WorldWideScience

Sample records for defense technology security

  1. Home - Defense Technology Security Administration

    Science.gov (United States)

    by @dtsamil Defense Technology Security Administration Mission, Culture, and History Executive Official seal of Defense Technology Security Administration Official seal of Defense Technology Security Administration OFFICE of the SECRETARY of DEFENSE Defense Technology Security Administration

  2. Capitalization of Defense Technology Security Administration Equipment

    National Research Council Canada - National Science Library

    Gimble, Thomas

    1996-01-01

    ... $5.2 million in the Equipment in Use account on its trial balance. Starting with FY 1996, Defense Technology Security Administration financial data will be included in consolidated DoD financial statements...

  3. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov (United States)

    ; Technology Defense Systems & Assessments About Defense Systems & Assessments Program Areas Audit Sandia's Economic Impact Licensing & Technology Transfer Browse Technology Portfolios ; Culture Work-Life Balance Special Programs Nuclear Weapons Defense Systems Global Security Energy Facebook

  4. Technologies for distributed defense

    Science.gov (United States)

    Seiders, Barbara; Rybka, Anthony

    2002-07-01

    For Americans, the nature of warfare changed on September 11, 2001. Our national security henceforth will require distributed defense. One extreme of distributed defense is represented by fully deployed military troops responding to a threat from a hostile nation state. At the other extreme is a country of 'citizen soldiers', with families and communities securing their common defense through heightened awareness, engagement as good neighbors, and local support of and cooperation with local law enforcement, emergency and health care providers. Technologies - for information exploitation, biological agent detection, health care surveillance, and security - will be critical to ensuring success in distributed defense.

  5. The Evolving Relationship Between Technology and National Security in China: Innovation, Defense Transformation, and China’s Place in the Global Technology Order

    Science.gov (United States)

    2016-02-12

    Stockmann, Xiao Qiang. Changing Media, Changing China , New York: Oxford University Press, (01 2011) Dieter Ernst. Indigenous Innovation and...2211 China , science, technology, dual use, defense, security, innovation REPORT DOCUMENTATION PAGE 11. SPONSOR/MONITOR’S REPORT NUMBER(S) 10...ABSTRACT Final Report: The Evolving Relationship Between Technology and National Security in China : Innovation , Defense Transformation, and China’s

  6. Technology Empowerment: Security Challenges.

    Energy Technology Data Exchange (ETDEWEB)

    Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Jones, Wendell [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Nelson, Thomas R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Skocypec, Russell D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-03-01

    Technology empowerment” means that innovation is increasingly accessible to ordinary people of limited means. As powerful technologies become more affordable and accessible, and as people are increasingly connected around the world, ordinary people are empowered to participate in the process of innovation and share the fruits of collaborative innovation. This annotated briefing describes technology empowerment and focuses on how empowerment may create challenges to U.S. national security. U.S. defense research as a share of global innovation has dwindled in recent years. With technology empowerment, the role of U.S. defense research is likely to shrink even further while technology empowerment will continue to increase the speed of innovation. To avoid falling too far behind potential technology threats to U.S. national security, U.S. national security institutions will need to adopt many of the tools of technology empowerment.

  7. Overview of Accelerator Applications for Security and Defense

    Science.gov (United States)

    Antolak, Arlyn J.

    Particle accelerators play a key role in a broad set of defense and security applications, including war-fighter and asset protection, cargo inspection, nonproliferation, materials characterization, and stockpile stewardship. Accelerators can replace the high activity radioactive sources that pose a security threat to developing a radiological dispersal device, and, can be used to produce isotopes for medical, industrial, and research purposes. An overview of current and emerging accelerator technologies relevant to addressing the needs of defense and security is presented.

  8. Latvian Security and Defense Policy within the Twenty-First Century Security Environment

    Directory of Open Access Journals (Sweden)

    Rublovskis Raimonds

    2014-12-01

    Full Text Available The aim of this paper is to analyze fundamental factors which form and profoundly shape security and defense policy of the Republic of Latvia. One can argue that historical background, geographical location, common institutional history within the former Soviet Union, the Russia factor, the relative smallness of the territory of state and the population, the ethnic composition of the population, the low density of the population and rather limited financial and manpower resources available for the defense of the Republic of Latvia are the key factors of influence on the state security and defense policy. The core principles of the security and defense policy of Latvia are the membership in powerful global military alliance of NATO and bilateral strategic partnership with the United States. However, security and defense cooperation among the three Baltic States as well as enhanced cooperation within the Baltic-Nordic framework is seen as an important supplementary factor for the increased security of the Republic of Latvia. Latvia has developed a sustainable legal and institutional framework in order to contribute to state security and defense; however, security challenges and significant changes within the global security environment of the twenty-first century will further challenge the ability of the Republic of Latvia to sustain its current legal framework, and more importantly, current institutional structure of Latvian security and defense architecture. Significant internal and external challenges will impact the fundamental pillars of Latvian security and defense policy, such as American strategic shift to the Pacific, and lack of political will to increase defense budgets in European part of NATO. It has to be clear that very independence, security and defense of the Republic of Latvia depend on the ability of NATO to remain an effective organization with timely and efficient decision-making, and the ability of the United States to remain

  9. Science and Technology vs. Defense and Security: Dual Use Consequences, a South American Perspective

    International Nuclear Information System (INIS)

    Espona, M. J.

    2007-01-01

    Nowadays we can say that science and technology are development driven forces in most countries, with some exceptions especially in the Southern Hemisphere. Even though, we have to take into account their link to and impact on defense and security and not only when it comes to WMD but also in the economy and academy areas, both in developed and developing countries. Within this framework, when we analyze the spread of technology and knowledge, it is important to consider: the media where it takes place (e.g. journals, internet, conferences, commercial agreements); which the actors involved are (e.g. scientists, governmental agencies, commercial firms); and the motive why it occurs (e.g. scientific discoveries; commercial exchange; international agreements). Once known all these elements, which vary both intracountry and intercountry, we may have a deep and broad enough framework to consider which policies to take in order to foster scientific and technologic development without collaborating with state and non state WMD programs. Although we already have a legal framework to fight against WMD proliferation and terrorism, the diverse degree of success of such instruments makes it necessary to continue analyzing and debating ways to strengthen them and/or find new ones. Therefore, in this paper we will analyze how the phenomena of science and technology development and spread impacts on defense and security from a South American perspective, taking into account the particular differences among developed and developing countries. Among the primary findings we can mention the existing differences between countries when it comes to the place (military, academic or commercial ones) where the critical science and technology innovative developments take place; the origin of funding (private or governmental); the existence and fulfillment of plans to foster science and technology development; and the scientific community awareness in WMD topics. All these elements have a

  10. Research on Network Defense Strategy Based on Honey Pot Technology

    Science.gov (United States)

    Hong, Jianchao; Hua, Ying

    2018-03-01

    As a new network security technology of active defense, The honeypot technology has become a very effective and practical method of decoy attackers. The thesis discusses the theory, structure, characteristic, design and implementation of Honeypot in detail. Aiming at the development of means of attack, put forward a kind of network defense technology based on honeypot technology, constructing a virtual Honeypot demonstrate the honeypot’s functions.

  11. Study on defensive security concepts and policies

    International Nuclear Information System (INIS)

    1993-01-01

    The report begins by describing the background against which the proposal for the study emerged-the welcome developments brought about by the end of the cold war but also the emergence of new threats and the reappearance of long-standing problems. The study proceeds to examine current trends in the international security environment and how they may influence the peaceful settlement of dispute and the effecting of restraint and a defensive orientation in the development, maintenance and use of armed forces. A discussion of the substance and main features of defensive security concepts and policies follows. Existing studies and models designed to eliminate the offensive character of military force postures by effecting a defensive orientation of capabilities are surveyed. In addition, the study discusses political and military aspects of defensive security, pointing out how defensive security differs from those existing models

  12. 6th Annual Homeland Security and Defense Education Summit, Developing an Adaptive Homeland Security Environment

    OpenAIRE

    2013-01-01

    6th Annual Homeland Security and Defense Education Summit Developing an Adaptive Homeland Security Environment, Burlington, MA, September 26-28, 2013 2013 Summit Agenda Naval Postgraduate School Center for Homeland Defense and Security In Partnership With Northeastern University, Department of Homeland Security, Federal Emergency Management Agency, National Guard Homeland Security Institute, National Homeland Defense Foundation Naval Postgraduate School Center for Homeland Defense and S...

  13. Influence of IR sensor technology on the military and civil defense

    Science.gov (United States)

    Becker, Latika

    2006-02-01

    Advances in basic infrared science and developments in pertinent technology applications have led to mature designs being incorporated in civil as well as military area defense systems. Military systems include both tactical and strategic, and civil area defense includes homeland security. Technical challenges arise in applying infrared sensor technology to detect and track targets for space and missile defense. Infrared sensors are valuable due to their passive capability, lower mass and power consumption, and their usefulness in all phases of missile defense engagements. Nanotechnology holds significant promise in the near future by offering unique material and physical properties to infrared components. This technology is rapidly developing. This presentation will review the current IR sensor technology, its applications, and future developments that will have an influence in military and civil defense applications.

  14. Center for Homeland Defense and Security Homeland Security Affairs Journal

    OpenAIRE

    2015-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  15. Research on offense and defense technology for iOS kernel security mechanism

    Science.gov (United States)

    Chu, Sijun; Wu, Hao

    2018-04-01

    iOS is a strong and widely used mobile device system. It's annual profits make up about 90% of the total profits of all mobile phone brands. Though it is famous for its security, there have been many attacks on the iOS operating system, such as the Trident apt attack in 2016. So it is important to research the iOS security mechanism and understand its weaknesses and put forward targeted protection and security check framework. By studying these attacks and previous jailbreak tools, we can see that an attacker could only run a ROP code and gain kernel read and write permissions based on the ROP after exploiting kernel and user layer vulnerabilities. However, the iOS operating system is still protected by the code signing mechanism, the sandbox mechanism, and the not-writable mechanism of the system's disk area. This is far from the steady, long-lasting control that attackers expect. Before iOS 9, breaking these security mechanisms was usually done by modifying the kernel's important data structures and security mechanism code logic. However, after iOS 9, the kernel integrity protection mechanism was added to the 64-bit operating system and none of the previous methods were adapted to the new versions of iOS [1]. But this does not mean that attackers can not break through. Therefore, based on the analysis of the vulnerability of KPP security mechanism, this paper implements two possible breakthrough methods for kernel security mechanism for iOS9 and iOS10. Meanwhile, we propose a defense method based on kernel integrity detection and sensitive API call detection to defense breakthrough method mentioned above. And we make experiments to prove that this method can prevent and detect attack attempts or invaders effectively and timely.

  16. After Globalization Future Security in a Technology Rich World

    Energy Technology Data Exchange (ETDEWEB)

    Gilmartin,T J

    2001-08-17

    Over the course of the year 2000, five workshops were conducted by the Center for Global Security Research at the Lawrence Livermore National Laboratory on threats to international security in the 2015 to 2020 timeframe due to the global availability of advanced technology. These workshops focused on threats that are enabled by nuclear, missile, and space technology; military technology; information technology; bio technology; and geo systems technology. The participants included US national leaders and experts from the Department of Energy National Laboratories; the Department of Defense: Army, Navy, Air Force, Office of the Secretary of Defense, Defense Threat Reduction Agency, and Defense Advanced Research Projects Agency; the Department of State, NASA, Congressional technical staff, the intelligence community, universities and university study centers, think tanks, consultants on security issues, and private industry. For each workshop the process of analysis involved identification and prioritization of the participants' perceived most severe threat scenarios (worst nightmares), discussion of the technologies which enabled those threats, and ranking of the technologies' threat potentials. The threats ranged from local/regional to global, from intentional to unintended to natural, from merely economic to massively destructive, and from individual and group to state actions. We were not concerned in this exercise with defining responses to the threats, although our assessment of each threat's severity included consideration of the ease or difficulty with which it might be executed or countered. At the concluding review, we brought the various workshops' participants together, added senior participant/reviewers with broad experience and national responsibility, and discussed the workshop findings to determine what is most certain or uncertain, and what might be needed to resolve our uncertainties. This paper summarizes the consenses and

  17. Nano/micromotors for security/defense applications. A review

    Science.gov (United States)

    Singh, Virendra V.; Wang, Joseph

    2015-11-01

    The new capabilities of man-made micro/nanomotors open up considerable opportunities for diverse security and defense applications. This review highlights new micromotor-based strategies for enhanced security monitoring and detoxification of chemical and biological warfare agents (CBWA). The movement of receptor-functionalized nanomotors offers great potential for sensing and isolating target bio-threats from complex samples. New mobile reactive materials based on zeolite or activated carbon offer considerable promise for the accelerated removal of chemical warfare agents. A wide range of proof-of-concept motor-based approaches, including the detection and destruction of anthrax spores, `on-off' nerve-agent detection or effective neutralization of chemical warfare agents have thus been demonstrated. The propulsion of micromotors and their corresponding bubble tails impart significant mixing that greatly accelerates such detoxification processes. These nanomotors will thus empower sensing and destruction where stirring large quantities of decontaminating reagents and controlled mechanical agitation are impossible or undesired. New technological breakthroughs and greater sophistication of micro/nanoscale machines will lead to rapid translation of the micromotor research activity into practical defense applications, addressing the escalating threat of CBWA.

  18. Using Science Driven Technologies for the Defense and Security Applications

    Science.gov (United States)

    Habib, Shahid; Zukor, Dorthy; Ambrose, Stephen D.

    2004-01-01

    For the past three decades, Earth science remote sensing technologies have been providing enormous amounts of useful data and information in broadening our understanding of our home planet as a system. This research, as it has expanded our learning process, has also generated additional questions. This has further resulted in establishing new science requirements, which have culminated in defining and pushing the state-of-the-art technology needs. NASA s Earth science program has deployed 18 highly complex satellites, with a total of 80 sensors, so far and is in a process of defining and launching multiple observing systems in the next decade. Due to the heightened security alert of the nation, researchers and technologists are paying serious attention to the use of these science driven technologies for dual use. In other words, how such sophisticated observing and measuring systems can be used in detecting multiple types of security concerns with a substantial lead time so that the appropriate law enforcement agencies can take adequate steps to defuse any potential risky scenarios. This paper examines numerous NASA technologies such as laser/lidar systems, microwave and millimeter wave technologies, optical observing systems, high performance computational techniques for rapid analyses, and imaging products that can have a tremendous pay off for security applications.

  19. Convergence of emerging science and technology trends for defense, security, and human performance

    International Nuclear Information System (INIS)

    Vaseashta, Ashok

    2010-01-01

    sciences and technologies and road-mapping, which describes the emergence and direction of performance, features, or impacts of a science and technology to appear in the future. The development of 'early warning' scanning capabilities to develop awareness and understanding of basic scientific research as well as forthcoming technology and their implications underscore a fundamental change in focus from 'entirely technology-oriented' to 'science based futures-oriented technological approach', echoing the shift in chemical and biological defense strategy from a 'needs-based' to 'capabilities-based' model. The expectation is to minimize the impact of and manage technology uncertainty through exploiting futures-oriented analytical methods, modeling and simulation, and scenario development. The ultimate goal of the IASC futures research is not to predict the future or to influence social decisions in a predictable way. Rather, our aim is visionary to expand research organizations' and scientists' awareness of future threats and opportunities for balanced, strategic S and T analyses and recommendation of revolutionary scientific breakthroughs in support of international security. (author)

  20. Unfolding Green Defense

    DEFF Research Database (Denmark)

    Larsen, Kristian Knus

    2015-01-01

    In recent years, many states have developed and implemented green solutions for defense. Building on these initiatives NATO formulated the NATO Green Defence Framework in 2014. The framework provides a broad basis for cooperation within the Alliance on green solutions for defense. This report aims...... to inform and support the further development of green solutions by unfolding how green technologies and green strategies have been developed and used to handle current security challenges. The report, initially, focuses on the security challenges that are being linked to green defense, namely fuel...... consumption in military operations, defense expenditure, energy security, and global climate change. The report then proceeds to introduce the NATO Green Defence Framework before exploring specific current uses of green technologies and green strategies for defense. The report concludes that a number...

  1. 76 FR 2151 - Assumption Buster Workshop: Defense-in-Depth is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-01-12

    ... day-long workshop on the pros and cons of the defense-in-depth strategy for cyber security. The... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... Information Technology Research and Development (NITRD) Program on behalf of the SCORE Committee. Background...

  2. ADTool: Security Analysis with Attack-Defense Trees

    NARCIS (Netherlands)

    Kordy, Barbara; Kordy, P.T.; Mauw, Sjouke; Schweitzer, Patrick; Joshi, Kaustubh; Siegle, Markus; Stoelinga, Mariëlle Ida Antoinette; d' Argenio, P.R.

    ADTool is free, open source software assisting graphical modeling and quantitative analysis of security, using attack–defense trees. The main features of ADTool are easy creation, efficient editing, and automated bottom-up evaluation of security-relevant measures. The tool also supports the usage of

  3. 76 FR 6637 - Assumption Buster Workshop: Defense-in-Depth Is a Smart Investment for Cyber Security

    Science.gov (United States)

    2011-02-07

    ... the pros and cons of the Defense-in-Depth strategy for cyber security. The workshop will be held March... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... notice is issued by the National Coordination Office for the Networking and Information Technology...

  4. European security and defense policy and its implications for Turkey

    OpenAIRE

    Özköse, Ö Faruk

    2002-01-01

    Cataloged from PDF version of article. The “European Security and Defense Policy” is an evolving process. Since the Maastricht Treaty (1991), the European Union members have been trying to constitute a common security and defense policy within the framework of Common Foreign and Security Policy, second pillar of the European Union. The efforts to create “separable but not separate” European forces within NATO have increased speed in the last years and changed direction towar...

  5. Pro PHP Security From Application Security Principles to the Implementation of XSS Defenses

    CERN Document Server

    Snyder, Chris; Southwell, Michael

    2010-01-01

    PHP security, just like PHP itself, has advanced. Updated for PHP 5.3, the second edition of this authoritative PHP security book covers foundational PHP security topics like SQL injection, XSS, user authentication, and secure PHP development. Chris Snyder and Tom Myer also dive into recent developments like mobile security, the impact of Javascript, and the advantages of recent PHP hardening efforts. Pro PHP Security, Second Edition will serve as your complete guide for taking defensive and proactive security measures within your PHP applications. Beginners in secure programming will find a l

  6. Ballistic Missile Defense: National Security and the High Frontier of Space.

    Science.gov (United States)

    Adragna, Steven P.

    1985-01-01

    Ballistic missile defense is discussed, and the rationale behind the proposal to place defensive weapons in space is examined. Strategic defense is a national security, political, and moral imperative. (RM)

  7. In Support of the Common Defense: A Homeland Defense and Security Journal. Volume 2

    Science.gov (United States)

    2013-06-01

    create a coast-to-coast, interoperable digital emergency communications network.36 Accordingly, Homeland Security Act 2002 and Homeland Security...or fixed monitor that depicts friendly forces on an easy-to-read digitized geospatial map. The number of assets being tracked directly determines...Common Defense diminished since Colombian security forces killed notorious Medellin cartel leader Pablo Escobar in 1993.74 There undeniably is an

  8. Research and application of ARP protocol vulnerability attack and defense technology based on trusted network

    Science.gov (United States)

    Xi, Huixing

    2017-03-01

    With the continuous development of network technology and the rapid spread of the Internet, computer networks have been around the world every corner. However, the network attacks frequently occur. The ARP protocol vulnerability is one of the most common vulnerabilities in the TCP / IP four-layer architecture. The network protocol vulnerabilities can lead to the intrusion and attack of the information system, and disable or disable the normal defense function of the system [1]. At present, ARP spoofing Trojans spread widely in the LAN, the network security to run a huge hidden danger, is the primary threat to LAN security. In this paper, the author summarizes the research status and the key technologies involved in ARP protocol, analyzes the formation mechanism of ARP protocol vulnerability, and analyzes the feasibility of the attack technique. Based on the summary of the common defensive methods, the advantages and disadvantages of each defense method. At the same time, the current defense method is improved, and the advantage of the improved defense algorithm is given. At the end of this paper, the appropriate test method is selected and the test environment is set up. Experiment and test are carried out for each proposed improved defense algorithm.

  9. The Spanish Contribution to European Security and Defense

    Directory of Open Access Journals (Sweden)

    Félix Sanz

    2000-05-01

    Full Text Available The author examines Spain’s material and intellectual contributions to European security and defense. In the first place, he provides an overview of the changes in the personal qualifications of the Spanish Armed Forces and in the mentality of the military officials in adapting to the work of international organisms and to cooperation in broadlydefined schemes of security. On this point, he highlights the Spanish contribution to the missions carried out by the United Nations, OSCE and the WEU. With respect to NATO, Félix Sanz analyzes the Spanish participation before and after this country’s integrationin military structure and in the operative plans of the Alliance. Sanz also underscores the contribution made to multinational forces such as Eurocorps, Eurofor/Euromarfor, the Italian-Spanish amphibious force and, in the future, the European air group. He discussesSpain’s support for other bilateral forums for security, in particular the relation with the United States. In the area of intellectual contributions, the author underlines this country’sinterest in bringing about a convergence of defense forces, Spain’s support for a multinational military and its willingness to collaborate in the design of European defense.

  10. Recent advances in computational intelligence in defense and security

    CERN Document Server

    Falcon, Rafael; Zincir-Heywood, Nur; Abbass, Hussein

    2016-01-01

    This volume is an initiative undertaken by the IEEE Computational Intelligence Society’s Task Force on Security, Surveillance and Defense to consolidate and disseminate the role of CI techniques in the design, development and deployment of security and defense solutions. Applications range from the detection of buried explosive hazards in a battlefield to the control of unmanned underwater vehicles, the delivery of superior video analytics for protecting critical infrastructures or the development of stronger intrusion detection systems and the design of military surveillance networks. Defense scientists, industry experts, academicians and practitioners alike will all benefit from the wide spectrum of successful applications compiled in this volume. Senior undergraduate or graduate students may also discover uncharted territory for their own research endeavors.

  11. Defense Contractors SBIR/STTR Partnering Manual: A Primer on Technology Risk Management and Partnering Strategies

    National Research Council Canada - National Science Library

    Williams, John R

    2008-01-01

    As the world looks increasingly to technology innovation to meet the challenges of defense, security, disaster relief and increased health, many in industry have come to identify this nation's SBIR...

  12. DIFFiCULTIES FOR THE CONCEPTUALIZATION OF SECURITY AND DEFENSE

    Directory of Open Access Journals (Sweden)

    JAIME GARCÍA COVARRUBIAS

    2017-12-01

    Full Text Available The purpose of this essay is to assist to make clear the current confusion when conceptualizing Security and Defense, a fact that impacts the production of educational plans and programs in this issues, taking at the same time a position regarding these concepts. In fact, one of the reasons in the theoretical arena of this difficulty is the existence of a grey zone between each of them, that impacts the security planning process that somehow looses its most important feature, that is, to be clear, precise and focused. To achieve this objective, a relationship between democracy and security is settled, and then differences between both of them will be established. After that, an analysis between “real security” and the one perceived, as well as between effects and conditions will be done in order to conclude that National Security integrates the different sectors’ securities and is vital for the prevailing of the State and its citizens, while citizen security is oriented toward the individuals and must not be confused with National Security. Also, that Defense is another sector of Security, and finally that governments must understood that there will be an space between the current situation or objective security and the perception of how the people believe to live.

  13. Cyber Security Research Frameworks For Coevolutionary Network Defense

    Energy Technology Data Exchange (ETDEWEB)

    Rush, George D. [Missouri Univ. of Science and Technology, Rolla, MO (United States); Tauritz, Daniel Remy [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-12-03

    Several architectures have been created for developing and testing systems used in network security, but most are meant to provide a platform for running cyber security experiments as opposed to automating experiment processes. In the first paper, we propose a framework termed Distributed Cyber Security Automation Framework for Experiments (DCAFE) that enables experiment automation and control in a distributed environment. Predictive analysis of adversaries is another thorny issue in cyber security. Game theory can be used to mathematically analyze adversary models, but its scalability limitations restrict its use. Computational game theory allows us to scale classical game theory to larger, more complex systems. In the second paper, we propose a framework termed Coevolutionary Agent-based Network Defense Lightweight Event System (CANDLES) that can coevolve attacker and defender agent strategies and capabilities and evaluate potential solutions with a custom network defense simulation. The third paper is a continuation of the CANDLES project in which we rewrote key parts of the framework. Attackers and defenders have been redesigned to evolve pure strategy, and a new network security simulation is devised which specifies network architecture and adds a temporal aspect. We also add a hill climber algorithm to evaluate the search space and justify the use of a coevolutionary algorithm.

  14. Ukraine's Foreign Policy: from Military Doctrine to Defense Security One

    Directory of Open Access Journals (Sweden)

    Александр Иванович Кузьмук

    2013-12-01

    Full Text Available The article considers the problem of reforming and developing Ukraine’s Armed Forces on the basis of the analysis of the key provisions of the Strategic defense bulletin adopted in 2012. The author proposes the ways of solving this problem and substantiates the transition in the defense planning from the military doctrine to the doctrine of Ukraine’s security and defense.

  15. Active, Non-Intrusive Inspection Technologies for Homeland Defense

    International Nuclear Information System (INIS)

    James L. Jones

    2003-01-01

    Active, non-intrusive inspection or interrogation technologies have been used for 100 years - with the primary focus being radiographic imaging. During the last 50 years, various active interrogation systems have been investigated and most have revealed many unique and interesting capabilities and advantages that have already benefited the general public. Unfortunately, except for medical and specific industrial applications, these unique capabilities have not been widely adopted, largely due to the complexity of the technology, the overconfident reliance on passive detection systems to handle most challenges, and the unrealistic public concerns regarding radiation safety issues for a given active inspection deployment. The unique homeland security challenges facing the United States today are inviting more ''out-of-the-box'' solutions and are demanding the effective technological solutions that only active interrogation systems can provide. While revolutionary new solutions are always desired, these technology advancements are rare, and when found, usually take a long time to fully understand and implement for a given application. What's becoming more evident is that focusing on under-developed, but well-understood, active inspection technologies can provide many of the needed ''out-of-the-box'' solutions. This paper presents a brief historical overview of active interrogation. It identifies some of the major homeland defense challenges being confronted and the commercial and research technologies presently available and being pursued. Finally, the paper addresses the role of the Idaho National Engineering and Environmental Laboratory and its partner, the Idaho Accelerator Center at Idaho State University, in promoting and developing active inspection technologies for homeland defense

  16. Proceedings of the 1989 Carnahan conference on security technology

    International Nuclear Information System (INIS)

    DeVore, R.W.

    1989-01-01

    This book contains the proceedings of the 1989 Carnahan conference on security technology and crime countermeasures. Topics covered include: study of methods for the enhancement of classified document control and protection; research and development of a portable microfocus x-ray system capable of providing ultra-high resolution images of improvised explosive devices; and BombCAD - a CAD-based technique for assessing bomb vulnerability and designing and evaluating bomb defense measures

  17. The Development of the US National Missile Defense and its Impact on the International Security

    Directory of Open Access Journals (Sweden)

    J. Yu. Parshkova

    2015-01-01

    Full Text Available The article reflects the US officials' point of view on the development of its national missile defense. The major threat to international security is the proliferation of ballistic missiles and weapons of mass destruction. The United States and the former Soviet Union made huge efforts to reduce and limit offensive arms. However, presently the proliferation of ballistic missiles spreads all over the world, especially in the Middle East, because of the ballistic missile technology falling into the hands of hostile non-state groups. Missile defenses can provide a permanent presence in a region and discourage adversaries from believing they can use ballistic missiles to coerce or intimidate the U.S. or its allies. With the possible attack regional missile defense systems will be promptly mobilized to enhance an effective deterrent. The ultimate goal of such large-scale missile defense deployment is to convince the adversaries that the use of ballistic missiles is useless in military terms and that any attack on the United States and its allies is doomed to failure. The United States has missile defense cooperative programs with a number of allies, including United Kingdom, Japan, Australia, Israel, Denmark, Germany, Netherlands, Czech Republic, Poland, Italy and many others. The Missile Defense Agency also actively participates in NATO activities to maximize opportunities to develop an integrated NATO ballistic missile defense capability. The initiative of the development of US BMD naturally belongs to the United States. That country has enormous technological, financial, economic, military and institutional capabilities, exceeding by far those of the other NATO members combined.

  18. A changing European Security and defense architecture and its impact on Turkey

    OpenAIRE

    Yikilkan, Orhan.

    2001-01-01

    Since the 1991 Maastricht Treaty, the European Union countries have been trying to form a common security and defense identity as one facet of the European Union unification process. The efforts to create "separable but not separate" European forces within NATO have accelerated in the last three years and changed direction toward creating an autonomous "European Security and Defense Policy (ESDP)" within the framework of the EU. This policy concerns some non-EU European NATO allies, such as T...

  19. The Concept of Defense Management in the 21st Century within Indonesia Maritime Security Framework

    Directory of Open Access Journals (Sweden)

    Herlina Juni Risma Saragih

    2018-03-01

    Full Text Available Conflict of Maritime Security in the Asia Pacific region, especially South China Sea is a conflict that has long occurred and a problem that is often raised both in a regional and international level. Related to the conflict takes Strategy and Management of the State's defense to anticipate the impact of the conflict situations on defense and security of the region. The purpose of this study is to analyze the concept of Defence Management Indonesia in the 21st century in the context of Indonesian Maritime Security, Case Studies U.S Rebalancing in Asia Pacific and South China Sea conflict, as well as to determine the readiness of Defence Management capabilities in the face of threats. The method used is a qualitative method of data collection methods through in-depth interview to the informant. The results showed that in order to improve maritime security in Indonesia has not been implemented in a structured and comprehensive defense in accordance with the management perspective of the countries more advanced, especially on defense preparedness in logistics management as a managing and defense equipment avaible owned by Indonesia government. Based on these results it is suggested the need for socialization implementation of Defense Management in Asia Pacific by Indonesia government in the context of Maritime Security comprehensively.

  20. 48 CFR 53.303-DD-441 - Department of Defense DD Form 441, Security Agreement.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 441, Security Agreement. 53.303-DD-441 Section 53.303-DD-441 Federal Acquisition Regulations...-DD-441 Department of Defense DD Form 441, Security Agreement. EC01MY91.163 EC01MY91.164 ...

  1. Planetary Defense

    Science.gov (United States)

    2016-05-01

    4 Abstract Planetary defense against asteroids should be a major concern for every government in the world . Millions of asteroids and...helps make Planetary Defense viable because defending the Earth against asteroids benefits from all the above technologies. So if our planet security...information about their physical characteristics so we can employ the right strategies. It is a crucial difference if asteroids are made up of metal

  2. Metrology network: a case study on the metrology network of defense and security from SIBRATEC

    International Nuclear Information System (INIS)

    Pereira, Marisa Ferraz Figueira

    2016-01-01

    This study is focused on understanding the effects of the infrastructure improvement of these laboratories and the role of network management in offering support and metrological services to the defense and security sector enterprises, within the project purposes. It is also aimed identify gaps on offering calibration and, or testing services to supply demands of the defense and security industries, and analyze adequacy of RDS project to demands of defense and security industries, with the purpose to contribute with information for future actions. The experimental research is qualitative type, with exploratory research characteristics, based on case study. It was structured in two parts, involving primary data collection and secondary data. In order to collect the primary data two questionnaires were prepared, one (Questionnaire A) to the five RDS laboratories representatives and other (Questionnaire B) to the contacts of 63 defense and security enterprises which need calibration and test services, possible customers of RDS laboratories. Answers from four representatives of RDS laboratories and from 26 defense and security enterprises were obtained. The collection of secondary data was obtained from documentary research. The analysis was made based on five dimensions defined in order to organize and improve the understanding of the research setting. They are RDS project coverage, regional, network management, metrological traceability and importance and visibility of RDS. The results indicated that the performance of RDS does not interfere, by that time, in the metrological traceability of the products of the defense and security enterprises that participated in the research. (author)

  3. The research and application of the NDP protocol vulnerability attack and the defense technology based on SEND

    Science.gov (United States)

    Xi, Huixing

    2017-05-01

    Neighbor discovery protocol (NDP) is the underlying protocol in the IPv6 protocol, which is mainly used to solve the problem of interconnection between nodes on the same link. But with wide use of IPV6, NDP becomes the main objects of a variety of attacks due to a lack of security mechanism. The paper introduces the working principle of the NDP and methods of how the SEND protocol to enhance NDP security defense. It also analyzes and summarizes the security threats caused by the defects of the protocol itself. On the basis of the SEND protocol, the NDP data packet structure is modified to enhance the security of the SEND. An improved NDP cheating defense technology is put forward to make up the defects of the SEND protocol which can't verify the correctness of the public key and cannot bind the MAC address.

  4. Secure Multi-party Computation Protocol for Defense Applications in Military Operations Using Virtual Cryptography

    Science.gov (United States)

    Pathak, Rohit; Joshi, Satyadhar

    With the advent into the 20th century whole world has been facing the common dilemma of Terrorism. The suicide attacks on US twin towers 11 Sept. 2001, Train bombings in Madrid Spain 11 Mar. 2004, London bombings 7 Jul. 2005 and Mumbai attack 26 Nov. 2008 were some of the most disturbing, destructive and evil acts by terrorists in the last decade which has clearly shown their evil intent that they can go to any extent to accomplish their goals. Many terrorist organizations such as al Quaida, Harakat ul-Mujahidin, Hezbollah, Jaish-e-Mohammed, Lashkar-e-Toiba, etc. are carrying out training camps and terrorist operations which are accompanied with latest technology and high tech arsenal. To counter such terrorism our military is in need of advanced defense technology. One of the major issues of concern is secure communication. It has to be made sure that communication between different military forces is secure so that critical information is not leaked to the adversary. Military forces need secure communication to shield their confidential data from terrorist forces. Leakage of concerned data can prove hazardous, thus preservation and security is of prime importance. There may be a need to perform computations that require data from many military forces, but in some cases the associated forces would not want to reveal their data to other forces. In such situations Secure Multi-party Computations find their application. In this paper, we propose a new highly scalable Secure Multi-party Computation (SMC) protocol and algorithm for Defense applications which can be used to perform computation on encrypted data. Every party encrypts their data in accordance with a particular scheme. This encrypted data is distributed among some created virtual parties. These Virtual parties send their data to the TTP through an Anonymizer layer. TTP performs computation on encrypted data and announces the result. As the data sent was encrypted its actual value can’t be known by TTP

  5. Bayes, not Naïve: Security Bounds on Website Fingerprinting Defenses

    Directory of Open Access Journals (Sweden)

    Cherubin Giovanni

    2017-10-01

    Full Text Available Website Fingerprinting (WF attacks raise major concerns about users’ privacy. They employ Machine Learning (ML techniques to allow a local passive adversary to uncover the Web browsing behavior of a user, even if she browses through an encrypted tunnel (e.g. Tor, VPN. Numerous defenses have been proposed in the past; however, it is typically difficult to have formal guarantees on their security, which is most often evaluated empirically against state-of-the-art attacks. In this paper, we present a practical method to derive security bounds for any WF defense, where the bounds depend on a chosen feature set. This result derives from reducing WF attacks to an ML classification task, where we can determine the smallest achievable error (the Bayes error. Such error can be estimated in practice, and is a lower bound for a WF adversary, for any classification algorithm he may use. Our work has two main consequences: i it allows determining the security of WF defenses, in a black-box manner, with respect to the state-of-the-art feature set and ii it favors shifting the focus of future WF research to identifying optimal feature sets. The generality of this approach further suggests that the method could be used to define security bounds for other ML-based attacks.

  6. A Study of Security Awareness Information Delivery within the Defense Intelligence Community

    Science.gov (United States)

    Krasley, Paul F.

    2011-01-01

    Due to limited resources and inconsistent guidance from the U.S. Federal Government, Department of Defense, and multiple environments within the intelligence community, the defense intelligence agencies each developed their own methods to deliver security awareness information. These multiple delivery methods may be providing different levels of…

  7. 6 CFR 25.8 - Government contractor Defense.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Government contractor Defense. 25.8 Section 25.8...-TERRORISM BY FOSTERING EFFECTIVE TECHNOLOGIES § 25.8 Government contractor Defense. (a) Criteria for... applicability of the government contractor defense. In determining whether to issue such Certification, the...

  8. Digital security technology simplified.

    Science.gov (United States)

    Scaglione, Bernard J

    2007-01-01

    Digital security technology is making great strides in replacing analog and other traditional security systems including CCTV card access, personal identification and alarm monitoring applications. Like any new technology, the author says, it is important to understand its benefits and limitations before purchasing and installing, to ensure its proper operation and effectiveness. This article is a primer for security directors on how digital technology works. It provides an understanding of the key components which make up the foundation for digital security systems, focusing on three key aspects of the digital security world: the security network, IP cameras and IP recorders.

  9. Hybrid network defense model based on fuzzy evaluation.

    Science.gov (United States)

    Cho, Ying-Chiang; Pan, Jen-Yi

    2014-01-01

    With sustained and rapid developments in the field of information technology, the issue of network security has become increasingly prominent. The theme of this study is network data security, with the test subject being a classified and sensitive network laboratory that belongs to the academic network. The analysis is based on the deficiencies and potential risks of the network's existing defense technology, characteristics of cyber attacks, and network security technologies. Subsequently, a distributed network security architecture using the technology of an intrusion prevention system is designed and implemented. In this paper, first, the overall design approach is presented. This design is used as the basis to establish a network defense model, an improvement over the traditional single-technology model that addresses the latter's inadequacies. Next, a distributed network security architecture is implemented, comprising a hybrid firewall, intrusion detection, virtual honeynet projects, and connectivity and interactivity between these three components. Finally, the proposed security system is tested. A statistical analysis of the test results verifies the feasibility and reliability of the proposed architecture. The findings of this study will potentially provide new ideas and stimuli for future designs of network security architecture.

  10. Selecting Security Technology Providers

    Science.gov (United States)

    Schneider, Tod

    2009-01-01

    The world of security technology holds great promise, but it is fraught with opportunities for expensive missteps and misapplications. The quality of the security technology consultants and system integrators one uses will have a direct bearing on how well his school masters this complex subject. Security technology consultants help determine…

  11. Roadmap Modeling and Assessment Approach for Defense Technology System of Systems

    Directory of Open Access Journals (Sweden)

    Hui Lu

    2018-06-01

    Full Text Available Advanced defense technology plays a crucial role in safeguarding national safety and development interests. Aiming to handle the problems of current research and development (R&D management approaches faced with the rocketing complexities of system of systems, the authors propose a novel roadmap modeling and assessment methodology through studying the driving forces of general technology development and analyzing realistic requirements of defense technology management in this article. First, a requirement decomposition framework is designed based on multi-view theories and text-mining tools are used to construct a multi-layer knowledge-flow network model. Second, the contribution rates of requirement elements at different levels are evaluated using a multi-criteria decision-making approach and the node importance is assessed based on the topological structure of multi-layer network. Third, it is utilized to demonstrate the effectiveness of the proposed approaches that illustrative examples of the technology requirements in maritime security strategy investigating and a dual-layer knowledge-flow network consists of patents that belong to the “Coherent Light Generator (CLC” classification from the United States Patent and Trademark Office (USPTO database and the related academic papers from Web of Science. Finally, the contributions, potential applications, and drawbacks of this work are discussed and research outlooks are provided.

  12. 48 CFR 53.303-DD-254 - Department of Defense DD Form 254, Contract Security Classification Specification.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 2 2010-10-01 2010-10-01 false Department of Defense DD Form 254, Contract Security Classification Specification. 53.303-DD-254 Section 53.303-DD-254 Federal... Illustrations of Forms 53.303-DD-254 Department of Defense DD Form 254, Contract Security Classification...

  13. School Security Technologies

    Science.gov (United States)

    Schneider, Tod

    2010-01-01

    Over the past decade electronic security technology has evolved from an exotic possibility into an essential safety consideration. Before resorting to high-tech security solutions, school officials should think carefully about the potential for unintended consequences. Technological fixes may be mismatched to the problems being addressed. They can…

  14. Network perimeter security building defense in-depth

    CERN Document Server

    Riggs, Cliff

    2003-01-01

    PREFACEWho is this Book For?The Path to Network SecurityWho Should Read This Book?MANAGING NETWORK SECURITYThe Big Picture: Security Policies from A to ZAdministrative CountermeasuresPhysical CountermeasuresTechnological CountermeasuresCreating the Security Standards DocumentCreating the Configuration Guide DocumentPulling it All Together: Sample Security Policy CreationProteris Security Standards and ProceduresTHE NETWORK STACK AND SECURITYConnecting the NetworkProtocolsServers and HostsCRYPTOGRAPHY AND VPN TERMINOLOGYKeysCertificatesHashingDigital SignaturesCommon Encryption AlgorithmsSplit

  15. Arms and technology transfers: Security and economic considerations among importing and exporting states

    International Nuclear Information System (INIS)

    Lodgaard, S.; Pfaltzgraff, R.L. Jr.

    1995-01-01

    The issues of technology and armament transfers are increasingly at the forefront of problems of international security and disarmament. Three major reasons could explain this. First, the disarmament process has been very successful in the last few years, especially in the field of nuclear, as well chemical and conventional, weapons. Second the disarmament effort underway concerns primarily the old partners of the East-West confrontation. Last, the general context, characterized by the opening and widening of exchanges, the increasingly open and transparent circulation of techniques and material, and the globalization of economic relations, must be taken into account. This report, prepared by UNIDIR comprises the following subjects: General trends in defense related transfers; Political/military factors associated with the diffusion of advanced technology; economic and technological consideration; and facilitation of economic growth/maximization of regional security and stability

  16. Security force effectiveness and technology

    International Nuclear Information System (INIS)

    Seaton, M.B.

