WorldWideScience

Sample records for government securities dealer

  1. 17 CFR 404.5 - Securities counts by registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... registered government securities brokers and dealers. 404.5 Section 404.5 Commodity and Securities Exchanges... AND PRESERVATION OF RECORDS § 404.5 Securities counts by registered government securities brokers and dealers. (a) Securities counts. Every registered government securities broker or dealer shall comply with...

  2. 17 CFR 405.3 - Notification provisions for certain registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... certain registered government securities brokers and dealers. 405.3 Section 405.3 Commodity and Securities... REPORTS AND AUDIT § 405.3 Notification provisions for certain registered government securities brokers and dealers. (a) Every registered government securities broker or dealer, other than a government securities...

  3. 17 CFR 401.7 - Temporary exemption for certain government securities brokers and dealers terminating business on...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Temporary exemption for certain government securities brokers and dealers terminating business on or before October 31, 1987. 401... government securities brokers and dealers terminating business on or before October 31, 1987. During the...

  4. 17 CFR 405.2 - Reports to be made by registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... government securities broker or dealer shall file Part I of Form BD-Y2K (§ 249.618 of this title) prepared as..., shall file Part II of Form BD-Y2K (§ 249.618 of this title). Part II of Form BD-Y2K shall address each... registered government securities broker or dealer that was not required to file Part II of Form BD-Y2K under...

  5. 17 CFR 404.2 - Records to be made and kept current by registered government securities brokers and dealers...

    Science.gov (United States)

    2010-04-01

    ... on a consolidated basis, by the highest level holding company that is a Material Associated Person..., as of quarter-end for the registered government securities broker or dealer and its highest level... registered government securities broker or dealer and its highest level holding company that is a Material...

  6. 17 CFR 240.15Ca2-3 - Registration of successor to registered government securities broker or government securities...

    Science.gov (United States)

    2010-04-01

    ... business of a government securities broker or government securities dealer registered pursuant to section... the registration of the successor if the successor, within 30 days after such succession, files an... securities broker or government securities dealer succeeds to and continues the business of a predecessor...

  7. 17 CFR 400.6 - Notice of withdrawal from business as a government securities broker or dealer by a financial...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Notice of withdrawal from business as a government securities broker or dealer by a financial institution. 400.6 Section 400.6... SECURITIES EXCHANGE ACT OF 1934 RULES OF GENERAL APPLICATION § 400.6 Notice of withdrawal from business as a...

  8. 76 FR 42395 - Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap...

    Science.gov (United States)

    2011-07-18

    ... Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap Participants...-11] RIN 3235-AL10 Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based...'') relating to external business conduct standards for security-based swap dealers (``SBS Dealers'') and major...

  9. 12 CFR 208.37 - Government securities sales practices.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 2 2010-01-01 2010-01-01 false Government securities sales practices. 208.37... Securities-Related Activities § 208.37 Government securities sales practices. (a) Scope. This subpart is... dealer. (d) Recommendations to customers. In recommending to a customer the purchase, sale or exchange of...

  10. 17 CFR 201.520 - Suspension of registration of brokers, dealers, or other Exchange Act-registered entities...

    Science.gov (United States)

    2010-04-01

    ... brokers, dealers, or other Exchange Act-registered entities: Application. 201.520 Section 201.520... Rules Relating to Temporary Orders and Suspensions § 201.520 Suspension of registration of brokers... of a registered broker, dealer, municipal securities dealer, government securities broker, government...

  11. 17 CFR 403.1 - Application of part to registered brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... registered brokers and dealers. 403.1 Section 403.1 Commodity and Securities Exchanges DEPARTMENT OF THE... SECURITIES AND BALANCES § 403.1 Application of part to registered brokers and dealers. With respect to their activities in government securities, compliance by registered brokers or dealers with § 240.8c-1 of this...

  12. 17 CFR 240.15a-1 - Securities activities of OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ... options, forwards, futures, swap agreements, or collars involving currencies, interest or other rates... derivatives dealers. 240.15a-1 Section 240.15a-1 Commodity and Securities Exchanges SECURITIES AND EXCHANGE... Under the Securities Exchange Act of 1934 Exemption of Certain Otc Derivatives Dealers § 240.15a-1...

  13. 17 CFR 240.15Ca2-5 - Consent to service of process to be furnished by non-resident government securities brokers or...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Consent to service of process... Government Securities Dealers § 240.15Ca2-5 Consent to service of process to be furnished by non-resident... government securities dealer by the service of process upon the Commission and the forwarding of a copy...

  14. 17 CFR 403.5 - Custody of securities held by financial institutions that are government securities brokers or...

    Science.gov (United States)

    2010-04-01

    ... institution does not initiate the purchase of the specified securities by the close of the next business day... physical delivery of certificates if the securities are issued in certificated form, or to direct a... business day. (6) A government securities broker or dealer that is a branch or agency of a foreign bank...

  15. 31 CFR 103.19 - Reports by brokers or dealers in securities of suspicious transactions.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Reports by brokers or dealers in... Reports Required To Be Made § 103.19 Reports by brokers or dealers in securities of suspicious transactions. (a) General. (1) Every broker or dealer in securities within the United States (for purposes of...

  16. 17 CFR 230.139a - Publications by brokers or dealers distributing asset-backed securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Publications by brokers or... Publications by brokers or dealers distributing asset-backed securities. The publication or distribution by a broker or dealer of information, an opinion or a recommendation with respect to asset-backed securities...

  17. 17 CFR 240.15Ba2-4 - Registration of successor to registered municipal securities dealer.

    Science.gov (United States)

    2010-04-01

    ... event that a municipal securities dealer succeeds to and continues the business of a registered... registration of the successor if the successor, within 30 days after such succession, files an application for... municipal securities dealer succeeds to and continues the business of a registered predecessor municipal...

  18. 17 CFR 240.15c1-3 - Misrepresentation by brokers, dealers and municipal securities dealers as to registration.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Misrepresentation by brokers...-The-Counter Markets § 240.15c1-3 Misrepresentation by brokers, dealers and municipal securities..., as used in section 15(c)(1) of the Act, is hereby defined to include any representation by a broker...

  19. 76 FR 46668 - Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap...

    Science.gov (United States)

    2011-08-03

    ... SECURITIES AND EXCHANGE COMMISSION 17 CFR Part 240 [Release No. 34-64766; File No. S7-25-11] RIN 3235-AL10 Business Conduct Standards for Security-Based Swap Dealers and Major Security-Based Swap Participants Correction In proposed rule document number 2011-16758, appearing on pages 42396-42455 in the...

  20. 17 CFR 240.15a-10 - Exemption of certain brokers or dealers with respect to security futures products.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption of certain brokers... Brokers and Dealers § 240.15a-10 Exemption of certain brokers or dealers with respect to security futures products. (a) A broker or dealer that is registered by notice with the Commission pursuant to section 15(b...

  1. 26 CFR 1.475(a)-3 - Acquisition by a dealer of a security with a substituted basis.

    Science.gov (United States)

    2010-04-01

    ...) Section 475(a) applies only to changes in value of the security occurring after the acquisition; and (2) Any built-in gain or loss with respect to the security (based on the difference between the fair market value of the security on the date the dealer acquired it and its basis to the dealer on that date...

