for training and rehearsal. • Encourage participation of commercial companies , in NATO

  17. Synergy in the areas of NPP nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    Dybach, A.M.; Kuzmyak, I.Ya.; Kukhotskij, A.V.

    2013-01-01

    The paper considers the question of synergy between nuclear safety and nuclear security. Special attention is paid to identifying interface of the two areas of safety and definition of common principles for nuclear security and nuclear safety measures. The principles of defense in depth, safety culture and graded approach are analyzed in detail.Specific features characteristic of nuclear safety and security are outlined

  18. 32 CFR 2400.19 - Declassification by the Director of the Information Security Oversight Office.

    Science.gov (United States)

    2010-07-01

    ... Information Security Oversight Office. 2400.19 Section 2400.19 National Defense Other Regulations Relating to... SCIENCE AND TECHNOLOGY POLICY INFORMATION SECURITY PROGRAM Declassification and Downgrading § 2400.19 Declassification by the Director of the Information Security Oversight Office. If the Director of the Information...

  19. 76 FR 57671 - Defense Federal Acquisition Regulation Supplement; Display of DoD Inspector General Fraud Hotline...

    Science.gov (United States)

    2011-09-16

    ... the title of the applicable Department of Homeland Security (DHS) fraud hotline poster and Web site(s... General Fraud Hotline Posters AGENCY: Defense Acquisition Regulations System, Department of Defense (DoD... Regulation Supplement (DFARS) to require contractors to display the DoD fraud hotline poster in common work...

  20. A review of video security training and assessment-systems and their applications

    International Nuclear Information System (INIS)

    Cellucci, J.; Hall, R.J.

    1991-01-01

    This paper reports that during the last 10 years computer-aided video data collection and playback systems have been used as nuclear facility security training and assessment tools with varying degrees of success. These mobile systems have been used by trained security personnel for response force training, vulnerability assessment, force-on-force exercises and crisis management. Typically, synchronous recordings from multiple video cameras, communications audio, and digital sensor inputs; are played back to the exercise participants and then edited for training and briefing. Factors that have influence user acceptance include: frequency of use, the demands placed on security personnel, fear of punishment, user training requirements and equipment cost. The introduction of S-VHS video and new software for scenario planning, video editing and data reduction; should bring about a wider range of security applications and supply the opportunity for significant cost sharing with other user groups

  1. Drug Use and Abuse: Background Information for Security Personnel

    Science.gov (United States)

    1994-05-01

    Neurotoxicity of methamphetamine : Mechanisms of action and issues related to aging. In Miller, M. A., & Kozel, N. J., (Eds.), op. cit. 99. Cox et al...lives. This presents a dilemma for clearance adjudicators. If clearance standards are too lax, security may not be protected . If standards are too...strict, many well-adjusted, adventuresome, and creative employees may be screened out. Drug use may weaken judgment and affect ability to protect

  2. European Union security policy through strategic culture

    Directory of Open Access Journals (Sweden)

    Beriša Hatidža

    2014-01-01

    Full Text Available In this paper, we shall pay attention to the security policy of the European Union, through the strategic culture, starting from the existing various options for cooperation in the field of security and defense. Our goal is to look at the implementation of the Strategic Culture of the European Union (EU SK, research ways to improve the international position of the Union and its impact on policy cooperation and trust with other collectives. Analysis of flexible cooperation between the European Union, as well as access to special procedures in the field of security and defense policy, we will follow the ambition and capacity in implementing the same. Paper aims to introduce the idea of the European Union, which allows its members to rationally consider and check the box of options available to decision makers. In this regard, the EU seeks to build its own armed forces to protect the association of interests-investment terms. Reviewing and understanding the strategic culture of the EU by countries that are not its members can be seen as reasons for strengthening the capacity of the Union for the realization of the impact of the global security as well as predicting its future steps.

  3. Defense Critical Infrastructure: Developing Training Standards and an Awareness of Existing Expertise Would Help DOD Assure the Availability of Critical Infrastructure

    National Research Council Canada - National Science Library

    D'Agostino, Davi M; Pross, Mark A; Flacco, Gina M; Krustapentus, James P; Lenane, Kate S; Richardson, Terry L; Schwartz, Marc J; Townes, John S; Weissman, Cheryl A; Winograd, Alex M

    2008-01-01

    ...) incorporated aspects of DCIP into its exercises in the Transportation Defense Sector, and (2) developed DCIP training standards department-wide and made installation personnel aware of existing DCIP expertise...