    1988-01-01

    No one would propose ineffective security forces. Applied technology always has, as its purpose, to increase effectiveness. Evidence exists, however, that poorly conceived or executed technological solutions can actually do more harm than good. The author argues for improved human factor considerations in physical security applied technology -- especially in the area of security console operations

  17. Advanced thermal management technologies for defense electronics

    Science.gov (United States)

    Bloschock, Kristen P.; Bar-Cohen, Avram

    2012-05-01

    Thermal management technology plays a key role in the continuing miniaturization, performance improvements, and higher reliability of electronic systems. For the past decade, and particularly, the past 4 years, the Defense Advanced Research Projects Agency (DARPA) has aggressively pursued the application of micro- and nano-technology to reduce or remove thermal constraints on the performance of defense electronic systems. The DARPA Thermal Management Technologies (TMT) portfolio is comprised of five technical thrust areas: Thermal Ground Plane (TGP), Microtechnologies for Air-Cooled Exchangers (MACE), NanoThermal Interfaces (NTI), Active Cooling Modules (ACM), and Near Junction Thermal Transport (NJTT). An overview of the TMT program will be presented with emphasis on the goals and status of these efforts relative to the current State-of-the-Art. The presentation will close with future challenges and opportunities in the thermal management of defense electronics.

  18. Overview: Defense high-level waste technology program

    International Nuclear Information System (INIS)

    Shupe, M.W.; Turner, D.A.

    1987-01-01

    Defense high-level waste generated by atomic energy defense activities is stored on an interim basis at three U.S. Department of Energy (DOE) operating locations; the Savannah River Plant in South Carolina, the Hanford Site in Washington, and the Idaho National Engineering Laboratory in Idaho. Responsibility for the permanent disposal of this waste resides with DOE's Office of Defense Waste and Transportation Management. The objective of the Defense High-Level Wast Technology Program is to develop the technology for ending interim storage and achieving permanent disposal of all U.S. defense high-level waste. New and readily retrievable high-level waste are immobilized for disposal in a geologic repository. Other high-level waste will be stabilized in-place if, after completion of the National Environmental Policy Act (NEPA) process, it is determined, on a site-specific basis, that this option is safe, cost effective and environmentally sound. The immediate program focus is on implementing the waste disposal strategy selected in compliance with the NEPA process at Savannah River, while continuing progress toward development of final waste disposal strategies at Hanford and Idaho. This paper presents an overview of the technology development program which supports these waste management activities and an assessment of the impact that recent and anticipated legal and institutional developments are expected to have on the program

  19. Future directions of defense programs high-level waste technology programs

    International Nuclear Information System (INIS)

    Chee, T.C.; Shupe, M.W.; Turner, D.A.; Campbell, M.H.

    1987-01-01

    The Department of Energy has been managing high-level waste from the production of nuclear materials for defense activities over the last forty years. An objective for the Defense Waste and Transportation Management program is to develop technology which ensures the safe, permanent disposal of all defense radioactive wastes. Technology programs are underway to address the long-term strategy for permanent disposal of high-level waste generated at each Department of Energy site. Technology is being developed for assessing the hazards, environmental impacts, and costs of each long-term disposal alternative for selection and implementation. This paper addresses key technology development areas, and consideration of recent regulatory requirements associated with the long-term management of defense radioactive high-level waste

  20. PREFACE: 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies

    Science.gov (United States)

    Shuja Syed, Ahmed

    2013-12-01

    The 1st International Conference on Sensing for Industry, Control, Communication & Security Technologies (ICSICCST-2013), took place in Karachi, Pakistan, from 24-26 June 2013. It was organized by Indus University, Karachi, in collaboration with HEJ Research Institute of Chemistry, University of Karachi, Karachi. More than 80 abstracts were submitted to the conference and were double blind-reviewed by an international scientific committee. The topics of the Conference were: Video, Image & Voice Sensing Sensing for Industry, Environment, and Health Automation and Controls Laser Sensors and Systems Displays for Innovative Applications Emerging Technologies Unmanned, Robotic, and Layered Systems Sensing for Defense, Homeland Security, and Law Enforcement The title of the conference, 'Sensing for Industry, Control, Communication & Security Technologies' is very apt in capturing the main issues facing the industry of Pakistan and the world. We believe the sensing industry, particularly in Pakistan, is currently at a critical juncture of its development. The future of the industry will depend on how the industry players choose to respond to the challenge of global competition and opportunities arising from strong growth in the Asian region for which we are pleased to note that the conference covered a comprehensive spectrum of issues with an international perspective. This will certainly assist industry players to make informed decisions in shaping the future of the industry. The conference gathered qualified researchers from developed countries like USA, UK, Sweden, Saudi Arabia, China, South Korea and Malaysia etc whose expertise resulting from the research can be drawn upon to build an exploitable area of new technology that has potential Defense, Homeland Security, and Military applicability. More than 250 researchers/students attended the event and made the event great success as the turnout was 100%. An exceptional line-up of speakers spoke at the occasion. We want

  1. Collaborative Decision Making Process for Complex Defense, Security and Stability Challenges

    NARCIS (Netherlands)

    Bemmel, I.E. van; Eikelboom, A.R.

    2014-01-01

    How to intervene in crises and conflicts? How to cope with complex challenges in the field of defense, security and stability? Questions like these are difficult to answer due to amongst others the involvement of multiple stakeholders that contribute to these complex challenges and need to cooperate

  2. Massachusetts Institute of Technology Defense & Arms Control Studies Program

    Science.gov (United States)

    1996-01-01

    security of the nation. The unicorn is the obvious symbol for this box. Even with a two percent of GDP or less defense budget, we will maintain our nuclear...systems is not going away. There are some unicorns in the defense herd and this would be a time to claim to be one. ACTIVITIES AND PERSONNEL Looking...macroeconomics and public finance is advisable. The subjects in the Forces and Force Analysis section will provide sufficient review of the technical

  3. Current situation and countermeasures of the defense technology industry intellectual property management

    International Nuclear Information System (INIS)

    Fan Fei

    2014-01-01

    In Defense technology industry is a strategic industry of our country, is an important foundation for China to achieve modernization of national defense, is also important driving force of our national economy. Intellectual property plays a very important role in the defense industry ' strengthen the basis of capacity, combining military and civilian, leapfrog development' strategy. Defense-related science, technology and industry advanced nature of intellectual property management and its ownership is a direct reflection of the capability of independent innovation and sustainable development of the defense industry. Therefore, how to make the effective protection and management of intellectual property rights in the Defense Industry has also become a new issue that we face. In this paper, by analyzing the status of the defense technology industry intellectual property management, at home and abroad, and other industry advanced experience in intellectual property management, put forward recommendations to strengthen our national defense science and technology industry intellectual property management. (author)

  4. Homeland Security Affairs Journal, Supplement - 2012: IEEE 2011 Conference on Technology for Homeland Security: Best Papers

    OpenAIRE

    2012-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. IEEE Supplement 2012. Supplement: IEEE 2011 Conference on Te...

  5. Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures (Dagstuhl Seminar 14292)

    NARCIS (Netherlands)

    Dacer, Marc; Kargl, Frank; König, Hartmut; Valdes, Alfonso

    2014-01-01

    This report documents the program and the outcomes of Dagstuhl Seminar 14292 “Network Attack Detection and Defense: Securing Industrial Control Systems for Critical Infrastructures”. The main objective of the seminar was to discuss new approaches and ideas for securing industrial control systems. It

  6. ANALYSIS AND CONCEPTION DEVELOPMENT OF INFORMATION DEFENSE CID AND CLOUD PLATFORM ON THE BASE OF INTELLIGENCE TECHNOLOGIES

    Directory of Open Access Journals (Sweden)

    V. A. Vishniakov

    2014-01-01

    Full Text Available Two problems the use of intelligence technologies in information defense (ITID – creating specialized knowledge bases with threats simulation and high the security level in corporative nets and cloud computing are presented. The analysis of t wo directions of the second ITID problem: the intelligence decision support systems and the malt y-agent system use are given. As trends and conception development of intelligence technologies are the perfection of methods. models, architectures, and hard-sot ware tools for ITID in corporative systems and cloud computing.

  7. National Security Technology Incubator Business Plan

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This document contains a business plan for the National Security Technology Incubator (NSTI), developed as part of the National Security Preparedness Project (NSPP) and performed under a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This business plan describes key features of the NSTI, including the vision and mission, organizational structure and staffing, services, evaluation criteria, marketing strategies, client processes, a budget, incubator evaluation criteria, and a development schedule. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages of early development. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety, security, and protection of the homeland. The NSTI is operated and managed by the Arrowhead Center, responsible for leading the economic development mission of New Mexico State University (NMSU). The Arrowhead Center will recruit business with applications for national security technologies recruited for the NSTI program. The Arrowhead Center and its strategic partners will provide business incubation services, including hands-on mentoring in general business matters, marketing, proposal writing, management, accounting, and finance. Additionally, networking opportunities and technology development assistance will be provided.

  8. Review of defense display research programs

    Science.gov (United States)

    Tulis, Robert W.; Hopper, Darrel G.; Morton, David C.; Shashidhar, Ranganathan

    2001-09-01

    Display research has comprised a substantial portion of the defense investment in new technology for national security for the past 13 years. These investments have been made by the separate service departments and, especially, via several Defense Research Projects Agency (DARPA) programs, known collectively as the High Definition Systems (HDS) Program (which ended in 2001) and via the Office of the Secretary of Defense (OSD) Defense Production Act (DPA) Title III Program (efforts ended in 2000). Using input from the Army, Navy, and Air Force to focus research and identify insertion opportunities, DARPA and the Title III Program Office have made investments to develop the national technology base and manufacturing infrastructure necessary to meet the twin challenge of providing affordable displays in current systems and enabling the DoD strategy of winning future conflicts by getting more information to all participants during the battle. These completed DARPA and DPA research and infrastructure programs are reviewed. Service investments have been and are being made to transition display technology; examples are described. Display science and technology (S&T) visions are documented for each service to assist the identification of areas meriting consideration for future defense research.

  9. Development of Information Technology for Smart Defense

    International Nuclear Information System (INIS)

    Chung, Kyoil; Lee, So Yeon; Park, Sangjoon; Park, Jonghyun; Han, Sangcheol

    2014-01-01

    Recently, there has been demand for the convergence of IT (Information and communication Technologies, ICT) with defense, as has already been achieved in civilian fields such as healthcare and construction. It is expected that completely new and common requirements would emerge from the civilian and military domains and that the shape of war field would change rapidly. Many military scientists forecast that future wars would be network-centric and be based on C4I(Command, Control, Communication and Computer, Intelligence), ISR(Intelligence, Surveillance and Reconnaissance), and PGM(Precision Guided Munitions). For realizing the smart defense concept, IT should act as a baseline technology even for simulating a real combat field using virtual reality. In this paper, we propose the concept of IT-based smart defense with a focus on accurate detection in real and cyber wars, effective data communication, automated and unmanned operation, and modeling and simulation

  10. Development of Information Technology for Smart Defense

    Energy Technology Data Exchange (ETDEWEB)

    Chung, Kyoil; Lee, So Yeon; Park, Sangjoon; Park, Jonghyun [ETRI, Daejeon (Korea, Republic of); Han, Sangcheol [KEIT, Seoul (Korea, Republic of)

    2014-03-15

    Recently, there has been demand for the convergence of IT (Information and communication Technologies, ICT) with defense, as has already been achieved in civilian fields such as healthcare and construction. It is expected that completely new and common requirements would emerge from the civilian and military domains and that the shape of war field would change rapidly. Many military scientists forecast that future wars would be network-centric and be based on C4I(Command, Control, Communication and Computer, Intelligence), ISR(Intelligence, Surveillance and Reconnaissance), and PGM(Precision Guided Munitions). For realizing the smart defense concept, IT should act as a baseline technology even for simulating a real combat field using virtual reality. In this paper, we propose the concept of IT-based smart defense with a focus on accurate detection in real and cyber wars, effective data communication, automated and unmanned operation, and modeling and simulation.

  11. 32 CFR 2400.45 - Information Security Program Review.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Program Review. 2400.45... SECURITY PROGRAM Office of Science and Technology Policy Information Security Program Management § 2400.45 Information Security Program Review. (a) The Director, OSTP, shall require an annual formal review of the OSTP...

  12. National Security Technology Incubator Evaluation Process

    Energy Technology Data Exchange (ETDEWEB)

    None, None

    2007-12-31

    This report describes the process by which the National Security Technology Incubator (NSTI) will be evaluated. The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report includes a brief description of the components, steps, and measures of the proposed evaluation process. The purpose of the NSPP is to promote national security technologies through business incubation, technology demonstration and validation, and workforce development. The NSTI will focus on serving businesses with national security technology applications by nurturing them through critical stages of early development. An effective evaluation process of the NSTI is an important step as it can provide qualitative and quantitative information on incubator performance over a given period. The vision of the NSTI is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The mission of the NSTI is to identify, incubate, and accelerate technologies with national security applications at various stages of development by providing hands-on mentoring and business assistance to small businesses and emerging or growing companies. To achieve success for both incubator businesses and the NSTI program, an evaluation process is essential to effectively measure results and implement corrective processes in the incubation design if needed. The evaluation process design will collect and analyze qualitative and quantitative data through performance evaluation system.

  13. Smart Card Security; Technology and Adoption

    OpenAIRE

    Hamed Taherdoost; Shamsul Sahibuddin; Neda Jalaliyoon

    2011-01-01

    Newly, smart card technology are being used in a number of ways around the world, on the otherhand, security has become significant in information technology, especially in those applicationinvolving data sharing and transactions through the internet. Furthermore, researches ininformation technology acceptance have identified the security as one of the factor that caninfluence on smart card adoption. This research is chiefly to study the security principals of smartcard and assess the securit...

  14. Security Assessment Simulation Toolkit (SAST) Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Meitzler, Wayne D.; Ouderkirk, Steven J.; Hughes, Chad O.

    2009-11-15

    The Department of Defense Technical Support Working Group (DoD TSWG) investment in the Pacific Northwest National Laboratory (PNNL) Security Assessment Simulation Toolkit (SAST) research planted a technology seed that germinated into a suite of follow-on Research and Development (R&D) projects culminating in software that is used by multiple DoD organizations. The DoD TSWG technology transfer goal for SAST is already in progress. The Defense Information Systems Agency (DISA), the Defense-wide Information Assurance Program (DIAP), the Marine Corps, Office Of Naval Research (ONR) National Center For Advanced Secure Systems Research (NCASSR) and Office Of Secretary Of Defense International Exercise Program (OSD NII) are currently investing to take SAST to the next level. PNNL currently distributes the software to over 6 government organizations and 30 DoD users. For the past five DoD wide Bulwark Defender exercises, the adoption of this new technology created an expanding role for SAST. In 2009, SAST was also used in the OSD NII International Exercise and is currently scheduled for use in 2010.

  15. Marine data security based on blockchain technology

    Science.gov (United States)

    Yang, Zhao; Xie, Weiwei; Huang, Lei; Wei, Zhiqiang

    2018-03-01

    With the development of marine observation technology and network technology, the volume of marine data growing rapidly. This brings new challenges for data storage and transmission. How to protect data security of marine big data has become an urgent problem. The traditional information security methods’ characteristic is centralization. These technologies cannot provide whole process protection, e.g., data storage, data management and application of data. The blockchain technology is a novel technology, which can keep the data security and reliability by using decentralized methodology. It has aroused wide interest in the financial field. In this paper, we describe the concept, characteristics and key technologies of blockchain technology and introduce it into the field of marine data security.

  16. Defense Mechanisms of Pregnant Mothers Predict Attachment Security, Social-Emotional Competence, and Behavior Problems in Their Toddlers.

    Science.gov (United States)

    Porcerelli, John H; Huth-Bocks, Alissa; Huprich, Steven K; Richardson, Laura

    2016-02-01

    For at-risk (single parent, low income, low support) mothers, healthy adaptation and the ability to manage stress have clear implications for parenting and the social-emotional well-being of their young offspring. The purpose of this longitudinal study was to examine associations between defense mechanisms in pregnant women and their toddlers' attachment security, social-emotional, and behavioral adjustment. Participants were 84 pregnant women during their last trimester of pregnancy, recruited from community agencies primarily serving low-income families. Women were followed prospectively from pregnancy through 2 years after birth and completed several multimethod assessments during that period. Observations of mother-child interactions were also coded after the postnatal visits. Multiple regression analyses revealed that mothers' defense mechanisms were significantly associated with several toddler outcomes. Mature, healthy defenses were significantly associated with greater toddler attachment security and social-emotional competence and fewer behavior problems, and less mature defenses (disavowal in particular) were associated with lower levels of attachment security and social-emotional competence. Associations remained significant, or were only slightly attenuated, after controlling for demographic variables and partner abuse during pregnancy. The study findings suggest that defensive functioning in parents preparing for and parenting toddlers influences the parent-child attachment relationship and social-emotional adjustment in the earliest years of life. Possible mechanisms for these associations may include parental attunement and mentalization, as well as specific caregiving behavior toward the child. Defensive functioning during times of increased stress (such as the prenatal to postnatal period) may be especially important for understanding parental influences on the child.

  17. Towards an integrated defense system for cyber security situation awareness experiment

    Science.gov (United States)

    Zhang, Hanlin; Wei, Sixiao; Ge, Linqiang; Shen, Dan; Yu, Wei; Blasch, Erik P.; Pham, Khanh D.; Chen, Genshe

    2015-05-01

    In this paper, an implemented defense system is demonstrated to carry out cyber security situation awareness. The developed system consists of distributed passive and active network sensors designed to effectively capture suspicious information associated with cyber threats, effective detection schemes to accurately distinguish attacks, and network actors to rapidly mitigate attacks. Based on the collected data from network sensors, image-based and signals-based detection schemes are implemented to detect attacks. To further mitigate attacks, deployed dynamic firewalls on hosts dynamically update detection information reported from the detection schemes and block attacks. The experimental results show the effectiveness of the proposed system. A future plan to design an effective defense system is also discussed based on system theory.

  18. Enterprise security IT security solutions : concepts, practical experiences, technologies

    CERN Document Server

    Fumy, Walter

    2013-01-01

    Addressing IT managers and staff, as well as CIOs and other executives dealing with corporate IT security, this book provides a broad knowledge on the major security issues affecting today's corporations and organizations, and presents state-of-the-art concepts and current trends for securing an enterprise.Areas covered include information security management, network and system security, identity and access management (IAM), authentication (including smart card based solutions and biometrics), and security certification. In-depth discussion of relevant technologies and standards (including cr

  19. The role of the Department of Homeland Security, Science and Technology Directorate in the development of vaccines and diagnostics for Transboundary Animal Diseases.

    Science.gov (United States)

    Colby, M; Coats, M; Brake, D; Fine, J

    2013-01-01

    The development of countermeasures to support an effective response to Transboundary Animal Diseases (TAD) poses a challenge on a global scale and necessitates the coordinated involvement of scientists from government, industry and academia, as well as regulatory entities. The Agricultural Defense Branch under the Chemical and Biological Defense Division (CBD) of the Department of Homeland Security (DHS), Science and Technology Directorate (S&T) supports this important mission within the United States. This article provides an overview of the Agricultural Defense Branch's vaccine and diagnostic TAD project.

  20. The Security and Defense of America's Ports: An Assessment of Coast Guard and Navy Roles, Capabilities and Synchronization

    National Research Council Canada - National Science Library

    Richardt, Timothy P

    2006-01-01

    .... The United States must thus act to increase security for seaborne commerce and create depth of enforcement through the assets of the Department of Homeland Security and the Department of Defense...

  1. Information security foundations, technologies and applications

    CERN Document Server

    Awad, Ali Ismail; Fairhurst, Michael

    2018-01-01

    This book outlines key emerging trends in information security from the foundations and technologies in biometrics, cybersecurity, and big data security to applications in hardware and embedded systems security, computer forensics, the Internet of Things security, and network security.

  2. Information technology security system engineering methodology

    Science.gov (United States)

    Childs, D.

    2003-01-01

    A methodology is described for system engineering security into large information technology systems under development. The methodology is an integration of a risk management process and a generic system development life cycle process. The methodology is to be used by Security System Engineers to effectively engineer and integrate information technology security into a target system as it progresses through the development life cycle. The methodology can also be used to re-engineer security into a legacy system.

  3. Controls Over Operating System and Security Software Supporting the Defense Finance and Accounting Service

    National Research Council Canada - National Science Library

    McKinney, Terry

    1994-01-01

    This is the final in a series of three audits of management controls over the operating systems and security software used by the information processing centers that support the Defense Finance and Accounting Centers (DFAS...

  4. Research on information security in big data era

    Science.gov (United States)

    Zhou, Linqi; Gu, Weihong; Huang, Cheng; Huang, Aijun; Bai, Yongbin

    2018-05-01

    Big data is becoming another hotspot in the field of information technology after the cloud computing and the Internet of Things. However, the existing information security methods can no longer meet the information security requirements in the era of big data. This paper analyzes the challenges and a cause of data security brought by big data, discusses the development trend of network attacks under the background of big data, and puts forward my own opinions on the development of security defense in technology, strategy and product.

  5. Building secure network by integrated technology

    International Nuclear Information System (INIS)

    An Dehai; Xu Rongsheng; Liu Baoxu

    2000-01-01

    The author introduces a method which can realize the most powerful network security prevention by the network security integrated technologies such as firewall, realtime monitor, network scanner, Web detection and security, etc

  6. Whither a Common Security for Southeast Asia?

    Science.gov (United States)

    1998-06-05

    by China. Even in 1994, the then-Malaysian Defense Minister Najib was careful to play down the security role of ASEAN as he still saw it as being... Razak Baginda. "Southeast Asia and Pacific Regional Security: Towards Multilateralism Amid Uncertainty?" Military Technology (April 1994): 10- 16

  7. Internet security technologies

    CERN Multimedia

    CERN. Geneva

    2003-01-01

    The three pillars of Internet Security are Infrastructure, Applications and People. In this series of lectures we will examine those three pillars and how vital it is for individuals to understand the vulnerabilities of this technology so they can made informed decisions about risks and how they can reduce those risks for themselves and their colleagues.First we will focus on the infrastructure: network; servers; operating systems and all those things that are mostly invisible. Moving up a level, into the visible realm, we discuss the application and see things like buffer overflows, viruses and how as application developers and users we can protect ourselves. Finally, it's all about people. The strongest security technology in the world is easily defeated if people don't understand their role in the whole system.

  8. Multi-Level Secure Local Area Network

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Information Systems Studies Security and Research (CISR)

    2011-01-01

    Multi-Level Secure Local Area Network is a cost effective, multi-level, easy to use office environment leveraging existing high assurance technology. The Department of Defense and U.S. Government have an identified need to securely share information classified at differing security levels. Because there exist no commercial solutions to this problem, NPS is developing a MLS LAN. The MLS LAN extends high assurance capabilities of an evaluated multi-level secure system to commercial personal com...

  9. The design about the intrusion defense system for IHEP

    International Nuclear Information System (INIS)

    Liu Baoxu; Xu Rongsheng; Yu Chuansong; Wu Chunzhen

    2003-01-01

    With the development of network technologies, limitations on traditional methods of network security protection are becoming more and more obvious. An individual network security product or the simple combination of several products can hardly complete the goal of keeping from hackers' intrusion. Therefore, on the basis of the analyses about the security problems of IHEPNET which is an open and scientific research network, the author designs an intrusion defense system especially for IHEPNET

  10. The DOE safeguards and security technology development program

    International Nuclear Information System (INIS)

    Cherry, R.C.; Wheelock, A.J.

    1991-01-01

    This paper reports that strategic planning for safeguards and security within the Department of Energy emphasizes the contributions of advanced technologies to the achievement of Departmental protection program goals. The Safeguards and Security Technology Development Program provides state-of-the-art technologies, systems and technical services in support of the policies and programmatic requirements for the protection of Departmental assets. The Program encompasses research and development in physical security, nuclear material control and accountability, information security and personnel security, and the integration of these disciplines in advanced applications. Technology development tasks serve goals that range from the maintenance of an effective technology base to the development, testing and evaluation of applications to meet field needs. A variety of factors, from the evolving threat to reconfiguration of the DOE complex and the technical requirements of new facilities, are expected to influence safeguards and security technology requirements and development efforts. Implementation of the Program is based on the systematic identification, prioritization and alignment of technology development tasks and needs. Initiatives currently underway are aimed at enhancing technology development project management. Increased management attention is also being placed on efforts to promote the benefits of the Program through technology transfer and interagency liaison

  11. National Institute of Justice (NIJ): improving the effectiveness of law enforcement via homeland security technology improvements (Keynote Address)

    Science.gov (United States)

    Morgan, John S.

    2005-05-01

    Law enforcement agencies play a key role in protecting the nation from and responding to terrorist attacks. Preventing terrorism and promoting the nation"s security is the Department of Justice"s number one strategic priority. This is reflected in its technology development efforts, as well as its operational focus. The National Institute of Justice (NIJ) is the national focal point for the research, development, test and evaluation of technology for law enforcement. In addition to its responsibilities in supporting day-to-day criminal justice needs in areas such as less lethal weapons and forensic science, NIJ also provides critical support for counter-terrorism capacity improvements in state and local law enforcement in several areas. The most important of these areas are bomb response, concealed weapons detection, communications and information technology, which together offer the greatest potential benefit with respect to improving the ability to law enforcement agencies to respond to all types of crime including terrorist acts. NIJ coordinates its activities with several other key federal partners, including the Department of Homeland Security"s Science and Technology Directorate, the Technical Support Working Group, and the Department of Defense.

  12. Defense AT&L. Volume 44, Number 4

    Science.gov (United States)

    2015-08-01

    integrated web applications. These apps will share the same map engine, chat function, and secure underlying data, decreasing training time for soldiers...security challenges. Revital - izing technology innovation must be at the forefront of this strategy in order to answer President Obama’s call to action...workforce will have available a num- ber of tools on business. defense.gov/ apps —a man- agement system to track performance and goaling. Buying

  13. Changing Manufacturing Technology and Jobs in Defense Industries.

    Science.gov (United States)

    Oliver, Richard P.

    1983-01-01

    Provides information on the current status of computer-assisted manufacturing, current employment, and plans for new technology in three defense-related industries: aircraft, shipbuilding, and ordnance. (SK)

  14. Defense Treaty Inspection Readiness Program

    International Nuclear Information System (INIS)

    Cronin, J.J.; Kohen, M.D.; Rivers, J.D.

    1996-01-01

    The Defense Treaty Inspection Readiness Program (DTIRP) was established by the Department of Defense in 1990 to assist defense facilities in preparing for treaty verification activities. Led by the On-Site Inspection Agency (OSIA), an element of the Department of Defense, DTIRP''s membership includes representatives from other Department of Defense agencies, the Department of Energy (DOE), the Central Intelligence Agency, the Federal Bureau of Investigation, the Department of Commerce, and others. The Office of Safeguards and Security has a significant interest in this program, due to the number of national defense facilities within its purview that are candidates for future inspections. As a result, the Office of Safeguards and Security has taken a very active role in DTIRP. This paper discusses the Office of Safeguards and Security''s increasing involvement in various elements of the DTIRP, ranging from facility assessments to training development and implementation

  15. Nuclear energy technology transfer: the security barriers

    International Nuclear Information System (INIS)

    Rinne, R.L.

    1975-08-01

    The problems presented by security considerations to the transfer of nuclear energy technology are examined. In the case of fusion, the national security barrier associated with the laser and E-beam approaches is discussed; for fission, the international security requirements, due to the possibility of the theft or diversion of special nuclear materials or sabotage of nuclear facilities, are highlighted. The paper outlines the nuclear fuel cycle and terrorist threat, examples of security barriers, and the current approaches to transferring technology. (auth)

  16. The remote security station (RSS)

    International Nuclear Information System (INIS)

    Pletta, J.B.

    1991-01-01

    This paper reports that, as an outgrowth of research into physical security systems, Sandia is investigating robotic technologies for improving physical security performance and flexibility. Robotic systems have the potential to allow more effective utilization of security personnel, especially in scenarios where they might be exposed to harm. They also can supplement fixed site installations where sensors have failed or where transient assets are present. The Remote Security Station (RSS) program for the defense Nuclear Agency is developing a proof-of-principle robotic system which will be used to evaluate the role, and associated cost, of robotic technologies in exterior physical security systems. The RSS consists of three primary elements: a fixed but quickly moveable tripod with intrusion detection sensors and assessment camera; a mobile robotic platform with a functionally identical security module; and a control console which allows an operator to perform security functions and teleoperate the mobile platform

  17. Security implications and governance of cognitive neuroscience.

    Science.gov (United States)

    Kosal, Margaret E; Huang, Jonathan Y

    2015-01-01

    In recent years, significant efforts have been made toward elucidating the potential of the human brain. Spanning fields as disparate as psychology, biomedicine, computer science, mathematics, electrical engineering, and chemistry, research venturing into the growing domains of cognitive neuroscience and brain research has become fundamentally interdisciplinary. Among the most interesting and consequential applications to international security are the military and defense community's interests in the potential of cognitive neuroscience findings and technologies. In the United States, multiple governmental agencies are actively pursuing such endeavors, including the Department of Defense, which has invested over $3 billion in the last decade to conduct research on defense-related innovations. This study explores governance and security issues surrounding cognitive neuroscience research with regard to potential security-related applications and reports scientists' views on the role of researchers in these areas through a survey of over 200 active cognitive neuroscientists.

  18. Teaching introductory computer security at a Department of Defense university

    OpenAIRE

    Irvine, Cynthia E.

    1997-01-01

    The Naval Postgraduate School Center for Information Systems Security (INFOSEC) Studies and Research (NPS CISR) has developed an instructional program in computer security. Its objective is to insure that students not only understand practical aspects of computer security associated with current technology, but also learn the fundamental principles that can be applied to the development of systems for which high confidence in policy enforcement can be achieved. Introduction to Computer Sec...

  19. Technologies to counter aviation security threats

    Science.gov (United States)

    Karoly, Steve

    2017-11-01

    The Aviation and Transportation Security Act (ATSA) makes TSA responsible for security in all modes of transportation, and requires that TSA assess threats to transportation, enforce security-related regulations and requirements, and ensure the adequacy of security measures at airports and other transportation facilities. Today, TSA faces a significant challenge and must address a wide range of commercial, military grade, and homemade explosives and these can be presented in an infinite number of configurations and from multiple vectors. TSA screens 2 million passengers and crew, and screens almost 5 million carry-on items and 1.2 million checked bags daily. As TSA explores new technologies for improving efficiency and security, those on the forefront of research and development can help identify unique and advanced methods to combat terrorism. Research and Development (R&D) drives the development of future technology investments that can address an evolving adversary and aviation threat. The goal is to rethink the aviation security regime in its entirety, and rather than focusing security at particular points in the enterprise, distribute security from the time a reservation is made to the time a passenger boards the aircraft. The ultimate objective is to reengineer aviation security from top to bottom with a continued focus on increasing security throughout the system.

  20. Making Technology Work for Campus Security

    Science.gov (United States)

    Floreno, Jeff; Keil, Brad

    2010-01-01

    The challenges associated with securing schools from both on- and off-campus threats create constant pressure for law enforcement, campus security professionals, and administrators. And while security technology choices are plentiful, many colleges and universities are operating with limited dollars and information needed to select and integrate…

  1. NATO Technology: From Gap to Divergence? (Defense Horizons, July 2004)

    National Research Council Canada - National Science Library

    Daniel, Donald

    2004-01-01

    .... Over several decades, great disparities in the funding of defense research and technology by NATO members has produced a widening technological gap that threatens to become a divergence a condition...

  2. The Defense Science Board 2001 Summer Study on Defense Science and Technology

    Science.gov (United States)

    2002-05-01

    HIT” The threat of biological weapons arises in part from a decades-old megatrend in the life sciences. New advances in molecular biology, genetics...99 The Technology Landscape Today.................................... 101 Biological Warfare Defense...planning and programming, today’s environment comprises a broader, more diffuse set of concerns: terrorism, biological warfare, regional tensions

  3. Survey of network and information security technology

    International Nuclear Information System (INIS)

    Liu Baoxu; Wang Xiaozhen

    2007-01-01

    With the rapidly development of the computer network technology and informationize working of our Country, Network and Information Security issues becomes the focal point problem that people shows solicitude for. On the basis analysing security threat and challenge of network information and their developing trend. This paper briefly analyses and discusses the main relatively study direction and content about the theory, technology and practice of Network and Information Security. (authors)

  4. Japanese Technology and U.S. National Security

    Science.gov (United States)

    1990-12-01

    Japanese penchant for situational ethics allowed a sharp psychological about-face following the war, enabling them to accept the American policies. Power...Reagan/Bush Administrations have exaggerated the nation’s defense needs and that selfish interests are overriding objectivity and common sense in the ...security.195 They view the United States as having benign political motives and having the largest domestic market needed to develop regional

  5. Civilian applications for superconducting magnet technology developed for defense

    International Nuclear Information System (INIS)

    Johnson, R.A.; Klein, S.W.; Gurol, H.

    1986-01-01

    Seventy years after its discovery, superconducting technology is beginning to play an important role in the civilian sector. Strategic defense initiative (SDI)-related research in space- and ground-based strategic defense weapons, particularly research efforts utilizing superconducting magnet energy storage, magnetohydrodynamics (MHD), and superconducting pulsed-power devices, have direct applications in the civilian sector as well and are discussed in the paper. Other applications of superconducting magnets, which will be indirectly enhanced by the overall advancement in superconducting technology, include high-energy physics accelerators, magnetic resonance imaging, materials purifying, water purifying, superconducting generators, electric power transmission, magnetically levitated trains, magnetic-fusion power plants, and superconducting computers

  6. Final Report for Bio-Inspired Approaches to Moving-Target Defense Strategies

    Energy Technology Data Exchange (ETDEWEB)

    Fink, Glenn A.; Oehmen, Christopher S.

    2012-09-01

    This report records the work and contributions of the NITRD-funded Bio-Inspired Approaches to Moving-Target Defense Strategies project performed by Pacific Northwest National Laboratory under the technical guidance of the National Security Agency’s R6 division. The project has incorporated a number of bio-inspired cyber defensive technologies within an elastic framework provided by the Digital Ants. This project has created the first scalable, real-world prototype of the Digital Ants Framework (DAF)[11] and integrated five technologies into this flexible, decentralized framework: (1) Ant-Based Cyber Defense (ABCD), (2) Behavioral Indicators, (3) Bioinformatic Clas- sification, (4) Moving-Target Reconfiguration, and (5) Ambient Collaboration. The DAF can be used operationally to decentralize many such data intensive applications that normally rely on collection of large amounts of data in a central repository. In this work, we have shown how these component applications may be decentralized and may perform analysis at the edge. Operationally, this will enable analytics to scale far beyond current limitations while not suffering from the bandwidth or computational limitations of centralized analysis. This effort has advanced the R6 Cyber Security research program to secure digital infrastructures by developing a dynamic means to adaptively defend complex cyber systems. We hope that this work will benefit both our client’s efforts in system behavior modeling and cyber security to the overall benefit of the nation.

  7. Fiscal Year 1985 Congressional budget request. Volume 1. Atomic energy defense activities

    Energy Technology Data Exchange (ETDEWEB)

    1984-02-01

    Contents include: summaries of estimates by appropriation, savings from management initiatives, staffing by subcommittee, staffing appropriation; appropriation language; amounts available for obligation; estimates by major category; program overview; weapons activities; verification and control technology; materials production; defense waste and by-products management; nuclear safeguards and security; security investigations; and naval reactors development.

  8. Security Engineering FY17 Systems Aware Cybersecurity

    Science.gov (United States)

    2017-12-07

    Security Engineering – FY17 Systems Aware Cybersecurity Technical Report SERC-2017-TR-114 December 7 2017 Principal Investigator: Dr...December 7, 2017 Copyright © 2017 Stevens Institute of Technology, Systems Engineering Research Center The Systems Engineering Research Center (SERC...supported, in whole or in part, by the U.S. Department of Defense through the Office of the Assistant Secretary of Defense for Research and Engineering (ASD

  9. Cyber security evaluation of II&C technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thomas, Ken [Idaho National Laboratory (INL), Idaho Falls, ID (United States)

    2014-11-01

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) to address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted by a

  10. 75 FR 28275 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-05-20

    ...: The Homeland Security Science and Technology Advisory Committee met on April 20, 2010 from 8:30 a.m... and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410, Washington... for the Under Secretary of Homeland Security for Science and Technology. The Homeland Security Science...

  11. How Might Civilian Technology Firms Play A Role In The Defense Industrial Base Going Forward

    Science.gov (United States)

    2017-12-01

    CIVILIAN TECHNOLOGY FIRMS PLAY A ROLE IN THE DEFENSE INDUSTRIAL BASE GOING FORWARD? by Daniel J. Shipman December 2017 Thesis Advisor: Mie...2017 3. REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE HOW MIGHT CIVILIAN TECHNOLOGY FIRMS PLAY A ROLE IN THE DEFENSE INDUSTRIAL...the competitive business environment of Department of Defense (DOD) vendors and whether the market is favorable for non-traditional, technology

  12. Managing information technology security risk

    Science.gov (United States)

    Gilliam, David

    2003-01-01

    Information Technology (IT) Security Risk Management is a critical task for the organization to protect against the loss of confidentiality, integrity and availability of IT resources. As systems bgecome more complex and diverse and and attacks from intrusions and malicious content increase, it is becoming increasingly difficult to manage IT security risk. This paper describes a two-pronged approach in addressing IT security risk and risk management in the organization: 1) an institutional enterprise appraoch, and 2) a project life cycle approach.

  13. A full cost analysis of the replacement of Naval Base, Guantanamo Bay's Marine ground defense force by the fleet antiterrorism security team

    OpenAIRE

    Ordona, Placido C.

    2000-01-01

    Constrained defense budgets and manpower resources have motivated the United States Marine Corps and the United States Navy to seek initiatives that maximize the efficient use and allocation of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller, rotating unit consisting of two platoons from the Fleet Antiterrorism Security...

  14. Engineering Principles for Information Technology Security (A Baseline for Achieving Security)

    National Research Council Canada - National Science Library

    Stoneburner, Gary

    2001-01-01

    The purpose of the Engineering Principles for Information Technology (IT) Security (HP-ITS) is to present a list of system-level security principles to he considered in the design, development, and operation of an information system...

  15. RFID Based Security Access Control System with GSM Technology

    OpenAIRE

    Peter Adole; Joseph M. Môm; Gabriel A. Igwue

    2016-01-01

    The security challenges being encountered in many places today require electronic means of controlling access to secured premises in addition to the available security personnel. Various technologies were used in different forms to solve these challenges. The Radio Frequency Identification (RFID) Based Access Control Security system with GSM technology presented in this work helps to prevent unauthorized access to controlled environments (secured premises). This is achieved mainly...

  16. Securing the United States' power infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Happenny, Sean F. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2015-08-01

    The United States’ power infrastructure is aging, underfunded, and vulnerable to cyber attack. Emerging smart grid technologies may take some of the burden off of existing systems and make the grid as a whole more efficient, reliable, and secure. The Pacific Northwest National Laboratory (PNNL) is funding research into several aspects of smart grid technology and grid security, creating a software simulation tool that will allow researchers to test power distribution networks utilizing different smart grid technologies to determine how the grid and these technologies react under different circumstances. Demonstrating security in embedded systems is another research area PNNL is tackling. Many of the systems controlling the U.S. critical infrastructure, such as the power grid, lack integrated security and the networks protecting them are becoming easier to breach. Providing a virtual power substation network to each student team at the National Collegiate Cyber Defense Competition, thereby supporting the education of future cyber security professionals, is another way PNNL is helping to strengthen the security of the nation’s power infrastructure.

  17. 32 CFR 2400.19 - Declassification by the Director of the Information Security Oversight Office.

    Science.gov (United States)

    2010-07-01

    ... Information Security Oversight Office. 2400.19 Section 2400.19 National Defense Other Regulations Relating to... SCIENCE AND TECHNOLOGY POLICY INFORMATION SECURITY PROGRAM Declassification and Downgrading § 2400.19 Declassification by the Director of the Information Security Oversight Office. If the Director of the Information...

  18. 75 FR 18516 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-04-12

    ...; notice of closed Federal Advisory Committee meeting SUMMARY: The Homeland Security Science and Technology.... DATES: The Homeland Security Science and Technology Advisory Committee will meet April 20, 2010 from 8...: Ms. Tiwanda Burse, Science and Technology Directorate, Department of Homeland Security, 245 Murray...

  19. 75 FR 2555 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-01-15

    ... Technology Advisory Committee will meet January 26-28, 2010, at the Department of Homeland Security, 1120..., Science and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410... Burse, Science and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410...

  20. Energy technology evaluation report: Energy security

    Science.gov (United States)

    Koopman, R.; Lamont, A.; Schock, R.