  2. 17 CFR 240.15Ba2-2 - Application for registration of non-bank municipal securities dealers whose business is...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Application for registration of non-bank municipal securities dealers whose business is exclusively intrastate. 240.15Ba2-2... registration of non-bank municipal securities dealers whose business is exclusively intrastate. (a) An...

  3. 17 CFR 240.17a-13 - Quarterly security counts to be made by certain exchange members, brokers, and dealers.

    Science.gov (United States)

    2010-04-01

    ... a national securities exchange who transacts a business in securities directly with or for others... transacts a business in securities through the medium of any member of a national securities exchange, and... or dealer transacting business as a sole proprietor may also effect occasional transactions in other...

  4. 17 CFR 450.4 - Custodial holdings of government securities.

    Science.gov (United States)

    2010-04-01

    ... securities as of the close of business upon the instruction of such broker or dealer, it shall send a... depository institution's control or direction that are not in its physical possession, where the securities... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Custodial holdings of...

  5. 17 CFR 240.3b-15 - Definition of ancillary portfolio management securities activities.

    Science.gov (United States)

    2010-04-01

    ... governing body of the dealer and included in the internal risk management control system for the dealer... of incidental trading activities for portfolio management purposes; and (3) Are limited to risk... portfolio management securities activities. 240.3b-15 Section 240.3b-15 Commodity and Securities Exchanges...

  6. Foreign Under-Investment in US Securities and the Role of Relational Capital

    OpenAIRE

    Michael, Bryane

    2015-01-01

    Over 70 academic papers attempt to explain why foreigners invest in US securities. All ignore the vital role of the US broker-dealer. Macroeconomic factors like a trade balance or corporate governance may guide foreign investors toward certain markets. But US broker-dealers provide information to foreign investors and execute the actual trades. We hypothesize that particular foreign investors under-invest in US securities because of a lack of relational capital with US broker-dealers. We find...

  7. 17 CFR 249.618 - Form BD-Y2K, information required of broker-dealers pursuant to section 17 of the Securities...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form BD-Y2K, information... Exchange Members, Brokers, and Dealers § 249.618 Form BD-Y2K, information required of broker-dealers... FR 37674, July 13, 1998] Editorial Note: For Federal Register citations affecting Form BD-Y2K, see...

  8. 25 CFR 304.8 - Use of label by dealer.

    Science.gov (United States)

    2010-04-01

    ... GOVERNMENT MARK § 304.8 Use of label by dealer. Any dealer offering for sale silver bearing the Government mark may, if he wishes, attach to silver so marked a label or ticket calling attention to the...

  9. 17 CFR 403.2 - Hypothecation of customer securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Hypothecation of customer... UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.2 Hypothecation of customer securities. Every registered government securities broker or dealer...

  10. 17 CFR 240.17a-11 - Notification provisions for brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... brokers and dealers. 240.17a-11 Section 240.17a-11 Commodity and Securities Exchanges SECURITIES AND... Stabilizing Activities § 240.17a-11 Notification provisions for brokers and dealers. (a) This section shall apply to every broker or dealer registered with the Commission pursuant to section 15 of the Act. (b)(1...

  11. 17 CFR 240.15b1-1 - Application for registration of brokers or dealers.

    Science.gov (United States)

    2010-04-01

    ... of brokers or dealers. 240.15b1-1 Section 240.15b1-1 Commodity and Securities Exchanges SECURITIES... Rules and Regulations Under the Securities Exchange Act of 1934 Registration of Brokers and Dealers § 240.15b1-1 Application for registration of brokers or dealers. (a) An application for registration of...

  12. 17 CFR 249.1100 - Form MSD, application for registration as a municipal securities dealer pursuant to rule 15Ba2-1...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form MSD, application for registration as a municipal securities dealer pursuant to rule 15Ba2-1 under the Securities Exchange Act of 1934 or amendment to such application. 249.1100 Section 249.1100 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED...

  13. 17 CFR 240.15b2-2 - Inspection of newly registered brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... brokers and dealers. 240.15b2-2 Section 240.15b2-2 Commodity and Securities Exchanges SECURITIES AND... Regulations Under the Securities Exchange Act of 1934 Registration of Brokers and Dealers § 240.15b2-2 Inspection of newly registered brokers and dealers. (a) Definition. For the purpose of this section the term...

  14. 17 CFR 240.15g-4 - Disclosure of compensation to brokers or dealers.

    Science.gov (United States)

    2010-04-01

    ... brokers or dealers. 240.15g-4 Section 240.15g-4 Commodity and Securities Exchanges SECURITIES AND EXCHANGE... § 240.15g-4 Disclosure of compensation to brokers or dealers. Preliminary Note: Brokers and dealers may..., and dominated and controlled markets. (a) Disclosure requirement. It shall be unlawful for any broker...

  15. 17 CFR 240.17a-7 - Records of non-resident brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... brokers and dealers. 240.17a-7 Section 240.17a-7 Commodity and Securities Exchanges SECURITIES AND... Stabilizing Activities § 240.17a-7 Records of non-resident brokers and dealers. (a)(1) Except as provided in paragraphs (b) and (c) of this section, each non-resident broker or dealer registered or applying for...

  16. 17 CFR 404.1 - Application of part to registered brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... registered brokers and dealers. 404.1 Section 404.1 Commodity and Securities Exchanges DEPARTMENT OF THE... PRESERVATION OF RECORDS § 404.1 Application of part to registered brokers and dealers. Compliance by a registered broker or dealer with § 240.17a-3 of this title (pertaining to records to be made), § 240.17a-4 of...

  17. 17 CFR 240.11a1-6 - Transactions for certain accounts of OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Transactions for certain accounts of OTC derivatives dealers. 240.11a1-6 Section 240.11a1-6 Commodity and Securities Exchanges... effected by a member of a national securities exchange for the account of an OTC derivatives dealer that is...

  18. 75 FR 80173 - Further Definition of “Swap Dealer,” “Security-Based Swap Dealer,” “Major Swap Participant...

    Science.gov (United States)

    2010-12-21

    ...\\ As one example, a non-financial company that engages in both swap dealing and other commercial... reduce risk, increase transparency, and promote market integrity within the financial system, including... swaps with more counterparties than do non-dealers, and in some markets, non-dealers tend to constitute...

  19. 17 CFR 300.304 - Retained rights of brokers or dealers.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Retained rights of brokers or... Completion of Open Contractual Commitments § 300.304 Retained rights of brokers or dealers. (a) Nothing stated in these rules shall be construed to prejudice the right of a broker or dealer to any claim...

  20. 17 CFR 240.17a-23 - Recordkeeping and reporting requirements relating to broker-dealer trading systems.

    Science.gov (United States)

    2010-04-01

    ... requirements relating to broker-dealer trading systems. 240.17a-23 Section 240.17a-23 Commodity and Securities... relating to broker-dealer trading systems. (a) Scope of section. This section shall apply to any registered broker or dealer that acts as the sponsor of a broker-dealer trading system. (b) Definitions. For...