  4. Needs for Development of Nuclear Security Culture in Korea

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yoo, Ho Sik; Kwack, Sung Woo; Lee, Ho Jin; Lee, Jong Uk

    2005-01-01

    Over the past several years, the growing international threat of terrorism has necessitated strengthening of physical protection and security of nuclear materials and facilities. A number of countries have made efforts in improving their physical protection system especially in the field of hardware such as security equipment. While security hardware is important, the efficient use of the equipment is yet another important issue, which depends on the operating personnel and their attitudes in performing their duties. Therefore, Security experts said that the nuclear security would not be completed without security culture. However, Nuclear Security Culture has not been introduced and developed in Korea. This paper introduces the concept and model of Nuclear Security Culture and raises awareness of the needs to develop the Nuclear Security Culture in Korea

  5. Defense Institution Building: The Dynamics of Change in Georgia and the Need for Continuity of Effort

    Science.gov (United States)

    2014-03-01

    including military personnel. Based on his personal interviews and observations, Driscoll argues that “warlords could thus formalize their patron ...had “displayed leadership and an acute grasp of military affairs.”95 Consequently, his Ministry of Defense was heavily staffed by Soviet or Russian

  6. 76 FR 39887 - Extension of Agency Information Collection Activity Under OMB Review: Highway Corporate Security...

    Science.gov (United States)

    2011-07-07

    ... Security Administration (TSA) has forwarded the Information Collection Request (ICR), Office of Management... industry by way of its Highway Corporate Security Review (CSR) Program, which encompasses site visits and... the site visit, TSA personnel complete the CSR form, which asks security-related questions. This...

  7. No-hardware-signature cybersecurity-crypto-module: a resilient cyber defense agent

    Science.gov (United States)

    Zaghloul, A. R. M.; Zaghloul, Y. A.

    2014-06-01

    We present an optical cybersecurity-crypto-module as a resilient cyber defense agent. It has no hardware signature since it is bitstream reconfigurable, where single hardware architecture functions as any selected device of all possible ones of the same number of inputs. For a two-input digital device, a 4-digit bitstream of 0s and 1s determines which device, of a total of 16 devices, the hardware performs as. Accordingly, the hardware itself is not physically reconfigured, but its performance is. Such a defense agent allows the attack to take place, rendering it harmless. On the other hand, if the system is already infected with malware sending out information, the defense agent allows the information to go out, rendering it meaningless. The hardware architecture is immune to side attacks since such an attack would reveal information on the attack itself and not on the hardware. This cyber defense agent can be used to secure a point-to-point, point-to-multipoint, a whole network, and/or a single entity in the cyberspace. Therefore, ensuring trust between cyber resources. It can provide secure communication in an insecure network. We provide the hardware design and explain how it works. Scalability of the design is briefly discussed. (Protected by United States Patents No.: US 8,004,734; US 8,325,404; and other National Patents worldwide.)

  8. Battle for Ulster. A Study of Internal Security

    Science.gov (United States)

    1987-06-01

    Socialist Republic. Consistent with- this new political, orientation, the IRA broke the long tradition of " abstentionism ," backing the candidacy...on subjects relating to US national security. Each year, the National Defense University, through the Institute for Na- tional Strategic Studies, hosts...about two dozen Senior Fellows who engage in original research on national security issues. NDU Press publishes the best of this research. In

  9. Considering IIOT and security for the DoD

    Science.gov (United States)

    Klawon, Kevin; Gold, Josh; Bachman, Kristen; Landoll, Darren

    2016-05-01

    The Internet of Things (IoT) has come of age and domestic and industrial devices are all "smart". But how can they be universally classified and queried? How do we know that the underlying architecture is secure enough to deploy on a defense network? By leverage existing platforms designed for interoperability, extensibility, and security that can manage data across multiple domains and runs on any platform.

  10. Towards a European Defense Identity Compatible with NATO

    Directory of Open Access Journals (Sweden)

    Rafael Estrella

    1997-12-01

    Full Text Available The European Security and Defense Identity (ESDI is a common but not defined goal, due to disagreements among Europeans on its political content. Reasons to explain this are related to the resistance to the idea of a European defense authority, fears of German hegemony, and the conviction that Europe is uncapable of defending herselfwithout the assistance of the United States. Estrella states that, with the end of the Cold War, some arguments opposing ESDI lost weight. However, the evolution and restructuring of NATO is not the product of European initiative, but rather an element of the U.S.strategy in Europe. Moreover, while the U.S. has a global strategy, Europe has not yet defined its security interests neither globally nor regionally. The author reviews the steps undertaken by NATO and the WEU towards further collaboration and the development of a European identity. He wonders whether there is enough political will either in Europe or the U.S. to overcome archaic views on trans-atlantic relations and narrow concepts about the future of Europe.

  11. Guidelines for development of NASA (National Aeronautics and Space Administration) computer security training programs

    Science.gov (United States)

    Tompkins, F. G.

    1983-01-01

    The report presents guidance for the NASA Computer Security Program Manager and the NASA Center Computer Security Officials as they develop training requirements and implement computer security training programs. NASA audiences are categorized based on the computer security knowledge required to accomplish identified job functions. Training requirements, in terms of training subject areas, are presented for both computer security program management personnel and computer resource providers and users. Sources of computer security training are identified.

  12. Face recognition in securing optical telecom network equipment

    International Nuclear Information System (INIS)

    Ali, N.M.