    1992-09-01

    Energy security was identified in the National Energy Strategy (NES) as a major issue for the Department of Energy (DOE). As part of a process designed by the DOE to identify technologies important to implementing the NES, an expert working group was convened to consider which technologies can best contribute to reducing the nation's economic vulnerability to future disruptions of world oil supplies, the working definition of energy security. Other working groups were established to deal with economic growth, environmental quality, and technical foundations. Energy Security working group members were chosen to represent as broad a spectrum of energy supply and end-use technologies as possible and were selected for their established reputations as experienced experts with an ability to be objective. The time available for this evaluation was very short. The group evaluated technologies using criteria taken from the NES which can be summarized for energy security as follows: diversifying sources of world oil supply so as to decrease the increasing monopoly status of the Persian Gulf region; reducing the importance of oil use in the US economy to diminish the impact of future disruptions in oil supply; and increasing the preparedness of the US to deal with oil supply disruptions by having alternatives available at a known price. The result of the first phase of the evaluation process was the identification of technology groups determined to be clearly important for reducing US vulnerability to oil supply disruptions. The important technologies were mostly within the high leverage areas of oil and gas supply and transportation demand but also included hydrogen utilization, biomass, diversion resistant nuclear power, and substitute industrial feedstocks.

  1. 75 FR 39955 - Homeland Security Science and Technology Advisory Committee

    Science.gov (United States)

    2010-07-13

    ... Homeland Security Science and Technology Advisory Committee meeting will be open to the public on July 20th... Burse, Science and Technology Directorate, Department of Homeland Security, 245 Murray Lane, Bldg. 410... Protection programs in Science & Technology and updates on homeland security sensitive Federally Funded...

  2. Managing Cisco network security

    CERN Document Server

    Knipp, Eric

    2002-01-01

    An in-depth knowledge of how to configure Cisco IP network security is a MUST for anyone working in today''s internetworked world"There''s no question that attacks on enterprise networks are increasing in frequency and sophistication..."-Mike Fuhrman, Cisco Systems Manager, Security ConsultingManaging Cisco Network Security, Second Edition offers updated and revised information covering many of Cisco''s security products that provide protection from threats, detection of network security incidents, measurement of vulnerability and policy compliance and management of security policy across an extended organization. These are the tools that network administrators have to mount defenses against threats. Chapters also cover the improved functionality and ease of the Cisco Secure Policy Manger software used by thousands of small-to-midsized businesses and a special section on the Cisco Aironet Wireless Security Solutions.Security from a real-world perspectiveKey coverage of the new technologies offered by the Cisc...

  3. Broad Overview of Energy Efficiency and Renewable Energy Opportunities for Department of Defense Installations

    Energy Technology Data Exchange (ETDEWEB)

    Anderson, E.; Antkowiak, M.; Butt, R.; Davis, J.; Dean, J.; Hillesheim, M.; Hotchkiss, E.; Hunsberger, R.; Kandt, A.; Lund, J.; Massey, K.; Robichaud, R.; Stafford, B.; Visser, C.

    2011-08-01

    The Strategic Environmental Research and Developmental Program (SERDP)/Environmental Security Technology Certification Program (ESTCP) is the Department of Defense?s (DOD) environmental science and technology program focusing on issues related to environment and energy for the military services. The SERDP/ESTCP Office requested that the National Renewable Energy Laboratory (NREL) provide technical assistance with strategic planning by evaluating the potential for several types of renewable energy technologies at DOD installations. NREL was tasked to provide technical expertise and strategic advice for the feasibility of geothermal resources, waste-to-energy technology, photovoltaics (PV), wind, microgrids, and building system technologies on military installations. This technical report is the deliverable for these tasks.

  4. Safeguards and security deficiencies fulfilled through technology development

    International Nuclear Information System (INIS)

    Smoot, W.

    1996-01-01

    The Office of Safeguards and Security (OSS) sponsors research and development activities based on identified field and headquarters customer requirements. Annually, a formal solicitation of safeguards and security user needs is conducted. Currently, there are over 300 valid safeguards and security deficiencies that have been identified. These user needs serve as the basis for formulating the OSS Technology Development Program (TDP). Due to budget constraints, the TDP can only address approximately 47% of these needs in FY 1996. This paper will discuss, in a general sense, the current deficiencies and how the TDP is responding to each. Specifically, the paper will highlight technologies in the areas of Material Control and Accounting, Physical Security, and Information Security. A brief discussion of unfulfilled user requirements will also be presented as a catalyst for leveraging available or developing technologies from other similar programs or from private industry

  5. NATO Advanced Study Institute on Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security & Defense

    CERN Document Server

    Hall, Trevor J; Paredes, Sofia A; Extreme Photonics & Applications

    2010-01-01

    "Extreme Photonics & Applications" arises from the 2008 NATO Advanced Study Institute in Laser Control & Monitoring in New Materials, Biomedicine, Environment, Security and Defense. Leading experts in the manipulation of light offered by recent advances in laser physics and nanoscience were invited to give lectures in their fields of expertise and participate in discussions on current research, applications and new directions. The sum of their contributions to this book is a primer for the state of scientific knowledge and the issues within the subject of photonics taken to the extreme frontiers: molding light at the ultra-finest scales, which represents the beginning of the end to limitations in optical science for the benefit of 21st Century technological societies. Laser light is an exquisite tool for physical and chemical research. Physicists have recently developed pulsed lasers with such short durations that one laser shot takes the time of one molecular vibration or one electron rotation in an ...

  6. The study and implementation of the wireless network data security model

    Science.gov (United States)

    Lin, Haifeng

    2013-03-01

    In recent years, the rapid development of Internet technology and the advent of information age, people are increasing the strong demand for the information products and the market for information technology. Particularly, the network security requirements have become more sophisticated. This paper analyzes the wireless network in the data security vulnerabilities. And a list of wireless networks in the framework is the serious defects with the related problems. It has proposed the virtual private network technology and wireless network security defense structure; and it also given the wireless networks and related network intrusion detection model for the detection strategies.

  7. National Security Technology Incubation Project Continuation Plan

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-09-30

    This document contains a project continuation plan for the National Security Technology Incubator (NSTI). The plan was developed as part of the National Security Preparedness Project (NSPP) funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This continuation plan describes the current status of NSTI (staffing and clients), long-term goals, strategies, and long-term financial solvency goals.The Arrowhead Center of New Mexico State University (NMSU) is the operator and manager of the NSTI. To realize the NSTI, Arrowhead Center must meet several performance objectives related to planning, development, execution, evaluation, and sustainability. This continuation plan is critical to the success of NSTI in its mission of incubating businesses with security technology products and services.

  8. Security Technologies for Open Networking Environments (STONE)

    Energy Technology Data Exchange (ETDEWEB)

    Muftic, Sead

    2005-03-31

    Under this project SETECS performed research, created the design, and the initial prototype of three groups of security technologies: (a) middleware security platform, (b) Web services security, and (c) group security system. The results of the project indicate that the three types of security technologies can be used either individually or in combination, which enables effective and rapid deployment of a number of secure applications in open networking environments. The middleware security platform represents a set of object-oriented security components providing various functions to handle basic cryptography, X.509 certificates, S/MIME and PKCS No.7 encapsulation formats, secure communication protocols, and smart cards. The platform has been designed in the form of security engines, including a Registration Engine, Certification Engine, an Authorization Engine, and a Secure Group Applications Engine. By creating a middleware security platform consisting of multiple independent components the following advantages have been achieved - Object-oriented, Modularity, Simplified Development, and testing, Portability, and Simplified extensions. The middleware security platform has been fully designed and a preliminary Java-based prototype has been created for the Microsoft Windows operating system. The Web services security system, designed in the project, consists of technologies and applications that provide authentication (i.e., single sign), authorization, and federation of identities in an open networking environment. The system is based on OASIS SAML and XACML standards for secure Web services. Its topology comprises three major components: Domain Security Server (DSS) is the main building block of the system Secure Application Server (SAS) Secure Client In addition to the SAML and XACML engines, the authorization system consists of two sets of components An Authorization Administration System An Authorization Enforcement System Federation of identities in multi

  9. Evaluating the Impact of the Department of Defense Regional Centers for Security Studies

    Science.gov (United States)

    2014-01-01

    Kazakstan, Moldova, Montenegro $542,000 total 11% O&M; 89% other Media: weapon or tool 50 Garmisch, Germany $99,000 O&M nAtO Smart Defense (2...events) 70 total Bosnia, Montenegro $74,000 total Other nESA Yemen national Security Seminar 40 Yemen $450,000 Other pakistani Military Confidence...mandate. It included commentary on all aspects of APCSS’s operations, including physical plant , library usage, stu- dent selection, alumni outreach

  10. 48 CFR 2452.239-71 - Information Technology Virus Security.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Information Technology... Provisions and Clauses 2452.239-71 Information Technology Virus Security. As prescribed in 2439.107(b), insert the following clause: Information Technology Virus Security (FEB 2006) (a) The contractor hereby...

  11. Analyzing Department of Defense's Use of Other Transactions as a Method for Accessing Non-Traditional Technology

    National Research Council Canada - National Science Library

    Gilliland, John

    2001-01-01

    ... technological superiority To attract advanced technology companies that normally do not participate in defense business to the defense market, Congress provided a new contracting authority, Section 845...

  12. Advanced technologies: Trends and implications for security

    International Nuclear Information System (INIS)

    Shaw, A.

    1990-01-01

    As the world moves towards the close of the twentieth century, three technological trends will strongly influence security. In order of importance they are: first, the increasing globalization of the ability to develop and use high technology, much of which has both civilian and military applications; secondly, the broad dissemination of militarily-relevant technology world-wide; and thirdly, the continued development by the United States and the USSR (and a few other nations) of advanced technology for military applications. The military balance between the super-Powers and their allies has been strongly rooted in advancing military technology. Great changes in technology have resulted in adjustments -mostly in limited aspects such as the armour/ anti-armour balance - but have not caused it to change wildly. This seems likely to remain the case for the foreseeable future. There are arguments that Western technology has been a prime causative factor behind Soviet willingness to engage in negotiations to reduce forces. They claim that fear of the Strategic Defense Initiative is behind progress in the Strategic Arms Reduction Talks, and that perceived Western mastery of the technology for systems combining quick reaction, deep strike and high kill probabilities led the Soviet Union to reassess its potential for a successful land campaign in Europe. If current arms control negotiations are successful, the momentum is maintained, and other political changes take hold, the military balance could be taken to a point where ft would not be very sensitive to technological change. One should be aware that the arms control negotiations are very complex, primarily because of technological issues, and we should not yet bank on it all working out well. If it fails, the military technical competition will heat up again. Even under a strict arms control regime we can expect the competition to continue as each side seeks to develop counters to what ft sees as the other side

  13. Cyber security analytics, technology and automation

    CERN Document Server

    Neittaanmäki, Pekka

    2015-01-01

    Over the last two decades, the Internet and more broadly cyberspace has had a tremendous impact on all parts of society. Governments across the world have started to develop cyber security strategies and to consider cyberspace as an increasingly important international issue. The book, in addition to the cyber threats and technology, processes cyber security from many sides as a social phenomenon and how the implementation of the cyber security strategy is carried out. The book gives a profound idea of the most spoken phenomenon of this time. The book is suitable for a wide-ranging audience from graduate to professionals/practitioners and researchers. Relevant disciplines for the book are  Telecommunications / Network security, Applied mathematics / Data analysis, Mobile systems / Security, Engineering / Security of critical infrastructure and Military science / Security.

  14. Microbial Monitoring from the Frontlines to Space: Department of Defense Small Business Innovation Research Technology Aboard the International Space Station

    Science.gov (United States)

    Oubre, Cherie M.; Khodadad, Christina L.; Castro, Victoria A.; Ott, C. Mark; Flint, Stephanie; Pollack, Lawrence P.; Roman, Monserrate C.

    2017-01-01

    The RAZOR (trademark) EX, a quantitative Polymerase Chain Reaction (qPCR) instrument, is a portable, ruggedized unit that was designed for the Department of Defense (DoD) with its reagent chemistries traceable to a Small Business Innovation Research (SBIR) contract beginning in 2002. The PCR instrument's primary function post 9/11 was to enable frontline soldiers and first responders to detect biological threat agents and bioterrorism activities in remote locations to include field environments. With its success for DoD, the instrument has also been employed by other governmental agencies including Department of Homeland Security (DHS). The RAZOR (Trademark) EX underwent stringent testing by the vendor, as well as through the DoD, and was certified in 2005. In addition, the RAZOR (trademark) EX passed DHS security sponsored Stakeholder Panel on Agent Detection Assays (SPADA) rigorous evaluation in 2011. The identification and quantitation of microbial pathogens is necessary both on the ground as well as during spaceflight to maintain the health of astronauts and to prevent biofouling of equipment. Currently, culture-based monitoring technology has been adequate for short-term spaceflight missions but may not be robust enough to meet the requirements for long-duration missions. During a NASA-sponsored workshop in 2011, it was determined that the more traditional culture-based method should be replaced or supplemented with more robust technologies. NASA scientists began investigating innovative molecular technologies for future space exploration and as a result, PCR was recommended. Shortly after, NASA sponsored market research in 2012 to identify and review current, commercial, cutting edge PCR technologies for potential applicability to spaceflight operations. Scientists identified and extensively evaluated three candidate technologies with the potential to function in microgravity. After a thorough voice-of-the-customer trade study and extensive functional and

  15. THE CONCEPT OF "SMART DEFENSE" IN THE CONTEXT OF AN EFFICIENT DEFENSE PLANNING

    Directory of Open Access Journals (Sweden)

    Teodor FRUNZETI

    2012-01-01

    Full Text Available The international security environment is currently undergoing a series of fundamental changes becoming increasingly complex. Consequently, international actors need to find innovative ways to manage security and defense. The global financial and economic crisis has had a strong impact on military budgets, making it necessary for states and regional and international organizations concerned with such issues to streamline their defense planning and the more so because, in addition to the already consecrated risks and security threats, there are also new challenges. The concepts of “pooling and sharing” and “smart defense” have become, in this context, increasingly popular generating new initiatives in defense planning. However, despite some successes in this regard and their presentation as ideal solutions for managing defense in the current context, these concepts involve a number of difficulties to overcome that sometimes may translate into strategic political military and even economic disadvantages.

  16. Combining overt and covert anti-counterfeiting technologies for securities

    Science.gov (United States)

    Uematsu, Tsuyoshi

    2006-02-01

    The National Printing Bureau of Japan has been developing new anti-counterfeiting technologies as a banknote printer. Some of our technologies have already been effectively introduced into Japan's new banknote series. Anti-counterfeiting technologies can be applied not only to banknotes but also to other security documents depending on desired features. In this presentation, I will introduce three of our newly developed overt and covert security techniques, which are intended for document security and brand protection, as well as banknotes. "Metallic View" is mainly for offset printing. "Copy Check" (micro-structural lines involving luminescence) is for plate making technology. "ImageSwitch" is for a new security solution which has unlimited printing applications. All three techniques create "latent images" (some of which may be better known as "carrier screen images") that are useful in preventing counterfeiting. While each of the techniques is effective by itself, all are more effective when applied together. Combining these techniques could make all security documents harder to copy using IT scanners, and provide cost-effective anti-counterfeiting solutions for all security users.

  17. 76 FR 78009 - Information Collection; Implementation of Information Technology Security Provision

    Science.gov (United States)

    2011-12-15

    ...] Information Collection; Implementation of Information Technology Security Provision AGENCY: General Services... collection requirement regarding Implementation of Information Technology Security Provision. Public comments... Information Collection 3090- 0294, Implementation of Information Technology Security Provision, by any of the...

  18. Review of the model of technological pragmatism considering privacy and security

    Directory of Open Access Journals (Sweden)

    Kovačević-Lepojević Marina M.

    2013-01-01

    Full Text Available The model of technological pragmatism assumes awareness that technological development involves both benefits and dangers. Most modern security technologies represent citizens' mass surveillance tools, which can lead to compromising a significant amount of personal data due to the lack of institutional monitoring and control. On the other hand, people are interested in improving crime control and reducing the fear of potential victimization which this framework provides as a rational justification for the apparent loss of privacy, personal rights and freedoms. Citizens' perception on the categories of security and privacy, and their balancing, can provide the necessary guidelines to regulate the application of security technologies in the actual context. The aim of this paper is to analyze the attitudes of students at the University of Belgrade (N = 269 toward the application of security technology and identification of the key dimensions. On the basis of the relevant research the authors have formed assumptions about the following dimensions: security, privacy, trust in institutions and concern about the misuse of security technology. The Prise Questionnaire on Security Technology and Privacy was used for data collection. Factor analysis abstracted eight factors which together account for 58% of variance, with the highest loading of the four factors that are identified as security, privacy, trust and concern. The authors propose a model of technological pragmatism considering security and privacy. The data also showed that students are willing to change their privacy for the purpose of improving security and vice versa.

  19. New Technology's Surprising Security Threats. Building Digital Libraries

    Science.gov (United States)

    Huwe, Terence

    2005-01-01

    In recent years, security issues have increasingly come to dominate the technological development process--although still in a more reactive than proactive mode. It now seems more important than ever to monitor security trends and policy developments, especially if technology is regarded as a potential community builder. This article suggests…

  20. Multi-capability color night vision HD camera for defense, surveillance, and security

    Science.gov (United States)

    Pang, Francis; Powell, Gareth; Fereyre, Pierre

    2015-05-01

    e2v has developed a family of high performance cameras based on our next generation CMOS imagers that provide multiple features and capabilities to meet the range of challenging imaging applications in defense, surveillance, and security markets. Two resolution sizes are available: 1920x1080 with 5.3 μm pixels, and an ultra-low light level version at 1280x1024 with 10μm pixels. Each type is available in either monochrome or e2v's unique bayer pattern color version. The camera is well suited to accommodate many of the high demands for defense, surveillance, and security applications: compact form factor (SWAP+C), color night vision performance (down to 10-2 lux), ruggedized housing, Global Shutter, low read noise (<6e- in Global shutter mode and <2.5e- in Rolling shutter mode), 60 Hz frame rate, high QE especially in the enhanced NIR range (up to 1100nm). Other capabilities include active illumination and range gating. This paper will describe all the features of the sensor and the camera. It will be followed with a presentation of the latest test data with the current developments. Then, it will conclude with a description of how these features can be easily configured to meet many different applications. With this development, we can tune rather than create a full customization, making it more beneficial for many of our customers and their custom applications.

  1. Restricted access processor - An application of computer security technology

    Science.gov (United States)

    Mcmahon, E. M.

    1985-01-01

    This paper describes a security guard device that is currently being developed by Computer Sciences Corporation (CSC). The methods used to provide assurance that the system meets its security requirements include the system architecture, a system security evaluation, and the application of formal and informal verification techniques. The combination of state-of-the-art technology and the incorporation of new verification procedures results in a demonstration of the feasibility of computer security technology for operational applications.

  2. Control Systems Cyber Security:Defense in Depth Strategies

    Energy Technology Data Exchange (ETDEWEB)

    David Kuipers; Mark Fabro

    2006-05-01

    Information infrastructures across many public and private domains share several common attributes regarding IT deployments and data communications. This is particularly true in the control systems domain. A majority of the systems use robust architectures to enhance business and reduce costs by increasing the integration of external, business, and control system networks. However, multi-network integration strategies often lead to vulnerabilities that greatly reduce the security of an organization, and can expose mission-critical control systems to cyber threats. This document provides guidance and direction for developing ‘defense-in-depth’ strategies for organizations that use control system networks while maintaining a multi-tier information architecture that requires: Maintenance of various field devices, telemetry collection, and/or industrial-level process systems Access to facilities via remote data link or modem Public facing services for customer or corporate operations A robust business environment that requires connections among the control system domain, the external Internet, and other peer organizations.

  3. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  4. The Evolution of Missile Defense Plan from Bush to Obama. Implications for the National Security of Romania

    Directory of Open Access Journals (Sweden)

    Ruxandra-Laura BOSILCA

    2012-06-01

    Full Text Available In 2011 Romania officially became part of the Obama administration’s missile defense system in Europe which has significantly changed the strategic military relations both in Europe and worldwide. The Bush approach has been revised and progress in several sections has been achieved, both strategically and technically. For Romania, the participation in the missile defence plan, ensures more solid security guarantees, especially in an unpredictable and risk-prone international environment where the U.S. reconsiders its presence in Europe under the pressure of the economic crisis and of a relative decline in power; it has also become a more visible actor – alongside Bulgaria – which were initially excluded by the Bush missile defence plan. This paper’s purpose is to review the main evolutions of the missile defense plan from the Bush to the Obama administration and to outline its implications on the national security of Romania.

  5. Application of military uncooled infrared sensors to homeland defense

    Science.gov (United States)

    Hornberger, Chris

    2002-08-01

    During the early 1990's, uncooled microbolometer thermal imaging technology began a journey from Government and corporate laboratories to practical application in addressing military, Government, and commercial customer needs. Today, that transition could arguably be considered complete, punctuated by BAE SYSTEMS' delivery of the 10,000th microbolometer camera on 12 February 2002. While microbolometer developmental research continues to advance the state-of-the-art at an ever increasing pace, uncooled infrared cameras are widely deployed serving society in meaningful ways; from preventative maintenance and process inspection to law enforcement and rescue operations. Following last years terrorist attacks in New York and Virginia, President Bush appointed Governor Ridge to lead federal coordination efforts for defense of the homeland. While uncooled microbolometer sensors served in Homeland Security long before September 2001, it is certain that new applications will be identified for surveillance, security, law enforcement and protection needs. In this paper we will describe advances in military uncooled infrared sensor technology and how these sensors can serve in the role of Homeland Defense. Developments in uncooled sensors that will be described include the rugged performance validation of a thermal weapon sight and head-mounted imager. We will look at those areas of Homeland Defense that are most likely to benefit from the application of uncooled microbolometer thermal imaging sensor technology. These include: a) search & rescue camera systems, b) handheld surveillance systems and c) hands-free camera systems.

  6. E PLURIBUS UNUM Homeland Security versus Homeland Defense Who Does What and to Whom

    Science.gov (United States)

    2010-04-01

    thesis is a prima facie , Strength, Weakness, Opportunity and Threat (SWOT) analysis of both the NSC/DoD and the HSC/DHS security/defense...all true Muslims have an obligation to engage in violent acts with the aim of relieving the world of corrupt values and social demagoguery. Extremist...9426085 on December 26, 2009). 47 meet the obligations associated with the globalization of democracy, America must align resources in a well

  7. 75 FR 40857 - Webinar About Advanced Defense Technologies RFP

    Science.gov (United States)

    2010-07-14

    ... regional innovation clusters, as well as experience fostering small business development and growth... from existing regional innovation clusters specializing in defense technologies to provide counseling... cluster areas and industries. SBA intends to make awards to multiple regional innovation clusters that can...

  8. Aerospace Communications Security Technologies Demonstrated

    Science.gov (United States)

    Griner, James H.; Martzaklis, Konstantinos S.

    2003-01-01

    In light of the events of September 11, 2001, NASA senior management requested an investigation of technologies and concepts to enhance aviation security. The investigation was to focus on near-term technologies that could be demonstrated within 90 days and implemented in less than 2 years. In response to this request, an internal NASA Glenn Research Center Communications, Navigation, and Surveillance Aviation Security Tiger Team was assembled. The 2-year plan developed by the team included an investigation of multiple aviation security concepts, multiple aircraft platforms, and extensively leveraged datalink communications technologies. It incorporated industry partners from NASA's Graphical Weather-in-the-Cockpit research, which is within NASA's Aviation Safety Program. Two concepts from the plan were selected for demonstration: remote "black box," and cockpit/cabin surveillance. The remote "black box" concept involves real-time downlinking of aircraft parameters for remote monitoring and archiving of aircraft data, which would assure access to the data following the loss or inaccessibility of an aircraft. The cockpit/cabin surveillance concept involves remote audio and/or visual surveillance of cockpit and cabin activity, which would allow immediate response to any security breach and would serve as a possible deterrent to such breaches. The datalink selected for the demonstrations was VDL Mode 2 (VHF digital link), the first digital datalink for air-ground communications designed for aircraft use. VDL Mode 2 is beginning to be implemented through the deployment of ground stations and aircraft avionics installations, with the goal of being operational in 2 years. The first demonstration was performed December 3, 2001, onboard the LearJet 25 at Glenn. NASA worked with Honeywell, Inc., for the broadcast VDL Mode 2 datalink capability and with actual Boeing 757 aircraft data. This demonstration used a cockpitmounted camera for video surveillance and a coupling to

  9. On the Horizon: New Advances in Security Technology

    Science.gov (United States)

    Gamble, Cheryl

    2005-01-01

    The worlds of security and technology have been on an intersecting course since the first published account of the use of fingerprint identification made news in 1880 (although unpublished reports suggest its use as early as 1858). In the three and one half years since the September 11 attacks, technological advances across the security field have…

  10. Practice brief. Securing wireless technology for healthcare.

    Science.gov (United States)

    Retterer, John; Casto, Brian W

    2004-05-01

    Wireless networking can be a very complex science, requiring an understanding of physics and the electromagnetic spectrum. While the radio theory behind the technology can be challenging, a basic understanding of wireless networking can be sufficient for small-scale deployment. Numerous security mechanisms are available to wireless technologies, making it practical, scalable, and affordable for healthcare organizations. The decision on the selected security model should take into account the needs for additional server hardware and administrative costs. Where wide area network connections exist between cooperative organizations, deployment of a distributed security model can be considered to reduce administrative overhead. The wireless approach chosen should be dynamic and concentrate on the organization's specific environmental needs. Aspects of organizational mission, operations, service level, and budget allotment as well as an organization's risk tolerance are all part of the balance in the decision to deploy wireless technology.

  11. POLITICAL SCIENCES AND THE SECURITY AND DEFENSE STUDIES. PRECISIONS AND PROJECTIONS

    Directory of Open Access Journals (Sweden)

    JUAN FUENTES VERA

    2018-02-01

    Full Text Available This article focus on political science as a matter of study in the programs of the National Academy for Political and Strategic Studies, in order to explain the reason of including this discipline, particularly in its relation with security and defense. It is focused on the object of study of political science, thus delivering precisions about the concept of politics among others related. It also emphasizes some aspects that have been important in this discipline, including some modern epistemological debates, and also open the scope of possibilities that today can be offered as matters of study in a world yielded to the dynamics of the globalization.

  12. The research of network database security technology based on web service

    Science.gov (United States)

    Meng, Fanxing; Wen, Xiumei; Gao, Liting; Pang, Hui; Wang, Qinglin

    2013-03-01

    Database technology is one of the most widely applied computer technologies, its security is becoming more and more important. This paper introduced the database security, network database security level, studies the security technology of the network database, analyzes emphatically sub-key encryption algorithm, applies this algorithm into the campus-one-card system successfully. The realization process of the encryption algorithm is discussed, this method is widely used as reference in many fields, particularly in management information system security and e-commerce.

  13. Physical security technologies for weapons complex reconfiguration facilities

    International Nuclear Information System (INIS)

    Jaeger, C.D.

    1994-01-01

    Sandia National Laboratories was a member of the Weapons Complex Reconfiguration (WCR) Safeguards and Security (S ampersand S) team providing assistance to the Department of Energy's (DOE) Office of Weapons Complex Reconfiguration. The physical security systems in the new and upgraded facilities being considered for the WCR had to meet DOE orders and other requirements set forth in the WCR Programmatic Design Criteria (PDC), incorporate the latest physical security technologies using proven state-of-the-art systems and meet fundamental security principles. The outcome was to avoid costly retrofits and provide effective and comprehensive protection against current and projected threats with minimal impact on operations, costs and schedule. Physical security requirements for WCR facilities include: (1) reducing S ampersand S life-cycle costs, (2) where feasible automating S ampersand S functions to minimize operational costs, access to critical assets and exposure of people to hazardous environments, (3) increasing the amount of delay to outsider adversary attack, (4) compartmentalizing the facility to minimize the number of personnel requiring access to critical areas and (5) having reliable and maintainable systems. To be most effective against threats physical security must be integrated with facility operations, safety and other S ampersand S activities, such as material control and accountability, nuclear measurements and computer and information security. This paper will discuss the S ampersand S issues, requirements, technology opportunities and needs. Physical security technologies and systems considered in the design effort of the Weapons Complex Reconfiguration facilities will be reviewed

  14. 32 CFR 154.61 - Security education.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Security education. 154.61 Section 154.61... PERSONNEL SECURITY PROGRAM REGULATION Continuing Security Responsibilities § 154.61 Security education. (a.... Through security briefings and education, the Department of Defense continues to provide for the...

  15. Safety and Security Interface Technology Initiative

    Energy Technology Data Exchange (ETDEWEB)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-05-01

    Safety and Security Interface Technology Initiative Mr. Kevin J. Carroll Dr. Robert Lowrie, Dr. Micheal Lehto BWXT Y12 NSC Oak Ridge, TN 37831 865-576-2289/865-241-2772 carrollkj@y12.doe.gov Work Objective. Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. “Supporting Excellence in Operations Through Safety Analysis,” (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is “Safeguards/Security Integration with Safety.” This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security

  16. Russia and NATO Missile Defense: The European Phased Adaptive Approach Experience, 2009-2017

    Science.gov (United States)

    2018-03-01

    Volume I, 1945-1955. Ft. McNair, Washington, DC: US Army Center of Military History , 2009. Defense Science Board. Science and Technology Issues of...but were not the only contributing factors. Budgetary constraints, technological issues, and reassessments of threats also led to modifications in the...design for adaptability to benefit from technological innovations and to meet the evolving needs for Alliance protection in the international security

  17. Information Security: Past, Present and Future - Impact of Developments in Information Technology on Security

    NARCIS (Netherlands)

    Overbeek, P.L.

    1991-01-01

    The development of information security is addressed in relation to the development of information technology. The leading question is: how has information security developed itself so far, and how should it progress to address tomorrow's security needs. An overwiew is given of the use of

  18. Application of the JDL data fusion process model for cyber security

    Science.gov (United States)

    Giacobe, Nicklaus A.

    2010-04-01

    A number of cyber security technologies have proposed the use of data fusion to enhance the defensive capabilities of the network and aid in the development of situational awareness for the security analyst. While there have been advances in fusion technologies and the application of fusion in intrusion detection systems (IDSs), in particular, additional progress can be made by gaining a better understanding of a variety of data fusion processes and applying them to the cyber security application domain. This research explores the underlying processes identified in the Joint Directors of Laboratories (JDL) data fusion process model and further describes them in a cyber security context.

  19. Analisis Teori Offense-Defense Pada Reformasi Kebijakan Pertahanan Jepang Dalam Dinamika Keamanan Di Asia Timur

    Directory of Open Access Journals (Sweden)

    Fadhil Alghifari

    2016-05-01

    Full Text Available This paper will seek to demonstrate how the use of Offense-Defense Theory can best explain the Japan’s new defense reform legislation that enables the country to play a more comprehensive global security role commensurate with its capabilities, resources, national interests, and international responsibilities. Through this offense-defense lens, it will be argued that Japan’s new defense reform legislation is a response to the growing dominance of ‘offensive’ behaviour by the neighbouring countries in East Asia. This paper will then elaborate more about the elements that are used in the offense-defense theory to analyze the ‘offense’ dominance that prompts East Asian states behave aggressively and defensively including Japan. Furthermore, this paper will explain why Japan is currently playing the ‘defensive’ role to counter the growing dominance of ‘offense’ in East Asia through the four variables of offense-defense balance; military doctrine and technology, geographical considerations, social and political order, and diplomatic arrangements. Thus, we will see that Japan holds the key to the offense-defense and security balance in the increasingly hostile environment in East Asia.

  20. New technology for food systems and security.

    Science.gov (United States)

    Yau, N J Newton

    2009-01-01

    In addition to product trade, technology trade has become one of the alternatives for globalization action around the world. Although not all technologies employed on the technology trade platform are innovative technologies, the data base of international technology trade still is a good indicator for observing innovative technologies around world. The technology trade data base from Sinew Consulting Group (SCG) Ltd. was employed as an example to lead the discussion on security or safety issues that may be caused by these innovative technologies. More technologies related to processing, functional ingredients and quality control technology of food were found in the data base of international technology trade platform. The review was conducted by categorizing technologies into the following subcategories in terms of safety and security issues: (1) agricultural materials/ingredients, (2) processing/engineering, (3) additives, (4) packaging/logistics, (5) functional ingredients, (6) miscellaneous (include detection technology). The author discusses examples listed for each subcategory, including GMO technology, nanotechnology, Chinese medicine based functional ingredients, as well as several innovative technologies. Currently, generation of innovative technology advance at a greater pace due to cross-area research and development activities. At the same time, more attention needs to be placed on the employment of these innovative technologies.

  1. Analysis of Department of Defense social media policy and its impact on operational security

    OpenAIRE

    Leonhardi, Eric V.; Murphy, Mark; Kim, Hannah

    2015-01-01

    Approved for public release; distribution is unlimited The emergence and rapid adoption of social media by society has forced the Department of Defense (DOD) to adapt, and ultimately develop and incorporate, social media policy into its cybersecurity strategy. While social media has influenced DOD strategy, it has also had a direct impact on the organization’s operational security (OPSEC). DOD personnel using social media represent a potential OPSEC risk through the various ways and means ...

  2. TSA's Mulligan clarified line between technology, First Amendment

    OpenAIRE

    Center for Homeland Defense and Security

    2010-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM Download the paper: Technology for Homeland Security Course Paper” In the summer of 2007, Indiana State University student Christopher Soghoian posted an item on his internet website, Chris’ Northwest Airlines...

  3. COMMUNICATING DEFENSE AND SECURITY IN ROMANIA DURING THE UKRAINIAN CRISIS (NOVEMBER 2013 - SEPTEMBER 2014

    Directory of Open Access Journals (Sweden)

    Viorel MIHAILĂ

    2014-10-01

    Full Text Available This paper analyzes the main themes and patterns used by Romanian communication programs on defense and security during the Ukrainian crises, from November 2013 until the ceasefire of September 5th. Acknowledging the change made in the Romanian leadership’s understanding of the security concept during the last 25 years of country’s transition from communism to democracy, the study found out that the narrative used by the Romanian institutions might lead to a new understanding on whose job is to protect the country in case of a military aggression. Currently, the bearer of this responsibility appears to be, for Romanians, the North Atlantic Treaty Organization (NATO, the European Union (EU and the Romanians themselves, in this order. For the timeframe analyzed, for what is spoken and written in the media by the politicians and, afterwards, re-represented by the general public (developed by opinion pools it seems that for the military dimension, the security responsibility was somehow outsourced.

  4. Defense AT&L. Volume 40, Number 3, May-June 2011

    Science.gov (United States)

    2011-05-01

    of Defense Technology and the Lessons of History IGA Robert Ranquet, IHEDN, Paris The United States has long relied on tech-nology to secure...Gen. Vincent Desportes, latest commandant of the French National War College, puts it in his recent book, La Guerre Probable ( Paris , 2008: Economica...engineering, he served as manager of the nuclear propul- sion department of the French navy’s pri- mary shipbuilding unit, the Brest division of the

  5. Secure, Mobile, Wireless Network Technology Designed, Developed, and Demonstrated

    Science.gov (United States)

    Ivancic, William D.; Paulsen, Phillip E.

    2004-01-01

    The inability to seamlessly disseminate data securely over a high-integrity, wireless broadband network has been identified as a primary technical barrier to providing an order-of-magnitude increase in aviation capacity and safety. Secure, autonomous communications to and from aircraft will enable advanced, automated, data-intensive air traffic management concepts, increase National Air Space (NAS) capacity, and potentially reduce the overall cost of air travel operations. For the first time ever, secure, mobile, network technology was designed, developed, and demonstrated with state-ofthe- art protocols and applications by a diverse, cooperative Government-industry team led by the NASA Glenn Research Center. This revolutionary technology solution will make fundamentally new airplane system capabilities possible by enabling secure, seamless network connections from platforms in motion (e.g., cars, ships, aircraft, and satellites) to existing terrestrial systems without the need for manual reconfiguration. Called Mobile Router, the new technology autonomously connects and configures networks as they traverse from one operating theater to another. The Mobile Router demonstration aboard the Neah Bay, a U.S. Coast Guard vessel stationed in Cleveland, Ohio, accomplished secure, seamless interoperability of mobile network systems across multiple domains without manual system reconfiguration. The Neah Bay was chosen because of its low cost and communications mission similarity to low-Earth-orbiting satellite platforms. This technology was successfully advanced from technology readiness level (TRL) 2 (concept and/or application formation) to TRL 6 (system model or prototype demonstration in a relevant environment). The secure, seamless interoperability offered by the Mobile Router and encryption device will enable several new, vehicle-specific and systemwide technologies to perform such things as remote, autonomous aircraft performance monitoring and early detection and

  6. The Threat of Security: Hindering Technology Integration in the Classroom

    Science.gov (United States)

    Robinson, LeAnne K.; Brown, Abbie; Green, Tim

    2007-01-01

    For the last year the authors have been gathering examples of how perceived "threats of security" are hampering the integration of technology in teaching and learning. They hope that educators will examine both the challenges of increased security demands and ways in which security might enhance, rather than detract from, the use of technology for…

  7. Surviving security how to integrate people, process, and technology

    CERN Document Server

    Andress, Amanda

    2003-01-01

    WHY DO I NEED SECURITY? Introduction The Importance of an Effective Security Infrastructure People, Process, and Technology What Are You Protecting Against? Types of Attacks Types of Attackers Security as a Competitive Advantage Choosing a Solution Finding Security Employees The Layered Approach UNDERSTANDING REQUIREMENTS AND RISK What Is Risk? Embracing Risk Information Security Risk Assessment Assessing Risk Insurance SECURITY POLICIES AND PROCEDURES Internal Focus Is Key Security Awareness and Education Policy Life Cycle Developing Policies Components of a Security Policy Sample Security Po

  8. Secure and Resilient Cloud Computing for the Department of Defense

    Science.gov (United States)

    2015-07-21

    scalability of resource usage. Lincoln Laboratory is developing technology that will strengthen the security and resilience of cloud computing so that the...capabilities are outsourced to a provider that delivers services to a cloud user (also called a tenant). The DoD is looking to the cloud computing model...hardware. Today’s cloud providers and the technology that underpins them are focused on the availability and scalability of services and not on DoD

  9. Offices of Industrial Security International: A Review

    National Research Council Canada - National Science Library

    Sands, W

    1998-01-01

    The Defense Security Service (DSS), formerly the Defense Investigative Service (DIS), handles many of its overseas industrial security issues through its Offices of Industrial Security International...

  10. FS-OpenSecurity: A Taxonomic Modeling of Security Threats in SDN for Future Sustainable Computing

    Directory of Open Access Journals (Sweden)

    Yunsick Sung

    2016-09-01

    Full Text Available Software Defined Networking (SDN has brought many changes in terms of the interaction processes between systems and humans. It has become the key enabler of software defined architecture, which allows enterprises to build a highly agile Information Technology (IT infrastructure. For Future Sustainability Computing (FSC, SDN needs to deliver on many information technology commitments—more automation, simplified design, increased agility, policy-based management, and network management bond to more liberal IT workflow systems. To address the sustainability problems, SDN needs to provide greater collaboration and tighter integration with networks, servers, and security teams that will have an impact on how enterprises design, plan, deploy and manage networks. In this paper, we propose FS-OpenSecurity, which is a new and pragmatic security architecture model. It consists of two novel methodologies, Software Defined Orchestrator (SDO and SQUEAK, which offer a robust and secure architecture. The secure architecture is required for protection from diverse threats. Usually, security administrators need to handle each threat individually. However, handling threats automatically by adapting to the threat landscape is a critical demand. Therefore, the architecture must handle defensive processes automatically that are collaboratively based on intelligent external and internal information.

  11. Physical security technology base programs for physical security

    International Nuclear Information System (INIS)

    Jacobs, J.

    1986-01-01

    Sandia National Laboratories is the US Department of Energy's lead laboratory for physical security research and development (R and D). In support of this mission, Sandia has maintained for several years an R and D program in each of the following technology areas: Intrusion Detection, Entry Control, CCTV Assessment, Access Delay, Alarm Display, and Guard Equipment and Training. The purpose of the technology base programs is to maintain cognizance of the capabilities of the commercial market, identify improvements and transfer technology to industry and facilities. The output of these programs supports the development of new equipment and advanced system concepts, demonstrations of proof-of-principles and system implementation. This paper will review the status of current developments and discuss trends in new technologies which are being explored for future applications, i.e., artificial intelligence, expert systems, robotics, and more automated systems

  12. An Overview of Computer Network security and Research Technology

    OpenAIRE

    Rathore, Vandana

    2016-01-01

    The rapid development in the field of computer networks and systems brings both convenience and security threats for users. Security threats include network security and data security. Network security refers to the reliability, confidentiality, integrity and availability of the information in the system. The main objective of network security is to maintain the authenticity, integrity, confidentiality, availability of the network. This paper introduces the details of the technologies used in...

  13. Nuclear material facilities - security systems and technology R and D trends

    International Nuclear Information System (INIS)

    Ellis, D.; Steele, B.

    2002-01-01

    Full text: In the US, physical security research and development (R and D) during the 1970s and 1980s created a body of technology and systems engineering that largely defined the industry for several decades. However, despite today's terrorists threats and risks, the overall funding of new and innovative physical security solutions is relatively very small. Such factors constraining physical security R and D include the expansion of overall security responsibilities, the emphasis on programmatic and business performance, in addition to evolving (mis)perceptions that 'the problem has been solved' or that 'anyone can do security'. Underlying these factors, the lack of robust standards and certifications has limited the development and application of physical security products, systems, and services. The research and development of new security technologies must be evaluated against very demanding constraints - including costs/benefits, emerging threats, and policies. Going forward, the goal will be to create a more comprehensive approach to physical security of nuclear material facilities that matches evolving threats and that will complement the transition to an integrated security/operations management environment. Such a management model evaluates the additional value of increasing security alternatives in addition to determining trade-offs between the programmatic mission and security issues. Correspondingly, more explicit and strategically useful measures must be developed to determine importance that, in turn, will influence security-related R and D efforts. The research and development of security technologies should be based upon identified needs and requirements resulting from a systematic analysis of the threat and other conditions. In particular, security technologies and systems must be evaluated in terms of current and long-term impacts. Such needs are (will be) diverse and will depend upon sustained research investments in a broad range of technologies

  14. Enhancing Unity of Effort in Homeland Defense, Homeland Security, and Civil Support Through Interdisciplinary Education

    Science.gov (United States)

    2010-03-01

    Parameters, Winter 1998, 39–50. Walt Disney Pictures. (2004) Miracle. Burbank, CA. Wormuth, C. E., & Witkowsky, A. (2008). Managing the Next...defense, homeland security, and civil support. In 2004, Disney produced a movie entitled Miracle that portrayed the story of the 1980 hockey team...perspective that the players have finally set aside their differences and internal competitions to form a true team. These quotes from a movie Disney

  15. The Department of Defense Information Security Process: A Study of Change Acceptance and Past-Performance-Based Outsourcing

    Science.gov (United States)

    Hackney, Dennis W. G.