  1. 17 CFR 250.4 - Exemption of certain brokers, dealers and underwriters.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption of certain brokers... and General Exemptions § 250.4 Exemption of certain brokers, dealers and underwriters. (a) General exemption. Subject to the provision of § 250.6, any broker, dealer or underwriter, as defined in paragraph...

  2. 17 CFR 270.10b-1 - Definition of regular broker or dealer.

    Science.gov (United States)

    2010-04-01

    ... COMMISSION (CONTINUED) RULES AND REGULATIONS, INVESTMENT COMPANY ACT OF 1940 § 270.10b-1 Definition of regular broker or dealer. The term regular broker or dealer of an investment company shall mean: (a) One... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Definition of regular broker...

  3. 17 CFR 240.10b-3 - Employment of manipulative and deceptive devices by brokers or dealers.

    Science.gov (United States)

    2010-04-01

    ... deceptive devices by brokers or dealers. 240.10b-3 Section 240.10b-3 Commodity and Securities Exchanges... Contrivances § 240.10b-3 Employment of manipulative and deceptive devices by brokers or dealers. (a) It shall be unlawful for any broker or dealer, directly or indirectly, by the use of any means or...

  4. Information Security Governance: When Compliance Becomes More Important than Security

    OpenAIRE

    Tan , Terence C. C.; Ruighaver , Anthonie B.; Ahmad , Atif

    2010-01-01

    International audience; Current security governance is often based on a centralized decision making model and still uses an ineffective 20th century risk management approach to security. This approach is relatively simple to manage since it needs almost no security governance below the top enterprise level where most decisions are made. However, while there is a role for more corporate governance, new regulations, and improved codes of best practice to address current weak organizational secu...

  5. 17 CFR 449.2 - Form G-FINW, notification by financial institutions of cessation of status as government...

    Science.gov (United States)

    2010-04-01

    .... This form is to be used by financial institutions that are government securities brokers or dealers to... available from the Board of Governors of the Federal Reserve System, the Comptroller of the Currency, the...

  6. INTERNATIONAL GOVERNMENT SECURITIES: SPECIFIC FUNCTIONING

    Directory of Open Access Journals (Sweden)

    N. Versal

    2013-11-01

    Full Text Available It’s disclosed the features of the international government securities market during 1993 – 2012: main players are the developed countries (Western Europe, Canada, USA with the increasing role of developing countries; debt crises have the negative impact as on the development of the international government securities market, but also on the international capital market as a whole; debt crises are not a spontaneous phenomenon, and usually occur as a result of inadequate growth in GDP increasing government debt.

  7. 17 CFR 240.3b-12 - Definition of OTC derivatives dealer.

    Science.gov (United States)

    2010-04-01

    ... to options, forwards, futures, swap agreements, or collars involving currencies, interest or other... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Definition of OTC derivatives... Securities Exchange Act of 1934 Definitions § 240.3b-12 Definition of OTC derivatives dealer. The term OTC...

  8. Dealer Database

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The dealer reporting databases contain the primary data reported by federally permitted seafood dealers in the northeast. Electronic reporting was implemented May 1,...

  9. 27 CFR 31.75 - Dealer in beer and dealer in liquors at the same location.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Dealer in beer and dealer... Subject to Registration § 31.75 Dealer in beer and dealer in liquors at the same location. Any person who registers as a wholesale dealer in beer or retail dealer in beer and who thereafter begins to sell distilled...

  10. Food security governance: a systematic literature review

    NARCIS (Netherlands)

    Candel, J.J.L.

    2014-01-01

    The role of governance has been receiving increasing attention from food security scholars in recent years. However, in spite of the recognition that governance matters, current knowledge of food security governance is rather fragmented. To provide some clarity in the debate about the role of

  11. 27 CFR 31.53 - Wholesale dealers in beer consummating sales at premises of other dealers.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Wholesale dealers in beer... beer consummating sales at premises of other dealers. Any dealer who has registered as a wholesale dealer in beer for the place from which that dealer conducts selling operations may consummate sales of...

  12. Death and Taxes: Auto Dealers Face Their Final Reckoning

    Directory of Open Access Journals (Sweden)

    Robert Hutchinson

    2013-07-01

    While a paring down of the auto retail industry, particularly the domestic dealer networks, may be necessary and even welcomed by surviving dealers and the manufacturers they represent, the impact of this sector of the economy cannot be understated. Despite its importance, it has been often overlooked, as the government and public have focused their attention on large individual corporations, such as banks and the auto manufacturers themselves. While even the largest private dealerships in the nation, and even the large publicly-traded dealers such as Auto Nation and J.D. Buyrider, are relatively small in comparison with the likes of General Motors, Chrysler, AIG, Bank of America, etc., collectively they make up the single largest portion of the retail sector of the economy at 17%, accounting for $789B in annual sales in 2008[i] and 1,114,500 jobs with an annual payroll of $54B in 2007[ii]. Moreover, many dealers represent the backbone of small business, especially in small and rural communities throughout the country, paying some $20B in annual sales taxes to state and local municipalities.[iii

  13. 17 CFR 240.36a1-2 - Exemption from SIPA for OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption from SIPA for OTC derivatives dealers. 240.36a1-2 Section 240.36a1-2 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) GENERAL RULES AND REGULATIONS, SECURITIES EXCHANGE ACT OF 1934 Rules and Regulations...

  14. 17 CFR 240.15c3-4 - Internal risk management control systems for OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ...-Counter Markets § 240.15c3-4 Internal risk management control systems for OTC derivatives dealers. (a) An... derivatives dealer's internal risk management control system shall include the following elements: (1) A risk... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Internal risk management...

  15. 17 CFR 240.17h-2T - Risk assessment reporting requirements for brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... requirements for brokers and dealers. 240.17h-2T Section 240.17h-2T Commodity and Securities Exchanges... Organizations § 240.17h-2T Risk assessment reporting requirements for brokers and dealers. (a) Reporting requirements of risk assessment information required to be maintained by section 240.17h-1T. (1) Every broker...

  16. E-Commerce and Security Governance in Developing Countries

    Science.gov (United States)

    Sanayei, Ali.; Rajabion, Lila

    Security is very often mentioned as one of the preconditions for the faster growth of e-commerce. Without a secure and reliable internet, customer will continue to be reluctant to provide confidential information online, such as credit card number. Moreover, organizations of all types and sizes around the world rely heavily on technologies of electronic commerce (e-commerce) for conducting their day-to-day business transaction. Providing organizations with a secure e-commerce environment is a major issue and challenging one especially in Middle Eastern countries. Without secure e-commerce, it is almost impossible to take advantage of the opportunities offered by e-commerce technologies. E-commerce can create opportunities for small entrepreneurs in Middle Eastern countries. This requires removing infrastructure blockages in telecommunications and logistics alongside the governance of e-commerce with policies on consumer protection, security of transactions, privacy of records and intellectual property. In this paper, we will explore the legal implications of e-commerce security governance by establishing who is responsible for ensuring compliance with this discipline, demonstrating the value to be derived from information security governance, the methodology of applying information security governance, and liability for non-compliance with this discipline. Our main focus will be on analyzing the importance and implication of e-commerce security governance in developing countries.

  17. 78 FR 44607 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of a...