    2015-01-01

    In this paper, face recognition is used with a microcontroller based hardware module to secure the telecommunication equipments like ONU (optical network units) or any other telecommunication equipment. The face recognition classifier value optimization adaption is deployed and in this scheme by increasing or decreasing the number of images in the database will automatically generate and adopt the classifier value for recognition of known and unknown persons. On recognizing and unknown persons. On recognizing an unknown person, the hardware module will send an SMS to the concerned security personnel for security preventive measures. (author)

  13. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  14. A Container-based Trusted Multi-level Security Mechanism

    Directory of Open Access Journals (Sweden)

    Li Xiao-Yong

    2017-01-01

    Full Text Available Multi-level security mechanism has been widely applied in the military, government, defense and other domains in which information is required to be divided by security-level. Through this type of security mechanism, users at different security levels are provided with information at corresponding security levels. Traditional multi-level security mechanism which depends on the safety of operating system finally proved to be not practical. We propose a container-based trusted multi-level security mechanism in this paper to improve the applicability of the multi-level mechanism. It guarantees multi-level security of the system through a set of multi-level security policy rules and trusted techniques. The technical feasibility and application scenarios are also discussed. The ease of realization, strong practical significance and low cost of our method will largely expand the application of multi-level security mechanism in real life.

  15. U.S. Security Cooperation with India and Pakistan: A Comparative Study

    Science.gov (United States)

    2013-06-01

    news_and_features/. /07indicipline_force.htm. 284 Richard Van Atta et al ., “Export Controls and the U.S. Defense Industrial Base,” Institute for Defense...Kargil War,” Indian Defense and Strategic Analysis, November 17, 2012. Available at defenceforumindia.com › Opinion › History. Atta, Richard Van et al ...This document was downloaded on August 22, 2013 at 10:36:47 Author(s) Bajwa, Shahid Latif Title U.S. security cooperation with India and Pakistan

  16. 78 FR 69861 - Privacy Act of 1974; Department of Homeland Security, Federal Emergency Management Agency...

    Science.gov (United States)

    2013-11-21

    ... Homeland Security, Washington, DC 20478. For privacy issues, please contact: Karen L. Neuman, (202) 343... DEPARTMENT OF HOMELAND SECURITY Office of the Secretary [DHS-2013-0073] Privacy Act of 1974... Defense Executive Reserve System of Records AGENCY: Department of Homeland Security, Privacy Office...

  17. 78 FR 69653 - Privacy Act of 1974; System of Records

    Science.gov (United States)

    2013-11-20

    ... Allies and Partner personnel during Maritime Interception or Security Operations, vessel boardings... Federal Register Liaison Officer, Department of Defense. NM03800-1 System name: Naval Global Maritime... activity or piracy in the maritime sector; crew and passengers of maritime vessels defined by the...

  18. Military personnel recognition system using texture, colour, and SURF features

    Science.gov (United States)

    Irhebhude, Martins E.; Edirisinghe, Eran A.

    2014-06-01

    This paper presents an automatic, machine vision based, military personnel identification and classification system. Classification is done using a Support Vector Machine (SVM) on sets of Army, Air Force and Navy camouflage uniform personnel datasets. In the proposed system, the arm of service of personnel is recognised by the camouflage of a persons uniform, type of cap and the type of badge/logo. The detailed analysis done include; camouflage cap and plain cap differentiation using gray level co-occurrence matrix (GLCM) texture feature; classification on Army, Air Force and Navy camouflaged uniforms using GLCM texture and colour histogram bin features; plain cap badge classification into Army, Air Force and Navy using Speed Up Robust Feature (SURF). The proposed method recognised camouflage personnel arm of service on sets of data retrieved from google images and selected military websites. Correlation-based Feature Selection (CFS) was used to improve recognition and reduce dimensionality, thereby speeding the classification process. With this method success rates recorded during the analysis include 93.8% for camouflage appearance category, 100%, 90% and 100% rates of plain cap and camouflage cap categories for Army, Air Force and Navy categories, respectively. Accurate recognition was recorded using SURF for the plain cap badge category. Substantial analysis has been carried out and results prove that the proposed method can correctly classify military personnel into various arms of service. We show that the proposed method can be integrated into a face recognition system, which will recognise personnel in addition to determining the arm of service which the personnel belong. Such a system can be used to enhance the security of a military base or facility.

  19. DOD PERSONNEL CLEARANCES: Additional OMB Actions Are Needed to Improve the Security Clearance Process

    National Research Council Canada - National Science Library

    2006-01-01

    Our independent analysis of timeliness data showed that industry personnel contracted to work for the federal government waited more than one year on average to receive top secret clearances, longer...

  20. 76 FR 13327 - Defense Federal Acquisition Regulation Supplement; Display of DoD Inspector General Fraud Hotline...

    Science.gov (United States)

    2011-03-11

    ..., Washington, DC 22202-2884. (ii) Department of Homeland Security (DHS) fraud hotline poster identified in... _________ _________ _________ _________ (Contracting Officer shall insert-- (i) Title of applicable Department of Homeland Security fraud hotline...-AG98 Defense Federal Acquisition Regulation Supplement; Display of DoD Inspector General Fraud Hotline...