    2011-01-01

    Subchapter III of Chapter 35 of Title 44, United States Code, Federal Information Security Management Act of 2002; Department of Defense (DoD) Directive 8500.01E, Information Assurance, October 24, 2002; DoD Directive 8100.1, Global Information Grid Overarching Policy, September 19, 2002; and DoD Instruction 8500.2, Information Assurance…

  16. Scanning technology with multi-slice helical CT in security inspection domain

    International Nuclear Information System (INIS)

    Wang Jue; Wang Fuquan; Jiang Zenghui

    2008-01-01

    The paper analyzes the technology conditions of security inspection in home and abroad, and expatiates technology of spiral CT and how to define CT value etc, with studying on the key technology of spiral CT scanning way (X-RAY, detector, technology of pulley etc) and mutual relation. By comparing the present products of security inspection, the conclusion was drawn that it is inevitable to develop the tendency of security inspection area with the checking and discerning the substance by using the technology of multi-layer spiral CT. (authors)

  17. Neutron and Gamma Imaging for National Security Applications

    Science.gov (United States)

    Hornback, Donald

    2017-09-01

    The Department of Energy, National Nuclear Security Administration (NNSA), Office of Defense Nuclear Nonproliferation Research and Development (DNN R&D/NA-22) possesses, in part, the mission to develop technologies in support of nuclear security efforts in coordination with other U.S. government entities, such as the Department of Defense and the Department of Homeland Security. DNN R&D has long supported research in nuclear detection at national labs, universities, and through the small business innovation research (SBIR) program. Research topics supported include advanced detector materials and electronics, detection algorithm development, and advanced gamma/neutron detection systems. Neutron and gamma imaging, defined as the directional detection of radiation as opposed to radiography, provides advanced detection capabilities for the NNSA mission in areas of emergency response, international safeguards, and nuclear arms control treaty monitoring and verification. A technical and programmatic overview of efforts in this field of research will be summarized.

  18. Neuroscience, ethics, and national security: the state of the art.

    Directory of Open Access Journals (Sweden)

    Michael N Tennison

    Full Text Available National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  19. Neuroscience, ethics, and national security: the state of the art.

    Science.gov (United States)

    Tennison, Michael N; Moreno, Jonathan D

    2012-01-01

    National security organizations in the United States, including the armed services and the intelligence community, have developed a close relationship with the scientific establishment. The latest technology often fuels warfighting and counter-intelligence capacities, providing the tactical advantages thought necessary to maintain geopolitical dominance and national security. Neuroscience has emerged as a prominent focus within this milieu, annually receiving hundreds of millions of Department of Defense dollars. Its role in national security operations raises ethical issues that need to be addressed to ensure the pragmatic synthesis of ethical accountability and national security.

  20. From Comprehensive Defense to Resilient City: Strategic Conception of Shanghai’s City Security in the New Normal

    Institute of Scientific and Technical Information of China (English)

    Shi Tingting; Li Min

    2017-01-01

    The trend of climate warming and deeper globalization is adding new content to urban risks in Shanghai, resulting in the adaption of traditional comprehensive defense planning to the new environment. Based on the resilient city theory, this paper proposes a transition for Shanghai from an original comprehensive defense to a resilient city vision through strategic framework and approaches from the three aspects of engineering technology, spatial defense, and social governance in the New Normal age. Meanwhile, it suggests that Shanghai should use information technology to enhance the level of risk monitoring and to improve engineering design standards; strengthen the resilience from the scales of “life circle-urban circle-municipal administrative area”; and innovate as well as improve the social safety governance.

  1. Security and privacy for implantable medical devices

    CERN Document Server

    Carrara, Sandro

    2014-01-01

     This book presents a systematic approach to analyzing the challenging engineering problems posed by the need for security and privacy in implantable medical devices (IMD).  It describes in detail new issues termed as lightweight security, due to the associated constraints on metrics such as available power, energy, computing ability, area, execution time, and memory requirements. Coverage includes vulnerabilities and defense across multiple levels, with basic abstractions of cryptographic services and primitives such as public key cryptography, block ciphers and digital signatures. Experts from engineering introduce to some IMD systems that have  recently been proposed and developed. Experts from Computer Security and Cryptography present new research, which shows vulnerabilities in existing IMDs and proposes solutions. Experts from Privacy Technology and Policy will discuss the societal, legal and ethical challenges surrounding IMD security as well as technological solutions that build on the latest in C...

  2. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  3. The application of data encryption technology in computer network communication security

    Science.gov (United States)

    Gong, Lina; Zhang, Li; Zhang, Wei; Li, Xuhong; Wang, Xia; Pan, Wenwen

    2017-04-01

    With the rapid development of Intemet and the extensive application of computer technology, the security of information becomes more and more serious, and the information security technology with data encryption technology as the core has also been developed greatly. Data encryption technology not only can encrypt and decrypt data, but also can realize digital signature, authentication and authentication and other functions, thus ensuring the confidentiality, integrity and confirmation of data transmission over the network. In order to improve the security of data in network communication, in this paper, a hybrid encryption system is used to encrypt and decrypt the triple DES algorithm with high security, and the two keys are encrypted with RSA algorithm, thus ensuring the security of the triple DES key and solving the problem of key management; At the same time to realize digital signature using Java security software, to ensure data integrity and non-repudiation. Finally, the data encryption system is developed by Java language. The data encryption system is simple and effective, with good security and practicality.

  4. Prepublication Review of Government Employee Speech: A Case Study of the Department of Defense and United States Air Force Security/Policy Review Programs.

    Science.gov (United States)

    Warden, Michael L.

    Since 1957 the Department of Defense has subjected all forms of speech of U.S. military personnel meant for publication to prepublication review based on security and policy criteria. The historical development of the Defense Department's prepublication review program and its specific implementation by the U.S. Air Force lead to questions of First…

  5. 14 CFR 1274.937 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-01-01

    ... information technology resources. 1274.937 Section 1274.937 Aeronautics and Space NATIONAL AERONAUTICS AND... Conditions § 1274.937 Security requirements for unclassified information technology resources. Security Requirements for Unclassified Information Technology Resources July 2002 (a) The Recipient shall be responsible...

  6. Review: Security in Wireless Technologies in Business

    Science.gov (United States)

    Sattarova, F. Y.; Kim, Tai-Hoon

    Wireless technology seems to be everywhere now - but it is still relatively in its infancy. New standards and protocols continue to emerge and problems and bugs are discovered. Nevertheless, wireless networks make many things much more convenient and it appears that wireless networks are here to stay. The differences and similarities of wireless and wired security, the new threats brought by mobility, the security of networks and devices and effects of security, or lack of it are shortly discussed in this review paper.

  7. Safety and Security Interface Technology Initiative

    International Nuclear Information System (INIS)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-01-01

    Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. ''Supporting Excellence in Operations Through Safety Analysis'', (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is ''Safeguards/Security Integration with Safety''. This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security Documentation Integration, Configuration Control, and development of a shared ''tool box'' of information/successes. Specific Benefits. The expectation or end state resulting from the topical report and associated

  8. Deception used for Cyber Defense of Control Systems

    Energy Technology Data Exchange (ETDEWEB)

    Wayne F. Boyer; Miles A. McQueen

    2009-05-01

    Control system cyber security defense mechanisms may employ deception to make it more difficult for attackers to plan and execute successful attacks. These deceptive defense mechanisms are organized and initially explored according to a specific deception taxonomy and the seven abstract dimensions of security previously proposed as a framework for the cyber security of control systems.

  9. Assessing security technology's impact: old tools for new problems.

    Science.gov (United States)

    Kreissl, Reinhard

    2014-09-01

    The general idea developed in this paper from a sociological perspective is that some of the foundational categories on which the debate about privacy, security and technology rests are blurring. This process is a consequence of a blurring of physical and digital worlds. In order to define limits for legitimate use of intrusive digital technologies, one has to refer to binary distinctions such as private versus public, human versus technical, security versus insecurity to draw differences determining limits for the use of surveillance technologies. These distinctions developed in the physical world and are rooted in a cultural understanding of pre-digital culture. Attempts to capture the problems emerging with the implementation of security technologies using legal reasoning encounter a number of problems since law is by definition oriented backwards, adapting new developments to existing traditions, whereas the intrusion of new technologies in the physical world produces changes and creates fundamentally new problems.

  10. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    International Nuclear Information System (INIS)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon; Lee, Sang Heon

    2012-01-01

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  11. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Sang Heon [Korea National Defense University, Goyang (Korea, Republic of)

    2012-05-15

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  12. Cooperative Autonomous Resilient Defense Platform for Cyber-Physical Systems

    OpenAIRE

    Azab, Mohamed Mahmoud Mahmoud

    2013-01-01

    Cyber-Physical Systems (CPS) entail the tight integration of and coordination between computational and physical resources. These systems are increasingly becoming vital to modernizing the national critical infrastructure systems ranging from healthcare, to transportation and energy, to homeland security and national defense. Advances in CPS technology are needed to help improve their current capabilities as well as their adaptability, autonomicity, efficiency, reliability, safety and usabili...

  13. 48 CFR 652.239-70 - Information Technology Security Plan and Accreditation.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 4 2010-10-01 2010-10-01 false Information Technology... Clauses 652.239-70 Information Technology Security Plan and Accreditation. As prescribed in 639.107-70(a), insert the following provision: Information Technology Security Plan and Accreditation (SEP 2007) All...

  14. 48 CFR 1252.239-71 - Information technology security plan and accreditation.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 5 2010-10-01 2010-10-01 false Information technology... Provisions and Clauses 1252.239-71 Information technology security plan and accreditation. As prescribed in (TAR) 48 CFR 1239.70, insert the following provision: Information Technology Security Plan and...

  15. DEFENSE SCIENCE AND TECHNOLOGY Adopting Best Practices Can Improve Innovation Investments and Management

    Science.gov (United States)

    2017-06-01

    Defense Technology Development: Technology Transition Programs Support Military Users, but Opportunities Exist to Improve Measurement of Outcomes, GAO-13... LTE ), for cellular wireless communication applications. They also develop and commercialize numerous technologies used in handsets and tablets. They...17-499 Note: Technology Readiness Levels (TRL) are a tool that DOD, among others, uses to assess technology maturity. TRLs are measured on a scale

  16. 77 FR 76938 - Defense Federal Acquisition Regulation Supplement: Contracting Activity Updates (DFARS Case 2012...

    Science.gov (United States)

    2012-12-31

    ... Security Cooperation Agency, the Defense Security Service, the Defense Threat Reduction Agency, the Missile... DEPARTMENT OF DEFENSE Defense Acquisition Regulations System 48 CFR Part 202 RIN 0750-AH81 Defense...: Defense Acquisition Regulations System, Department of Defense (DoD). ACTION: Final rule. SUMMARY: DoD is...

  17. Using Common Sense to Effectively Integrate Security Technologies within a School's Security Strategy

    Energy Technology Data Exchange (ETDEWEB)

    Gree, M.W.

    1998-11-03

    Security technologies are not the answer to all school security problems. However, they can be an excellent tool for school administrators and security personnel when incorporated into a total security strategy involving personnel, procedures, and facility layout. Unfortunately, very few of the tougher security problems in schools have solutions that are affordable, effective, and acceptable. Like any other type of facility, a school's security staff must understand the strengths and limitations of the security measures they are csecurity practices, which will rarely increase new building costs if included in the initial planning.

  18. Review of flat panel display programs and defense applications

    Science.gov (United States)

    Gnade, Bruce; Schulze, Raymond; Henderson, Girardeau L.; Hopper, Darrel G.

    1997-07-01

    Flat panel display research has comprised a substantial portion of the national investment in new technology for economic and national security for the past nine years. These investments have ben made principally via several Defense Advanced Research Projects Agency (DARPA) programs, known collectively as the continuing High Definition Systems Program, and the Office of the Secretary of Defense Production Act Title III Program. Using input from the Army, Navy, and Air Force to focus research and identify insertion opportunities, DARPA and the Title III Program Office have made investments to develop the national technology base and manufacturing infrastructure necessary to meet the twin challenge of providing affordable displays in current systems and enabling the DoD strategy of winning future conflicts by getting more information to all participants during the battle. These research programs are reviewed and opportunities for applications are described. Future technology development, transfer, and transition requirements are identified. Strategy and vision are documented to assist the identification of areas meriting further consideration.

  19. Security Problems of Mobile Technologies

    Directory of Open Access Journals (Sweden)

    A. G. Beltov

    2012-09-01

    Full Text Available The article provides an overview of security problems which exist in the mobile devices. The main technologies aimed to protect the phones from various types of attacks are considered. The authors justify the necessity of developing new improved tools and methods to ensure the safety of such devices.

  20. CRITICAL INFORMATION INFRASTRUCTURE SECURITY - NETWORK INTRUSION DETECTION SYSTEMS

    Directory of Open Access Journals (Sweden)

    Cristea DUMITRU

    2011-12-01

    Full Text Available Critical Information Infrastructure security will always be difficult to ensure, just because of the features that make it irreplaceable tor other critical infrastructures normal operation. It is decentralized, interconnected interdependent, controlled by multiple actors (mainly private and incorporating diverse types of technologies. It is almost axiomatic that the disruption of the Critical Information Infrastructure affects systems located much farther away, and the cyber problems have direct consequences on the real world. Indeed the Internet can be used as a multiplier in order to amplify the effects of an attack on some critical infrastructures. Security challenges increase with the technological progress. One of the last lines of defense which comes to complete the overall security scheme of the Critical Information Infrastructure is represented by the Network Intrusion Detection Systems.

  1. Factors Influencing the Adoption of Biometric Security Technologies by Decision Making Information Technology and Security Managers

    OpenAIRE

    Lease, David R.

    2005-01-01

    The research conducted under this study offers an understanding of the reasons why information technology (IT) and/or information assurance (IA) managers choose to recommend or not to recommend particular technologies, specifically biometric security, to their organizations. A review of the relevant literature provided the foundation to develop a set of research questions and factors for this research effort. The research questions became the basis of the study’s stated hypotheses for examini...

  2. Marketing Plan for the National Security Technology Incubator

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-03-31

    This marketing plan was developed as part of the National Security Preparedness Project by the Arrowhead Center of New Mexico State University. The vision of the National Security Technology Incubator program is to be a successful incubator of technologies and private enterprise that assist the NNSA in meeting new challenges in national safety and security. The plan defines important aspects of developing the incubator, such as defining the target market, marketing goals, and creating strategies to reach the target market while meeting those goals. The three main marketing goals of the incubator are: 1) developing marketing materials for the incubator program; 2) attracting businesses to become incubator participants; and 3) increasing name recognition of the incubator program on a national level.

  3. Cloud Computing Security: A Survey

    Directory of Open Access Journals (Sweden)

    Issa M. Khalil

    2014-02-01

    Full Text Available Cloud computing is an emerging technology paradigm that migrates current technological and computing concepts into utility-like solutions similar to electricity and water systems. Clouds bring out a wide range of benefits including configurable computing resources, economic savings, and service flexibility. However, security and privacy concerns are shown to be the primary obstacles to a wide adoption of clouds. The new concepts that clouds introduce, such as multi-tenancy, resource sharing and outsourcing, create new challenges to the security community. Addressing these challenges requires, in addition to the ability to cultivate and tune the security measures developed for traditional computing systems, proposing new security policies, models, and protocols to address the unique cloud security challenges. In this work, we provide a comprehensive study of cloud computing security and privacy concerns. We identify cloud vulnerabilities, classify known security threats and attacks, and present the state-of-the-art practices to control the vulnerabilities, neutralize the threats, and calibrate the attacks. Additionally, we investigate and identify the limitations of the current solutions and provide insights of the future security perspectives. Finally, we provide a cloud security framework in which we present the various lines of defense and identify the dependency levels among them. We identify 28 cloud security threats which we classify into five categories. We also present nine general cloud attacks along with various attack incidents, and provide effectiveness analysis of the proposed countermeasures.

  4. Transmission Line Security Monitor: Final Report

    Energy Technology Data Exchange (ETDEWEB)

    John Svoboda

    2011-04-01

    The Electric Power Transmission Line Security Monitor System Operational Test is a project funded by the Technical Support Working Group (TSWG). TSWG operates under the Combating Terrorism Technical Support Office that functions under the Department of Defense. The Transmission Line Security Monitor System is based on technology developed by Idaho National Laboratory. The technology provides a means for real-time monitoring of physical threats and/or damage to electrical transmission line towers and conductors as well as providing operational parameters to transmission line operators to optimize transmission line operation. The end use is for monitoring long stretches of transmission lines that deliver electrical power from remote generating stations to cities and industry. These transmission lines are generally located in remote transmission line corridors where security infrastructure may not exist. Security and operational sensors in the sensor platform on the conductors take power from the transmission line and relay security and operational information to operations personnel hundreds of miles away without relying on existing infrastructure. Initiated on May 25, 2007, this project resulted in pre-production units tested in realistic operational environments during 2010. A technology licensee, Lindsey Manufacturing of Azusa California, is assisting in design, testing, and ultimately production. The platform was originally designed for a security monitoring mission, but it has been enhanced to include important operational features desired by electrical utilities.

  5. Denial technology, the neglected security element

    International Nuclear Information System (INIS)

    Mauney, C.H.

    1982-01-01

    Even though there has been an increased concern over providing adequate security during the past decade, and even though some aspects of existing security systems have been enhanced during this period, much remains to be done to provide that balance which is so necessary to have all elements function as an effective unit. The area that primarily has been neglected is the delay element - the part of the system which makes possible the needed time for the security force to respond after an intrustion is detected and prior to the adversary attaining his desired goal. The purpose of this paper is to address the vulnerabilities of a security system which exist without the proper delay elements and to suggest how current technology can provide, through the use of activated barriers, that needed delay time to bring the system into balance. Security managers desire reliability and effectiveness; plant managers require safety, non-interference with operations, cost considerate capability, and aesthetic application - these characteristics will be addressed in the context of providing the required delay. This paper, hopefully, will set the stage for dialogue between developer and user, yielding a mutally acceptable approach to balanced security protection

  6. THE DEFENSE PLANNING SYSTEMS AND THEIR IMPLICATIONS

    Directory of Open Access Journals (Sweden)

    Laszlo STICZ

    2010-01-01

    Full Text Available Defense planning in the Alliance is a fundamental element of the arrangements which enable its member countries to enjoy the crucial political, military and resource advantages of collective defense and other common military efforts to enhance security and stability. In this respect, the aim of this paper is to outline the role of the Armed Forces and the specific processes aiming to achieve the ultimate goal of a nation regarding national security, with focus on defense planning and the PDPS.

  7. Center for Coastline Security Technology, Year-2

    National Research Council Canada - National Science Library

    Glegg, Stewart; Glenn, William; Furht, Borko; Beaujean, P. P; Frisk, G; Schock, S; VonEllenrieder, K; Ananthakrishnan, P; An, E; Granata, R

    2007-01-01

    ...), the Imaging Technology Center, the Department of Computer Science and Engineering, and the University Consortium for Intermodal Transportation Safety and Security at Florida Atlantic University...

  8. Modern Quantum Technologies of Information Security

    OpenAIRE

    Korchenko, Oleksandr; Vasiliu, Yevhen; Gnatyuk, Sergiy

    2010-01-01

    In this paper, the systematisation and classification of modern quantum technologies of information security against cyber-terrorist attack are carried out. The characteristic of the basic directions of quantum cryptography from the viewpoint of the quantum technologies used is given. A qualitative analysis of the advantages and disadvantages of concrete quantum protocols is made. The current status of the problem of practical quantum cryptography use in telecommunication networks is consider...

  9. Safeguards and Security Technology Development Directory. FY 1993

    Energy Technology Data Exchange (ETDEWEB)

    1993-06-01

    The Safeguards and Security Technology Development Directory is published annually by the Office of Safeguards and Security (OSS) of the US Department of Energy (DOE), and is Intended to inform recipients of the full scope of the OSS R&D program. It is distributed for use by DOE headquarters personnel, DOE program offices, DOE field offices, DOE operating contractors, national laboratories, other federal agencies, and foreign governments. Chapters 1 through 7 of the Directory provide general information regarding the Technology Development Program, including the mission, program description, organizational roles and responsibilities, technology development lifecycle, requirements analysis, program formulation, the task selection process, technology development infrastructure, technology transfer activities, and current research and development tasks. These chapters are followed by a series of appendices which contain more specific information on aspects of the Program. Appendix A is a summary of major technology development accomplishments made during FY 1992. Appendix B lists S&S technology development reports issued during FY 1992 which reflect work accomplished through the OSS Technology Development Program and other relevant activities outside the Program. Finally, Appendix C summarizes the individual task statements which comprise the FY 1993 Technology Development Program.

  10. 76 FR 81359 - National Security Personnel System

    Science.gov (United States)

    2011-12-28

    ... Security Personnel System AGENCY: Department of Defense; Office of Personnel Management. ACTION: Final rule... concerning the National Security Personnel System (NSPS). Section 1113 of the National Defense Authorization... National Security Personnel System (NSPS) in regulations jointly prescribed by DOD and OPM (Office of...

  11. Science and Technology of Nanostructures in the Department of Defense

    International Nuclear Information System (INIS)

    Murday, James S.

    1999-01-01

    The United States Department of Defense maintains a research and development program in nanostructures with special attention to miniaturization of information technology devices, nanostructured materials, and nanobiotechnology for detection of biological agents. This article provides a brief guide to those DoD funding officers and research scientists actively interested in nanostructures

  12. NATO Technology: From Gap to Divergence? (Defense Horizons, July 2004)

    National Research Council Canada - National Science Library

    Daniel, Donald

    2004-01-01

    .... With only slight modifications (not additions) to current total defense expenditures, and using funds that will be available as they restructure their forces, European members could not only double their current investment but take significant strides to ensure that they are not left behind in a world dominated by technology.

  13. Infrared: A Key Technology for Security Systems

    OpenAIRE

    Corsi, Carlo

    2012-01-01

    Infrared science and technology has been, since the first applications, mainly dedicated to security and surveillance especially in military field, besides specialized techniques in thermal imaging for medical diagnostic and building structures and recently in energy savings and aerospace context. Till recently the security applications were mainly based on thermal imaging as surveillance and warning military systems. In all these applications the advent of room temperature, more reliable due...

  14. HOMA: Israel's National Missile Defense Strategy (Abridged Version)

    National Research Council Canada - National Science Library

    Lailari, Guermantes

    2002-01-01

    ... (Hebrew for Fortress Wall), Chapter 1 discusses the fundamentals of missile defense and the reason why Israel's missile defense system affects US national security interests, Chapter 2 describes Israel's missile defense...

  15. Survey of current technologies of security management for distributed information systems; Bunsangata joho system no security iji kanri hoshiki no genjo

    Energy Technology Data Exchange (ETDEWEB)

    Matsui, S [Central Research Institute of Electric Power Industry, Tokyo (Japan)

    1997-05-01

    The latest situation of the security management for a distributed information system was examined and systematically summarized to indicate the management design in future. This paper describes the threat of the distributed information system to security, the risk for confidentiality, integrity, and availability due to the threat, and the measures to be taken. The basic technology of security management is classified into the `user certification to prevent an incorrect access` and the `encipherment to prevent data from being used incorrectly.` The technology for certification has been almost completed. It can be securely done using an expendable password or IC card system. In Internet, multiple enciphering technologies for constructing a virtual private network that can secure the almost the same security as for a private network can be used. In an electronic mail, the enciphering technology can also be used easily. The tool that manages the security of very many servers, clients, and networks is in the initial stage. 16 refs., 1 fig., 5 tabs.

  16. 77 FR 59407 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2012-09-27

    ... Secretary for Science and Technology, such as new developments in systems engineering, cyber-security... Security Challenges; Accelerating Innovation Through Systems Analysis; and Leveraging Industry for Impact... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2012-0053] Homeland Security Science and...

  17. Evolution of Biotechnology and Information Technology and Its Impact on Human Security

    Directory of Open Access Journals (Sweden)

    Elena S. Zinovieva

    2015-01-01

    Full Text Available Abstract: The development of post-industrial society initiates profound economic, technological and cultural change in the way of life of all mankind. The revolutionary breakthroughs in the field of new technologies such as biotechnology and information technology are reflected in all spheres of human activity, directly affecting the human security. The article analyzes the consequences of widespread usage biotechnology and information technology in the foreign policy practice on the basis of the human security theory. The detailed description of the main directions of the use of biometric technology in the foreign policy and consular practices is provided, the challenges and threats to information security associated with biometrics are analyzed, arising from widespread biotechnology are the main challenges and threats to as well as human security threats arising at the present stage of development and application of these technologies. Human security threats associated with the use of biotechnology are placed in the broader context of global trends in scientific and technological development. The recommendations are formulated in the field of foreign policy and international cooperation, which would neutralize new threats to international and personal safety arising at the present stage of development of biotechnology. The authors conclude that in order to ensure ethical regulation of new technologies that address issues of human security, it is necessary to organize multi-stakeholder partnerships at national and international level with the participation of states, representatives of civil society, business and the research community.

  18. 78 FR 66949 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2013-11-07

    ... Technology, such as new developments in systems engineering, cyber-security, knowledge management and how... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0071] Homeland Security Science and... Management; Notice of Federal Advisory Committee Meeting. SUMMARY: The Homeland Security Science and...

  19. Effective surveillance for homeland security balancing technology and social issues

    CERN Document Server

    Flammini, Francesco; Franceschetti, Giorgio

    2013-01-01

    Effective Surveillance for Homeland Security: Balancing Technology and Social Issues provides a comprehensive survey of state-of-the-art methods and tools for the surveillance and protection of citizens and critical infrastructures against natural and deliberate threats. Focusing on current technological challenges involving multi-disciplinary problem analysis and systems engineering approaches, it provides an overview of the most relevant aspects of surveillance systems in the framework of homeland security. Addressing both advanced surveillance technologies and the related socio-ethical issues, the book consists of 21 chapters written by international experts from the various sectors of homeland security. Part I, Surveillance and Society, focuses on the societal dimension of surveillance-stressing the importance of societal acceptability as a precondition to any surveillance system. Part II, Physical and Cyber Surveillance, presents advanced technologies for surveillance. It considers developing technologie...

  20. How ISO/IEC 17799 can be used for base lining information assurance among entities using data mining for defense, homeland security, commercial, and other civilian/commercial domains

    Science.gov (United States)

    Perry, William G.

    2006-04-01

    One goal of database mining is to draw unique and valid perspectives from multiple data sources. Insights that are fashioned from closely-held data stores are likely to possess a high degree of reliability. The degree of information assurance comes into question, however, when external databases are accessed, combined and analyzed to form new perspectives. ISO/IEC 17799, Information technology-Security techniques-Code of practice for information security management, can be used to establish a higher level of information assurance among disparate entities using data mining in the defense, homeland security, commercial and other civilian/commercial domains. Organizations that meet ISO/IEC information security standards have identified and assessed risks, threats and vulnerabilities and have taken significant proactive steps to meet their unique security requirements. The ISO standards address twelve domains: risk assessment and treatment, security policy, organization of information security, asset management, human resources security, physical and environmental security, communications and operations management, access control, information systems acquisition, development and maintenance, information security incident management and business continuity management and compliance. Analysts can be relatively confident that if organizations are ISO 17799 compliant, a high degree of information assurance is likely to be a characteristic of the data sets being used. The reverse may be true. Extracting, fusing and drawing conclusions based upon databases with a low degree of information assurance may be wrought with all of the hazards that come from knowingly using bad data to make decisions. Using ISO/IEC 17799 as a baseline for information assurance can help mitigate these risks.

  1. New trends in science and technology implications for international peace and security

    International Nuclear Information System (INIS)

    1991-01-01

    In December 1988, the General Assembly requested the Secretary-General to follow future scientific and technological developments, especially those with potential military applications, and to evaluate their impact on international security. In resolution 43/77 A it also requested the Secretary-General to report to it at its forty-fifth session. The broad fields in which scientific and technological developments are taking place were identified as: information technology, biotechnology, materials technology, nuclear technology and space technology. These assessments were discussed by a wider group of experts at a high-level conference on ''New trends in science and technology: implications for international peace and security'', held in April 1990 in the city of Sendai, Japan. The Conference, which was attended by nearly 100 participants from over 20 countries, addressed issues of technological change and global security, new technologies and the search for security in the post-cold-war era, and national policy-making and international diplomacy in an era of rapid technological change. General approaches to technology assessment and technology trends in selected areas were also discussed. The positions taken by Member States on the subject of establishing a mechanism for technology assessment were also taken into account. The highlights of the report are summarized

  2. Department of Defense PERSEREC (DOD PERSEREC)

    Data.gov (United States)

    Social Security Administration — The purpose of this agreement is for SSA to verify SSN information for Defense Manpower Data Center (DMDC) of the Department of Defense. DMDC will use the SSA data...

  3. How the Office of Safeguards and Security Technology development program facilitates safeguarding and securing the DOE complex

    International Nuclear Information System (INIS)

    Smoot, W.

    1995-01-01

    The technology development program's (TDP's) mission is to provide technologies or methodologies that address safeguards and security requirements throughout the U.S. DOE complex as well as to meet headquarters' policy needs. This includes developing state-of-the-art technologies or modifying existing technologies in physical security, material control and accountability, information security, and integrated safeguards systems. The TDP has an annual process during which it solicits user requirements from the field. These requirements are analyzed by DOE headquarters and laboratory personnel for technical merit. The requirements are then prioritized at headquarters, and the highest priorities are incorporated into our budget. Although this user-needs process occurs formally once a year, user requirements are accepted at any time. The status of funded technologies is communicated through briefings, programs reviews, and various documents that are available to all interested parties. Participants in several interagency groups allows our program to benefit from what others are doing and to prevent duplications of efforts throughout the federal community. Many technologies are transferred to private industry

  4. 78 FR 14101 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2013-03-04

    ... Secretary for Science and Technology, such as new developments in systems engineering, cyber-security... HSSTAC input on how to improve that collaboration. --Cyber Security and the evolution of the Cyber... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2013-0014] Homeland Security Science and...

  5. Secure messaging via the cloud and mobile devices: data security issues emerge with new technologies.

    Science.gov (United States)

    Prestigiacomo, Jennifer

    2011-05-01

    The secure messaging space is alive with new innovations that are moving the industry forward. Key in this space is the push toward moving secure messaging to the cloud and pushing it out to mobile devices. Among the examples are solutions that allow physicians to receive encrypted email on mobile devices, as well as ones that allow doctors to securely text-message each other to coordinate care. However, the security issues around these emerging technologies in this very active space must be further explored.

  6. A Full Cost Analysis of the Replacement of Naval Base, Guantanamo Bay's Marine Ground Defense Force by the Fleet Antiterrorism Security Team

    National Research Council Canada - National Science Library

    Ordona, Placido

    2000-01-01

    ... of these diminishing resources. One such initiative is the restructuring of the Marine security presence at Naval Station, Guantanamo Bay, Cuba, through the replacement of the 350 man Marine Ground Defense Force with a smaller...

  7. 75 FR 3948 - Big Sky Energy Corp., Biomedical Waste Systems, Inc., Biometrics Security Technology, Inc...

    Science.gov (United States)

    2010-01-25

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] Big Sky Energy Corp., Biomedical Waste Systems, Inc., Biometrics Security Technology, Inc., Biosys, Inc., Bolder Technologies Corp., Boyds Wheels, Inc... securities of Biometrics Security Technology, Inc. because it has not filed any periodic reports since...

  8. Mobile, portable lightweight wireless video recording solutions for homeland security, defense, and law enforcement applications

    Science.gov (United States)

    Sandy, Matt; Goldburt, Tim; Carapezza, Edward M.

    2015-05-01

    It is desirable for executive officers of law enforcement agencies and other executive officers in homeland security and defense, as well as first responders, to have some basic information about the latest trend on mobile, portable lightweight wireless video recording solutions available on the market. This paper reviews and discusses a number of studies on the use and effectiveness of wireless video recording solutions. It provides insights into the features of wearable video recording devices that offer excellent applications for the category of security agencies listed in this paper. It also provides answers to key questions such as: how to determine the type of video recording solutions most suitable for the needs of your agency, the essential features to look for when selecting a device for your video needs, and the privacy issues involved with wearable video recording devices.

  9. SEADE: Countering the Futility of Network Security

    Science.gov (United States)

    2015-10-01

    guards, and computer cages) and logical security measures (network firewall and intrusion detection). However, no matter how many layers of network...security built-in and with minimal security dependence on network security appliances (e.g., firewalls ). As Secretary of Defense Ashton Carter...based analysis that assumes nothing bad will happen to applications/data if those defenses prevent malware transactions at the entrance. The

  10. Strengthening Nordic-Baltic Defense Capabilities

    DEFF Research Database (Denmark)

    Breitenbauch, Henrik Ø.

    2014-01-01

    and troubling challenge to the way international security has been structured in Europe since the end of the Cold War. While most of the existing defense cooperation with a view of strengthening defense capabilities has been carried out within the internationally renowned framework of NORDEFCO...

  11. Information and technology: Improving food security in Uganda ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2014-06-23

    Jun 23, 2014 ... Information and technology: Improving food security in Uganda ... knowledge to make decisions about planting, harvesting, and managing livestock, but ... to be effective for minimizing risks and increasing agricultural productivity. ... In time, this network of information – made possible by digital technology ...

  12. 32 CFR 154.42 - Evaluation of personnel security information.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 1 2010-07-01 2010-07-01 false Evaluation of personnel security information... SECURITY DEPARTMENT OF DEFENSE PERSONNEL SECURITY PROGRAM REGULATION Adjudication § 154.42 Evaluation of personnel security information. (a) The criteria and adjudicative policy to be used in applying the...

  13. Effect of imports of uranium on the national security. Critical technologies

    International Nuclear Information System (INIS)

    1989-09-01

    The report gives results of an investigation to determine the effects of uranium imports on the national security. Uranium is essential to the operation of the Navy's nuclear-powered fleet, for nuclear weapon capability and for civilian nuclear energy generation. US utilities imported 43.8 percent of their uranium requirements in 1986 and 51.1 percent in 1987. The report finds that the domestic industry's competitiveness has deteriorated in recent years, due to the easily accessible and richer deposits available elsewhere. The report concludes, however, that in a national security emergency, defense requirements could be met through stockpiles of finished nuclear materials set aside for military needs. Furthermore, civilian requirements could be met through US production, reliable imports, inventories, and tails reprocessing. The report, therefore, finds that uranium is not being imported in such quantities or under such circumstances as to represent a threat to the national security

  14. Campus network security model study

    Science.gov (United States)

    Zhang, Yong-ku; Song, Li-ren

    2011-12-01

    Campus network security is growing importance, Design a very effective defense hacker attacks, viruses, data theft, and internal defense system, is the focus of the study in this paper. This paper compared the firewall; IDS based on the integrated, then design of a campus network security model, and detail the specific implementation principle.

  15. Preparing South Africa for Cyber Crime and Cyber Defense

    Directory of Open Access Journals (Sweden)

    Marthie Grobler

    2013-10-01

    Full Text Available The international scope of the Internet, the fast technological advances, the wide reach of technological usage and the increase in cyber-attacks require the South African administrative and legislative system to both intersect largely with the application and implementation of international legislation, take timeous precautionary measures and stay updated on trends and developments. One of the problems associated with the technological revolution is that the cyberspace is full of complex and dynamic technological innovations that are not well suited to any lagging administrative and legal system. A further complication is the lack of comprehensive and enforceable treaties facilitating international cooperation with regard to cyber defense. The result is that many developing countries in particular, are either not properly aware, not well prepared, or adequately protected by both knowledge and legislation, in the event of a cyber-attack on a national level. Even if these countries realize the threats, the time to react is of such a long nature due to consultation and legislative processes, that the legal systems provide little support to ensure timeous and necessary counter-measures. This article will address this problem by looking at the impact of technological revolution on cybercrime and cyber defense in a developing country and will evaluate the relevant South African legislation. It will also look at the influence of cyber defense on the international position of the South African Government. South Africa at present does not have a coordinated approach in dealing with Cybercrime and does not have a comprehensive Cyber defense strategy in place. The structures that have been established to deal with Cyber security issues are inadequate to holistically deal with these issues. The development of interventions to address cybercrime requires a partnership between business, government and civil society. This article will provide an approach to

  16. Security and privacy issues with health care information technology.

    Science.gov (United States)

    Meingast, Marci; Roosta, Tanya; Sastry, Shankar

    2006-01-01

    The face of health care is changing as new technologies are being incorporated into the existing infrastructure. Electronic patient records and sensor networks for in-home patient monitoring are at the current forefront of new technologies. Paper-based patient records are being put in electronic format enabling patients to access their records via the Internet. Remote patient monitoring is becoming more feasible as specialized sensors can be placed inside homes. The combination of these technologies will improve the quality of health care by making it more personalized and reducing costs and medical errors. While there are benefits to technologies, associated privacy and security issues need to be analyzed to make these systems socially acceptable. In this paper we explore the privacy and security implications of these next-generation health care technologies. We describe existing methods for handling issues as well as discussing which issues need further consideration.

  17. Defensive technology and welfare analysis of environmental quality change with uncertain consumer health impacts

    International Nuclear Information System (INIS)

    Lee, L.K.; Moffitt, L.J.

    1993-01-01

    Measuring the ex post losses from environmental quality change is an important issue when environmental contamination creates health risks, liability is assigned, and private compensation efforts are required. This paper proposes a methodology for measuring the ex post welfare impact of environmental quality change using market behavior from defensive expenditures. Conditions under which a defensive technology can provide a bound on welfare estimates are identified

  18. Maritime Defense and Security Research Program: Final Report, 2004-2011

    Science.gov (United States)

    2011-11-01

    Security: airports, military bases, heads of state, Super Bowl Critical Project Management Most recently, CID completed an analysis of the Hawaiian...to link the results, i.e. discovered keywords, back to the original documents for validation. Also the big picture needs to be updated and enhanced...and Network Layers using OPNET,‖ Proc. TTCP TP-9 ASW Systems & Technologies Panel Annual Meeting, Dartmouth, Nova Scotia, Canada, September 21-25

  19. Security training with interactive laser-video-disk technology

    International Nuclear Information System (INIS)

    Wilson, D.

    1988-01-01

    DOE, through its contractor EG and G Energy Measurements, Inc., has developed a state-of-the-art interactive-video system for use at the Department of Energy's Central Training Academy. Called the Security Training and Evaluation Shooting System (STRESS), the computer-driven decision shooting system employs the latest is laservideo-disk technology. STRESS is designed to provide realistic and stressful training for security inspectors employed by the DOE and its contractors. The system uses wide-screen video projection, sophisticated scenario-branching technology, and customized video scenarios especially designed for the DOE. Firing a weapon that has been modified to shoot ''laser bullets,'' and wearing a special vest that detects ''hits'': the security inspector encounters adversaries on the wide screen who can shoot or be shot by the inspector in scenarios that demand fast decisions. Based on those decisions, the computer provides instantaneous branching to different scenes, giving the inspector confrontational training with the realism and variability of real life

  20. 48 CFR 1804.470 - Security requirements for unclassified information technology (IT) resources.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 6 2010-10-01 2010-10-01 true Security requirements for unclassified information technology (IT) resources. 1804.470 Section 1804.470 Federal Acquisition Regulations... Classified Information Within Industry 1804.470 Security requirements for unclassified information technology...

  1. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  2. Discussion on the Technology and Method of Computer Network Security Management

    Science.gov (United States)

    Zhou, Jianlei

    2017-09-01

    With the rapid development of information technology, the application of computer network technology has penetrated all aspects of society, changed people's way of life work to a certain extent, brought great convenience to people. But computer network technology is not a panacea, it can promote the function of social development, but also can cause damage to the community and the country. Due to computer network’ openness, easiness of sharing and other characteristics, it had a very negative impact on the computer network security, especially the loopholes in the technical aspects can cause damage on the network information. Based on this, this paper will do a brief analysis on the computer network security management problems and security measures.

  3. Network attacks and defenses a hands-on approach

    CERN Document Server

    Trabelsi, Zouheir; Al Braiki, Arwa; Mathew, Sujith Samuel

    2012-01-01

    The attacks on computers and business networks are growing daily, and the need for security professionals who understand how malfeasants perform attacks and compromise networks is a growing requirement to counter the threat. Network security education generally lacks appropriate textbooks with detailed, hands-on exercises that include both offensive and defensive techniques. Using step-by-step processes to build and generate attacks using offensive techniques, Network Attacks and Defenses: A Hands-on Approach enables students to implement appropriate network security solutions within a laborat

  4. Mobile technology aids law enforcement in identifying forgeries in record management systems

    OpenAIRE

    Center for Homeland Defense and Security

    2010-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM Download the paper: Arizona Law Enforcement Mobile Identification Technology for Law Enforcement” As the technology program manager with the Arizona Criminal Justice Commission, Bill Kalaf is using his time at...