    Science.gov (United States)

    2013-07-24

    ... (collectively ``regulated entities''). It is governed by a 21- member board composed of eleven independent... directors in overseeing the municipal securities market, it is imperative that the board identify candidates... non- dealer municipal advisors. The public representatives must be independent of any regulated entity...

  18. 76 FR 27801 - Capital Requirements of Swap Dealers and Major Swap Participants

    Science.gov (United States)

    2011-05-12

    ... swaps, debt or equity securities, foreign currency, physical commodities, and other derivatives. The..., 23, and 140 Capital Requirements of Swap Dealers and Major Swap Participants; Proposed Rule #0;#0...

  19. 17 CFR 240.36a1-1 - Exemption from Section 7 for OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption from Section 7 for OTC derivatives dealers. 240.36a1-1 Section 240.36a1-1 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) GENERAL RULES AND REGULATIONS, SECURITIES EXCHANGE ACT OF 1934...

  20. 17 CFR 240.15b9-2 - Exemption from SRO membership for OTC derivatives dealers.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption from SRO membership for OTC derivatives dealers. 240.15b9-2 Section 240.15b9-2 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED) GENERAL RULES AND REGULATIONS, SECURITIES EXCHANGE ACT OF 1934...

  1. Information Governance: A Model for Security in Medical Practice

    Directory of Open Access Journals (Sweden)

    Patricia A.H. Williams

    2007-03-01

    Full Text Available Information governance is becoming an important aspect of organisational accountability. In consideration that information is an integral asset of most organisations, the protection of this asset will increasingly rely on organisational capabilities in security.  In the medical arena this information is primarily sensitive patient-based information. Previous research has shown that application of security measures is a low priority for primary care medical practice and that awareness of the risks are seriously underestimated. Consequently, information security governance will be a key issue for medical practice in the future. Information security governance is a relatively new term and there is little existing research into how to meet governance requirements. The limited research that exists describes information security governance frameworks at a strategic level. However, since medical practice is already lagging in the implementation of appropriate security, such definition may not be practical although it is obviously desirable. This paper describes an on-going action research project undertaken in the area of medical information security, and presents a tactical approach model aimed at addressing information security governance and the protection of medical data. 

  2. Governing for Enterprise Security (Briefing Charts)

    Science.gov (United States)

    2005-01-01

    governance/stakeholder.html © 2005 by Carnegie Mellon University page 16 Adequate Security and Operational Risk “Appropriate business security is that which...Sherwood 03] Sherwood, John; Clark; Andrew; Lynas, David. “Systems and Business Security Architecture.” SABSA Limited, 17 September 2003. Available at

  3. The challenges of multi-layered security governance in Ituri

    DEFF Research Database (Denmark)

    Hoffmann, Kasper; Vlassenroot, Koen

    governance is that the inclusion of local non-state actors in security governance will improve security provision to people because they have more legitimacy. But in reality ‘multi-layered’ security governance is often marked by conflict and competition as much as by collaboration and common solutions......There has been a slow, but growing awareness among external actors that some local non-state security actors should be involved in security governance in conflict-affected situations. Already in 2006, the OECD published a report that called for a ‘multi-layered’ approach to reforming actors...... and institutions that provide security and justice services (Scheye and McLean, 2006). Often these actors consist of local authorities, such as customary chiefs, village elders, or business people working in collaboration with different kinds of self-defense groups. The idea behind ‘multi-layered’ security...

  4. Standardization Of Dealers

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — The dealer management system (DMS) is a data warehouse that stores federal and state dealer permit and license information. The issuing agency, whether it is a state...

  5. 12 CFR 368.3 - Business conduct.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Business conduct. 368.3 Section 368.3 Banks and... SECURITIES SALES PRACTICES § 368.3 Business conduct. A bank that is a government securities broker or dealer... conduct of its business as a government securities broker or dealer. ...

  6. 17 CFR 401.9 - Exemption for certain foreign government securities brokers or dealers.

    Science.gov (United States)

    2010-04-01

    ... legally necessary, its customers (with respect to customer information) to permit the foreign broker or..., delivering, and safeguarding funds and securities in connection with the transactions on behalf of the U.S...

  7. 17 CFR 405.4 - Financial recordkeeping and reporting of currency and foreign transactions by registered...

    Science.gov (United States)

    2010-04-01

    ... reporting of currency and foreign transactions by registered government securities brokers and dealers. 405... reporting of currency and foreign transactions by registered government securities brokers and dealers... Currency and Foreign Transactions Reporting Act of 1970 shall comply with the reporting, recordkeeping and...

  8. Dependence of the number of dealers in a stochastic dealer model

    Science.gov (United States)

    Yamada, Kenta; Takayasu, Hideki; Takayasu, Misako

    2010-04-01

    We numerically analyze an artificial market model consisted of N dealers with time dependent stochastic strategy. Observing the change of market price statistics for different values of N, it is shown that the statistical properties are almost same when the dealer number is larger than about 30.

  9. 17 CFR 420.1 - Applicability.

    Science.gov (United States)

    2010-04-01

    ..., including the Appendices, is applicable to all persons that participate in the government securities market, including, but not limited to: government securities brokers and dealers, depository institutions that... authorities are exempt from this part. This exemption is not applicable to a broker, dealer, financial...

  10. Information security governance simplified from the boardroom to the keyboard

    CERN Document Server

    Fitzgerald, Todd

    2011-01-01

    Security practitioners must be able to build cost-effective security programs while also complying with government regulations. Information Security Governance Simplified: From the Boardroom to the Keyboard lays out these regulations in simple terms and explains how to use control frameworks to build an air-tight information security (IS) program and governance structure. Defining the leadership skills required by IS officers, the book examines the pros and cons of different reporting structures and highlights the various control frameworks available. It details the functions of the security d

  11. Food security governance in Latin America

    NARCIS (Netherlands)

    Pérez-Escamilla, Rafael; Shamah-Levy, Teresa; Candel, Jeroen

    2017-01-01

    In spite of major advances in recent decades, food insecurity continues to be a pressing concern to policymakers across the world. Food security governance (FSG) relates to the formal and informal rules and processes through which interests are articulated, and decisions relevant to food security

  12. 27 CFR 31.52 - Wholesale dealers in liquors consummating sales of wines or beer at premises of other dealers.

    Science.gov (United States)

    2010-04-01

    ... liquors consummating sales of wines or beer at premises of other dealers. 31.52 Section 31.52 Alcohol... § 31.52 Wholesale dealers in liquors consummating sales of wines or beer at premises of other dealers... wholesale dealer on account of those sales. (b) Sales of beer. Any wholesale dealer in liquors who has...

  13. 17 CFR 402.2 - Capital requirements for registered government securities brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ...)(B) of this title; (7) Loans to commercial banks for one business day of immediately available funds...; (3) Demand deposits in the case where the counterparty is a commercial bank; (4) Loans for one... made in the case where the counterparty is a commercial bank; (5) Custodial holdings of securities in...

  14. Total quality management: care dealers vs. car dealers.

    Science.gov (United States)

    Rubin, I M

    1992-01-01

    Let's turn our "flawed system into the Toyota City of world health care," proposes Fortune magazine. I shudder at the thought. Deming-Juran-type TQM procedures can help to ensure that cars and their drivers do not die on the road. Skillfully adapted for health care, these same procedures can help keep patients from dying on the operating table. These procedures can also respond to Fortune's indictment that the "U.S. medical system is as wasteful and managerially backward as Detroit before Henry Ford." However, people are not cars, and care dealers are not car dealers.