  5. Overview of the Defense Programs Research and Technology Development Program for fiscal year 1993. Appendix II research laboratories and facilities

    Energy Technology Data Exchange (ETDEWEB)

    1993-09-30

    This document contains summaries of the research facilities that support the Defense Programs Research and Technology Development Program for FY 1993. The nine program elements are aggregated into three program clusters as follows: (1) Advanced materials sciences and technologies; chemistry and materials, explosives, special nuclear materials (SNM), and tritium. (2) Design sciences and advanced computation; physics, conceptual design and assessment, and computation and modeling. (3) Advanced manufacturing technologies and capabilities; system engineering science and technology, and electronics, photonics, sensors, and mechanical components. Section I gives a brief summary of 23 major defense program (DP) research and technology facilities and shows how these major facilities are organized by program elements. Section II gives a more detailed breakdown of the over 200 research and technology facilities being used at the Laboratories to support the Defense Programs mission.

  6. Space-based ballistic-missile defense

    International Nuclear Information System (INIS)

    Bethe, H.A.; Garwin, R.L.; Gottfried, K.; Kendall, H.W.

    1984-01-01

    This article, based on a forthcoming book by the Union for Concerned Scientists, focuses on the technical aspects of the issue of space-based ballistic-missile defense. After analysis, the authors conclude that the questionable performance of the proposed defense, the ease with which it could be overwhelmed or circumvented, and its potential as an antisatellite system would cause grievous damage to the security of the US if the Strategic Defense Initiative were to be pursued. The path toward greater security lies in quite another direction, they feel. Although research on ballistic-missile defense should continue at the traditional level of expenditure and within the constraints of the ABM Treaty, every effort should be made to negotiate a bilateral ban on the testing and use of space weapons. The authors think it is essential that such an agreement cover all altitudes, because a ban on high-altitude antisatellite weapons alone would not viable if directed energy weapons were developed for ballistic-missile defense. Further, the Star Wars program, unlikely ever to protect the entire nation against a nuclear attack, would nonetheless trigger a major expansion of the arms race

  7. Missile defense in the United States

    OpenAIRE

    Heurlin, Bertil

    2004-01-01

    The basic arguments of this paper are, first, that the current US-missile defense, being operative from fall 2004, is based upon the former experiences with missile defense, second, that missile defense closely associated with weapons of mass destruction has gained the highest priority in American national security policy due to the 9.11 attacks, and third, that the superior argument for establishing an American missile defense is to maintain global, long term political-strategic superiority....

  8. Soils and food security | Nortcliff | Nigerian Journal of Technological ...

    African Journals Online (AJOL)

    A threat impacting on food security strongly in Africa is nutrient mining where insufficient nutrients are returned to the soil after crop production. The impacts of global change on food security and the potential impacts of global markets for food and land are also briefly discussed. Nigerian Journal of Technological Research ...

  9. Rock mechanics contributions from defense programs

    International Nuclear Information System (INIS)

    Heuze, F.E.

    1992-02-01

    An attempt is made at illustrating the many contributions to rock mechanics from US defense programs, over the past 30-plus years. Large advances have been achieved in the technology-base area covering instrumentation, material properties, physical modeling, constitutive relations and numerical simulations. In the applications field, much progress has been made in understanding and being able to predict rock mass behavior related to underground explosions, cratering, projectile penetration, and defense nuclear waste storage. All these activities stand on their own merit as benefits to national security. But their impact is even broader, because they have found widespread applications in the non-defense sector; to name a few: the prediction of the response of underground structures to major earthquakes, the physics of the earth's interior at great depths, instrumentation for monitoring mine blasting, thermo-mechanical instrumentation useful for civilian nuclear waste repositories, dynamic properties of earthquake faults, and transient large-strain numerical modeling of geological processes, such as diapirism. There is not pretense that this summary is exhaustive. It is meant to highlight success stories representative of DOE and DOD geotechnical activities, and to point to remaining challenges

  10. 77 FR 9214 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-02-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... meeting of the National Security Education Board. The purpose of the meeting is to review and make... p.m. ADDRESSES: Defense Language and National Security Education Office, 1101 Wilson Boulevard...

  11. A Learning-Based Approach to Reactive Security

    Science.gov (United States)

    Barth, Adam; Rubinstein, Benjamin I. P.; Sundararajan, Mukund; Mitchell, John C.; Song, Dawn; Bartlett, Peter L.

    Despite the conventional wisdom that proactive security is superior to reactive security, we show that reactive security can be competitive with proactive security as long as the reactive defender learns from past attacks instead of myopically overreacting to the last attack. Our game-theoretic model follows common practice in the security literature by making worst-case assumptions about the attacker: we grant the attacker complete knowledge of the defender's strategy and do not require the attacker to act rationally. In this model, we bound the competitive ratio between a reactive defense algorithm (which is inspired by online learning theory) and the best fixed proactive defense. Additionally, we show that, unlike proactive defenses, this reactive strategy is robust to a lack of information about the attacker's incentives and knowledge.

  12. External Service Providers to the National Security Technology Incubator: Formalization of Relationships

    Energy Technology Data Exchange (ETDEWEB)

    None

    2008-04-30

    This report documents the formalization of relationships with external service providers in the development of the National Security Technology Incubator (NSTI). The technology incubator is being developed as part of the National Security Preparedness Project (NSPP), funded by a Department of Energy (DOE)/National Nuclear Security Administration (NNSA) grant. This report summarizes the process in developing and formalizing relationships with those service providers and includes a sample letter of cooperation executed with each provider.

  13. The Search for Security Technology Funding.

    Science.gov (United States)

    Fickes, Michael

    2003-01-01

    Explains that although it is difficult to find money to pay for school security technology, there are places to look. For example, the Department of Education has a list serve that summarizes various funding opportunities. There is also a Federal Register list serve and a site put out by the Department of Justice. A sidebar presents three…

  14. Security alarm communication and display systems development

    International Nuclear Information System (INIS)

    Waddoups, I.G.

    1990-01-01

    Sandia National Laboratories (SNL) has, as lead Department of Energy (DOE) physical security laboratory, developed a variety of alarm communication and display systems for DOE and Department of Defense (DOD) facilities. This paper briefly describes some of the systems developed and concludes with a discussion of technology relevant to those currently designing, developing, implementing, or procuring such a system. Development activities and the rapid evolution of computers over the last decade have resulted in a broad variety of capabilities to support most security system communication and display needs. The major task in selecting a system is becoming familiar with these capabilities and finding the best match to a specific need

  15. 76 FR 28960 - National Security Education Board Members Meeting

    Science.gov (United States)

    2011-05-19

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  16. 77 FR 49439 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-08-16

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Secretary of Defense concerning requirements established by the David L. Boren National Security Education...

  17. 77 FR 27739 - National Security Education Board Members Meeting

    Science.gov (United States)

    2012-05-11

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting...: Pursuant to Public Law 92-463, notice is hereby given of a forthcoming meeting of the National Security... Defense concerning requirements established by the David L. Boren National Security Education Act, Title...

  18. Three Essays on Information Technology Security Management in Organizations

    Science.gov (United States)

    Gupta, Manish

    2011-01-01

    Increasing complexity and sophistication of ever evolving information technologies has spurred unique and unprecedented challenges for organizations to protect their information assets. Companies suffer significant financial and reputational damage due to ineffective information technology security management, which has extensively been shown to…

  19. Soviet debate on missile defense

    Energy Technology Data Exchange (ETDEWEB)

    Parrott, B.

    1987-04-01

    Although the Strategic Defense Initiative (SDI) is meant to cope with the danger of a Soviet nuclear attack, the recent US debate over SDI has paid surprisingly little attention to Soviet views of ballistic missile defense. Despite the existence of a substantial body of pertinent scholarship, the debate has failed to take adequate account of major changes in Soviet ballistic missile defense policy since the mid-1960s. It has also neglected the links between current Soviet military policy and broader Soviet political and economic choices. The Soviets regard SDI not as a novel undertaking to reduce the risks of nuclear war but as an extension of the geopolitical competition between the superpowers. This competition has been dominated in the 1980s, in the Soviet view, by sharply increased US assertiveness and the decline of detente. Viewing SDI as a manifestation of these general trends, Soviet decision makers find the prospect of an unregulated race in ballistic missile defenses and military space technologies deeply unsettling. The deterioration of superpower relations has raised serious doubts in Moscow about the wisdom of Soviet external policy during the 1970s and has provoked sharp internal differences over policy toward the US. Already highly suspicious of the Reagan administration, the elite is united by a general conviction that SDI is an American gambit that may ultimately undercut past Soviet strategic gains and pose a grave new threat to Soviet security. 14 references.

  20. Competitive Technologies for National Security: Review and Recommendations

    National Research Council Canada - National Science Library

    Carafano, James J; Gudgel, Andew; Kochems, Alane

    2008-01-01

    .... Innovation will always be a national security wild card. New technologies may unleash or accelerate social and cultural changes that affect how nations protect themselves on battlefields and behind the scenes...

  1. Reducing security risk using data loss prevention technology.

    Science.gov (United States)

    Beeskow, John

    2015-11-01

    Data loss/leakage protection (DLP) technology seeks to improve data security by answering three fundamental questions: > Where are confidential data stored? > Who is accessing the information? > How are data being handled?

  2. Measuring Stability and Security in Iraq: Report to Congress in Accordance with the Department of Defense Appropriations Act 2007 (Section 9010, Public Law 109-289)

    National Research Council Canada - National Science Library

    2006-01-01

    This report to Congress includes specific performance indicators and measures of progress toward political, economic, and security stability in Iraq, as directed in Section 9010, DoD Defense Appropriations Act 2007...

  3. A study of the security technology and a new security model for WiFi network

    Science.gov (United States)

    Huang, Jing

    2013-07-01

    The WiFi network is one of the most rapidly developing wireless communication networks, which makes wireless office and wireless life possible and greatly expands the application form and scope of the internet. At the same time, the WiFi network security has received wide attention, and this is also the key factor of WiFi network development. This paper makes a systematic introduction to the WiFi network and WiFi network security problems, and the WiFi network security technology are reviewed and compared. In order to solve the security problems in WiFi network, this paper presents a new WiFi network security model and the key exchange algorithm. Experiments are performed to test the performance of the model, the results show that the new security model can withstand external network attack and ensure stable and safe operation of WiFi network.

  4. Information Technology Management: Select Controls for the Information Security of the Ground-Based Midcourse Defense Communications Network

    National Research Council Canada - National Science Library

    Truex, Kathryn M; Lamar, Karen J; Leighton, George A; Woodruff, Courtney E; Brunetti, Tina N; Russell, Dawn M

    2006-01-01

    ... to the Ground-Based Midcourse Defense Communications Network should read this report to reduce the risk of interruption, misuse, modification, and unauthorized access to information in the system...

  5. Clausewitz and the Theory of Military Strategy in Europe - Reflections Upon a Paradigm of Military Strategy Within the European Common Security and Defense Policy (ESDP)

    National Research Council Canada - National Science Library

    Hartmann, Uwe

    2001-01-01

    ... as a core element of the Common Security and Defense Policy of the EU, Based on the interpretation of Clausewitz's theory of war and strategy in Britain, France, and Germany, main commonalities...

  6. Management of Information Technology Equipment, Office of the Secretary of Defense

    National Research Council Canada - National Science Library

    2001-01-01

    ...) inventory records for information technology equipment, such as personal computers. In addition, the investigation identified security issues concerning the disposal of personal computer hard drives...

  7. New technologies and the search for security: Prospects for a post-cold-war era

    International Nuclear Information System (INIS)

    Brown, G.E. Jr.

    1990-01-01

    Technology alone will not solve our many environmental, economic and military problems. The search for peace and security must be based on a concept of international security that extends beyond the bounds of military concerns and into the realm of environmental and economic matters. In our efforts to understand how science and technology fit within this security context, we should not look simply at emerging technologies, even those that are sustainable and stabilizing, as being the principal candidates for drastic improvements in peace and security on our planet. One must keep in mind that security for as many as one fourth to one half of the world's inhabitants would be revolutionized if they had access to some of the most basic existing technologies of our times. Equitable access to resources and technology is an age-old problem. Today it must be faced on a global basis. It demands creating a new world economic order that combines the best that the capitalist and socialist economies can offer. We must declare today that a secure global society cannot exist which is half in slavery to poverty and deprived of opportunity, and half free to develop its potential and achieve its dreams

  8. Secure, Autonomous, Intelligent Controller for Integrating Distributed Emergency Response Satellite Operations

    Science.gov (United States)

    Ivancic, William D.; Paulsen, Phillip E.; Miller, Eric M.; Sage, Steen P.

    2013-01-01

    This report describes a Secure, Autonomous, and Intelligent Controller for Integrating Distributed Emergency Response Satellite Operations. It includes a description of current improvements to existing Virtual Mission Operations Center technology being used by US Department of Defense and originally developed under NASA funding. The report also highlights a technology demonstration performed in partnership with the United States Geological Service for Earth Resources Observation and Science using DigitalGlobe(Registered TradeMark) satellites to obtain space-based sensor data.

  9. Public assessment of new surveillance-oriented security technologies: Beyond the trade-off between privacy and security.

    Science.gov (United States)

    Pavone, Vincenzo; Esposti, Sara Degli

    2012-07-01

    As surveillance-oriented security technologies (SOSTs) are considered security enhancing but also privacy infringing, citizens are expected to trade part of their privacy for higher security. Drawing from the PRISE project, this study casts some light on how citizens actually assess SOSTs through a combined analysis of focus groups and survey data. First, the outcomes suggest that people did not assess SOSTs in abstract terms but in relation to the specific institutional and social context of implementation. Second, from this embedded viewpoint, citizens either expressed concern about government's surveillance intentions and considered SOSTs mainly as privacy infringing, or trusted political institutions and believed that SOSTs effectively enhanced their security. None of them, however, seemed to trade privacy for security because concerned citizens saw their privacy being infringed without having their security enhanced, whilst trusting citizens saw their security being increased without their privacy being affected.

  10. 78 FR 41954 - TA-W-82,634, Prudential Global Business Technology Solutions Central Security Services Dresher...

    Science.gov (United States)

    2013-07-12

    ... Business Technology Solutions Central Security Services Iselin, New Jersey; TA-W-82,634B, Prudential Global Business Technology Solutions Central Security Services Plymouth, Minnesota; TA- W-82,634C, Prudential Global Business Technology Solutions Central Security Services Scottsdale, Arizona; TA-W-82,634D...

  11. Defense.gov Special Report: Hagel Bids Farewell

    Science.gov (United States)

    Africa. Story Major Components of Hagel's Leadership During his tenure, Defense Secretary Chuck Hagel prudence, careful leadership and personal compassion. "What our budget proposal and defense strategy Relationship With India Understanding the importance of a rising and democratic India to the future security

  12. Defense Acquisitions Acronyms and Terms

    Science.gov (United States)

    2012-12-01

    DR Decision Review DRMO Defense Reutilization Marketing Office DRPM Direct Reporting Program Manager DSAA Defense Security Assistance Agency...STE Special Test Equipment STEP Simulation, Test, and Evaluation Process STLDD Software Top Level Design Document STP Software Test Plan STPR...established catalog or market prices for specific tasks under standard commercial terms and conditions; this does not include services sold based

  13. Gerald L. Epstein, PhD: director, center for science, technology, and security policy, American Association for the Advancement of Science (AAAS). Interview by Madeline Drexler.

    Science.gov (United States)

    Epstein, Gerald L

    2009-12-01

    Over his entire career, Gerald Epstein has toiled at the nexus of science, technology, and security. From 2003 to 2009, he was Senior Fellow for Science and Security at the Center for Strategic and International Studies Homeland Security Program, where he worked on reducing biological weapons threats, improving national preparedness, and easing potential tensions between the scientific research and national security communities. Epstein came to CSIS from the Institute for Defense Analyses. From 1996 to 2001, he served in the White House Office of Science and Technology Policy. And from 1983 to 1989, and again from 1991 until its demise in 1995, Epstein worked at the Congressional Office of Technology Assessment, where he directed a study on the proliferation of weapons of mass destruction, alongside research on other global security topics. A recognized expert in biological risk reduction, Epstein was actually trained as a physicist, having received SB degrees in physics and electrical engineering from MIT, and a PhD in physics from the University of California at Berkeley. How, then, did he come to study the evolving threat from bioterrorism? "What compelled me about bioterrorism was that it was a stellar example of a topic that would lead to a train wreck between the scientific community and the security community unless they figured out how to work together," he said. "The distance between a laboratory and a very large consequence event is a lot shorter in biology than in any other field. I got into bioterrorism to help make sure that the security community doesn't get so scared of the science that it shuts it down, and that the science community isn't so oblivious of security concerns that it pays no attention to them." Epstein spoke on November 6, 2009, with contributing writer Madeline Drexler, author of Emerging Epidemics: The Menace of New Infections (Penguin, 2009), an updated version of an earlier volume. Drexler holds a visiting appointment at the

  14. Analysis of Department of Defense Social Media Policy and Its Impact on Operational Security

    Science.gov (United States)

    2015-06-01

    MWR Morale, Welfare , and Recreation NIPRNET Non-secure Internet Protocol Router Network NIST National Institute of Standards and Technology NSA...cyber risks at both the national and international levels (DOD, 2011). This is because many domestic technology firms outsource software production...provided by morale, welfare , and recreation (MWR), military exchanges, and lodging programs for use by authorized patrons. C) Applies to contractors

  15. 78 FR 56263 - HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc...

    Science.gov (United States)

    2013-09-12

    ... SECURITIES AND EXCHANGE COMMISSION [File No. 500-1] HydroGen Corp., QueryObject Systems Corp., Security Intelligence Technologies, Inc., Skins, Inc., SLM Holdings, Inc., Spring Creek Healthcare Systems... securities of Security Intelligence Technologies, Inc. because it has not filed any periodic reports since...

  16. Implementing Solar Technologies at Airports

    Energy Technology Data Exchange (ETDEWEB)

    Kandt, A.; Romero, R.

    2014-07-01

    Federal agencies, such as the Department of Defense and Department of Homeland Security, as well as numerous private entities are actively pursuing the installation of solar technologies to help reduce fossil fuel energy use and associated emissions, meet sustainability goals, and create more robust or reliable operations. One potential approach identified for siting solar technologies is the installation of solar energy technologies at airports and airfields, which present a significant opportunity for hosting solar technologies due to large amounts of open land. This report focuses largely on the Federal Aviation Administration's (FAA's) policies toward siting solar technologies at airports.

  17. Advanced Sensors for Safety and Security

    CERN Document Server

    Khudaverdyan, Surik

    2013-01-01

    This book results from a NATO Advanced Research Workshop titled “Technological Innovations in CBRNE Sensing and Detection for Safety, Security, and Sustainability” held in Yerevan, Armenia in 2012. The objective was to discuss and exchange views as to how fusion of advanced technologies can lead to improved sensors/detectors in support of defense, security, and situational awareness. The chapters range from policy and implementation, advanced sensor platforms using stand-off (THz and optical) and point-contact methods for detection of chemical, nuclear, biological, nuclear and explosive agents and contaminants in water, to synthesis methods for several materials used for sensors.  In view of asymmetric, kinetic, and distributed nature of threat vectors, an emphasis is placed to examine new generation of sensors/detectors that utilize an ecosystems of innovation and advanced sciences convergence in support of effective counter-measures against  CBRNE threats. The book will be of considerable interest and...

  18. Security technology discussion for emergency command system of nuclear power plant

    International Nuclear Information System (INIS)

    Liu Zhenjun

    2014-01-01

    Nuclear power plant emergency command system can provide valuable data for emergency personnel, such as the unit data, weather data, environmental radiation data. In the course of emergency response, the emergency command system provides decision support to quickly and effectively control and mitigate the consequences of the nuclear accident, to avoid and reduce the dose received by staff and the public, to protect the environment and the public. There are high performance requirements on the security of the system and the data transmission. Based on the previous project and new demand after the Fukushima incident, the security technology design of emergency system in nuclear power plant was discussed. The results show that the introduction of information security technology can effectively ensure the security of emergency systems, and enhance the capacity of nuclear power plant to deal with nuclear accidents. (author)

  19. New technologies and the search for security: Prospects for a post-cold-war era

    Energy Technology Data Exchange (ETDEWEB)

    Brown, Jr, G E

    1991-12-31

    Technology alone will not solve our many environmental, economic and military problems. The search for peace and security must be based on a concept of international security that extends beyond the bounds of military concerns and into the realm of environmental and economic matters. In our efforts to understand how science and technology fit within this security context, we should not look simply at emerging technologies, even those that are sustainable and stabilizing, as being the principal candidates for drastic improvements in peace and security on our planet. One must keep in mind that security for as many as one fourth to one half of the world`s inhabitants would be revolutionized if they had access to some of the most basic existing technologies of our times. Equitable access to resources and technology is an age-old problem. Today it must be faced on a global basis. It demands creating a new world economic order that combines the best that the capitalist and socialist economies can offer. We must declare today that a secure global society cannot exist which is half in slavery to poverty and deprived of opportunity, and half free to develop its potential and achieve its dreams

  20. Design and Acquisition of Software for Defense Systems

    Science.gov (United States)

    2018-02-14

    embrace of iterative development has benefited bottom lines and cost , schedule, and testing performance, while the Department and its defense industrial...February 2018 CLEARED FOR OPEN PUBLICATION February 14, 2018 DEPARTMENT OF DEFENSE OFFICE OF PREPUBLICATION AND SECURITY REVIEW...Force concluded that the Department of Defense would benefit from the implementation of continuous iterative development best practices as software

  1. Technology scale and supply chains in a secure, affordable and low carbon energy transition

    International Nuclear Information System (INIS)

    Hoggett, Richard

    2014-01-01

    Highlights: • Energy systems need to decarbonise, provide security and remain affordable. • There is uncertainty over which technologies will best enable this to happen. • A strategy to deal with uncertainty is to assess a technologies ability to show resilience, flexibility and adaptability. • Scale is important and smaller scale technologies are like to display the above characteristics. • Smaller scale technologies are therefore more likely to enable a sustainable, secure, and affordable energy transition. - Abstract: This research explores the relationship between technology scale, energy security and decarbonisation within the UK energy system. There is considerable uncertainty about how best to deliver on these goals for energy policy, but a focus on supply chains and their resilience can provide useful insights into the problems uncertainty causes. Technology scale is central to this, and through an analysis of the supply chains of nuclear power and solar photovoltaics, it is suggested that smaller scale technologies are more likely to support and enable a secure, low carbon energy transition. This is because their supply chains are less complex, show more flexibility and adaptability, and can quickly respond to changes within an energy system, and as such they are more resilient than large scale technologies. These characteristics are likely to become increasingly important in a rapidly changing energy system, and prioritising those technologies that demonstrate resilience, flexibility and adaptability will better enable a transition that is rapid, sustainable, secure and affordable

  2. 78 FR 45255 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2013-07-26

    ..., cyber-security, knowledge management and how best to leverage related technologies funded by other... INFORMATION CONTACT: Mary Hanson, HSSTAC Executive Director, Science and Technology Directorate, Department of... Technology Advisory Committee (HSSTAC) ACTION: Notice of Federal Advisory Committee charter renewal. SUMMARY...

  3. Clean fuel technology for world energy security

    Energy Technology Data Exchange (ETDEWEB)

    Sunjay, Sunjay

    2010-09-15

    Clean fuel technology is the integral part of geoengineering and green engineering with a view to global warming mitigation. Optimal utilization of natural resources coal and integration of coal & associated fuels with hydrocarbon exploration and development activities is pertinent task before geoscientist with evergreen energy vision with a view to energy security & sustainable development. Value added technologies Coal gasification,underground coal gasification & surface coal gasification converts solid coal into a gas that can be used for power generation, chemical production, as well as the option of being converted into liquid fuels.

  4. High-Performance Secure Database Access Technologies for HEP Grids

    Energy Technology Data Exchange (ETDEWEB)

    Matthew Vranicar; John Weicher

    2006-04-17

    The Large Hadron Collider (LHC) at the CERN Laboratory will become the largest scientific instrument in the world when it starts operations in 2007. Large Scale Analysis Computer Systems (computational grids) are required to extract rare signals of new physics from petabytes of LHC detector data. In addition to file-based event data, LHC data processing applications require access to large amounts of data in relational databases: detector conditions, calibrations, etc. U.S. high energy physicists demand efficient performance of grid computing applications in LHC physics research where world-wide remote participation is vital to their success. To empower physicists with data-intensive analysis capabilities a whole hyperinfrastructure of distributed databases cross-cuts a multi-tier hierarchy of computational grids. The crosscutting allows separation of concerns across both the global environment of a federation of computational grids and the local environment of a physicist’s computer used for analysis. Very few efforts are on-going in the area of database and grid integration research. Most of these are outside of the U.S. and rely on traditional approaches to secure database access via an extraneous security layer separate from the database system core, preventing efficient data transfers. Our findings are shared by the Database Access and Integration Services Working Group of the Global Grid Forum, who states that "Research and development activities relating to the Grid have generally focused on applications where data is stored in files. However, in many scientific and commercial domains, database management systems have a central role in data storage, access, organization, authorization, etc, for numerous applications.” There is a clear opportunity for a technological breakthrough, requiring innovative steps to provide high-performance secure database access technologies for grid computing. We believe that an innovative database architecture where the

  5. High-Performance Secure Database Access Technologies for HEP Grids

    International Nuclear Information System (INIS)

    Vranicar, Matthew; Weicher, John

    2006-01-01

    The Large Hadron Collider (LHC) at the CERN Laboratory will become the largest scientific instrument in the world when it starts operations in 2007. Large Scale Analysis Computer Systems (computational grids) are required to extract rare signals of new physics from petabytes of LHC detector data. In addition to file-based event data, LHC data processing applications require access to large amounts of data in relational databases: detector conditions, calibrations, etc. U.S. high energy physicists demand efficient performance of grid computing applications in LHC physics research where world-wide remote participation is vital to their success. To empower physicists with data-intensive analysis capabilities a whole hyperinfrastructure of distributed databases cross-cuts a multi-tier hierarchy of computational grids. The crosscutting allows separation of concerns across both the global environment of a federation of computational grids and the local environment of a physicist's computer used for analysis. Very few efforts are on-going in the area of database and grid integration research. Most of these are outside of the U.S. and rely on traditional approaches to secure database access via an extraneous security layer separate from the database system core, preventing efficient data transfers. Our findings are shared by the Database Access and Integration Services Working Group of the Global Grid Forum, who states that 'Research and development activities relating to the Grid have generally focused on applications where data is stored in files. However, in many scientific and commercial domains, database management systems have a central role in data storage, access, organization, authorization, etc, for numerous applications'. There is a clear opportunity for a technological breakthrough, requiring innovative steps to provide high-performance secure database access technologies for grid computing. We believe that an innovative database architecture where the secure

  6. 32 CFR 2004.20 - National Industrial Security Program Operating Manual (NISPOM) [201(a)].

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false National Industrial Security Program Operating... Defense INFORMATION SECURITY OVERSIGHT OFFICE, NATIONAL ARCHIVES AND RECORDS ADMINISTRATION NATIONAL INDUSTRIAL SECURITY PROGRAM DIRECTIVE NO. 1 Operations § 2004.20 National Industrial Security Program...

  7. Strategic Defense Initiative: Splendid Defense or Pipe Dream? Headline Series No. 275.

    Science.gov (United States)

    Armstrong, Scott; Grier, Peter

    This pamphlet presents a discussion of the various components of President Reagan's Strategic Defense Initiative (SDI) including the problem of pulling together various new technologies into an effective defensive system and the politics of the so-called "star wars" system. An important part of the defense initiative is the…

  8. Building Future Security: Strategies for Restructuring the Defense Technology and Industrial Base.

    Science.gov (United States)

    1992-06-01

    Affairs Staffs Group General Motors Corporation Detroit, Michigan Director JOHN H. GIBBONS The Technology Assessment Board approves the release...Chairman & CEO Technology, Strategies & Alliances Donald W Putnam Corporate Director of Contracts General Dynamics Corp. Jack Ruina Professor of...parts. This strategy allowed Mazda to bring a new product to market quickly and make a profit despite low volume sales. (Peter F. Drucker, "The Big Three

  9. Addressing Software Security

    Science.gov (United States)

    Bailey, Brandon

    2015-01-01

    Historically security within organizations was thought of as an IT function (web sites/servers, email, workstation patching, etc.) Threat landscape has evolved (Script Kiddies, Hackers, Advanced Persistent Threat (APT), Nation States, etc.) Attack surface has expanded -Networks interconnected!! Some security posture factors Network Layer (Routers, Firewalls, etc.) Computer Network Defense (IPS/IDS, Sensors, Continuous Monitoring, etc.) Industrial Control Systems (ICS) Software Security (COTS, FOSS, Custom, etc.)

  10. On detection and visualization techniques for cyber security situation awareness

    Science.gov (United States)

    Yu, Wei; Wei, Shixiao; Shen, Dan; Blowers, Misty; Blasch, Erik P.; Pham, Khanh D.; Chen, Genshe; Zhang, Hanlin; Lu, Chao

    2013-05-01

    Networking technologies are exponentially increasing to meet worldwide communication requirements. The rapid growth of network technologies and perversity of communications pose serious security issues. In this paper, we aim to developing an integrated network defense system with situation awareness capabilities to present the useful information for human analysts. In particular, we implement a prototypical system that includes both the distributed passive and active network sensors and traffic visualization features, such as 1D, 2D and 3D based network traffic displays. To effectively detect attacks, we also implement algorithms to transform real-world data of IP addresses into images and study the pattern of attacks and use both the discrete wavelet transform (DWT) based scheme and the statistical based scheme to detect attacks. Through an extensive simulation study, our data validate the effectiveness of our implemented defense system.

  11. Defense Security Cooperation Agency Vision 2020. Update 1

    Science.gov (United States)

    2015-10-01

    the feasibility and pros/ cons of developing a DoD- wide security cooperation workforce development and management program including training...Synchronizing Security Cooperation Activities ..................................................................................... 7 Meeting...Security Cooperation ............................. 15 6. Remaining a Provider of Choice for Our International Customers

  12. Information Technology Security Professionals' Knowledge and Use Intention Based on UTAUT Model

    Science.gov (United States)

    Kassa, Woldeloul

    2016-01-01

    Information technology (IT) security threats and vulnerabilities have become a major concern for organizations in the United States. However, there has been little research on assessing the effect of IT security professionals' knowledge on the use of IT security controls. This study examined the unified theory of acceptance and use of technology…

  13. 5th International Conference OTEH 2012 - defense technology (Proceedings review

    Directory of Open Access Journals (Sweden)

    Vlado Petar Đurković

    2013-02-01

    Full Text Available This article gives an overview of all papers and events at the Fifth International ScientificConference on Defense Technologies OTEH 2012 held in Belgrade, in the Military Technical Institute (VTI, from 18th to 19th September 2012.The paper review presents the Conference Sections by subjects and guest-lectureres as well as the institutions of all authors who actively participated at the Conference.About the ConferenceThe Fifth International Scientific Conference on Defense Technologies OTEH 2012  was held in Belgrade in the Military Technical Institute in Žarkovo, from 18th to 19thSeptember 2012..The Conference program was organized in two plenary sessions and a working part which took place in four halls.In the plenary session, two key lectures were held by eminent experts from abroad. The first lecture entitled „An adaptive remeshing technique for 3D crack growth simulations”, was given by Dr Vincent Chiaruttini (ONERA Institute, Paris, France. The second one, „New Technologies for Advanced Defence Systems”, was held by Dr Filippo Neri (Virtualabs Company, Rome, Italy.Fifteen sessions were organised at the Conference. The authors presented their works in open discussions answering questions from the audience. The average number of attendees at each session was about 40.The papers were sorted by topic areas:Aerodynamics and flight dynamics: 12 papersAircraft: 23 papersWeapon systems, ammunition, energy materials, combat vehicles: 29 papersIntegrated sensor systems and robotic systems: 16 papersTelecommunication and information systems: 18 papersMaterials and technologies: 34 papersQuality, standardization, metrology, maintenance and exploitation: 11 papersOut of 163 submitted papers for this Conference, 145 papers were accepted and distributed in an electronic form on CDs to the present authors, co-authors, guests and invitees to the Conference. The number of participants with authors and co-authors was impressive - 243. The

  14. Ethical Hacking in Information Security Curricula

    Science.gov (United States)

    Trabelsi, Zouheir; McCoey, Margaret

    2016-01-01

    Teaching offensive security (ethical hacking) is becoming a necessary component of information security curricula with a goal of developing better security professionals. The offensive security components extend curricula beyond system defense strategies. This paper identifies and discusses the learning outcomes achieved as a result of hands-on…

  15. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S.

    2009-11-01

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report

  16. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S

    2009-11-15

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report.

  17. A Survey On Biometric Security Technologies From Cloud Computing Perspective

    Directory of Open Access Journals (Sweden)

    Shivashish Ratnam

    2015-08-01

    Full Text Available Cloud computing is one of the rising technologies that takes set of connections users to the next level. Cloud is a technology where resources are paid as per usage rather than owned. One of the major challenges in this technology is Security. Biometric systems provide the answer to ensure that the rendered services are accessed only by a legal user or an authorized user and no one else. Biometric systems recognize users based on behavioral or physiological characteristics. The advantages of such systems over traditional validation methods such as passwords and IDs are well known and hence biometric systems are progressively gaining ground in terms of usage. This paper brings about a new replica of a security system where in users have to offer multiple biometric finger prints during Enrollment for a service. These templates are stored at the cloud providers section. The users are authenticated based on these finger print designed templates which have to be provided in the order of arbitrary numbers or imaginary numbers that are generated every time continuously. Both finger prints templates and images are present and they provided every time duration are encrypted or modified for enhanced security.

  18. Department of Defense Agency Financial Report for FY 2011

    Science.gov (United States)

    2011-11-01

    able to distribute resources across hospitals and clinics within a market to meet the needs of the entire population of eligible beneficiaries. In...WRAMC), Washington, DC. This entailed construction of a new community hospital and a dental clinic at Fort Belvoir and an expansion of the National...Department of Defense DSB Defense Science Board DSS Defense Security Service DTM Directive-type Memorandum DTS Defense Travel System EBF Education

  19. Homeland Security Affairs Journal (press release)

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Homeland Defense and Security

    2013-01-01

    Homeland Security Affairs (HSA) is the peer-reviewed online journal of the Center for Homeland Defense and Security (CHDS). The journal provides a forum to propose and debate strategies, policies and organizational arrangements to strengthen U.S. homeland security.

  20. Proactive Self Defense in Cyberspace

    National Research Council Canada - National Science Library

    Caulkins, Bruce D

    2009-01-01

    ... and standards to properly secure and defend the Global Information Grid (GIG) from cyber attacks. This paper will discuss the strategic requirements for enacting a proactive self-defense mechanism in cyberspace...

  1. PECULIARITIES OF CONSTRUCTION PROFILES OF SECURITY SYSTEMS OF INFORMATION SYSTEMS

    Directory of Open Access Journals (Sweden)

    Olga V. Lukinova

    2015-01-01

    Full Text Available Examines the specific issues of building functional and technological profiles of the security systems to ensure the safety of information systems in the paradigm of functional standardization; shows a view of the system of protection based on the model of OSE/RM; studied the composition and structure of the concept of "defense mechanism" for the purpose of profiling third instalment correction representation of the system of protection.

  2. 10 CFR 95.33 - Security education.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security education. 95.33 Section 95.33 Energy NUCLEAR... INFORMATION AND RESTRICTED DATA Physical Security § 95.33 Security education. All cleared employees must be... information. The facility may obtain defensive security, threat awareness, and other education and training...

  3. Rethinking Defensive Information Warfare

    Science.gov (United States)

    2004-06-01

    Countless studies, however, have demonstrated the weakness in this system.15 The tension between easily remembered passwords and suffi...vulnerabilities Undiscovered flaws The patch model for Internet security has failed spectacularly. Caida , 2004 Signature-Based Defense Anti virus, intrusion

  4. Reform of the National Security Science and Technology Enterprise

    National Research Council Canada - National Science Library

    Berry, William; Coffey, Timothy; DeYoung, Donald; Kadtke, James; Loeb, Cheryl

    2008-01-01

    A strong science and technology (S&T) program has been vitally important to American national security since World War II and has to date given the United States a strategic advantage over competitors...

  5. 10 CFR 780.8 - Security.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 4 2010-01-01 2010-01-01 false Security. 780.8 Section 780.8 Energy DEPARTMENT OF ENERGY PATENT COMPENSATION BOARD REGULATIONS General Provisions § 780.8 Security. In any proceeding under this... the Act to assure compliance with Department security regulations and the common defense. ...

  6. Cyber-Security Issues in Healthcare Information Technology.

    Science.gov (United States)

    Langer, Steve G

    2017-02-01

    In 1999-2003, SIIM (then SCAR) sponsored the creation of several special topic Primers, one of which was concerned with computer security. About the same time, a multi-society collaboration authored an ACR Guideline with a similar plot; the latter has recently been updated. The motivation for these efforts was the launch of Health Information Portability and Accountability Act (HIPAA). That legislation directed care providers to enable the portability of patient medical records across authorized medical centers, while simultaneously protecting patient confidentiality among unauthorized agents. These policy requirements resulted in the creation of numerous technical solutions which the above documents described. While the mathematical concepts and algorithms in those papers are as valid today as they were then, recent increases in the complexity of computer criminal applications (and defensive countermeasures) and the pervasiveness of Internet connected devices have raised the bar. This work examines how a medical center can adapt to these evolving threats.

  7. Portfolio analysis of layered security measures.

    Science.gov (United States)

    Chatterjee, Samrat; Hora, Stephen C; Rosoff, Heather

    2015-03-01

    Layered defenses are necessary for protecting the public from terrorist attacks. Designing a system of such defensive measures requires consideration of the interaction of these countermeasures. In this article, we present an analysis of a layered security system within the lower Manhattan area. It shows how portfolios of security measures can be evaluated through portfolio decision analysis. Consideration is given to the total benefits and costs of the system. Portfolio diagrams are created that help communicate alternatives among stakeholders who have differing views on the tradeoffs between security and economic activity. © 2014 Society for Risk Analysis.

  8. The impact of medical technology on sense of security in the palliative home care setting.

    Science.gov (United States)

    Munck, Berit; Sandgren, Anna

    2017-03-02

    The increase in the use of medical devices in palliative home care requires that patients and next-of-kin feel secure. Therefore, the aim was to describe medical technology's impact on the sense of security for patients, next-of-kin and district nurses. Deductive content analysis was conducted on data from three previous studies, using the theoretical framework 'palliative home care as a secure base'. The use of medical technology was shown to have an impact on the sense of security for all involved. A sense of control was promoted by trust in staff and their competence in managing the technology, which was linked to continuity. Inner peace and being in comfort implied effective symptom relief facilitated by pain pumps and being relieved of responsibility. Health care professionals need to have practical knowledge about medical technology, but at the same time have an awareness of how to create and maintain a sense of security.

  9. 75 FR 43492 - Federal Advisory Committee; National Security Education Board; Charter Renewal

    Science.gov (United States)

    2010-07-26

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... Department of Defense gives notice that it is renewing the charter for the National Security Education Board... awards that favors individuals expressing an interest in national security issues or pursuing a career in...

  10. Exploring Effects of Organizational Culture upon Implementation of Information Security Awareness and Training Programs within the Defense Industry Located in the Tennessee Valley Region

    Science.gov (United States)

    Grant, Robert Luther

    2017-01-01

    Data breaches due to social engineering attacks and employee negligence are on the rise. The only known defense against social engineering attacks and employee negligence is information security awareness and training. However, implementation of awareness and training programs within organizations are lagging in priority. This research used the…

  11. Security surveillance challenges and proven thermal imaging capabilities in real-world applications

    Science.gov (United States)

    Francisco, Glen L.; Roberts, Sharon

    2004-09-01

    Uncooled thermal imaging was first introduced to the public in early 1980's by Raytheon (legacy Texas Instruments Defense Segment Electronics Group) as a solution for military applications. Since the introduction of this technology, Raytheon has remained the leader in this market as well as introduced commercial versions of thermal imaging products specifically designed for security, law enforcement, fire fighting, automotive and industrial uses. Today, low cost thermal imaging for commercial use in security applications is a reality. Organizations of all types have begun to understand the advantages of using thermal imaging as a means to solve common surveillance problems where other popular technologies fall short. Thermal imaging has proven to be a successful solution for common security needs such as: ¸ vision at night where lighting is undesired and 24x7 surveillance is needed ¸ surveillance over waterways, lakes and ports where water and lighting options are impractical ¸ surveillance through challenging weather conditions where other technologies will be challenged by atmospheric particulates ¸ low maintenance requirements due to remote or difficult locations ¸ low cost over life of product Thermal imaging is now a common addition to the integrated security package. Companies are relying on thermal imaging for specific applications where no other technology can perform.

  12. Reforming The U.S. Security Assistance Export Process To Build Existing Capabilities

    Science.gov (United States)

    2015-12-01

    the USASAC leads the AMC Security Assistance Enterprise (ASAE), as well as cases associated with Foreign Military Sales (FMS) (Turner 2012, 5). The...reforms, excess defense articles, U.S. Army Security Assistance Command, Foreign Military Sales 15. NUMBER OF PAGES 73 16. PRICE CODE 17...Contract Audit Agency DCMA Defense Contract Management Agency DCS Direct Commercial Sales DELG Defense Export Loan Guarantee DISAM Defense

  13. 76 FR 31350 - Cruise Vessel Safety and Security Act of 2010, Available Technology

    Science.gov (United States)

    2011-05-31

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2011-0357] Cruise Vessel Safety and Security Act of 2010, Available Technology AGENCY: Coast Guard, DHS. ACTION: Notice of request for comments... Security and Safety Act of 2010(CVSSA), specifically related to video recording and overboard detection...

  14. 76 FR 45645 - 10-Day Notice of Proposed Information Collection: Technology Security/Clearance Plans, Screening...

    Science.gov (United States)

    2011-07-29

    ...: Technology Security/Clearance Plans, Screening Records, and Non-Disclosure Agreements ACTION: Notice of... Information Collection: Technology Security/ Clearance Plans, Screening Records, and Non-Disclosure Agreements...: None. Respondents: Business and Nonprofit Organizations, Foreign Governments. Estimated Number of...

  15. Toward the Printed World: Additive Manufacturing and Implications for National Security (Defense Horizons, Number 73)

    Science.gov (United States)

    2012-09-01

    allowing it to dry or baking it in a kiln . A modern factory would take a block of raw material and then use machinery to pare away un- necessary...implication that has not yet been discussed with- in AM technology circles is personalized body enhance- ment. Inorganic hybrid materials ( electrical , optical...equipment eadS aircraft and defense company envisiontec dental equipment manufacturer fisher-Price toy company ford Car manufacturer general electric

  16. Probabilistic safety assessment technology for commercial nuclear power plant security evaluation

    International Nuclear Information System (INIS)

    Liming, J.K.; Johnson, D.H.; Dykes, A.A.

    2004-01-01

    Commercial nuclear power plant physical security has received much more intensive treatment and regulatory attention since September 11, 2001. In light of advancements made by the nuclear power industry in the field of probabilistic safety assessment (PSA) for its power plants over that last 30 years, and given the many examples of successful applications of risk-informed regulation at U. S. nuclear power plants during recent years, it may well be advisable to apply a 'risk-informed' approach to security management at nuclear power plants from now into the future. In fact, plant PSAs developed in response to NRC Generic Letter 88-20 and related requirements are used to help define target sets of critical plant safety equipment in our current security exercises for the industry. With reasonable refinements, plant PSAs can be used to identify, analyze, and evaluate reasonable and prudent approaches to address security issues and associated defensive strategies at nuclear power plants. PSA is the ultimate scenario-based approach to risk assessment, and thus provides a most powerful tool in identifying and evaluating potential risk management decisions. This paper provides a summary of observations of factors that are influencing or could influence cost-effective or 'cost-reasonable' security management decision-making in the current political environment, and provides recommendations for the application of PSA tools and techniques to the nuclear power plant operational safety response exercise process. The paper presents a proposed framework for nuclear power plant probabilistic terrorist risk assessment that applies these tools and techniques. (authors)

  17. 48 CFR 1252.239-70 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-10-01

    ... unclassified information technology resources. 1252.239-70 Section 1252.239-70 Federal Acquisition Regulations... of Provisions and Clauses 1252.239-70 Security requirements for unclassified information technology... Unclassified Information Technology Resources (APR 2005) (a) The Contractor shall be responsible for...

  18. Argumentation-Based Security Requirements Elicitation: The Next Round

    NARCIS (Netherlands)

    Ionita, Dan; Bullee, Jan-Willem; Wieringa, Roelf J.

    2014-01-01

    Information Security Risk Assessment can be viewed as part of requirements engineering because it is used to translate security goals into security requirements, where security requirements are the desired system properties that mitigate threats to security goals. To improve the defensibility of

  19. Satellite Technology Contribution to Water and Food Security

    Science.gov (United States)

    Brown, Molly E.

    2010-01-01

    This slide presentation reviews the issue of supplies of food, the relationship to food security, the ability of all people to attain sufficient food for an active and healthy life, and the ability to use satellite technology and remote sensing to assist with planning and act as an early warning system.

  20. SQL Injection Attacks and Defense

    CERN Document Server

    Clarke, Justin

    2012-01-01

    SQL Injection Attacks and Defense, First Edition: Winner of the Best Book Bejtlich Read Award "SQL injection is probably the number one problem for any server-side application, and this book unequaled in its coverage." -Richard Bejtlich, Tao Security blog SQL injection represents one of the most dangerous and well-known, yet misunderstood, security vulnerabilities on the Internet, largely because there is no central repository of information available for penetration testers, IT security consultants and practitioners, and web/software developers to turn to for help. SQL Injection Att

  1. 48 CFR 3052.204-70 - Security requirements for unclassified information technology resources.

    Science.gov (United States)

    2010-10-01

    ... unclassified information technology resources. 3052.204-70 Section 3052.204-70 Federal Acquisition Regulations... for unclassified information technology resources. As prescribed in (HSAR) 48 CFR 3004.470-3, insert a clause substantially the same as follows: Security Requirements for Unclassified Information Technology...

  2. 75 FR 43944 - Defense Science Board; Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-07-27

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board; Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  3. 75 FR 34438 - Defense Science Board Task Force on Trends and Implications of Climate Change for National and...

    Science.gov (United States)

    2010-06-17

    ... DEPARTMENT OF DEFENSE Office of the Secretary Defense Science Board Task Force on Trends and Implications of Climate Change for National and International Security AGENCY: Department of Defense (DoD... and Implications of Climate Change for National and International Security will meet in closed session...

  4. Proceedings and Presentations from the 2015 Homeland Security Education Summit

    OpenAIRE

    2015-01-01

    Proceedings: 9th Annual Homeland Defense and Security Education Summit The 9th Annual Homeland Defense and Security Education Summit was held on September 25-26, 2015 at the Hyatt Regency Hotel in Orlando Florida. The theme of the event was Evolving Homeland Security…

  5. Applications for cyber security - System and application monitoring

    International Nuclear Information System (INIS)

    Marron, J. E.

    2006-01-01

    Standard network security measures are adequate for defense against external attacks. However, many experts agree that the greater threat is from internal sources. Insiders with malicious intentions can change controller instructions, change alarm thresholds, and issue commands to equipment which can damage equipment and compromise control system integrity. In addition to strict physical security the state of the system must be continually monitored. System and application monitoring goes beyond the capabilities of network security appliances. It will include active processes, operating system services, files, network adapters and IP addresses. The generation of alarms is a crucial feature of system and application monitoring. The alarms should be integrated to avoid the burden on operators of checking multiple locations for security violations. Tools for system and application monitoring include commercial software, free software, and ad-hoc tools that can be easily created. System and application monitoring is part of a 'defense-in-depth' approach to a control network security plan. Layered security measures prevent an individual security measure failure from being exploited into a successful security breach. Alarming of individual failures is essential for rapid isolation and correction of single failures. System and application monitoring is the innermost layer of this defense strategy. (authors)

  6. Security Transition Program Office 1994 fiscal year work plan WBS 6.11

    International Nuclear Information System (INIS)

    Brogdon, R.C. Jr.

    1993-10-01

    The Security Transition Program Office (STPO) will change the Hanford Safeguards and Security Protection Program from one that supported the national defense program to one that supports environmental restoration and waste management. A Successful Safeguards and Security Protection Program transition will have an industrial security foundation supplemented to protect material interests and information resources. The transition will change the current approaches to protection philosophy to ones that will provide the Hanford Site with the following: consolidation, reduction, and elimination of safeguards and security interests and targets; greater open Site access; maximum application of technology and automation; interpretation of security policies and procedures in light of the Hanford Site's environmental mission; coexistence with other emergency services; streamlined operations; and protection of employees and the public from health, safety, fire, security, and safeguards risks. This report describes the 1994 program objectives, the technical base, schedule baseline, cost, funding, manpower, and the 1993 program workscope

  7. Human factors in layers of defense in airport security

    NARCIS (Netherlands)

    Andriessen, H.; Van Gulijk, C.; Ale, B.J.M.

    2012-01-01

    Airport security systems are built up out of layers of defence based on the security-in-depth model (Talbot & Jakeman, 2008). The Transport Safety Authority (TSA) in the United States defined a staggering 20 layers of defence to control security risks. This means that not only security personnel is

  8. DHS Office of Health Affairs Chemical Defense Program Analyzes Subway Safety Against Chemical Terrorist Threats

    OpenAIRE

    Center for Homeland Defense and Security

    2012-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM In an article for the journal Domestic Preparedness, Joselito Ignacio examines how to protect subway riders from chemical attacks. Ignacio graduated from the Center for Homeland Defense and Security in...

  9. 77 FR 34029 - National Security Education Board Members Meeting; Cancellation of Meeting

    Science.gov (United States)

    2012-06-08

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board Members Meeting... of the National Security Education Board. This meeting was to be held on June 20, 2012, from 8:30 a.m. to 2 p.m. at Defense Language and National Security Education Office, 1101 Wilson Boulevard, Suite...

  10. Strategic Defense Initiative Overview

    National Research Council Canada - National Science Library

    1990-01-01

    ... to Third World and other nations. I will then discuss the scope of the SDI effort, the evolving strategic defense system architectures and theater defense, our compliancy with the ABM Treaty, technology spinoffs resulting from SDI...

  11. 32 CFR 2700.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2700... MICRONESIAN STATUS NEGOTIATIONS SECURITY INFORMATION REGULATIONS Implementation and Review § 2700.51 Information Security Oversight Committee. The OMSN Information Security Oversight Committee shall be chaired...

  12. Threats or threads: from usable security to secure experience

    DEFF Research Database (Denmark)

    Bødker, Susanne; Mathiasen, Niels Raabjerg

    2008-01-01

    While the domain of security dependent technologies brings new challenges to HCI research it seems that the results and breakthroughs of HCI have not been used in design of security dependent technologies. With exceptions, work in the research field of usable security may be criticized for focusing...... mainly on adjusting user behavior to behave securely. With our background in newer HCI perspectives we address secure interaction from the perspective of security technology as experience. We analyze a number of collected user stories to understand what happens when everyday users encounter security...... dependent technologies. We apply McCarthy & Wright's [12] experience framework to the security domain and our collected stories. We point out that there are significant differences between being secure and having a secure experience, and conclude that classical usable security, focus on people's immediate...

  13. Probabilistic reasoning with graphical security models

    NARCIS (Netherlands)

    Kordy, Barbara; Pouly, Marc; Schweitzer, Patrick

    This work provides a computational framework for meaningful probabilistic evaluation of attack–defense scenarios involving dependent actions. We combine the graphical security modeling technique of attack–defense trees with probabilistic information expressed in terms of Bayesian networks. In order

  14. Assessing the Effectiveness of Defensive Aid Suite Technology Using a Field Trial and Modelling and Simulation

    National Research Council Canada - National Science Library

    Fournier, Pierre

    2002-01-01

    ...) community that Defensive Aid Suite (DAS) technologies can improve the protection of LAVs. A prototype DAS system was developed by DRDC Valcartier and tested in field trials held in 1995 and 1999...

  15. Assessment of the Technological Changes Impact on the Sustainability of State Security System of Ukraine

    Directory of Open Access Journals (Sweden)

    Olexandr Yemelyanov

    2018-04-01

    Full Text Available Currently, the governments of many countries are facing with a lack of funds for financing programs for social protection of population. Among the causes of this problem, we can indicate the high unemployment rate, which, among other things, is due to implementation of labor-saving technologies. The purpose of this work is to study the impact of technological changes on the sustainability of the state social security system in Ukraine. The general approaches to the assessment of the stability of the state social security system are described. The simulation of the effect of economically efficient technological changes on the company’s income and expenses was carried out. Some patterns of such changes are established. The group of productive technological changes types is presented. The model is developed, and an indicator of the impact estimation of efficiently effective technological changes on the stability of the state social security system is proposed. The analysis of the main indicators of the state social security system functioning of Ukraine is carried out. The dynamics of indicators characterizing the labor market of Ukraine is analyzed. The influence of changes in labor productivity on costs and profits by industries of Ukraine is estimated. The evaluation of the impact of economically efficient technological changes in the industries of Ukraine on the stability of its state social security system is carried out. The different state authorities can use the obtained results for developing measures to manage the sustainability of the state social security system.

  16. Pareto Optimal Solutions for Network Defense Strategy Selection Simulator in Multi-Objective Reinforcement Learning

    Directory of Open Access Journals (Sweden)

    Yang Sun

    2018-01-01

    Full Text Available Using Pareto optimization in Multi-Objective Reinforcement Learning (MORL leads to better learning results for network defense games. This is particularly useful for network security agents, who must often balance several goals when choosing what action to take in defense of a network. If the defender knows his preferred reward distribution, the advantages of Pareto optimization can be retained by using a scalarization algorithm prior to the implementation of the MORL. In this paper, we simulate a network defense scenario by creating a multi-objective zero-sum game and using Pareto optimization and MORL to determine optimal solutions and compare those solutions to different scalarization approaches. We build a Pareto Defense Strategy Selection Simulator (PDSSS system for assisting network administrators on decision-making, specifically, on defense strategy selection, and the experiment results show that the Satisficing Trade-Off Method (STOM scalarization approach performs better than linear scalarization or GUESS method. The results of this paper can aid network security agents attempting to find an optimal defense policy for network security games.

  17. Selecting RMF Controls for National Security Systems

    Energy Technology Data Exchange (ETDEWEB)

    Witzke, Edward L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-08-01

    In 2014, the United States Department of Defense started tra nsitioning the way it performs risk management and accreditation of informatio n systems to a process entitled Risk Management Framework for DoD Information Technology or RMF for DoD IT. There are many more security and privacy contro ls (and control enhancements) from which to select in RMF, than there w ere in the previous Information Assurance process. This report is an attempt t o clarify the way security controls and enhancements are selected. After a brief overview and comparison of RMF for DoD I T with the previously used process, this report looks at the determination of systems as National Security Systems (NSS). Once deemed to be an NSS, this report addr esses the categorization of the information system with respect to impact level s of the various security objectives and the selection of an initial baseline o f controls. Next, the report describes tailoring the controls through the use of overl ays and scoping considerations. Finally, the report discusses organizatio n-defined values for tuning the security controls to the needs of the information system.

  18. 75 FR 22753 - Federal Advisory Committee; Defense Science Board; Charter Renewal

    Science.gov (United States)

    2010-04-30

    ... Deputy Secretary of Defense; the Under Secretary of Defense for Acquisition, Technology and Logistics... complex technology problems facing the Department of Defense in such areas as research, engineering, and... official. The Under Secretary of Defense for Acquisition, Technology and Logistics shall be authorized to...

  19. Security research roadmap; Security-tutkimuksen roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Naumanen, M.; Rouhiainen, V. (eds.)

    2006-02-15

    Requirements for increasing security have arisen in Europe after highly visible and tragic events in Madrid and in London. While responsibility for security rests largely with the national activities, the EU has also started planning a research area .Space and security. as a part of the 7th Framework Programme. As the justification for this research area it has been presented that technology alone can not assure security, but security can not be assured without the support of technology. Furthermore, the justification highlights that security and military research are becoming ever closer. The old separation between civil and military research is decreasing, because it has been noticed that both areas are nowadays utilising the same knowledge. In Finland, there is already now noteworthy entrepreneurship related to security. Although some of the companies are currently only operating in Finland, others are already international leaders in their area. The importance of the security area is increasing and remarkable potential for new growth business areas can already be identified. This however also requires an increase in research efforts. VTT has a broad range of security research ongoing in many technology areas. The main areas have been concentrating on public safety and security, but VTT is participating also in several research projects related to the defence technology. For identifying and defining in more detail the expertise and research goals, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important

  20. Mathematical Modeling Applied to Maritime Security

    OpenAIRE

    Center for Homeland Defense and Security

    2010-01-01

    Center for Homeland Defense and Security, OUT OF THE CLASSROOM Download the paper: Layered Defense: Modeling Terrorist Transfer Threat Networks and Optimizing Network Risk Reduction” Students in Ted Lewis’ Critical Infrastructure Protection course are taught how mathematic modeling can provide...

  1. Information security management handbook

    CERN Document Server

    2002-01-01

    The Information Security Management Handbook continues its tradition of consistently communicating the fundamental concepts of security needed to be a true CISSP. In response to new developments, Volume 4 supplements the previous volumes with new information covering topics such as wireless, HIPAA, the latest hacker attacks and defenses, intrusion detection, and provides expanded coverage on security management issues and applications security. Even those that don't plan on sitting for the CISSP exam will find that this handbook is a great information security reference.The changes in the tech

  2. Defense Business Transformation

    Science.gov (United States)

    2009-12-01

    Defense Business Transformation by Jacques S. Gansler and William Lucyshyn The Center for Technology and National...REPORT TYPE 3. DATES COVERED 00-00-2009 to 00-00-2009 4. TITLE AND SUBTITLE Defense Business Transformation 5a. CONTRACT NUMBER 5b. GRANT NUMBER...vii Part One: DoD Business Transformation

  3. Web security a whitehat perspective

    CERN Document Server

    Wu, Hanqing

    2015-01-01

    MY VIEW OF THE SECURITY WORLDView of the IT Security WorldBrief History of Web SecurityBrief History of Chinese HackersDevelopment Process of Hacking TechniquesRise of Web SecurityBlack Hat, White HatBack to Nature: The Essence of Secret SecuritySuperstition: There Is No Silver BulletSecurity Is an Ongoing ProcessSecurity ElementsHow to Implement Safety AssessmentAsset ClassificationThreat AnalysisRisk AnalysisDesign of Security ProgramsArt of War of White HatPrinciples of Secure by DefaultBlacklist, WhitelistPrinciple of Least PrivilegePrinciple of Defense in DepthPrinciples of Data and Code

  4. Dogs That Haven't Barked: Towards an Understanding of the Absence of Expected Technological Threats Workshop Bibliography

    Energy Technology Data Exchange (ETDEWEB)

    Roseman, Mallory [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States); Zikry, Fareeda [Lawrence Livermore National Lab. (LLNL), Livermore, CA (United States)

    2016-12-13

    Lawrence Livermore National Laboratory’s Center for Global Security Research hosted a workshop to investigate why some consistently predicted threats from science and technology (S&T) have not manifested with the impacts to international security as forecasted. During the workshop, “Dogs That Haven’t Barked: Towards an Understanding of the Absence of Expected Technological Threats,” participants used two specific cases to focus the discussion: biotechnology and man-portable air defense systems (MANPADS).

  5. Security planning an applied approach

    CERN Document Server

    Lincke, Susan

    2015-01-01

    This book guides readers through building an IT security plan. Offering a template, it helps readers to prioritize risks, conform to regulation, plan their defense and secure proprietary/confidential information. The process is documented in the supplemental online security workbook. Security Planning is designed for the busy IT practitioner, who does not have time to become a security expert, but needs a security plan now. It also serves to educate the reader of a broader set of concepts related to the security environment through the Introductory Concepts and Advanced sections. The book serv

  6. DefenseLink: Securing Afganistan, Stabilization & Growth

    Science.gov (United States)

    since, the International Security Assistance Force, under NATO leadership, has taken charge of extensive conditions for the growth of an effective, democratic national government in Afghanistan. As the lead member

  7. PACFEST 2004 : enabling technologies for maritime security in the Pacific region.

    Energy Technology Data Exchange (ETDEWEB)

    Moore, Judy Hennessey; Whitley, John B.; Chellis, Craig (Pacific Disaster Center, Kihei, HI)

    2005-06-01

    In October of 2003 experts involved in various aspects of homeland security from the Pacific region met to engage in a free-wheeling discussion and brainstorming (a 'fest') on the role that technology could play in winning the war on terrorism in the Pacific region. The result was a concise and relatively thorough definition of the terrorism problem in the Pacific region, emphasizing the issues unique to Island nations in the Pacific setting, along with an action plan for developing working demonstrations of advanced technological solutions to these issues. Since PacFest 2003, the maritime dimensions of the international security environment have garnered increased attention and interest. To this end, PacFest 2004 sought to identify gaps and enabling technologies for maritime domain awareness and responsive decision-making in the Asia-Pacific region. The PacFest 2004 participants concluded that the technologies and basic information building blocks exist to create a system that would enable the Pacific region government and private organizations to effectively collaborate and share their capabilities and information concerning maritime security. The proposed solution summarized in this report integrates national environments in real time, thereby enabling effective prevention and first response to natural and terrorist induced disasters through better use of national and regional investments in people, infrastructure, systems, processes and standards.

  8. The Navigation Metaphor in Security Economics

    DEFF Research Database (Denmark)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of na...... of navigation makes it easier to motivate and explain security investment to a wide audience, encouraging strategic security decisions....

  9. 32 CFR 700.826 - Physical security.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 5 2010-07-01 2010-07-01 false Physical security. 700.826 Section 700.826... Commanding Officers in General § 700.826 Physical security. (a) The commanding officer shall take appropriate... officer shall take action to protect and maintain the security of the command against dangers from fire...

  10. Implementing Information Security and Its Technology: A LineManagement Perspective

    Energy Technology Data Exchange (ETDEWEB)

    Barletta, William A.

    2005-08-22

    Assuring the security and privacy of institutionalinformation assets is a complex task for the line manager responsible forinternational and multi-national transactions. In the face of an unsureand often conflicting international legal framework, the line managermust employ all available tools in an Integrated Security and PrivacyManagement framework that ranges from legal obligations, to policy, toprocedure, to cutting edge technology to counter the rapidly evolvingcyber threat to information assets and the physical systems thatinformation systems control.

  11. 32 CFR 2103.51 - Information Security Oversight Committee.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Information Security Oversight Committee. 2103... BE DECLASSIFIED Implementation and Review § 2103.51 Information Security Oversight Committee. The NCS Information Security Oversight Committee shall be chaired by the Staff Counsel of the National Security...

  12. 76 FR 41274 - Committee Name: Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Science.gov (United States)

    2011-07-13

    ..., cyber-security, knowledge management and how best to leverage related technologies funded by other... Science and Technology Advisory Committee (HSSTAC) ACTION: Committee Management; Notice of Federal... FURTHER INFORMATION CONTACT: Mary Hanson, HSSTAC Executive Director, Science and Technology Directorate...

  13. THE DEVELOPMENT OF COAL-BASED TECHNOLOGIES FOR DEPARTMENT OF DEFENSE FACILITIES

    Energy Technology Data Exchange (ETDEWEB)

    Bruce G. Miller; Sharon Falcone Miller; Sarma V. Pisupati; Chunshan Song; Ronald S. Wasco; Ronald T. Wincek; Xiaochun Xu; Alan W. Scaroni; Richard Hogg; Subhash Chander; M. Thaddeus Ityokumbul; Mark S. Klima; Peter T. Luckie; Adam Rose; Richard L. Gordon; Jeffrey Lazo; A. Michael Schaal

    2004-01-30

    The third phase of a three-phase project investigating the development of coal-based technologies for US Department of Defense (DOD) facilities was completed. The objectives of the project were to: decrease DOD's dependence on foreign oil and increase its use of coal; promote public and private sector deployment of technologies for utilizing coal-based fuels in oil-designed combustion equipment; and provide a continuing environment for research and development of coal-based fuel technologies for small-scale applications at a time when market conditions in the US are not favorable for the introduction of coal-fired equipment in the commercial and industrial capacity ranges. The Phase III activities were focused on evaluating deeply-cleaned coals as fuels for industrial boilers and investigating emissions control strategies for providing ultra-low emissions when firing coal-based fuels. This was addressed by performing coal beneficiation and preparation studies, and bench- to demonstration-scale emissions reduction studies. In addition, economic studies were conducted focused on determining cost and market penetration, selection of incentives, and regional economic impacts of coal-based technologies.

  14. Improving the Army’s Next Effort in Technology Forecasting

    Science.gov (United States)

    2010-09-01

    DC: Center for Technology and National Security Policy, National Defense University, August 2005). 6 James D. Watson and Francis Crick , “A...occurred within the life sciences disciplines. Most notably this occurred early on in 1953 via the discovery of DNA’s double helix structure by Watson and... Crick .6 A confluence of organic chemistry, physics, genomics, and information technology further provided the ability to amplify and replicate the

  15. Interdependent Risk and Cyber Security: An Analysis of Security Investment and Cyber Insurance

    Science.gov (United States)

    Shim, Woohyun

    2010-01-01

    An increasing number of firms rely on highly interconnected information networks. In such environments, defense against cyber attacks is complicated by residual risks caused by the interdependence of information security decisions of firms. IT security is affected not only by a firm's own management strategies but also by those of others. This…

  16. Airline Security and a Strategy for Change

    National Research Council Canada - National Science Library

    Welch, Timothy J

    2006-01-01

    .... Obligated to secure the Homeland the United States Government scrambled to develop measures that would uphold societal values while providing an in-depth defense capable of ensuring a more secure society...

  17. For the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations

    Science.gov (United States)

    2015-06-12

    the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations 5a. CONTRACT NUMBER 5b. GRANT ...20130423/ NEWS/304230016/Navy-wants-1-000-more-cyber-warriors. 33 Edward Cardon , “Army Cyber Capabilities” (Lecture, Advanced Operations Course...Finally, once a cyber security professional is trained, many argue, to include the head of Army’s Cyber Command, Lieutenant General Edward Cardon

  18. Factors affecting food security and contribution of modern technologies in food sustainability.

    Science.gov (United States)

    Premanandh, Jagadeesan

    2011-12-01

    The concept of food insecurity is complex and goes beyond the simplistic idea of a country's inability to feed its population. The global food situation is redefined by many driving forces such as population growth, availability of arable lands, water resources, climate change and food availability, accessibility and loss. The combined effect of these factors has undeniably impacted global food production and security. This article reviews the key factors influencing global food insecurity and emphasises the need to adapt science-based technological innovations to address the issue. Although anticipated benefits of modern technologies suggest a level of food production that will sustain the global population, both political will and sufficient investments in modern agriculture are needed to alleviate the food crisis in developing countries. In this globalised era of the 21st century, many determinants of food security are trans-boundary and require multilateral agreements and actions for an effective solution. Food security and hunger alleviation on a global scale are within reach provided that technological innovations are accepted and implemented at all levels. Copyright © 2011 Society of Chemical Industry.

  19. Secure Learning and Learning for Security: Research in the Intersection

    OpenAIRE

    Rubinstein, Benjamin

    2010-01-01

    Statistical Machine Learning is used in many real-world systems, such as web search, network and power management, online advertising, finance and health services, in which adversaries are incentivized to attack the learner, motivating the urgent need for a better understanding of the security vulnerabilities of adaptive systems. Conversely, research in Computer Security stands to reap great benefits by leveraging learning for building adaptive defenses and even designing intelligent attacks ...

  20. After globalization future security in a technology rich world

    Energy Technology Data Exchange (ETDEWEB)

    Gilmartin, T J

    2000-02-12

    Over the course of the year 2000, five one-day workshops were conducted by the Center for Global Security Research at the Lawrence Livermore National Laboratory on threats that might come against the US and its allies in the 2015 to 2020 timeframe due to the global availability of advanced technology. These workshops focused on threats that are enabled by nuclear, missile, and space technology; military technology; information technology; bio technology; and geo systems technology. In December, an Integration Workshop and Senior Review before national leaders and experts were held. The participants and reviewers were invited from the DOE National Laboratories, the DOD Services, OSD, DTRA, and DARPA, the DOS, NASA, Congressional technical staff, the intelligence community, universities and university study centers, think tanks, consultants on national security issues, and private industry. For each workshop the process of analysis involved identification and prioritization of the participants' perceived most severe threat scenarios (worst nightmares), discussion of the technologies which enabled those threats, and ranking of the technologies' threat potentials. We were not concerned in this exercise with defining responses, although our assessment of each threat's severity included consideration of the ease or difficulty with which it might be countered. At the concluding Integration Workshop and Senior Panel Review, we brought the various workshops' participants together, added senior participant/reviewers with broad experience and responsibility, and discussed the workshop findings to determine what is most certain, and uncertain, and what might be needed to resolve our uncertainties. This document reports the consensus and important variations of both the reviewers and the participants. In all, 45 threats over a wide range of lethality and probability of occurrence were identified. Over 60 enabling technologies were also discussed. These are

  1. Relevance of Clean Coal Technology for India’s Energy Security: A Policy Perspective

    Science.gov (United States)

    Garg, Amit; Tiwari, Vineet; Vishwanathan, Saritha

    2017-07-01

    Climate change mitigation regimes are expected to impose constraints on the future use of fossil fuels in order to reduce greenhouse gas (GHG) emissions. In 2015, 41% of total final energy consumption and 64% of power generation in India came from coal. Although almost a sixth of the total coal based thermal power generation is now super critical pulverized coal technology, the average CO2 emissions from the Indian power sector are 0.82 kg-CO2/kWh, mainly driven by coal. India has large domestic coal reserves which give it adequate energy security. There is a need to find options that allow the continued use of coal while considering the need for GHG mitigation. This paper explores options of linking GHG emission mitigation and energy security from 2000 to 2050 using the AIM/Enduse model under Business-as-Usual scenario. Our simulation analysis suggests that advanced clean coal technologies options could provide promising solutions for reducing CO2 emissions by improving energy efficiencies. This paper concludes that integrating climate change security and energy security for India is possible with a large scale deployment of advanced coal combustion technologies in Indian energy systems along with other measures.

  2. 40 CFR 1042.635 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false National security exemption. 1042.635... Compliance Provisions § 1042.635 National security exemption. The standards and requirements of this part and... government responsible for national defense. (b) Manufacturers may request a national security exemption for...

  3. 40 CFR 85.1708 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false National security exemption. 85.1708... Vehicle Engines § 85.1708 National security exemption. A manufacturer requesting a national security... agency of the Federal Government charged with responsibility for national defense. [39 FR 32611, Sept. 10...

  4. A Study Of Cyber Security Challenges And Its Emerging Trends On Latest Technologies

    OpenAIRE

    Reddy, G. Nikhita; Reddy, G. J. Ugander

    2014-01-01

    Cyber Security plays an important role in the field of information technology .Securing the information have become one of the biggest challenges in the present day. When ever we think about the cyber security the first thing that comes to our mind is cyber crimes which are increasing immensely day by day. Various Governments and companies are taking many measures in order to prevent these cyber crimes. Besides various measures cyber security is still a very big concern to many. This paper ma...

  5. Mobile Technology: The Foundation for an Engaged and Secure Campus Community

    Science.gov (United States)

    Chapel, Edward

    2008-01-01

    Montclair State University, a public New Jersey institution with more than 17,000 students enrolled, has harnessed the cell phone and cellular broadband technology to foster a stronger sense of community and provide students with a safe, secure, and rich learning environment. This paper discusses the potential for new technologies to foster…

  6. Performance Testing of Homeland Security Technologies in U.S. EPA's Environmental Technology Verification (ETV) Program

    National Research Council Canada - National Science Library

    Kelly, Thomas J; Hofacre, Kent C; Derringer, Tricia L; Riggs, Karen B; Koglin, Eric N

    2004-01-01

    ... (reports and test plans available at www.epa.gov/etv). In the aftermath of the terrorist attacks of September 11, 2001, the ETV approach has also been employed in performance tests of technologies relevant to homeland security (HS...

  7. Wireless networks of opportunity in support of secure field operations

    Science.gov (United States)

    Stehle, Roy H.; Lewis, Mark

    1997-02-01

    Under funding from the Defense Advanced Research Projects Agency (DARPA) for joint military and law enforcement technologies, demonstrations of secure information transfer in support of law enforcement and military operations other than war, using wireless and wired technology, were held in September 1996 at several locations in the United States. In this paper, the network architecture, protocols, and equipment supporting the demonstration's scenarios are presented, together with initial results, including lessons learned and desired system enhancements. Wireless networks of opportunity encompassed in-building (wireless-LAN), campus-wide (Metricom Inc.), metropolitan (AMPS cellular, CDPD), and national (one- and two-way satellite) systems. Evolving DARPA-sponsored packet radio technology was incorporated. All data was encrypted, using multilevel information system security initiative (MISSI)FORTEZZA technology, for carriage over unsecured and unclassified commercial networks. The identification and authentication process inherent in the security system permitted logging for database accesses and provided an audit trail useful in evidence gathering. Wireless and wireline communications support, to and between modeled crisis management centers, was demonstrated. Mechanisms for the guarded transport of data through the secret-high military tactical Internet were included, to support joint law enforcement and crisis management missions. A secure World Wide Web (WWW) browser forms the primary, user-friendly interface for information retrieval and submission. The WWW pages were structured to be sensitive to the bandwidth, error rate, and cost of the communications medium in use (e.g., the use of and resolution for graphical data). Both still and motion compressed video were demonstrated, along with secure voice transmission from laptop computers in the field. Issues of network bandwidth, airtime costs, and deployment status are discussed.

  8. The navigation metaphor in security economics

    NARCIS (Netherlands)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret; Heath, Claude P.R.; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  9. New technologies and defense policy for the European theater

    International Nuclear Information System (INIS)

    Tsipis, K.

    1992-01-01

    This paper reports that in what should be a reassuring phenomenon for America's European allies, US military planners think of applications of new technologies in new conventional weapons systems almost exclusively in the context of defending Western Europe. Given the global interests of the United States and the nature and location of emerging threats (as the Gulf war has so dramatically emphasized) this is a rather narrow base for US conventional weapons modernization planning. As recent events in Eastern Europe make clear, the cogency of America's defense policy may be dramatically undermined by the reduction of the Soviet threat. As yet, it is unclear to what extent the development of future conventional forces will be conducted with reference to America's participation in NATO

  10. 40 CFR 90.908 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 20 2010-07-01 2010-07-01 false National security exemption. 90.908... Exemption of Nonroad Engines from Regulations § 90.908 National security exemption. (a)(1) Any nonroad... defense, will be considered exempt from this part for purposes of national security. No request for...

  11. The Navigation Metaphor in Security Economics

    NARCIS (Netherlands)

    Pieters, W.; Barendse, Jeroen; Ford, Margaret; Heath, Claude P R; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  12. Food Security, Institutional Framework and Technology: Examining the Nexus in Nigeria Using ARDL Approach.

    Science.gov (United States)

    Osabohien, Romanus; Osabuohien, Evans; Urhie, Ese

    2018-04-01

    Growth in agricultural science and technology is deemed essential for in-creasing agricultural output; reduce the vulnerability of rural poverty and in turn, food security. Food security and growth in agricultural output depends on technological usages, which enhances the pro-ductive capacity of the agricultural sector. The indicators of food security utilised in this study in-clude: dietary energy supply, average value of food production, prevalence of food inadequacy, among others. In this paper, we examined the level of technology and how investment in the agriculture and technology can improve technical know-how in Nigeria with a view to achieving food security. We carried out the analysis on how investment in technology and institutional framework can improve the level of food availability (a key component of food security) in Nigeria using econ-ometric technique based on Autoregressive Distribution Lag (ARDL) framework. The results showed, inter alia, that in Nigeria, there is a high level of food insecurity as a result of low attention on food production occasioned by the pervasive influence of oil that become the major export product. It was noted that the availability of arable land was one of the major factors to increase food production to solve the challenge of food insecurity. Thus, the efforts of reducing the rate of food insecurity are essential in this regards. This can also be achieved, among others, by active interactions between government and farmers, to make contribution to important planning issues that relate to food production in the country and above all, social protection policies should be geared or channelled to agricultural sector to protect farmers who are vulnerable to shocks and avert risks associated with agriculture.

  13. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong; Kim, Young Ki; Park, Jaek Wan

    2012-01-01

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security

  14. Cyber security level assignment for research reactor digital instrumentation and control system architecture using concept of defense in depth

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Kyung Hee University, Seoul (Korea, Republic of); Son, Han Seong [Joongbu Univ., Chungnam (Korea, Republic of); Kim, Young Ki; Park, Jaek Wan [KAERI, Daejeon (Korea, Republic of)

    2012-10-15

    Due to recent aging of the analog instrumentation of many nuclear power plants (NPPs) and research reactors, the system reliability decreases while maintenance and testing costs increase. In addition, it is difficult to find the substitutable analog equipment s due to obsolescence. Therefore, the instrumentation and control (I and C) systems have changed from analog system to digital system due to these facts. With the introduction of digital systems, research reactors are forced to care for the problem of cyber attacks because I and C systems have been digitalized using networks or communication systems. Especially, it is more issued at research reactors due to the accessibility of human resources. In the real world, an IBM researcher has been successful in controlling the software by penetrating a NPPs network in U.S. on July 2008 and acquiring the control right of nuclear facilities after one week. Moreover, the malignant code called 'stuxnet' impaired the nearly 1,000 centrifugal separators in Iran according to an IAEA report. The problem of cyber attacks highlights the important of cyber security, which should be emphasized. Defense.in.depth (DID) is a significant concept for the cyber security to work properly. DID institutes and maintains a hardy program for critical digital asset (CDA) by implementing multiple security boundaries. In this work, we assign cyber security levels to a typical digital I and C system using DID concept. This work is very useful in applying the concept of DID to nuclear industry with respect to cyber security.

  15. Microsoft Technology as an Optimization Tool in Promoting Security and Functionality of the Educational System

    Directory of Open Access Journals (Sweden)

    Jelena Jardas Antonic

    2008-10-01

    Full Text Available Abstract - In the cooperation with the City of Rijeka, the project of analysis of the functional and security situation of information infrastructure has been initiated in 24 schools in the authority of the city. Having completed the multicriteria analysis of the collected data, we have built a model of implementing Microsoft service technologies. The implementation should satisfy the elementary security principles that are required by the security standards today, maximizing functionality of infrastructure and minimizing network administration tasks. Server technology that has been used in this solution is Microsoft Widows 2003 Server R2 and Internet Security and Acceleration Server 2006, as well as the GFI WebMonitor and antivirus.

  16. The use of information technology security assessment criteria to protect specialized computer systems

    International Nuclear Information System (INIS)

    Lykov, V.A.; Shein, A.V.; Piskarev, A.S.; Devaney, D.M.; Melton, R.B.; Hunteman, W.J.; Prommel, J.M.; Rothfuss, J.S.

    1997-01-01

    The purpose of this paper is to discuss the information security assessment criteria used in Russia and compare it with that used in the United States. The computer system security assessment criteria utilized by the State Technical Commission of Russia and similar criteria utilized by the US Department of Defense (TCSEC) are intended for the development and implementation of proven methods for achieving a required level of information security. These criteria are utilized, first and foremost, when conducting certification assessments of general purpose systems. The Russian Federation is creating specialized systems for nuclear material control and accountancy (MC and A) within the framework of the international laboratory-to-laboratory collaboration. Depending on the conditions in which the MC and A system is intended to operate, some of the criteria and the attendant certification requirements may exceed those established or may overlap the requirements established for attestation of such systems. In this regard it is possible to modify the certification and attestation requirements depending on the conditions in which a system will operate in order to achieve the ultimate goal--implementation of the systems in the industry

  17. Strategic Foresight Process - Improvements for the Hungarian Ministry of Defense

    Science.gov (United States)

    2016-06-01

    data by modeling and econometric techniques including trend curves and trend extrapolations, among others; the kind of extrapolation of past data that...strategic management, Hungary, Hungarian Ministry of Defense, migration, Russia 15. NUMBER OF PAGES 79 16. PRICE CODE 17. SECURITY ...CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION OF THIS PAGE Unclassified 19. SECURITY CLASSIFICATION OF ABSTRACT Unclassified 20

  18. Security Expertise

    DEFF Research Database (Denmark)

    systematic study of security expertise and opens up a productive dialogue between science and technology studies and security studies to investigate the character and consequences of this expertise. In security theory, the study of expertise is crucial to understanding whose knowledge informs security making......This volume brings together scholars from different fields to explore the power, consequences and everyday practices of security expertise. Expertise mediates between different forms of knowledge: scientific and technological, legal, economic and political knowledge. This book offers the first...... and to reflect on the impact and responsibility of security analysis. In science and technology studies, the study of security politics adds a challenging new case to the agenda of research on expertise and policy. The contributors investigate cases such as academic security studies, security think tanks...

  19. Nevada Natonal Security Site-Directed Research and Development FY 2010 Annual Report

    International Nuclear Information System (INIS)

    Bender, Howard

    2011-01-01

    This annual report of the Site-Directed Research and Development (SDRD) program represents the highly significant R and D accomplishments conducted during fiscal year 2010. This year was noteworthy historically, as the Nevada Test Site was renamed to the Nevada National Security Site (NNSS). This change not only recognizes how the site's mission has evolved, but also heralds a future of new challenges and opportunities for the NNSS. In many ways, since its inception in 2002, the SDRD program has helped shape that evolving mission. As we approach 2012, SDRD will also mark a milestone, having completed its first full decade of innovative R and D in support of the site and national security. The program continues to fund advanced science and technology development across traditional Department of Energy (DOE) nuclear security areas such as stockpile stewardship and non-proliferation while also supporting Department of Homeland Security (DHS) needs, and specialized work for government agencies like the Department of Defense (DoD) and others. The NNSS will also contribute technologies in the areas of treaty verification and monitoring, two areas of increasing importance to national security. Keyed to the NNSS's broadened scope, the SDRD program will continue to anticipate and advance R and D projects that will help the NNSS meet forthcoming challenges.