  15. 76 FR 38293 - Risk Management Controls for Brokers or Dealers With Market Access

    Science.gov (United States)

    2011-06-30

    ... 3235-AK53 Risk Management Controls for Brokers or Dealers With Market Access AGENCY: Securities and... of risk management controls and supervisory procedures that, among other things, is reasonably... relevant risk management controls and supervisory procedures required under the Rule. DATES: The effective...

  16. 17 CFR 249.508 - Form 8-M, consent to service of process by a corporation which is a nonresident broker-dealer.

    Science.gov (United States)

    2010-04-01

    ... to service of process by a corporation which is a nonresident broker-dealer. This form shall be filed... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form 8-M, consent to service of process by a corporation which is a nonresident broker-dealer. 249.508 Section 249.508 Commodity...

  17. 75 FR 4007 - Risk Management Controls for Brokers or Dealers With Market Access

    Science.gov (United States)

    2010-01-26

    ... 3235-AK53 Risk Management Controls for Brokers or Dealers With Market Access AGENCY: Securities and... or other persons, to implement risk management controls and supervisory procedures reasonably... access may not utilize any pre-trade risk management controls (i.e., ``unfiltered'' or ``naked'' access...

  18. THE GENESIS OF THE FUNCTIONS OF GOVERNMENT DEBT SECURITIES

    Directory of Open Access Journals (Sweden)

    V. Osetskyi

    2015-06-01

    Full Text Available Government borrowings appear at a certain stage of development the economic system. Governments used loans many centuries ago because there are often occurred situations when borrowings were the only way to attract additional financial resources. The preconditions for government loans from the position of creditors are also important. These, in particular, include: the availability of subjects that have the temporarily available funds; investor confidence in the state, that stimulating their interest in buying government debt securities; state’s ability to repay its obligations and so on. Thus, the article deals with the basic prerequisites of the government securities market and its function at different stages of develop-ment of economic relations. So, it was found, that the main functions of local borrowing in XIV-XX centuries include the following: fiscal, public debt management, improved economic situation in some areas and repayment of previously issued loans. In modern conditions the functions of government securities have expanded and include: regulation of the money market and stock market, smoothing unevenness of funds flow to the budget, funding various pro-grams, support the liquidity of financial institutions. The author also highlights that objective necessity of using government borrowing associated with the presence of contradictions between the existing needs of society and the state’s capacity to satisfy them within existing financial re-sources. And in such situations government securities are a means of mobilizing additional financial resources to the state budget.

  19. 17 CFR 249.510 - Form 10-M, consent to service of process by a nonresident general partner of a broker-dealer firm.

    Science.gov (United States)

    2010-04-01

    ..., consent to service of process by a nonresident general partner of a broker-dealer firm. This form shall be... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form 10-M, consent to service of process by a nonresident general partner of a broker-dealer firm. 249.510 Section 249.510...

  20. Security and Peace Mechanisms for Good Governance in Nigeria ...

    African Journals Online (AJOL)

    In Nigeria, governments at all levels have intensified efforts to address issues bordering on insecurity with a view to building security and peace for good governance. It is however, disheartening that despite various security measures put in place to tackle the problem, Nigeria is yet to be free from recurrent cases of armed ...

  1. Pelagic Dealer Commercial Landings Monitoring (HMS Dealers)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set contains summarized pounds of select pelagic fish species bought by selected federally permitted seafood dealers in the SE Region of the US mainland....

  2. Patching security governance : an empirical view of emergent governance mechanisms for cybersecurity

    NARCIS (Netherlands)

    van Eeten, M.J.G.

    2017-01-01

    Purpose: The issue of cybersecurity has been cast as the focal point of a fight between two conflicting governance models: the nation-state model of national security and the global governance model of multi-stakeholder collaboration, as seen in forums like IGF, IETF, ICANN, etc. There is a

  3. Exogenous shocks and governing energy security

    OpenAIRE

    Diriöz, Ali Oğuz

    2017-01-01

    Cataloged from PDF version of article. Thesis (Ph.D.): Bilkent University, Department of International Relations, İhsan Doğramacı Bilkent University, 2017. Includes bibliographical references (leaves 219-248). The research examines how governments maintain energy security when faced with exogenous shocks. The main focus of inquiry examines the relative influence of markets vs. geopolitics in the area of energy security using the comparative case studies of Turkey, France, and Netherl...

  4. Information security knowledge sharing in organizations : Investigating the effect of behavioral information security governance and national culture

    OpenAIRE

    Rocha Flores, Waldo; Antonsen, Egil; Ekstedt, Mathias

    2014-01-01

    This paper presents an empirical investigation on what behavioral information security governance factors drives the establishment of information security knowledge sharing in organizations. Data was collected from organizations located in different geographic regions of the world, and the amount of data collected from two countries – namely, USA and Sweden – allowed us to investigate if the effect of behavioral information security governance factors on the establishment of security knowledg...

  5. 17 CFR 249.635 - Form X-17A-19, report by national securities exchanges and registered national securities...

    Science.gov (United States)

    2010-04-01

    ... national securities exchanges and registered national securities associations of changes in the membership... Certain Exchange Members, Brokers, and Dealers § 249.635 Form X-17A-19, report by national securities exchanges and registered national securities associations of changes in the membership status of any of...

  6. Just Security and the Crisis of Global Governance

    NARCIS (Netherlands)

    Durch, W.; Larik, J.; Ponzio, R.

    2016-01-01

    Pursuing security and justice jointly in global governance will be vital to human progress in the twenty-first century. Humanity lives and operates simultaneously in three spaces critical to contemporary life and governance: public, transactional and ecological. Failures in one space can cascade

  7. Government/Industry Partnership on the Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Cefus, Greg; Colhoun, Stefan C.; Freier, Keith D.; Wright, Kyle A.; Herdes, Gregory A.

    2006-01-01

    In the past, industry radiation protection programs were built almost exclusively around radiation safety and the minimization of radiation dose exposure to employees. Over the last decade, and especially the last few years, the emphasis has shifted to include the physical security and enhanced control of radioactive materials. The threat of nuclear and radiological terrorism is a genuine international security concern. In May 2004, the U.S. Department of Energy/U.S. National Nuclear Security Administration unveiled the Global Threat Reduction Initiative (GTRI) to respond to a growing international concern for the proper control and security of radioactive and nuclear materials. An integral part of the GTRI, the International Radiological Threat Reduction (IRTR) Program, was established in February 2002, originally as a Task Force. The IRTR Program is foremost a government-to-government cooperative program with the mission to reduce the risk posed by vulnerable radioactive materials that could be used in a Radioactive Dispersal Device (RDD). However, governments alone cannot prevent the misuse and illicit trafficking of radioactive sources. By expanding the role of private industry as a partner, existing government regulatory infrastructures can be enhanced by formulating and adopting industry self-regulation and self-policing measures. There is international concern regarding the security and control of the vast number of well-logging sources used during oil exploration operations. The prevalence of these sources, coupled with their portability, is a legitimate security concern. The energy exploration industry has well established safety and security protocols and the IRTR Program seeks to build on this foundation. However, the IRTR Program does not have sufficient resources to address the issue without industry assistance, so it is looking to the oil and gas industry to help identify alternative means for accomplishing our mutual objectives. This paper describes

  8. Just Security and the Crisis of Global Governance

    OpenAIRE

    Durch, W.; Larik, J.; Ponzio, R.