  20. SELF-DEFENSE IN KARABAKH CONFLICT?

    Directory of Open Access Journals (Sweden)

    Saeed Bagheri

    2015-01-01

    Full Text Available Use of force is one of the principles of international law which has been banned by the UN Charter and modern constitutions. However, since the enforcement of the UN Charter, self-defense has become the preferred excuse for states to justify their use of force. But applying self-defense requires some conditions. Immediacy is one of the important conditions of self-defense. Immediacy defined as the time span between armed attacks and reaction to it, is the main discourse. This condition requires self defense immediately after the armed conflict or during a rational time span since its occurance.In this respect, the emerging Karabakh Conflict between Armenia and Azerbaijan in the 1990s is important. After Armenia’s armed attacks, Azerbaijan has acted within the scope of legitimate self-defense. But in accordance with UN Security Council cease-fire resolution Azerbaijan has suspended its self-defense actions. However, today, still twenty percent of Azerbaijani territory is still under Armenian occupation. Accordingly, after a long time the validity of Azerbaijan’s right to legitimate self-defense is still subject to arguments.In this article, by comparing two different approaches (strict and board interpretation approaches on the temporal link between the measures of self-defense and the armed attacks (immediacy, the temporal link between the self-defense countermeasures of Azerbaijan and armed attacks by Armenia in Karabakh Conflict will be examined.

  1. Enhancing U.S. Defenses Against Terrorist Air Attacks

    National Research Council Canada - National Science Library

    2004-01-01

    .... Air Force, law enforcement authorities, the Federal Aviation Administration, airport security personnel, and many other agencies share responsibility for closing gaps in our national air defenses...

  2. Review of Cyber-Physical Attacks and Counter Defense Mechanisms for Advanced Metering Infrastructure in Smart Grid

    OpenAIRE

    Wei, Longfei; Rondon, Luis Puche; Moghadasi, Amir; Sarwat, Arif I.

    2018-01-01

    The Advanced Metering Infrastructure (AMI) is a vital element in the current development of the smart grid. AMI technologies provide electric utilities with an effective way of continuous monitoring and remote control of smart grid components. However, owing to its increasing scale and cyber-physical nature, the AMI has been faced with security threats in both cyber and physical domains. This paper provides a comprehensive review of the crucial cyber-physical attacks and counter defense mecha...

  3. Europe, Middle East and North Africa Conference on Technology and Security to Support Learning 2016

    CERN Document Server

    Serrhini, Mohammed; Felgueiras, Carlos

    2017-01-01

    This book contains a selection of articles from The Europe, Middle East and North Africa Conference on Technology and Security to Support Learning 2016 (EMENA-TSSL'16), held between the 3th and 5th of October at Saidia, Oujda, Morocco. EMENA-TSSL'16 is a global forum for researchers and practitioners to present and discuss recent results and innovations, current trends, professional experiences and challenges in Information & Communication Technologies, and Security to support Learning. The main topics covered are: A) Online Education; B) Emerging Technologies in Education; C) Artificial Intelligence in Education; D) Gamification and Serious games; E) Network & Web Technologies Applications; F) Online experimentation and Virtual Laboratories; G) Multimedia Systems and Applications; H) Security and Privacy; I) Multimedia, Computer Vision and Image Processing; J) Cloud, Big Data Analytics and Applications; K) Human-Computer Interaction; L) Software Systems, Architectures, Applications and Tools; M) Onli...

  4. Formerly Used Defense Sites (FUDS) Public Properties

    Data.gov (United States)

    Department of Homeland Security — The FUDS Public GIS dataset contains point location information for the 2,709 Formerly Used Defense Sites (FUDS) properties where the U.S. Army Corps of Engineers is...

  5. Defense Horizons. No. 73. September 2012. Toward the Printed World: Additive Manufacturing and Implications for National Security

    Science.gov (United States)

    2012-09-01

    allowing it to dry or baking it in a kiln . A modern factory would take a block of raw material and then use machinery to pare away un- necessary...implication that has not yet been discussed with- in AM technology circles is personalized body enhance- ment. Inorganic hybrid materials ( electrical , optical...equipment eadS aircraft and defense company envisiontec dental equipment manufacturer fisher-Price toy company ford Car manufacturer general electric

  6. MUSES RT2AE V P/DP: On the Road to Privacy-Friendly Security Technologies in the Workplace

    OpenAIRE

    Van Der Sype, Yung Shin Marleen; Guislain, Jonathan; Seigneur, Jean-Marc; Titi, Xavier

    2016-01-01

    Successful protection of company data assets requires strong technological support. As many security incidents still occur from within, security technologies often include elements to monitor the behaviour of employees. As those security systems are considered as privacy-intrusive, they are hard to align with the privacy and data protection rights of the employees of the company. Even though there is currently no legal obligation for developers to embed privacy and data protection in security...

  7. Compact, readily deployable reactor systems for secure power for civilian and defense applications

    International Nuclear Information System (INIS)

    Powell, J.R.; Farrell, J.P.

    2008-01-01

    The U.S. electricity system is a very complex, highly interdependent network of large power plants and long transmission lines that requires constant and precise control. Disruption can rapidly propagate through the infrastructure, causing major portions to fail, as seen in the past. Such events have been triggered by natural causes. Global terrorism raises the possibility of deliberate physical attacks on the system against power plants, transmission lines, sub-stations, etc. - or cyber attacks against computers and controls to shut it down for long periods. Domestic military bases that depend on the civilian electric grid cannot function if it goes down for extended times. Natural disasters like hurricanes Katrina and Rita have shown the need for secure emergency power. If nuclear, biological, or chemical attacks on cities were to occur, panic and evacuations would shut down much of the U.S. electric system for many months. A new reactor system, DEER (Deployable Electric Energy Reactor) can provide secure emergency power for civilian and defense needs. The DEER system is compact and quickly deployable using existing types of transport vehicles. The DEER reactors have integral gamma shields, and can be transported from their deployment site after shutdown, with very low and acceptable radiation doses to handling and transport personnel. Two DEER system concepts are described with detailed neutronic and thermal hydraulic analyses of 10 and 50 MW(e) designs for each concept. The baseline DEER-1 system uses commercial TRIGA fuel, with water coolant at standard PWR conditions. The sealed DEER-1 reactor operates for several years without refueling. After shutdown, it is removed to appropriate site for refueling or disposal. If needed, a new DEER-1 reactor can be installed at the location. The advanced DEER-2 system uses existing TRISO fuel particles in porous fuel elements with direct water cooling of the particles. After shutdown, the spent TRISO fuel particles are

  8. Audit Teknologiinformasiatas Physical Security Control Dan Logical Security Control Serta Penentuan Kondisi Security Risk Studi Kasus: PT Talc Indonesia

    OpenAIRE

    Inggrid; Arfianti, Rizka I; Utami, Viany

    2009-01-01

    Abstract The fast growth of technology has an impact to the accounting field. This relates to the term of information technology (17) auditing. One of the risI6 of using information technology in business which can be fatal enough i fignored is security risk Security risk can be reduced by security controls which include physical security control and logical security contra Information technology auditing is the process of collecting and evaluating evidence to determine whether or not a co...

  9. DEFENSE ACQUISITIONS: Collection and Reporting of Information Technology Purchases

    National Research Council Canada - National Science Library

    2002-01-01

    ... of Representatives by March 15,2002. Section 812 also directed us to issue a report to the congressional defense committees by January 31,2002, assessing the progress the Department of Defense (DOD...

  10. DTIC Review: Biometric Security

    National Research Council Canada - National Science Library

    2007-01-01

    ...: Biometrics, the study of methods for uniquely recognizing humans based upon one or more intrinsic physical or behavioral traits, is a critical tool used in law enforcement, computer security and homeland defense...

  11. Cyber security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Cyber Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering topics related to cyber security metrics and measure  and related technologies that meet security needs. Specific applications to web services, the banking and the finance sector, and industrial process control systems are discussed.

  12. The Importance of the Brain Neuro-Programming Technologies in National and Regional Security

    Directory of Open Access Journals (Sweden)

    Vasyl H. Fatkhutdinov

    2018-02-01

    Full Text Available The authors’ understanding of neuro-programming is the result of the impact on the human brain of information and communication technology (including educational one, through which in the human brain the programs of manifestation in the ontogenesis of internal creative potentials are written. This article summarizes the history of the formation of key neuro-programming technologies of the human brain as well as proves that the changes in the society’s worldview are caused by the possibilities and quality of neuro-programming technologies that society uses. Having influence over worldview stereotypes and behaviour set by the society, neuro-programming technologies essentially ensure the national security of any state and the peaceful coexistence of states in the regions and on the planet as a whole. Using historical and philosophical methods, methods of conceptualization, systematization, modeling, etc., the authors have come to the conclusion that the modern world lies in a confrontation of security strategies, in which neuro-programming technologies play a key role.

  13. OCP TECD Report - TARDEC Blast Mitigation Program (BMP) and National Defense Industrial Association (NDIA) Michigan (MI) Chapter Cooperative Research and Development Agreement (CRADA) Summary

    Science.gov (United States)

    2017-09-26

    Standard, MIL-STD-3058, Occupant-Centric Protection for Military Ground Vehicles. 15. SUBJECT TERMS Occupant Centric Platform Technology-Enabled...Capability Demonstration (OCP TECD), Occupant-centric, Occupant Protection , Underbody Blast, National Defense Industrial Association (NDIA...Cooperative Research and Development Agreement (CRADA) 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT 18. NUMBER OF PAGES 19a. NAME OF

  14. Defense Science Board Task Force on Mobility

    National Research Council Canada - National Science Library

    Tuttle, Jr, William G

    2005-01-01

    .... national security objectives as it is today. Both the 2001 and 2005 National Defense Strategy objectives place greater emphasis than in the past on the nation's worldwide commitments, increasing the demand for responsive forces capable...

  15. Assessment of decision making models in sensitive technology: the nuclear energy case

    International Nuclear Information System (INIS)

    Silva, Eduardo Ramos Ferreira da

    2007-01-01

    In this paper a bibliographic review is proceeded on the decision making processes approaching the sensitive technologies (the military and civilian uses as well), and the nuclear technology herself. It is made a correlation among the development of the nuclear technology and the decision making processes, showing that from 70 decade on, such processes are connected to the national security doctrines influenced by the Brazilian War College. So, every time that the national security is altered, so is the master line of the decision making process altered. In the Brazil case, the alteration appeared from the World War II up to the new proposals coming out from the Ministry of Defense are shown related to the nuclear technology. The existent models are analysed with a conclusion that such models are unveiling at the present situation of the moment, concerning to the nuclear technology

  16. Application of quality function deployment in defense technology development

    Science.gov (United States)

    Cornejo, Estrella De Maria Forster

    1998-12-01

    program management concerns. The Q-PMM provided an improvement in defining the MOPs that would best describe the overall system MOEs. Both, MOP-MOE associations and a basis of comparison between the two ensembles were elucidated. Conclusion. The findings demonstrated QFD to be an effective approach to defense technology development.

  17. Gross anatomy of network security

    Science.gov (United States)

    Siu, Thomas J.

    2002-01-01

    Information security involves many branches of effort, including information assurance, host level security, physical security, and network security. Computer network security methods and implementations are given a top-down description to permit a medically focused audience to anchor this information to their daily practice. The depth of detail of network functionality and security measures, like that of the study of human anatomy, can be highly involved. Presented at the level of major gross anatomical systems, this paper will focus on network backbone implementation and perimeter defenses, then diagnostic tools, and finally the user practices (the human element). Physical security measures, though significant, have been defined as beyond the scope of this presentation.

  18. 77 FR 11495 - Renewal of Department of Defense Federal Advisory Committees

    Science.gov (United States)

    2012-02-27

    ... management, curricula, and methods of instructions, facilities, and other matters of interest. The Secretary... more than 10 members, who are eminent authorities in the fields of academia, business, national defense and security, the defense industry, and research and analysis. Not less than 50 percent of Board...

  19. Department of Defense (DOD) Military Casualty/Wounded Warrior

    Data.gov (United States)

    Social Security Administration — SSA initiated this agreement with the Department of Defense (DOD) to transmit to SSA information that will identify military personnel injured or taken ill while in...

  20. Track 7: policy and public interest U.S.-Russian nuclear security cooperation: navigating the present realities. Panel Discussion

    International Nuclear Information System (INIS)

    Hayden, N.K.; Hayden-Prindle, Nancy; McCarthy, Maureen; Rich, John; Graham, Thomas Jr.; Mizin, Victor; Cagan, Debra; Alessi, Vic

    2001-01-01

    Full text of publication follows: In the 10 yr since the beginning of cooperation between the United States and the Russian Federation on nuclear security and nonproliferation issues, the political, economic, and security environment governing the nuclear security cooperation has evolved and, in some cases, undergone dramatic changes. On one hand, the protection of nuclear weapons and materials continues as an urgent national security concern for both the United States and Russia. At the same time, defense infrastructures have been closed or converted to civilian purposes, and there has been increased activity in international cooperation for civilian nuclear technology. This special panel will explore the future of the U.S.-Russia nuclear cooperation with particular attention to the following three themes. Theme 1: Managing the Risks: U.S.-Russian Federation Cooperative Programs for Nuclear Weapons and Materials Security; Theme 2: Creating the Benefits: The Changing Nature of Russia's Domestic Nuclear Industry; Theme 3: Addressing the Impediments: United States and Russia as Nuclear Exporters: Reconciling Nonproliferation Goals, Technology Advancements, and Economic Incentives

  1. The science, technology, and politics of ballistic missile defense

    Science.gov (United States)

    Coyle, Philip E.

    2014-05-01

    America's missile defense systems are deployed at home and abroad. This includes the Groundbased Missile Defense (GMD) system in Alaska and California, the Phased Adaptive Approach in Europe (EPAA), and regional systems in the Middle East and Asia. Unfortunately these systems lack workable architectures, and many of the required elements either don't work or are missing. Major review and reconsideration is needed of all elements of these systems. GMD performance in tests has gotten worse with time, when it ought to be getting better. A lack of political support is not to blame as the DoD spends about 10 billion per year, and proposes to add about 5 billion over the next five years. Russia objects to the EPAA as a threat to its ICBM forces, and to the extensive deployment of U.S. military forces in countries such as Poland, the Czech Republic and Romania, once part of the Soviet Union. Going forward the U.S. should keep working with Russia whose cooperation will be key to diplomatic gains in the Middle East and elsewhere. Meanwhile, America's missile defenses face an enduring set of issues, especially target discrimination in the face of attacks designed to overwhelm the defenses, stage separation debris, chaff, decoys, and stealth. Dealing with target discrimination while also replacing, upgrading, or adding to the many elements of U.S. missiles defenses presents daunting budget priorities. A new look at the threat is warranted, and whether the U.S. needs to consider every nation that possesses even short-range missiles a threat to America. The proliferation of missiles of all sizes around the world is a growing problem, but expecting U.S. missile defenses to deal with all those missiles everywhere is unrealistic, and U.S. missile defenses, effective or not, are justifying more and more offensive missiles.

  2. The science, technology, and politics of ballistic missile defense

    International Nuclear Information System (INIS)

    Coyle, Philip E.

    2014-01-01

    America's missile defense systems are deployed at home and abroad. This includes the Groundbased Missile Defense (GMD) system in Alaska and California, the Phased Adaptive Approach in Europe (EPAA), and regional systems in the Middle East and Asia. Unfortunately these systems lack workable architectures, and many of the required elements either don't work or are missing. Major review and reconsideration is needed of all elements of these systems. GMD performance in tests has gotten worse with time, when it ought to be getting better. A lack of political support is not to blame as the DoD spends about $10 billion per year, and proposes to add about $5 billion over the next five years. Russia objects to the EPAA as a threat to its ICBM forces, and to the extensive deployment of U.S. military forces in countries such as Poland, the Czech Republic and Romania, once part of the Soviet Union. Going forward the U.S. should keep working with Russia whose cooperation will be key to diplomatic gains in the Middle East and elsewhere. Meanwhile, America's missile defenses face an enduring set of issues, especially target discrimination in the face of attacks designed to overwhelm the defenses, stage separation debris, chaff, decoys, and stealth. Dealing with target discrimination while also replacing, upgrading, or adding to the many elements of U.S. missiles defenses presents daunting budget priorities. A new look at the threat is warranted, and whether the U.S. needs to consider every nation that possesses even short-range missiles a threat to America. The proliferation of missiles of all sizes around the world is a growing problem, but expecting U.S. missile defenses to deal with all those missiles everywhere is unrealistic, and U.S. missile defenses, effective or not, are justifying more and more offensive missiles

  3. The science, technology, and politics of ballistic missile defense

    Energy Technology Data Exchange (ETDEWEB)

    Coyle, Philip E. [Center for Arms Control and Non-Proliferation, Washington, DC (United States)

    2014-05-09

    America's missile defense systems are deployed at home and abroad. This includes the Groundbased Missile Defense (GMD) system in Alaska and California, the Phased Adaptive Approach in Europe (EPAA), and regional systems in the Middle East and Asia. Unfortunately these systems lack workable architectures, and many of the required elements either don't work or are missing. Major review and reconsideration is needed of all elements of these systems. GMD performance in tests has gotten worse with time, when it ought to be getting better. A lack of political support is not to blame as the DoD spends about $10 billion per year, and proposes to add about $5 billion over the next five years. Russia objects to the EPAA as a threat to its ICBM forces, and to the extensive deployment of U.S. military forces in countries such as Poland, the Czech Republic and Romania, once part of the Soviet Union. Going forward the U.S. should keep working with Russia whose cooperation will be key to diplomatic gains in the Middle East and elsewhere. Meanwhile, America's missile defenses face an enduring set of issues, especially target discrimination in the face of attacks designed to overwhelm the defenses, stage separation debris, chaff, decoys, and stealth. Dealing with target discrimination while also replacing, upgrading, or adding to the many elements of U.S. missiles defenses presents daunting budget priorities. A new look at the threat is warranted, and whether the U.S. needs to consider every nation that possesses even short-range missiles a threat to America. The proliferation of missiles of all sizes around the world is a growing problem, but expecting U.S. missile defenses to deal with all those missiles everywhere is unrealistic, and U.S. missile defenses, effective or not, are justifying more and more offensive missiles.

  4. Energy Assurance: Essential Energy Technologies for Climate Protection and Energy Security

    Energy Technology Data Exchange (ETDEWEB)

    Greene, David L [ORNL; Boudreaux, Philip R [ORNL; Dean, David Jarvis [ORNL; Fulkerson, William [University of Tennessee, Knoxville (UTK); Gaddis, Abigail [University of Tennessee, Knoxville (UTK); Graham, Robin Lambert [ORNL; Graves, Ronald L [ORNL; Hopson, Dr Janet L [University of Tennessee, Knoxville (UTK); Hughes, Patrick [ORNL; Lapsa, Melissa Voss [ORNL; Mason, Thom [ORNL; Standaert, Robert F [ORNL; Wilbanks, Thomas J [ORNL; Zucker, Alexander [ORNL

    2009-12-01

    We present and apply a new method for analyzing the significance of advanced technology for achieving two important national energy goals: climate protection and energy security. Quantitative metrics for U.S. greenhouse gas emissions in 2050 and oil independence in 2030 are specified, and the impacts of 11 sets of energy technologies are analyzed using a model that employs the Kaya identity and incorporates the uncertainty of technological breakthroughs. The goals examined are a 50% to 80% reduction in CO2 emissions from energy use by 2050 and increased domestic hydrocarbon fuels supply and decreased demand that sum to 11 mmbd by 2030. The latter is intended to insure that the economic costs of oil dependence are not more than 1% of U.S. GDP with 95% probability by 2030. Perhaps the most important implication of the analysis is that meeting both energy goals requires a high probability of success (much greater than even odds) for all 11 technologies. Two technologies appear to be indispensable for accomplishment of both goals: carbon capture and storage, and advanced fossil liquid fuels. For reducing CO2 by more than 50% by 2050, biomass energy and electric drive (fuel cell or battery powered) vehicles also appear to be necessary. Every one of the 11 technologies has a powerful influence on the probability of achieving national energy goals. From the perspective of technology policy, conflict between the CO2 mitigation and energy security is negligible. These general results appear to be robust to a wide range of technology impact estimates; they are substantially unchanged by a Monte Carlo simulation that allows the impacts of technologies to vary by 20%.

  5. Security guide for subcontractors

    Energy Technology Data Exchange (ETDEWEB)

    Adams, R.C.

    1993-06-01

    This guide is provided to aid in the achievement of security objectives in the Department of Energy (DOE) contractor/subcontractor program. The objectives of security are to protect information that, if released, would endanger the common defense and security of the nation and to safeguard plants and installations of the DOE and its contractors to prevent the interruption of research and production programs. The security objective and means of achieving the objective are described. Specific security measures discussed in this guide include physical barriers, personnel identification systems, personnel and vehicular access control, classified document control, protection of classified matter in use, storing classified matter, and repository combinations. Means of dealing with security violations and security infractions are described. Maintenance of a security education program is discussed. Also discussed are methods of handling clearance terminations, visitor control, travel to sensitive countries, and shipment security. The Technical Surveillance Countermeasures Program (TSCM), the Computer Security Program, and the Operations Security Plan (OPSEC) are examined.

  6. Multitasking antimicrobial peptides, plant development, and host defense against biotic/abiotic stress

    Science.gov (United States)

    Crop losses due to pathogens are a major threat to global food security. Plants employ a multilayer defense system against pathogens including use of physical barriers (cell wall), induction of hypersensitive defense response (HR), resistance (R) proteins, and synthesis of antimicrobial peptides (AM...

  7. Leveraging State And Local Law Enforcement Maritime Homeland Security Practices

    Science.gov (United States)

    2016-03-01

    recreation, national defense, and tourism . To understand the maritime homeland security efforts put into place after 9/11 better, a study of the practices...fire service venturing beyond its fire suppression or emergency medical services role and asserted the value of having firefighters better integrated...national defense, and tourism , so too must be the approach to maritime homeland security. This research examined only the role of state and local law

  8. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  9. The Impact of Civilian Control on Contemporary Defense Planning Systems: Challenges for South East Europe

    Science.gov (United States)

    2011-03-01

    Long-Term Defense Planning,” Information and Security: An International Journal 23, no. 1 (2009): 62-72; and Nicu Ionel Sava, Western (NATO/PfP...questionable relevance elsewhere in the world.” Huntington advanced his notions of “objective” and “subjective” control explicitly around the...chamber committees for defense: Public Order Committee and National Security Committee. These two discuss the proposals advanced by the government. Then

  10. Mobile Security: A Systems Engineering Framework for Implementing Bring Your Own Device (BYOD) Security through the Combination of Policy Management and Technology

    Science.gov (United States)

    Zahadat, Nima

    2016-01-01

    With the rapid increase of smartphones and tablets, security concerns have also been on the rise. Traditionally, Information Technology (IT) departments set up devices, apply security, and monitor them. Such approaches do not apply to today's mobile devices due to a phenomenon called Bring Your Own Device or BYOD. Employees find it desirable to…

  11. Security research roadmap

    Energy Technology Data Exchange (ETDEWEB)

    Rouhiainen, V. (ed.)

    2007-02-15

    VTT has a broad range of security research ongoing in many areas of technology. The main areas have been concentrating on public safety and security, but VTT is also participating in several research projects related to defence technology. To identify and define expertise and research goals in more detail, the Security research roadmap was developed. The roadmap identified three particularly significant areas related to security. The assurance of a critical infrastructure emphasises the protection of energy networks, information networks, water supply, traffic and transport, and obviously also the citizens. For assuring the activities of entrepreneurship, significant areas include the security of production and services, the security of sites and assets, and information security for embedded systems. The most important security products and technologies needed are, for example, management of total security, detection, identification, localisation and communication, protection of information networks and systems, as well as physical protection. In the EU's Security programme, which aims at ensuring the security of society and its vital functions, it is stated that. Technology alone can not assure security, but security can not be assured without the support of technology. VTT is conducting security research in all its areas of expertise and clusters. The area has a significant research potential. The development of products and systems designed for the improvement of security has just started. There is still room for innovation. This report presents knowledge and development needs in more detail, as well as future development potential seen in the area of security. (orig.)

  12. Self-defense or undermining the self? Exploring the possibilities and limitations of a novel anti-rape technology.

    Science.gov (United States)

    White, Deborah; Rees, Gethin

    2014-03-01

    Despite decades of feminist-inspired law reforms, rape remains highly prevalent. While many continue to fight for broad cultural and institutional changes, some argue that more immediate interventions are required. Self-defense techniques represent a key strategy of resistance to rape, and empirical evidence suggests that women's active resistance may hold a number of positive benefits. In this essay, we compare the aims and objectives of a novel anti-rape technology, known as the Rape-aXe, with traditional self-defense techniques, focusing upon the potential for both to resist individual acts of sexual aggression and, more broadly, end gendered sexual violence.

  13. Lecture 2: Software Security

    CERN Multimedia

    CERN. Geneva

    2013-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development, testing and deployment. Sebastian Lopienski is CERN’s deputy Computer Security Officer. He works on security strategy and policies; offers internal consultancy and audit services; develops and ...

  14. ATM security via "Stargate" solution

    OpenAIRE

    Hensley, Katrina; Ludden, Fredrick

    1999-01-01

    Approved for public release, distribution unlimited. In today's world of integrating voice, video and data into a single network, Asynchronous Transfer Mode (ATM) networks have become prevalent in the Department of Defense. The Department of Defense's critical data will have to pass through public networks, which causes concern for security. This study presents an efficient solution aimed at authenticating communications over public ATM networks. The authenticating device, Stargate, utiliz...

  15. Web Server Security on Open Source Environments

    Science.gov (United States)

    Gkoutzelis, Dimitrios X.; Sardis, Manolis S.

    Administering critical resources has never been more difficult that it is today. In a changing world of software innovation where major changes occur on a daily basis, it is crucial for the webmasters and server administrators to shield their data against an unknown arsenal of attacks in the hands of their attackers. Up until now this kind of defense was a privilege of the few, out-budgeted and low cost solutions let the defender vulnerable to the uprising of innovating attacking methods. Luckily, the digital revolution of the past decade left its mark, changing the way we face security forever: open source infrastructure today covers all the prerequisites for a secure web environment in a way we could never imagine fifteen years ago. Online security of large corporations, military and government bodies is more and more handled by open source application thus driving the technological trend of the 21st century in adopting open solutions to E-Commerce and privacy issues. This paper describes substantial security precautions in facing privacy and authentication issues in a totally open source web environment. Our goal is to state and face the most known problems in data handling and consequently propose the most appealing techniques to face these challenges through an open solution.

  16. MLDS: Multi-Layer Defense System for Preventing Advanced Persistent Threats

    Directory of Open Access Journals (Sweden)

    Daesung Moon

    2014-12-01

    Full Text Available Here we report on the issue of Advanced Persistent Threats (APT, which use malware for the purpose of leaking the data of large corporations and government agencies. APT attacks target systems continuously by utilizing intelligent and complex technologies. To overthrow the elaborate security network of target systems, it conducts an attack after undergoing a pre-reconnaissance phase. An APT attack causes financial loss, information leakage, etc. They can easily bypass the antivirus system of a target system. In this paper, we propose a Multi-Layer Defense System (MLDS that can defend against APT. This system applies a reinforced defense system by collecting and analyzing log information and various information from devices, by installing the agent on the network appliance, server and end-user. It also discusses how to detect an APT attack when one cannot block the initial intrusion while continuing to conduct other activities. Thus, this system is able to minimize the possibility of initial intrusion and damages of the system by promptly responding through rapid detection of an attack when the target system is attacked.

  17. 32 CFR 806b.12 - Requesting the Social Security Number.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 6 2010-07-01 2010-07-01 false Requesting the Social Security Number. 806b.12... Number. When asking an individual for his or her Social Security Number, always give a Privacy Act... Social Security Number; and whether providing the Social Security Number is voluntary or mandatory. Do...

  18. 32 CFR 637.20 - Security surveillance systems.

    Science.gov (United States)

    2010-07-01

    ... 32 National Defense 4 2010-07-01 2010-07-01 true Security surveillance systems. 637.20 Section 637... ENFORCEMENT AND CRIMINAL INVESTIGATIONS MILITARY POLICE INVESTIGATION Investigations § 637.20 Security surveillance systems. Closed circuit video recording systems, to include those with an audio capability, may be...

  19. 75 FR 10163 - Providing an Order of Succession Within the Department of Defense

    Science.gov (United States)

    2010-03-05

    ...; (5) Under Secretary of Defense for Acquisition, Technology, and Logistics; (6) Under Secretary of..., Technology, and Logistics; (12) Principal Deputy Under Secretary of Defense for Policy; (13) Principal Deputy... Defense Research and Engineering; (17) General Counsel of the Department of Defense, the Assistant...

  20. Policy and Policy Formulation Considerations for Incorporation of Secure Mobile Devices in USMC Ground Combat Units

    Science.gov (United States)

    2014-09-01

    Defense Information Systems Network Flag Panel, and its GIG waiver request within 14 days or be subject to censorship and punitive action (Office...can disproportionately affect the outcome of an engagement. Balancing the requirements of GIG security while also incorporating technologies which...classified the paradigm of the industrial age as the division of labor and economies of scale in his 1776 The Wealth of Nations, and it was on these

  1. The Evolution of European Security: From Confrontation to Cooperation

    Science.gov (United States)

    2013-03-01

    Vasconcelos , (Paris: The European Union Institute for Security Studies, 2009), 41. 60 Ibid. 61 European Union Home Page, “Common Security and...of ESDP,” in What Ambitions for European Defense in 2020?, 2nd ed., ed. Álvaro de Vasconcelos (Paris: The European Union Institute for Security

  2. Active Computer Network Defense: An Assessment

    Science.gov (United States)

    2001-04-01

    sufficient base of knowledge in information technology can be assumed to be working on some form of computer network warfare, even if only defensive in...the Defense Information Infrastructure (DII) to attack. Transmission Control Protocol/ Internet Protocol (TCP/IP) networks are inherently resistant to...aims to create this part of information superiority, and computer network defense is one of its fundamental components. Most of these efforts center

  3. The Evolution of the Automated Continuous Evaluation System (ACES) for Personnel Security

    Science.gov (United States)

    2013-11-12

    to capture and transmit fingerprints . • Accurate Biometrics , a commercial Livescan fingerprinting provider, also received fingerprints electronically...FOUO). Monterey, CA: Defense Personnel Security Research Center. Herbig, K. L. (2008). Changes in espionage by American citizens , 1947-2007. (Tech...by American citizens , 1947-2001. (Tech. Rep. 02-05). Monterey, CA: Defense Personnel Security Research Center. Heuer, Jr., R. J., Crawford, K. S

  4. Homeland Security: The Department of Defense's Role

    National Research Council Canada - National Science Library

    Bowman, Steve

    2003-01-01

    ...) more closely with federal, state, and local agencies in their homeland security activities. DoD resources are unique in the government, both in their size and capabilities, and can be applied to both deter and respond to terrorist acts...

  5. Twitter, Facebook, and Ten Red Balloons: Social Network Problem Solving and Homeland Security

    OpenAIRE

    Ford, Christopher M.

    2011-01-01

    This article appeared in Homeland Security Affairs (February 2011), v.7 no.1 This essay, the winner of the Center for Homeland Defense and Security (CHDS) Essay Contest in 2010, looks at how homeland security could benefit from crowd-sourced applications accessed through social networking tools such as Twitter and Facebook. Christopher M. Ford looks at the apparent efficacy of two such endeavors: the Defense Advanced Research Projects Agency'۪s (DARPA) competition to find ten 8-foot balloo...

  6. National Security Science and Technology Initiative: Air Cargo Screening

    Energy Technology Data Exchange (ETDEWEB)

    Bingham, Philip R [ORNL; White, Tim [Pacific Northwest National Laboratory (PNNL); Cespedes, Ernesto [Idaho National Laboratory (INL); Bowerman, Biays [Brookhaven National Laboratory (BNL); Bush, John [Battelle

    2010-11-01

    The non-intrusive inspection (NII) of consolidated air cargo carried on commercial passenger aircraft continues to be a technically challenging, high-priority requirement of the Department of Homeland Security's Science and Technology Directorate (DHS S&T), the Transportation Security Agency and the Federal Aviation Administration. The goal of deploying a screening system that can reliably and cost-effectively detect explosive threats in consolidated cargo without adversely affecting the flow of commerce will require significant technical advances that will take years to develop. To address this critical National Security need, the Battelle Memorial Institute (Battelle), under a Cooperative Research and Development Agreement (CRADA) with four of its associated US Department of Energy (DOE) National Laboratories (Oak Ridge, Pacific Northwest, Idaho, and Brookhaven), conducted a research and development initiative focused on identifying, evaluating, and integrating technologies for screening consolidated air cargo for the presence of explosive threats. Battelle invested $8.5M of internal research and development funds during fiscal years 2007 through 2009. The primary results of this effort are described in this document and can be summarized as follows: (1) Completed a gap analysis that identified threat signatures and observables, candidate technologies for detection, their current state of development, and provided recommendations for improvements to meet air cargo screening requirements. (2) Defined a Commodity/Threat/Detection matrix that focuses modeling and experimental efforts, identifies technology gaps and game-changing opportunities, and provides a means of summarizing current and emerging capabilities. (3) Defined key properties (e.g., elemental composition, average density, effective atomic weight) for basic commodity and explosive benchmarks, developed virtual models of the physical distributions (pallets) of three commodity types and three

  7. New technologies and emerging threats: personnel security adjudicative guidelines in the age of social networking

    OpenAIRE

    Festa, James P.

    2012-01-01

    Approved for public release; distribution is unlimited Publicized incidents involving espionage or violence by government employees with security clearances have raised concern for the personnel security community. The guidelines used to adjudicate security clearances were last updated in 2005; since that time, significant technological developments, especially in social media and communications, have emerged. This thesis developed a comprehensive list of current Internet behaviors, and us...

  8. 48 CFR 232.202-4 - Security for Government financing.

    Science.gov (United States)

    2010-10-01

    ... financing. 232.202-4 Section 232.202-4 Federal Acquisition Regulations System DEFENSE ACQUISITION REGULATIONS SYSTEM, DEPARTMENT OF DEFENSE GENERAL CONTRACTING REQUIREMENTS CONTRACT FINANCING Commercial Item Purchase Financing 232.202-4 Security for Government financing. (a)(2) When determining whether an offeror...

  9. TOOLS OF KNOWLEDGE DISSEMINATION WITHIN A NATIONAL DEFENSE INSTITUTION FOR INNOVATION, TECHNOLOGY AND SCIENCE

    Directory of Open Access Journals (Sweden)

    Edson Aparecida de Araújo Querido Oliveira

    2006-11-01

    Full Text Available This paper describes and analyzes in a National Defense Institution for Innovation, Technology and Science its tools of knowledge dissemination. The methodology contemplates the period of 2004 and 2005. Qualitative and quantitative information orientate the research in order to understand focal aspects on knowledge dissemination, in comparison with theoretical references of renowned authors and other elaborated research searching for elements to perform an organizational diagnosis, focused on the knowledge dissemination as well as on the forces which promote or obstruct the organizational development. Conclusions are that the tools of knowledge dissemination must suitable to spread the tacit knowledge in such a way as the explicit ones and that, in a National Defense Institution, other important aspects must be considered, a time that, being the spread knowledge of wrong form can, besides bringing damages for the organization, to compromise the national sovereignty.

  10. Securing social media in the enterprise

    CERN Document Server

    Dalziel, Henry

    2015-01-01

    Securing Social Media in the Enterprise is a concise overview of the security threats posed by the use of social media sites and apps in enterprise network environments. Social media sites and apps are now a ubiquitous presence within enterprise systems and networks, and are vulnerable to a wide range of digital systems attacks. This brief volume provides security professionals and network systems administrators a much-needed dive into the most current threats, detection techniques, and defenses for these attacks, and provides a roadmap for best practices to secure and manage social media wi

  11. An Evaluation Methodology for the Usability and Security of Cloud-based File Sharing Technologies

    Science.gov (United States)

    2012-09-01

    FISMA, ISO 27001 , FIPS 140-2, and ISO 270001) indicate a cloud-based service’s compliance with industry standard security controls, management and...Information Assurance IEEE Institute of Electrical and Electronics Engineers IT Information Technology ITS Insider Threat Study ISO International...effectively, efficiently and with satisfaction” (International Organization for Standardization [ ISO ], 1998). Alternately, information security

  12. Encyclopedia of Information Ethics and Security

    Directory of Open Access Journals (Sweden)

    Reviewed by Yavuz AKBULUT

    2008-01-01

    andcommunication technologies provided in the source can help educationaladministrators and policy-makers. Table of contents along with the names ofcontributors are provided below: 3D Avatars and Collaborative Virtual Environments/Koon-Ying Raymond Li,James Sofra, and Mark Power Access Control for Healthcare/Yifeng Shen Advertising in the Networked Environment/Savvas Papagiannidis and MichaelBourlakis Anonymous Peer-to-Peer Systems/Wenbing Zhao Argumentation and Computing/Ephraim Nissan Argumentation with Wigmore Charts and Computing/Ephraim Nissan Artificial Intelligence Tools for Handling Legal Evidence/Ephraim Nissan Barriers Facing African American Women in Technology/Jianxia Du, George H.Pate, Deneen Sherrod, and Wei-Chieh Yu B-POS Secure Mobile Payment System/Antonio Grillo, Alessandro Lentini, andGianluigi Me Building Secure and Dependable Information Systems/Wenbing Zhao Classifying Articles in Information Ethics and Security/Zack Jourdan, R. KellyRainer Jr., and Thomas E. Marshall Computational Ethics/Alicia I. Ruvinsky Computer Ethics and Intelligent Technologies/Yefim Kats Computer Worms, Detection, and Defense/Robert J. Cole and Chao-Hsien Chu Conflicting Value of Digital Music Piracy/Matthew Butler Content Filtering Methods for Internet Pornography/Jengchung V. Chen andShaoYu F. Huang Cyber-Terrorism in Australia/Christopher Beggs Data Security and Chase/Zbigniew W. Ras and Seunghyun Im Defending against Distributed Denial of Service/Yang Xiang and Wanlei Zhou Digital Divide Implications and Trends/Irene Chen and Terry T. Kidd Digital Rights Management Metadata and Standards/Jo Anne Cote and Eun G.Park235 Dilemmas of Online Identity Theft/Omer Mahmood Document Security in the Ancient World/Christopher H. Walker DRM Practices in the E-Publication Industry/Bong Wee Kiau and NorshuhadaShiratuddin Educational Technology Practitioner-Research Ethics/Kathleen Gray E-Health and Ensuring Quality

  13. Security in Computer Applications

    CERN Multimedia

    CERN. Geneva

    2004-01-01

    Computer security has been an increasing concern for IT professionals for a number of years, yet despite all the efforts, computer systems and networks remain highly vulnerable to attacks of different kinds. Design flaws and security bugs in the underlying software are among the main reasons for this. This lecture addresses the following question: how to create secure software? The lecture starts with a definition of computer security and an explanation of why it is so difficult to achieve. It then introduces the main security principles (like least-privilege, or defense-in-depth) and discusses security in different phases of the software development cycle. The emphasis is put on the implementation part: most common pitfalls and security bugs are listed, followed by advice on best practice for security development. The last part of the lecture covers some miscellaneous issues like the use of cryptography, rules for networking applications, and social engineering threats. This lecture was first given on Thursd...

  14. Defense Trade: Data Collection and Coordination on Offsets

    National Research Council Canada - National Science Library

    2000-01-01

    ... on the U.S. economy and national security. Defense offsets are the full range of industrial and commercial benefits that firms provide to foreign governments as inducements or conditions for the purchase of military goods and services...

  15. ICT security- aspects important for nuclear facilities; Information and Communication Technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thunem, Atoosa P-J.

    2005-09-15

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  16. The French nuclear policy. A model for security policy in North-East Asia

    International Nuclear Information System (INIS)

    Choe, K.

    1998-01-01

    Between the end of the second world war and the collapse of the Berlin wall, the French diplomacy was based on the nuclear policy in a solid and coherent way. This nuclear policy was an 'incarnation' of the national security conception, allowing France to recover its political, military and economical rank on the international scene. The most important characteristic of the French nuclear policy concerns the commercialization of the nuclear energy which aims to ensuring the national security through the building up of a financial, technological and political 'reserve'. In front of the domination of the USA and USSR during the cold war era, NE Asia had a similar geostrategic configuration as Western Europe. It concerns in particular the massive application of nuclear energy for both military and industrial purposes. The bases of the security policy in this region refers to the real use of the nuclear weapon by the USA against Japan in 1945. The French nuclear policy may be considered as a model for the building of the security policy of NE Asia, in particular through the commercialization of the nuclear technology between the countries in concern. This nuclear approach would allow the countries of these region to change their present day national defense policy into an economical and military cooperation. (J.S.)

  17. 75 FR 17903 - Federal Advisory Committee; Defense Health Board (DHB) Meeting

    Science.gov (United States)

    2010-04-08

    ..., VA 22204. The June 9 meeting will be held at the Industrial College of the Armed Forces, Fort McNair... to the Board: Department of Defense Task Force on the Prevention of Suicide by Members of the Armed.... 552b, as amended, and 41 CFR 102-3.155, in the interest of national security, the Department of Defense...

  18. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  19. New technologies and the search for security: Prospects for a post-cold-war era

    International Nuclear Information System (INIS)

    Petrovsky, V.

    1990-01-01

    New technologies are setting a fast pace in our world. Through science and technology we are able to make our world better, richer and more liveable to everyone. However, the new technologies have brought new mans of destruction and have confronted the world with a real prospect of self destruction. This is one of the main challenges of our age. Greater mutual confidence, openness and, if necessary, checks on how scientific and technological co-operation is used must bring down the existing barriers un the area of technological exchanges. The first results are already evident, for instance in the nuclear field. In our age, science and technology are becoming an inherent element in the comprehensive search for a new, post-confrontational system of peace, security and co-operation. United nations, together with its family of specialized agencies, is called upon to play a major positive role in finding approaches in this area. Scientific and technological progress, especially on the eve of a new millennium in the history of mankind, must serve only to enhance international peace and security and, enable everyone to live a full and worthy life

  20. Department of Defense: Observations on the National Industrial Security Program

    National Research Council Canada - National Science Library

    Barr, Ann C; Denomme, Thomas J; Booth, Brandon; Krump, John; Sloan, Karen; Slodkowski, Lillian; Sterling, Suzanne

    2008-01-01

    .... In terms of facility oversight, DSS maintained files on contractor facilities security programs and their security violations, but it did not analyze this information to determine, for example...

  1. Cybersecurity:The Road Ahead for Defense Acquisition

    Science.gov (United States)

    2016-06-01

    contested environment. Cybersecurity being treated as key “leader business ” is criti- cal to the overall cybersecurity posture of our DoD acquisi... Cybersecurity The Road Ahead for Defense Acquisition Steve Mills n Steve Monks Mills and Monks are professors of Program Management at the Defense...not only on adequate funding for leaps in technology but also on honing that technology to protect the capability against cybersecurity threats. The

  2. Enabling Technologies for Ultra-Safe and Secure Modular Nuclear Energy

    International Nuclear Information System (INIS)

    Mendez Cruz, Carmen Margarita; Rochau, Gary E.; Middleton, Bobby; Rodriguez, Salvador B.; Rodriguez, Carmelo; Schleicher, Robert

    2016-01-01

    Sandia National Laboratories and General Atomics are pleased to respond to the Advanced Research Projects Agency-Energy (ARPA-e)'s request for information on innovative developments that may overcome various current reactor-technology limitations. The RFI is particularly interested in innovations that enable ultra-safe and secure modular nuclear energy systems. Our response addresses the specific features for reactor designs called out in the RFI, including a brief assessment of the current state of the technologies that would enable each feature and the methods by which they could be best incorporated into a reactor design.

  3. Enabling Technologies for Ultra-Safe and Secure Modular Nuclear Energy

    Energy Technology Data Exchange (ETDEWEB)

    Mendez Cruz, Carmen Margarita [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rochau, Gary E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Middleton, Bobby [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rodriguez, Salvador B. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Rodriguez, Carmelo [General Atomics, San Diego, CA (United States); Schleicher, Robert [General Atomics, San Diego, CA (United States)

    2016-06-01

    Sandia National Laboratories and General Atomics are pleased to respond to the Advanced Research Projects Agency-Energy (ARPA-e)’s request for information on innovative developments that may overcome various current reactor-technology limitations. The RFI is particularly interested in innovations that enable ultra-safe and secure modular nuclear energy systems. Our response addresses the specific features for reactor designs called out in the RFI, including a brief assessment of the current state of the technologies that would enable each feature and the methods by which they could be best incorporated into a reactor design.

  4. Developing the Cyber Defenders of Tomorrow with Regional Collegiate Cyber Defense Competitions (CCDC)

    Science.gov (United States)

    Carlin, Anna; Manson, Daniel P.; Zhu, Jake

    2010-01-01

    With the projected higher demand for Network Systems Analysts and increasing computer crime, network security specialists are an organization's first line of defense. The principle function of this paper is to provide the evolution of Collegiate Cyber Defense Competitions (CCDC), event planning required, soliciting sponsors, recruiting personnel…

  5. Student Papers on Strategic Defense Initiative.

    Science.gov (United States)

    1985-01-01

    895. 3. "Scientific Canvas" AWST, p. 19. 4. Halliday, p. 548. 5. William Shiner, Lasers (New York: Mc Graw -Hill, 1980), p. 21. - 30...and Design. New York: Mc Graw -Hill, 1980. U.S. Department of Defense. The Strategic Defense Ini- tiative: Defensive Technologies Study. Washington...Armageddon," Armed Forces Journal, February 1983, p. 30. 7. David Baker, The Shape of Wars to Come (Cambridge: Patrick Stephens , Ltd, 1981), p. 109

  6. Defense radioactive waste management

    International Nuclear Information System (INIS)

    Hindman, T.B. Jr.

    1988-01-01

    The Office of Defense Programs (DP), U.S. Department of Energy, is responsible for the production of nuclear weapons and materials for national defense. Pursuant to this mission, DP operates a large industrial complex that employs over 60,000 people at various installations across the country. As a byproduct of their activities, these installations generate radioactive, hazardous, or mixed wastes that must be managed in a safe and cost-effective manner in compliance with all applicable Federal and STate environmental requirements. At the Federal level such requirements derive primarily from the Atomic Energy Act, the Resource Conservation and Recovery Act (RCRA), the comprehensive Environmental Response, Compensation, and Liability Act (CERCLA) and the Superfund Amendments and Reauthorization Act (SARA). Responsibility for DP activities in connection with the disposal of defense wastes is consolidated within the Office of Defense Waste and Transportation Management (DWTM). This paper discusses these activities which consist of five principal elements: the environmental restoration of inactive DP facilities and sites, the processing storage and disposal of wastes associated with ongoing operations at active DP facilities, research and development directed toward the long-term disposal of radioactive, hazardous, mixed wastes, technology development directly supporting regulatory compliance, and the development of policies, procedures, and technologies for assuring the safe transportation of radioactive and hazardous materials

  7. Security Transition Program Office (STPO), technology transfer of the STPO process, tools, and techniques

    Energy Technology Data Exchange (ETDEWEB)

    Hauth, J.T.; Forslund, C.R.J.; Underwood, J.A.

    1994-09-01

    In 1990, with the transition from a defense mission to environmental restoration, the U.S. Department of Energy`s (DOE`s) Hanford Site began a significant effort to diagnose, redesign, and implement new safeguards and security (SAS) processes. In 1992 the Security Transition Program Office (STPO) was formed to address the sweeping changes that were being identified. Comprised of SAS and other contractor staff with extensive experience and supported by staff experienced in organizational analysis and work process redesign, STPO undertook a series of tasks designed to make fundamental changes to SAS processes throughout the Hanford Site. The goal of STPO is to align the SAS work and organization with the new Site mission. This report describes the key strategy, tools, methods, and techniques used by STPO to change SAS processes at Hanford. A particular focus of this review is transferring STPO`s experience to other DOE sites and federal agency efforts: that is, to extract, analyze, and provide a critical review of the approach, tools, and techniques used by STPO that will be useful to other DOE sites and national laboratories in transitioning from a defense production mode to environmental restoration and other missions. In particular, what lessons does STPO provide as a pilot study or model for implementing change in other transition activities throughout the DOE complex? More broadly, what theoretical and practical contributions do DOE transition efforts, such as STPO, provide to federal agency streamlining efforts and attempts to {open_quotes}reinvent{close_quotes} government enterprises in the public sector? The approach used by STPO should provide valuable information to those examining their own processes in light of new mission requirements.

  8. A Multilevel Secure Workflow Management System

    National Research Council Canada - National Science Library

    Kang, Myong H; Froscher, Judith N; Sheth, Amit P; Kochut, Krys J; Miller, John A

    1999-01-01

    The Department of Defense (DoD) needs multilevel secure (MLS) workflow management systems to enable globally distributed users and applications to cooperate across classification levels to achieve mission critical goals...

  9. Preserving the ABM treaty: a critique of the Reagan Strategic Defense Initiative

    International Nuclear Information System (INIS)

    Drell, S.D.; Farley, P.J.; Holloway, D.

    1984-01-01

    President Reagan's Strategic Defense Initiative (SDI) proposal for long-term research and development on a leak-proof defense capability conflicts with the past 15 years of Soviet-American strategic relations and arms control negotiations. It represents a unilateral change, and will elicit a Soviet response based on how the Soviets think their own security may be affected. Whether the SDI transcends or enhances defense, it raises basic issues involving the US-Soviet strategic relationship. Emphasizing the central bearing of the Anti-Ballistic Missile (ABM) Treaty of 1972 the author reviews these issues and questions about the technical and strategic grounds of the proposal. Three recommendations are to limit the SDI program to a search for scientific possibilities, to consult with the Soviets on the ABM Treaty, and to recognize that the ABM Treaty will enhance security more than the SDI. 58 references

  10. Security threads: effective security devices in the past, present, and future

    Science.gov (United States)

    Wolpert, Gary R.

    2002-04-01

    Security threads were first used to secure banknotes in the mid 1800's. The key to their anti-counterfeiting success was the fact that by being embedded in the paper, they became an integral part of the banknote substrate. Today, all major currencies still utilize this effective security feature. Technological developments have allowed security threads to evolve from a feature authenticated by only visual means to devices that incorporate both visual and machine detectable components. When viewed from the perspective of a thread being a carrier of various security technologies and the fact that they can be incorporated into the core substrate of banknotes, documents, labels, packaging and some high valued articles, it is clear that security threads will remain as effective security devices well into the future. This paper discusses a brief historical background of security threads, current visual and machine authentication technologies incorporated into threads today and a look to the future of threads as effective security devices.

  11. Design and Implementation of a Cyber-Defense Exercise

    OpenAIRE

    Adrian Furtuna

    2010-01-01

    Learning by practice is a very effective way of education in some activity domains, including information security. The article explores this idea by showing how a cyber-defense exercise can be designed and implemented in order to reach its educational goals.

  12. Database Security: What Students Need to Know

    Science.gov (United States)

    Murray, Meg Coffin

    2010-01-01

    Database security is a growing concern evidenced by an increase in the number of reported incidents of loss of or unauthorized exposure to sensitive data. As the amount of data collected, retained and shared electronically expands, so does the need to understand database security. The Defense Information Systems Agency of the US Department of…

  13. The changing face of Hanford security 1990--1994

    International Nuclear Information System (INIS)

    Thielman, J.

    1995-01-01

    The meltdown of the Cold War was a shock to the systems built to cope with it. At the DOE's Hanford Site in Washington State, a world-class safeguards and security system was suddenly out of step with the times. The level of protection for nuclear and classified materials was exceptional. But the cost was high and the defense facilities that funded security were closing down. The defense mission had created an umbrella of security over the sprawling Hanford Site. Helicopters designed to ferry special response teams to any trouble spot on the 1,456 square-kilometer site made the umbrella analogy almost literally true. Facilities were grouped into areas, fenced off like a military base, and entrance required a badge check for everyone. Within the fence, additional rings of protection were set up around security interests or targets. The security was effective, but costly to operate and inconvenient for employees and visitors alike. Moreover, the umbrella meant that virtually all employees needed a security clearance just to get to work, whether they worked on classified or unclassified projects. Clearly, some fundamental rethinking of safeguards and security was needed. The effort to meet that challenge is the story of transition at Hanford and documented here

  14. The research on information security technology for the industrial control system of special equipment

    International Nuclear Information System (INIS)

    Chen Ligang; Liu Hongye; Zhang Wei; Sun Jianying; Lan Peng; Dai Sidan

    2014-01-01

    With the rapid development of information technology in enterprise application, industrial control network and management network is becoming more and more closely linked. Development and application of special equipment control system from the traditional industrial control system, not considered when designing communication security problem mainly, therefore, the industrial control system opened at the same time, isolation control system and the outside was weakened, the safety problems of industrial control system had become more and more serious. The practical application combined with the special equipment control system, analysis and elaboration in view of security problems for the control network, also, provide appropriate security solutions for professional characteristics of industrial control network, design on process control system specially, provide security partition protection scheme, in order to improve security ability of industrial control system information. (authors)

  15. Blockchain Technology: A new secured Electronic Health Record System

    OpenAIRE

    Tamazirt , Lotfi; Alilat , Farid; Agoulmine , Nazim

    2018-01-01

    International audience; Nowadays, health systems are looking for effective ways to manage more patients in a shorter time, and to increase the quality of care through better coordination to provide quick, accurate and non-invasive diagnostics to patients. This paper aims to solve the dependence on trusted third parties by proposing a new management strategy, storage and security in a decentralized network through Blockchain technology. The proposed system also aims to offer a solution to help...

  16. A Probabilistic Framework for Security Scenarios with Dependent Actions

    NARCIS (Netherlands)

    Kordy, Barbara; Pouly, Marc; Schweizer, Patrick; Albert, Elvira; Sekereinsk, Emil

    2014-01-01

    This work addresses the growing need of performing meaningful probabilistic analysis of security. We propose a framework that integrates the graphical security modeling technique of attack–defense trees with probabilistic information expressed in terms of Bayesian networks. This allows us to perform

  17. Nevada National Security Site-Directed Research and Development FY 2011 Annual Report

    Energy Technology Data Exchange (ETDEWEB)

    Howard Bender, comp.

    2012-04-25

    This fiscal year 2011 annual report of the Site-Directed Research and Development program, the 10th anniversary edition, recognizes a full decade of innovative R&D accomplishments in support of the Nevada National Security Site (NNSS). Last year the NNSS itself was renamed to reflect a diversifying mission, and our R&D program has contributed significantly to shape emerging missions that will continue to evolve. New initiatives in stockpile stewardship science, nonproliferation, and treaty verification and monitoring have had substantial successes in FY 2011, and many more accomplishments are expected. SDRD is the cornerstone on which many of these initiatives rest. Historically supporting our main focus areas, SDRD is also building a solid foundation for new, and non-traditional, emerging national security missions. The program continues its charter to advance science and technology for a broad base of agencies including the U.S. Department of Energy (DOE), U.S. Department of Defense (DoD), U.S. Department of Homeland Security (DHS), and many others.

  18. Measuring Stability and Security in Iraq

    National Research Council Canada - National Science Library

    2007-01-01

    This report to Congress, Measuring Stability and Security in Iraq, is submitted pursuant to Section 9010 of the Department of Defense Appropriations Act 2007, Public Law 109-289 as amended by Section...

  19. Cyber Security: Assessing Our Vulnerabilities and Developing an Effective Defense

    Science.gov (United States)

    Spafford, Eugene H.

    The number and sophistication of cyberattacks continues to increase, but no national policy is in place to confront them. Critical systems need to be built on secure foundations, rather than the cheapest general-purpose platform. A program that combines education in cyber security, increasing resources for law enforcement, development of reliable systems for critical applications, and expanding research support in multiple areas of security and reliability is essential to combat risks that are far beyond the nuisances of spam email and viruses, and involve widespread espionage, theft, and attacks on essential services.

  20. Technology Advancement and the CTBT: Taking One Step Back from the Nuclear Brink

    Science.gov (United States)

    Perry, W. J.

    2016-12-01

    Technology plays a pivotal role in international nuclear security and technological advancement continues to support a path toward stability. One near-term and readily-obtainable step back from the nuclear brink is the Comprehensive Nuclear-test Ban Treaty (CTBT). The technology to independently verify adherence to the CTBT has matured in the 20 years since the Treaty was opened for signature. Technology has also improved the safety and reliability of the US nuclear stockpile in the absence of testing. Due to these advances over the past two decades neither verification nor stockpiles effectiveness should be an impediment to the Treaty's entry into force. Other technical and geo-political evolution in this same period has changed the perceived benefit of nuclear weapons as instruments of security. Recognizing the change technology has brought to deliberation of nuclear security, nations are encouraged to take this one step away from instability.This presentation will reflect on the history and assumptions that have been used to justify the build-up and configuration of nuclear stockpiles, the changes in technology and conditions that alter the basis of these original assumptions, and the re-analysis of security using current and future assumptions that point to the need for revised nuclear policies. The author has a unique and well informed perspective as both the most senior US Defense Official and a technologist.

  1. Clinicians, security and information technology support services in practice settings--a pilot study.

    Science.gov (United States)

    Fernando, Juanita

    2010-01-01

    This case study of 9 information technology (IT) support staff in 3 Australian (Victoria) public hospitals juxtaposes their experiences at the user-level of eHealth security in the Natural Hospital Environment with that previously reported by 26 medical, nursing and allied healthcare clinicians. IT support responsibilities comprised the entire hospital, of which clinician eHealth security needs were only part. IT staff believed their support tasks were often fragmented while work responsibilities were hampered by resources shortages. They perceived clinicians as an ongoing security risk to private health information. By comparison clinicians believed IT staff would not adequately support the private and secure application of eHealth for patient care. Preliminary data analysis suggests the tension between these cohorts manifests as an eHealth environment where silos of clinical work are disconnected from silos of IT support work. The discipline-based silos hamper health privacy outcomes. Privacy and security policies, especially those influencing the audit process, will benefit by further research of this phenomenon.

  2. Computers, business, and security the new role for security

    CERN Document Server

    Schweitzer, James A

    1987-01-01

    Computers, Business, and Security: The New Role for Security addresses the professional security manager's responsibility to protect all business resources, with operating environments and high technology in mind. This book discusses the technological aspects of the total security programs.Organized into three parts encompassing 10 chapters, this book begins with an overview of how the developing information age is affecting business management, operations, and organization. This text then examines a number of vulnerabilities that arise in the process of using business computing and communicat

  3. New flexible origination technology based on electron-beam lithography and its integration into security devices in combination with covert features based on DNA authentication

    Science.gov (United States)

    Drinkwater, John K.; Ryzi, Zbynek; Outwater, Chris S.

    2002-04-01

    Embossed diffractive optically variable devices are becoming increasingly familiar security items on plastic cards, banknotes, security documents and on branded goods and media to protect against counterfeit, protect copyright and to evidence tamper. Equally as this devices become both more widely available there is a pressing requirement for security technology upgrades to keep ahead of technology advances available to potential counterfeiters. This paper describes a new generation electron beam DOVID origination technology particularly suitable for high security applications. Covert marking of security devices is provided using the DNA matrix by creating and verifying unique DNA sequences. This integration of this into practical security features in combination with covert features based on DNA matrix authentication and other more straightforwardly authenticable features to provide multi- technology security solutions will be described.

  4. Development programs of cutting-edge technologies for measurement and detection of nuclear material for safeguards and security

    International Nuclear Information System (INIS)

    Seya, Michio; Wakabayashi, Shuji; Naoi, Yosuke; Ohkubo, Michiaki; Senzaki, Masao

    2011-01-01

    The Integrated Support Center for Nuclear Nonproliferation and Nuclear Security ('ISCN', hereafter) of Japan Atomic Energy Agency (JAEA) has development programs of cutting-edge technologies for measurement and detection of nuclear materials for nuclear safeguards and security, under the sponsorship of Japanese government (MEXT: Ministry of Education, Culture, Sports, Science and Technology). ISCN started development programs of the following technologies this year. (1) NRF (Nuclear Resonance Fluorescence) NDA technology using laser Compton scattering (LCS) gamma-rays, (2) Alternative to 3 He neutron detection technology using inorganic solid scintillator. ISCN is also going to conduct a demonstration test of a spent fuel Pu-NDA system that is to be developed by LANL (Los Alamos National Laboratory) using very sophisticated neutron measurement technologies, under JAEA/USDOE cooperation agreement. This presentation shows the above programs of ISCN. (author)

  5. Security Evolution.

    Science.gov (United States)

    De Patta, Joe

    2003-01-01

    Examines how to evaluate school security, begin making schools safe, secure schools without turning them into fortresses, and secure schools easily and affordably; the evolution of security systems into information technology systems; using schools' high-speed network lines; how one specific security system was developed; pros and cons of the…

  6. Integrating Programming Language and Operating System Information Security Mechanisms

    Science.gov (United States)

    2016-08-31

    suggestions for reducing the burden, to the Department of Defense, Executive Service Directorate (0704-0188). Respondents should be aware that...improve the precision of security enforcement, and to provide greater assurance of information security. This grant focuses on two key projects: language...based control of authority; and formal guarantees for the correctness of audit information. 15. SUBJECT TERMS 16. SECURITY CLASSIFICATION OF: 17

  7. The U.S. Arms Embargo of 1975-1978 and Its Effects on the Development of the Turkish Defense Industry

    Science.gov (United States)

    2014-09-01

    Turkish Defense Industry 15. NUMBER OF PAGES 93 16. PRICE CODE 17. SECURITY CLASSIFICATION OF REPORT Unclassified 18. SECURITY CLASSIFICATION...Organization CPI consumer price inflation DIEC Defense Industry Executive Committee DP Democrat Party EEC European Economic Community EOKA...sugar, and flour . With the return of men to their homes after World War I and the Independence War, Turkey experienced a dramatic increase in

  8. Sandia technology engineering and science accomplishments

    Energy Technology Data Exchange (ETDEWEB)

    1993-03-01

    Sandia is a DOE multiprogram engineering and science laboratory with major facilities at Albuquerque, New Mexico, and Livermore, California, and a test range near Tonapah, Nevada. We have major research and development responsibilities for nuclear weapons, arms control, energy, the environment, economic competitiveness, and other areas of importance to the needs of the nation. Our principal mission is to support national defense policies by ensuring that the nuclear weapon stockpile meets the highest standards of safety, reliability, security, use control, and military performance. Selected unclassified technical activities and accomplishments are reported here. Topics include advanced manufacturing technologies, intelligent machines, computational simulation, sensors and instrumentation, information management, energy and environment, and weapons technology.

  9. Improving Control System Security through the Evaluation of Current Trends in Computer Security Research

    Energy Technology Data Exchange (ETDEWEB)

    Rolston

    2005-03-01

    At present, control system security efforts are primarily technical and reactive in nature. What has been overlooked is the need for proactive efforts, focused on the IT security research community from which new threats might emerge. Evaluating cutting edge IT security research and how it is evolving can provide defenders with valuable information regarding what new threats and tools they can anticipate in the future. Only known attack methodologies can be blocked, and there is a gap between what is known to the general security community and what is being done by cutting edge researchers --both those trying to protect systems and those trying to compromise them. The best security researchers communicate with others in their field; they know what cutting edge research is being done; what software can be penetrated via this research; and what new attack techniques and methodologies are being circulated in the black hat community. Standardization of control system applications, operating systems, and networking protocols is occurring at a rapid rate, following a path similar to the standardization of modern IT networks. Many attack methodologies used on IT systems can be ported over to the control system environment with little difficulty. It is extremely important to take advantage of the lag time between new research, its use on traditional IT networks, and the time it takes to port the research over for use on a control system network. Analyzing nascent trends in IT security and determining their applicability to control system networks provides significant information regarding defense mechanisms needed to secure critical infrastructure more effectively. This work provides the critical infrastructure community with a better understanding of how new attacks might be launched, what layers of defense will be needed to deter them, how the attacks could be detected, and how their impact could be limited.

  10. Joint force protection advanced security system (JFPASS) "the future of force protection: integrate and automate"

    Science.gov (United States)

    Lama, Carlos E.; Fagan, Joe E.

    2009-09-01

    The United States Department of Defense (DoD) defines 'force protection' as "preventive measures taken to mitigate hostile actions against DoD personnel (to include family members), resources, facilities, and critical information." Advanced technologies enable significant improvements in automating and distributing situation awareness, optimizing operator time, and improving sustainability, which enhance protection and lower costs. The JFPASS Joint Capability Technology Demonstration (JCTD) demonstrates a force protection environment that combines physical security and Chemical, Biological, Radiological, Nuclear, and Explosive (CBRNE) defense through the application of integrated command and control and data fusion. The JFPASS JCTD provides a layered approach to force protection by integrating traditional sensors used in physical security, such as video cameras, battlefield surveillance radars, unmanned and unattended ground sensors. The optimization of human participation and automation of processes is achieved by employment of unmanned ground vehicles, along with remotely operated lethal and less-than-lethal weapon systems. These capabilities are integrated via a tailorable, user-defined common operational picture display through a data fusion engine operating in the background. The combined systems automate the screening of alarms, manage the information displays, and provide assessment and response measures. The data fusion engine links disparate sensors and systems, and applies tailored logic to focus the assessment of events. It enables timely responses by providing the user with automated and semi-automated decision support tools. The JFPASS JCTD uses standard communication/data exchange protocols, which allow the system to incorporate future sensor technologies or communication networks, while maintaining the ability to communicate with legacy or existing systems.

  11. Alternative security

    International Nuclear Information System (INIS)

    Weston, B.H.

    1990-01-01

    This book contains the following chapters: The Military and Alternative Security: New Missions for Stable Conventional Security; Technology and Alternative Security: A Cherished Myth Expires; Law and Alternative Security: Toward a Just World Peace; Politics and Alternative Security: Toward a More Democratic, Therefore More Peaceful, World; Economics and Alternative Security: Toward a Peacekeeping International Economy; Psychology and Alternative Security: Needs, Perceptions, and Misperceptions; Religion and Alternative Security: A Prophetic Vision; and Toward Post-Nuclear Global Security: An Overview

  12. 48 CFR 245.7311-2 - Safety, security, and fire regulations.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Safety, security, and fire regulations. 245.7311-2 Section 245.7311-2 Federal Acquisition Regulations System DEFENSE ACQUISITION... Inventory 245.7311-2 Safety, security, and fire regulations. ...

  13. Martin Continues His Homeland Security Profession with New UASI Position

    OpenAIRE

    Issvoran, Heather

    2014-01-01

    Bruce Martin has found a second act in homeland security. The fire services veteran and college educator is now Project Manager of the Bay Area Urban Areas Security Initiative (UASI), overseeing its Chemical, Biological, Radiological, Nuclear Explosives (CBRNE) program. Martin is a 2010 master’s degree graduate of the Naval Postgraduate School Center for Homeland Defense and Security.

  14. Risk, security and technology: governing football supporters in the twenty-first century

    NARCIS (Netherlands)

    Spaaij, R.

    2013-01-01

    This paper critically examines the security and risk management technologies that are being used to conduct and pre-empt the behaviour of football supporters. It is shown how, in the Netherlands, pre-emptive risk management in the governing of football supporters involves a dispersed and fragmented

  15. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  16. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  17. Securing a better future for all: making a difference with nuclear technology

    International Nuclear Information System (INIS)

    Mohamad, Daud; )

    2014-01-01

    The IAEA is an inter-governmental organization and the world's centre of cooperation in the nuclear field. As per its mandate, the IAEA shall seek to accelerate and enlarge the contribution of atomic energy to peace, health and prosperity throughout the world. The IAEA executes its mandate on the basis of three pillars: nuclear verification and security, safety and technology transfer. Nuclear technologies and techniques can offer vital assistance in fighting disease, improving food security and safety, and studying and sustainably managing water resources and the environment. The IAEA's Department of Nuclear Sciences and Applications works to address these critical developmental needs by helping Member States to apply nuclear science and technology more effectively where they have a comparative advantage and can have substantial socio-economic impact. The scale of these needs is growing each day as the world's population and life expectancies increase, as global industry and migration multiply the populations of the world's cities and their demands for resources, and as these trends impact human disease, the availability of safe and sufficient supplies of food and water, the health of our terrestrial and marine ecosystems, and the variability of our climate. These are highly complex challenges, and nuclear science and technology, can make impactful contributions in helping Member States to respond to these challenges

  18. Nevada National Security Site. Site-Directed Research and Development FY 2011 Annual Report

    International Nuclear Information System (INIS)

    Bender, Howard

    2012-01-01

    This fiscal year 2011 annual report of the Site-Directed Research and Development program, the 10th anniversary edition, recognizes a full decade of innovative R and D accomplishments in support of the Nevada National Security Site (NNSS). Last year the NNSS itself was renamed to reflect a diversifying mission, and our R and D program has contributed significantly to shape emerging missions that will continue to evolve. New initiatives in stockpile stewardship science, nonproliferation, and treaty verification and monitoring have had substantial successes in FY 2011, and many more accomplishments are expected. SDRD is the cornerstone on which many of these initiatives rest. Historically supporting our main focus areas, SDRD is also building a solid foundation for new, and non-traditional, emerging national security missions. The program continues its charter to advance science and technology for a broad base of agencies including the U.S. Department of Energy (DOE), U.S. Department of Defense (DoD), U.S. Department of Homeland Security (DHS), and many others.

  19. Analytical Chemistry for Homeland Defense and National Security

    Energy Technology Data Exchange (ETDEWEB)

    S.Randolph Long; Dan rock; Gary Eiceman; Chris Rowe Taitt; Robert J.Cotter; Dean D.Fetterolf; David R.Walt; Basil I. Swanson; Scott A McLuckey; Robin L.Garrell; Scott D. Cunningham

    2002-08-18

    The budget was requested to support speaker expenses to attend and speak in the day long symposium at the ACS meeting. The purpose of the symposium was to encourage analytical chemists to contribute to national security.

  20. Security for small computer systems a practical guide for users

    CERN Document Server

    Saddington, Tricia

    1988-01-01

    Security for Small Computer Systems: A Practical Guide for Users is a guidebook for security concerns for small computers. The book provides security advice for the end-users of small computers in different aspects of computing security. Chapter 1 discusses the security and threats, and Chapter 2 covers the physical aspect of computer security. The text also talks about the protection of data, and then deals with the defenses against fraud. Survival planning and risk assessment are also encompassed. The last chapter tackles security management from an organizational perspective. The bo

  1. Security Engine Management of Router based on Security Policy

    OpenAIRE

    Su Hyung Jo; Ki Young Kim; Sang Ho Lee

    2007-01-01

    Security management has changed from the management of security equipments and useful interface to manager. It analyzes the whole security conditions of network and preserves the network services from attacks. Secure router technology has security functions, such as intrusion detection, IPsec(IP Security) and access control, are applied to legacy router for secure networking. It controls an unauthorized router access and detects an illegal network intrusion. This paper re...

  2. Homeland Security Affairs Journal, Volume II - 2006: Issue 1, April

    OpenAIRE

    2006-01-01

    Homeland Security Affairs is the peer-reviewed online journal of the Naval Postgraduate School Center for Homeland Defense and Security (CHDS), providing a forum to propose and debate strategies, policies, and organizational arrangements to strengthen U.S. homeland security. The instructors, participants, alumni, and partners of CHDS represent the leading subject matter experts and practitioners in the field of homeland security. April 2006. Welcome to the third edition of Homeland Securit...

  3. The Department of Energy's safeguards and security technology development program

    International Nuclear Information System (INIS)

    Smith, G.D.; Pocratsky, C.A.

    1995-01-01

    The US DOE has had a program that develops technologies to protect sensitive nuclear weapons facilities for more than thirty years. The mission of the program is overwhelmingly diverse, as it must be to protect an array of assets such as nuclear weapons, special nuclear material in various forms, components of nuclear weapons, and classified nuclear weapons design information. Considering that the nuclear weapons complex consists of dozens of facilities that are scattered all over the US, the technology development mission is very challenging. Complicating matters further is the ever uncertain future of the DOE. Some examples of dramatic Departmental mission changes that directly impact their security technology development program are given. A few development efforts are highlighted as examples of efforts currently being sponsored. They are: automated sensor testing devices to help reduce the requirement for personnel to enter vaults containing highly radioactive nuclear materials; a vehicle inspection portal to screen vehicles for hidden passengers, nuclear material, explosives, and other contraband; non-lead and short-range ammunition as an environmentally safe alternative to lead ammunition; a complex-wide visitor access control system to allow all DOE employees to travel to all sites with a commonly recognized credential; automated nuclear material monitoring technologies to provide assurance that material in storage has not been tampered with; laser radar as a potential solution to early warning deficiencies throughout the Department; performance testing standards for many security products to include an automated and consistent standard for assessing the quality of video; low temperature pyrotechnic smoke as a possible adversary delay mechanism; modular vaults to provide temporary protection for nuclear material during D and D activities, and a protection approach for restricted passage areas such as the volume above a tiled ceiling or within a crawl space

  4. Systematic, appropriate, and cost-effective application of security technologies in U.S. public schools to reduce crime, violence, and drugs

    Science.gov (United States)

    Green, Mary W.

    1997-01-01

    As problems of violence and crime become more prevalent in our schools, more and more school districts will elect to use security technologies to control these problems. While the desired change in student and community attitudes will require significant systemic change through intense US social programs, security technologies can greatly augment school staff today by providing services similar to having extra adults present. Technologies such as cameras, sensors, drug detection, biometric and personnel identification, lighting, barriers, weapon and explosives detection, anti- graffiti methods, and duress alarms can all be effective, given they are used in appropriate applications, with realistic expectations and an understanding of limitations. Similar to a high-risk government facility, schools must consider a systems approach to security, which includes the use of personnel and procedures as well as security technologies, such that the synergy created by all these elements together contributes more tot he general 'order maintenance' of the facility than could be achieved by separate measures not integrated or related.

  5. Communications and information infrastructure security

    CERN Document Server

    Voeller, John G

    2014-01-01

    Communication and Information Systems Security features articles from the Wiley Handbook of Science and Technology for Homeland Security covering strategies for protecting the telecommunications sector, wireless security, advanced web based technology for emergency situations. Science and technology for critical infrastructure consequence mitigation are also discussed.

  6. Technical cooperation on nuclear security between the United States and China : review of the past and opportunities for the future.

    Energy Technology Data Exchange (ETDEWEB)

    Pregenzer, Arian Leigh

    2011-12-01

    The United States and China are committed to cooperation to address the challenges of the next century. Technical cooperation, building on a long tradition of technical exchange between the two countries, can play an important role. This paper focuses on technical cooperation between the United States and China in the areas of nonproliferation, arms control and other nuclear security topics. It reviews cooperation during the 1990s on nonproliferation and arms control under the U.S.-China Arms Control Exchange, discusses examples of ongoing activities under the Peaceful Uses of Technology Agreement to enhance security of nuclear and radiological material, and suggests opportunities for expanding technical cooperation between the defense nuclear laboratories of both countries to address a broader range of nuclear security topics.

  7. 75 FR 25844 - Federal Advisory Committee; National Security Education Board Members Meeting

    Science.gov (United States)

    2010-05-10

    ... DEPARTMENT OF DEFENSE Office of the Secretary Federal Advisory Committee; National Security... June 23, 2010, from 8 a.m. to 12:30 p.m. ADDRESSES: The meeting will be held at the National Security.... Kevin Gormley, Program Officer, National Security Education Program, 1101 Wilson Boulevard, Suite 1210...

  8. Federal technology transfer requirements :a focused study of principal agencies approaches with implications for the Department of Homeland Security.

    Energy Technology Data Exchange (ETDEWEB)

    Koker, Denise; Micheau, Jill M.

    2006-07-01

    This report provides relevant information and analysis to the Department of Homeland Security (DHS) that will assist DHS in determining how to meet the requirements of federal technology transfer legislation. These legal requirements are grouped into five categories: (1) establishing an Office of Research and Technology Applications, or providing the functions thereof; (2) information management; (3) enabling agreements with non-federal partners; (4) royalty sharing; and (5) invention ownership/obligations. These five categories provide the organizing framework for this study, which benchmarks other federal agencies/laboratories engaged in technology transfer/transition Four key agencies--the Department of Health & Human Services (HHS), the U.S. Department of Agriculture (USDA), the Department of Energy (DOE), and the Department of Defense (DoD)--and several of their laboratories have been surveyed. An analysis of DHS's mission needs for commercializing R&D compared to those agencies/laboratories is presented with implications and next steps for DHS's consideration. Federal technology transfer legislation, requirements, and practices have evolved over the decades as agencies and laboratories have grown more knowledgeable and sophisticated in their efforts to conduct technology transfer and as needs and opinions in the federal sector have changed with regards to what is appropriate. The need to address requirements in a fairly thorough manner has, therefore, resulted in a lengthy paper. There are two ways to find summary information. Each chapter concludes with a summary, and there is an overall ''Summary and Next Steps'' chapter on pages 57-60. For those readers who are unable to read the entire document, we recommend referring to these pages.

  9. Defense Acquisition Reform: Background, Analysis, and Issues for Congress

    Science.gov (United States)

    2014-05-23

    provided to CRS by Semiconductor Industry, October, 2013. 33 Zachary Fryer- Biggs , “Looking Beyond Defense: Firms Grow Revenue—By Diversifying,” DefenseNews...was chartered based on the authority set forth in Section 854 of the John Warner National Defense Authorization Act for 2007 (P.L. 109-364). See...Secretary of Defense for Acquisition, Technology, and Logistics John Young echoed this sentiment, stating “the enterprise will often pressure acquisition

  10. 48 CFR 352.239-72 - Security requirements for Federal information technology resources.

    Science.gov (United States)

    2010-10-01

    ..., Security Self-Assessment Guide for Information Technology Systems and FIPS 200, on an annual basis. (C) HHS... basis, the Contractor shall provide to the Contracting Officer verification that the IT-SP remains valid... Contracting Officer verification that the IT-SC&A remains valid. Evidence of a valid system accreditation...

  11. 78 FR 31525 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-05-24

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), DoD. ACTION: Meeting notice. SUMMARY: Under the... announces that the following Federal advisory committee meeting of the National Security Education Board...

  12. Sandia National Laboratories: Sandia National Laboratories: Missions:

    Science.gov (United States)

    Defense Systems & Assessments: About Us Sandia National Laboratories Exceptional service in ; Security Weapons Science & Technology Defense Systems & Assessments About Defense Systems & Information Construction & Facilities Contract Audit Sandia's Economic Impact Licensing & Technology

  13. 76 FR 70424 - Defense Policy Board; Federal Advisory Committee Meeting Notice

    Science.gov (United States)

    2011-11-14

    ... national security issues within the Pacific Rim, the Eastern Mediterranean, NATO, and nuclear deterrence... Advisory Committee Management Officer for the Department of Defense, pursuant to 41 CFR 102-3.150(b...

  14. Issues with Access to Acquisition Data and Information in the Department of Defense: A Closer Look at the Origins and Implementation of Controlled Unclassified Information Labels and Security Policy

    Science.gov (United States)

    2016-12-19

    directly affect the access and utility of acquisition databases. The current information security environment does not establish a consistent... information ” without a nondisclosure agreement • proposing a legislative amendment to 10 U.S.C. 2320, which allows access to technical data for providing...ISSUES WITH Access to Acquisition Data and Information IN THE DEPARTMENT OF DEFENSE A Closer Look at the Origins and Implementation of

  15. Information technology as a tool for the Italian Institute of Social Security (INPS) in the management of social security and civil disability: Pro and cons.

    Science.gov (United States)

    Sammicheli, Michele; Scaglione, Marcella

    2018-01-01

    We examine, from a medical-legal perspective, the pro and cons of the information technology procedures that the Italian Institute of Social Security (INPS) has implemented to manage the provision of social disability assistance, meaning that separate from the payment of pension contributions, being welfare, anchored to an administrative requirement by way of the compulsory payment of a minimum social security contribution.

  16. Waste-to-Energy: Hawaii and Guam Energy Improvement Technology Demonstration Project

    Energy Technology Data Exchange (ETDEWEB)

    Davis, J. [National Renewable Energy Lab. (NREL), Golden, CO (United States); Gelman, R. [National Renewable Energy Lab. (NREL), Golden, CO (United States); Tomberlin, G. [National Renewable Energy Lab. (NREL), Golden, CO (United States); Bain, R. [National Renewable Energy Lab. (NREL), Golden, CO (United States)

    2014-03-01

    The National Renewable Energy Laboratory (NREL) and the U.S. Navy have worked together to demonstrate new or leading-edge commercial energy technologies whose deployment will support the U.S. Department of Defense (DOD) in meeting its energy efficiency and renewable energy goals while enhancing installation energy security. This is consistent with the 2010 Quadrennial Defense Review report1 that encourages the use of 'military installations as a test bed to demonstrate and create a market for innovative energy efficiency and renewable energy technologies coming out of the private sector and DOD and Department of Energy laboratories,' as well as the July 2010 memorandum of understanding between DOD and the U.S. Department of Energy (DOE) that documents the intent to 'maximize DOD access to DOE technical expertise and assistance through cooperation in the deployment and pilot testing of emerging energy technologies.' As part of this joint initiative, a promising waste-to-energy (WTE) technology was selected for demonstration at the Hickam Commissary aboard the Joint Base Pearl Harbor-Hickam (JBPHH), Hawaii. The WTE technology chosen is called high-energy densification waste-to-energy conversion (HEDWEC). HEDWEC technology is the result of significant U.S. Army investment in the development of WTE technology for forward operating bases.

  17. National Security and the Industrial Policy Debate: Modernizing Defense Manufacturing

    Science.gov (United States)

    1991-05-01

    47. 49. Michael Schroeder and Walecia Konrad, " Nucor : Rolling Right Into Steel’s Big Time," Business Week 19 Nov. 1990: 76. 50. Clyde V. Prestowitz...Defense." The I Industrial Policy Debate. Ed. Chalmers Johnson. San Francisco: ICS Press, 1984. i 74I Schroeder, Michael and Walecia Konrad. " Nucor

  18. Acceptance Factors Influencing Adoption of National Institute of Standards and Technology Information Security Standards: A Quantitative Study

    Science.gov (United States)

    Kiriakou, Charles M.

    2012-01-01

    Adoption of a comprehensive information security governance model and security controls is the best option organizations may have to protect their information assets and comply with regulatory requirements. Understanding acceptance factors of the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF) comprehensive…

  19. 78 FR 54634 - National Security Education Board; Notice of Federal Advisory Committee Meeting

    Science.gov (United States)

    2013-09-05

    ... DEPARTMENT OF DEFENSE Office of the Secretary National Security Education Board; Notice of Federal... and National Security Education Office (DLNSEO), Office of the Secretary, DoD. ACTION: Meeting notice... committee working group meeting of the National Security Education Board will take place. DATES: Monday...

  20. IT Convergence and Security 2012

    CERN Document Server

    Chung, Kyung-Yong

    2013-01-01

    The proceedings approaches the subject matter with problems in technical convergence and convergences of security technology. This approach is new because we look at new issues that arise from techniques converging. The general scope of the proceedings content is convergence security and the latest information technology. The intended readership are societies, enterprises, and research institutes, and intended content level is mid- to highly educated personals. The most important features and benefits of the proceedings are the introduction of the most recent information technology and its related ideas, applications and problems related to technology convergence, and its case studies and finally an introduction of converging existing security techniques through convergence security. Overall, through the proceedings, authors will be able to understand the most state of the art information strategies and technologies of convergence security.