    2016-01-01

    Pursuing security and justice jointly in global governance will be vital to human progress in the twenty-first century. Humanity lives and operates simultaneously in three spaces critical to contemporary life and governance: public, transactional and ecological. Failures in one space can cascade into others. Managing them so as to avoid such failures is an essential function of global governance. Public space is the home of governance (formal and informal) and of rights-exercising groups and ...

  9. Water Security and Climate Change: The Need for Adaptive Governance

    Directory of Open Access Journals (Sweden)

    Tuula Honkonen

    2017-01-01

    Full Text Available Climate change will bring about unprecedented economic, social and environmental effects, which require both the mitigation of greenhouse gas emissions and adaptation to its adverse effects. Water is the main element through which the impacts of climate change will be felt. Climate change results in increased uncertainties, complexities, stress and potential for conflicts within water management, both among and within states. New forms of governance are needed if the world is to respond to the need to adapt to changes in freshwater supply and to manage water security risks. This paper suggests that adaptive governance should to be main-streamed into all water regulation to ensure the availability of and access to safe water resources and to prevent water-related conflicts. The paper discusses the concept of water security in the context of climate change, the threats that climate change poses to water security, and the concept and implications of adaptive governance as a possible solution. The application of adaptive governance requires a certain degree of institutional and normative flexibility, instruments and institutions that can respond and adapt to changes and manage the level of uncertainty associated with the impacts of climate change. The governance institutions, methods and instruments should be responsive to new information and different kinds of uncertainties, while reflecting the vulnerabilities, capacities, needs and priorities of both societies and ecosystems in the face of climate change. Water security risks could be reduced by increased hydrosolidarity among states, which would present the challenges posed by climate change on water governance and security as primarily an opportunity for new forms of cooperation.

  10. 75 FR 65881 - Ownership Limitations and Governance Requirements for Security-Based Swap Clearing Agencies...

    Science.gov (United States)

    2010-10-26

    ... it determines they are necessary or appropriate to improve the governance of, or to mitigate systemic... Part IV Securities and Exchange Commission 17 CFR Part 242 Ownership Limitations and Governance... Ownership Limitations and Governance Requirements for Security- Based Swap Clearing Agencies, Security-Based...

  11. 27 CFR 20.176 - Packaging by a dealer.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Packaging by a dealer. 20.176 Section 20.176 Alcohol, Tobacco Products and Firearms ALCOHOL AND TOBACCO TAX AND TRADE BUREAU... and Users of Specially Denatured Spirits Operations by Dealers § 20.176 Packaging by a dealer. A...

  12. Dealer Inventory and the Cost of Immediacy

    DEFF Research Database (Denmark)

    Dick-Nielsen, Jens

    This study shows that the recent 80% decrease in dealer inventories of corporate bonds has increased the cost of immediacy. For safe bonds which are quickly turned over again by dealers the increase is up to 15%, while for risky bonds which are kept on inventory by dealers the increase is up to 100......% on average. The time series of transaction costs is estimated using the natural experiment of corporate bond index exclusions. The exclusions are monthly and information-free events where index trackers seeking to minimize tracking error request immediacy in order to sell close to the exclusion date....... The drop in dealer inventories, and thus the rise in transaction costs, is a side-eect of anticipated tighter regulation, primarily Basel III and the Volcker Rule....

  13. Best Practices for Operating Government-Industry Partnerships in Cyber Security

    Directory of Open Access Journals (Sweden)

    Larry Clinton

    2015-12-01

    Full Text Available Since the publication of the first National Strategy to Secure Cyber Space in 2003 the US federal government has realized that due to the interconnected nature of the Internet, securing the system would require an industry-government partnership. However, defining exactly what that new partnership would look like and how it would operate has been unclear. The ramifications of this ambiguous strategy have been noted elsewhere including the 2011 JSS article “A Relationship on the Brink” which described the dysfunctional state of public private partnerships with respect to cyber security. Subsequently, a joint industry-government study of partnership programs has generated a consensus list of “best practices” for operating such programs successfully. Moreover, subsequent use of these principles seems to confirm their ability to enhance the partnership and hopefully helps ameliorate, to some degree, the growing cyber threat. This article provides a brief history of the evolution of public-private partnerships in cyber security, the joint study to assess them and the 12 best practices generated by that analysis.

  14. Search, Dealers, and the Terms of Trade

    OpenAIRE

    Gabriele Camera

    2001-01-01

    I study a search theoretic model with pairwise meetings where dealers arise endogenously. The extent of intermediation depends on its cost, trade frictions, and the dealers' ability to negociate favorable terms of trade. Under Nash bargaining, there is a unique equilibrium where dealers buy and hold the low-storage-cost good and, depending on their relative bargaining power, resell it at a premium or a discount. The distribution of the terms of trade is non-degenerate unless storage cost and ...

  15. Spain and Mediterranean Security Governance: Neighbours, Spaces and Actors

    Directory of Open Access Journals (Sweden)

    Sarah Wolff

    2007-12-01

    Full Text Available The 1999 Tampere Summit marked the start of the development of the external dimension of the European Union’s policy of Justice and Home Affairs (JHA. This external dimension has been reflected in the inclusion of JHA in agreements with third countries, and particularly with Mediterranean countries. Furthermore, the European NeighbourhoodPolicy (ENP, in addition to bilateral and multilateral programmes, confirmed the transformation of the JHA policy into one of the EU’s foreign policy objectives. In the light of this evolution, this article examines Spain’s role in the development of the Mediterraneandimension of the JHA policy: firstly, it covers the stance of José Luis Rodríguez Zapatero’s government toward the JHA policy and its external dimension; secondly, it explores the new parameters of governance in the area of security and the Spanish case through three main factors: the neighbours, spaces and actors that define this governance. Lastly, and within a context of a multiplicity of governance actors on security, it focuses on the Canary Islands,which have acquired a central importance with respect to the management of borders and the policy of development for Africa. The analysis of this period helps to explain the new security perceptions that define Spain’s policy in the Mediterranean.

  16. 75 FR 4626 - Order Granting a Temporary Exemption From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2010-01-28

    ... DEPARTMENT OF THE TREASURY Order Granting a Temporary Exemption From Certain Government Securities... Department of the Treasury (Treasury) is issuing a temporary exemption from certain Government Securities Act... accommodate customer clearing of credit default swaps that reference government securities. Treasury is also...

  17. Environmental tobacco smoke exposure among casino dealers.

    Science.gov (United States)

    Achutan, Chandran; West, Christine; Mueller, Charles; Bernert, John T; Bernard, Bruce

    2011-04-01

    This study quantified casino dealers' occupational exposure to environmental tobacco smoke (ETS). We measured casino dealers' exposure to ETS components by analyzing full-shift air and preshift and postshift urine samples. Casino dealers were exposed to nicotine, 4-vinyl pyridine, benzene, toluene, naphthalene, formaldehyde, acetaldehyde, solanesol, and respirable suspended particulates. Levels of 4-(methylnitrosamino)-1-(3-pyridyl)-1-butanol (NNAL) in urine increased significantly during an 8-hour work shift both with and without adjustment for creatinine clearance. Creatinine-unadjusted cotinine significantly increased during the 8-hour shift, but creatinine-adjusted cotinine did not increase significantly. Casino dealers at the three casinos were exposed to airborne ETS components and absorbed an ETS-specific component into their bodies, as demonstrated by detectable levels of urinary NNAL. The casinos should ban smoking on their premises and offer employee smoking cessation programs.

  18. 75 FR 70061 - Dealer Floor Plan Pilot Program Meeting

    Science.gov (United States)

    2010-11-16

    ... SMALL BUSINESS ADMINISTRATION Dealer Floor Plan Pilot Program Meeting AGENCY: U.S. Small Business... location, date, time, and agenda for a meeting regarding the Dealer Floor Plan Pilot Program established in the Small Business Jobs Act of 2010. The meeting will be open to the public. DATES: The Dealer Floor...

  19. 12 CFR 221.125 - Credit to brokers and dealers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Credit to brokers and dealers. 221.125 Section... SYSTEM CREDIT BY BANKS AND PERSONS OTHER THAN BROKERS OR DEALERS FOR THE PURPOSE OF PURCHASING OR CARRYING MARGIN STOCK (REGULATION U) Interpretations § 221.125 Credit to brokers and dealers. (a) The...

  20. 12 CFR 221.103 - Loans to brokers or dealers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Loans to brokers or dealers. 221.103 Section... SYSTEM CREDIT BY BANKS AND PERSONS OTHER THAN BROKERS OR DEALERS FOR THE PURPOSE OF PURCHASING OR CARRYING MARGIN STOCK (REGULATION U) Interpretations § 221.103 Loans to brokers or dealers. Questions have...

  1. 17 CFR 240.15c3-1f - Optional market and credit risk requirements for OTC derivatives dealers (Appendix F to 17 CFR...

    Science.gov (United States)

    2010-04-01

    ... charges for market and credit risk pursuant to this Appendix F in lieu of computing securities haircuts...)(2)(vi). Credit Risk (d) The capital charge for credit risk arising from an OTC derivatives dealer's... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Optional market and credit...

  2. New government to make social security cutbacks

    NARCIS (Netherlands)

    Grünell, M.

    2003-01-01

    In May 2003, a new coalition government of the Christian Democrats and two liberal parties, VVD and D66, took office in the Netherlands. The parties' coalition agreement provides for major cutbacks in public spending, largely targeted on social security expenditure. The trade unions are fiercely

  3. 75 FR 11627 - Order Granting Temporary Exemptions From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2010-03-11

    ... DEPARTMENT OF THE TREASURY Order Granting Temporary Exemptions From Certain Government Securities... Department of the Treasury (Treasury) is granting temporary exemptions from certain Government Securities Act...).pdf. \\8\\ 75 FR 4626, January 28, 2010 Order Granting a Temporary Exemption from Certain Government...

  4. 49 CFR 574.9 - Requirements for motor vehicle dealers.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Requirements for motor vehicle dealers. 574.9... RECORDKEEPING § 574.9 Requirements for motor vehicle dealers. (a) Each motor vehicle dealer who sells a used motor vehicle for purposes other than resale, who leases a motor vehicle for more than 60 days, that is...

  5. Retrofitting tractors with rollover protective structures: perspective of equipment dealers.

    Science.gov (United States)

    Tonelli, S M; Donham, K J; Leedom-Larson, K; Sanderson, W; Purschwitz, M

    2009-10-01

    This study was one of a cluster of studies that originated via requests for proposals from the NIOSH National Agricultural Tractor Safety Initiative. The present study design consisted of several steps: (1) formation of an advisory group, (2) development and testing of a standard paper self-responding survey instrument, (3) sample selection of farm equipment dealers, (4) administration of the survey, (5) assessment and analysis of the survey, and (6) in-person response panel of dealers (n = 80) to review results of the questionnaire for further definition and sharpening of the recommendations from the survey. A key finding is that most dealers do not currently sell or install ROPS retrofit kits. Barriers cited by dealers included (1) actual or perceived lack of farmer demand, (2) injury liability, (3) expensive freight for ordering ROPS, (4) lack of dealer awareness of the magnitude of deaths from tractor overturns and the high life-protective factor of ROPS, and (5) difficulty and incursion of non-recoverable expenses in locating and obtaining specific ROPS. Despite not currently selling or installing ROPS, dealers responded favorably about their future potential role in ROPS promotion and sales. Dealers were willing to further promote, sell, and install ROPS if there was demand from farmers. Recommendations include establishing a ROPS "clearing house" that dealers could contact to facilitate locating and obtaining ROPS orders from customers. Additional recommendations include education and social marketing targeting farm machinery dealers as well farmers, manufacturers, and policy makers.

  6. 12 CFR 703.11 - Valuing securities.

    Science.gov (United States)

    2010-01-01

    ... credit union must obtain either price quotations on the security from at least two broker-dealers or a price quotation on the security from an industry-recognized information provider. This requirement to obtain price quotations does not apply to new issues purchased at par or at original issue discount. (b...

  7. What we talk about when we talk about cybersecurity: security in internet governance debates

    Directory of Open Access Journals (Sweden)

    Josephine Wolff

    2016-09-01

    Full Text Available At meetings of internet governance organisations, participants generally agree that improving security is an important goal, but these conversations rarely yield consensus around how to achieve this outcome. One reason security plays this paradoxical role—as both a universal point of agreement and a continued source of contention—in these debates is that it has significantly different meanings to different stakeholders involved in these governance forums. In this paper, we discuss how different stakeholders define and frame internet security issues in the context of governance debates and analyse how these conflicting notions of security continue to shape emerging controversies.

  8. Markets: State Franchise Laws, Dealer Terminations, and the Auto Crisis

    OpenAIRE

    Francine Lafontaine; Fiona Scott Morton

    2010-01-01

    In fall 2008, General Motors and Chrysler were both on the brink of bankruptcy, and Ford was not far behind. As the government stepped in and restructuring began, GM and Chrysler announced their plan to terminate about 2,200 dealerships. In this paper, we first provide an overview of franchising in car distribution, how it came about, and the legal framework within which it functions. States earn about 20 percent of all state sales taxes from auto dealers. As a result, new car dealerships, an...

  9. The government as a client for security support services. A commercial security contractor's perspective

    International Nuclear Information System (INIS)

    Leith, H.M.

    1984-01-01

    This paper presents a look at the challenges confronting security management personnel contracting with the U.S. government to provide security and related support services. From the corporate decision to enter the ''Big Leagues'' via proposal submission, through commitments and required expertise necessary to achieve ''outstanding'' ratings, this paper is an overview of a broad spectrum of security related topics including: the proposal process, the first step; oral review boards and ''Catch-22'' dilemmas; contractual requirements vs. court orders; personnel, the human factor; the carousel approach to fiscal accountability; and avoiding communication barriers

  10. Romanian government bond market

    Directory of Open Access Journals (Sweden)

    Cornelia POP

    2012-12-01

    Full Text Available The present paper aims to present the level of development reached by Romanian government bond market segment, as part of the country financial market. The analysis will be descriptive (the data series available for Romania are short, based on the secondary data offered by the official bodies involved in the process of issuing and trading the Romanian government bonds (Romanian Ministry of Public Finance, Romanian National Bank and Bucharest Stock Exchange, and also on secondary data provided by the Federation of European Stock Exchanges.To enhance the market credibility as a benchmark, a various combination of measures is necessary; among these measures are mentioned: the extension of the yield curve; the issuance calendars in order to improve transparency; increasing the disclosure of information on public debt issuance and statistics; holding regular meetings with dealers, institutional investors and rating agencies; introducing a system of primary dealers; establishing a repurchase (repo market in the government bond market. These measures will be discussed based on the evolution presented inside the paper.The paper conclude with the fact that, until now, the Romanian government bond market did not provide a benchmark for the domestic financial market and that further efforts are needed in order to increase the government bond market transparency and liquidity.

  11. A Method for Evaluating Information Security Governance (ISG) Components in Banking Environment

    Science.gov (United States)

    Ula, M.; Ula, M.; Fuadi, W.

    2017-02-01

    As modern banking increasingly relies on the internet and computer technologies to operate their businesses and market interactions, the threats and security breaches have highly increased in recent years. Insider and outsider attacks have caused global businesses lost trillions of Dollars a year. Therefore, that is a need for a proper framework to govern the information security in the banking system. The aim of this research is to propose and design an enhanced method to evaluate information security governance (ISG) implementation in banking environment. This research examines and compares the elements from the commonly used information security governance frameworks, standards and best practices. Their strength and weakness are considered in its approaches. The initial framework for governing the information security in banking system was constructed from document review. The framework was categorized into three levels which are Governance level, Managerial level, and technical level. The study further conducts an online survey for banking security professionals to get their professional judgment about the ISG most critical components and the importance for each ISG component that should be implemented in banking environment. Data from the survey was used to construct a mathematical model for ISG evaluation, component importance data used as weighting coefficient for the related component in the mathematical model. The research further develops a method for evaluating ISG implementation in banking based on the mathematical model. The proposed method was tested through real bank case study in an Indonesian local bank. The study evidently proves that the proposed method has sufficient coverage of ISG in banking environment and effectively evaluates the ISG implementation in banking environment.

  12. 9 CFR 2.75 - Records: Dealers and exhibitors.

    Science.gov (United States)

    2010-01-01

    ... AGRICULTURE ANIMAL WELFARE REGULATIONS Records § 2.75 Records: Dealers and exhibitors. (a)(1) Each dealer... breed or type; (B) The sex; (C) The date of birth or approximate age; and (D) The color and any...

  13. 17 CFR 249.501a - Form BDW, notice of withdrawal from registration as broker-dealer pursuant to § 240.15b6-1, § 240...

    Science.gov (United States)

    2010-04-01

    ... withdrawal, except for social security account numbers, disclosure of which is voluntary. The information... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form BDW, notice of withdrawal... Offers § 249.501a Form BDW, notice of withdrawal from registration as broker-dealer pursuant to § 240...

  14. 49 CFR 599.200 - Registration of participating dealers.

    Science.gov (United States)

    2010-10-01

    ... TRAFFIC SAFETY ADMINISTRATION, DEPARTMENT OF TRANSPORTATION (CONTINUED) REQUIREMENTS AND PROCEDURES FOR... franchise agreement to sell new automobiles with an original equipment manufacturer of automobiles; (4) A...) Dealer's Federal Tax Identification Number (TIN) and OEM assigned dealer franchise number; (ii) Legal...

  15. 17 CFR 249.507 - Form 7-M, consent to service of process by an individual nonresident broker-dealer.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form 7-M, consent to service of process by an individual nonresident broker-dealer. 249.507 Section 249.507 Commodity and... Forms for Statements Made in Connection With Exempt Tender Offers § 249.507 Form 7-M, consent to service...

  16. 17 CFR 249.509 - Form 9-M, consent to service of process by a partnership nonresident broker-dealer.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form 9-M, consent to service of process by a partnership nonresident broker-dealer. 249.509 Section 249.509 Commodity and... Forms for Statements Made in Connection With Exempt Tender Offers § 249.509 Form 9-M, consent to service...

  17. Application of homomorphism to secure image sharing

    Science.gov (United States)

    Islam, Naveed; Puech, William; Hayat, Khizar; Brouzet, Robert

    2011-09-01

    In this paper, we present a new approach for sharing images between l players by exploiting the additive and multiplicative homomorphic properties of two well-known public key cryptosystems, i.e. RSA and Paillier. Contrary to the traditional schemes, the proposed approach employs secret sharing in a way that limits the influence of the dealer over the protocol and allows each player to participate with the help of his key-image. With the proposed approach, during the encryption step, each player encrypts his own key-image using the dealer's public key. The dealer encrypts the secret-to-be-shared image with the same public key and then, the l encrypted key-images plus the encrypted to-be shared image are multiplied homomorphically to get another encrypted image. After this step, the dealer can safely get a scrambled image which corresponds to the addition or multiplication of the l + 1 original images ( l key-images plus the secret image) because of the additive homomorphic property of the Paillier algorithm or multiplicative homomorphic property of the RSA algorithm. When the l players want to extract the secret image, they do not need to use keys and the dealer has no role. Indeed, with our approach, to extract the secret image, the l players need only to subtract their own key-image with no specific order from the scrambled image. Thus, the proposed approach provides an opportunity to use operators like multiplication on encrypted images for the development of a secure privacy preserving protocol in the image domain. We show that it is still possible to extract a visible version of the secret image with only l-1 key-images (when one key-image is missing) or when the l key-images used for the extraction are different from the l original key-images due to a lossy compression for example. Experimental results and security analysis verify and prove that the proposed approach is secure from cryptographic viewpoint.

  18. 17 CFR 401.5 - Exemption for corporate credit unions transacting limited government securities business with...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption for corporate credit unions transacting limited government securities business with other credit unions. 401.5 Section 401.5... government securities business with other credit unions. (a)(1) Subject to the requirements of paragraph (b...

  19. Strategies for a risky business: How drug dealers manage customers, suppliers and competitors in Italy, Slovenia and Germany.

    Science.gov (United States)

    Tzvetkova, Marina; Pardal, Mafalda; Disley, Emma; Rena, Alice; Talic, Sanela; Forberger, Sarah

    2016-05-01

    the day-to-day operational concerns and modes of relationship management. Interviewees' arrangements for securing supplies of drugs provide support to the notion that drug markets are resilient and flexible. Our findings correspond with other empirical research in relation to the centrality of trust in the practical operation of supply and sale of drugs. The research highlights some differences, but important similarities between dealers who were part of organised crime groups and those who were not; dealers all faced some common challenges and adopted some common responses to these. Copyright © 2016 Elsevier B.V. All rights reserved.

  20. 76 FR 43376 - Order Granting Temporary Exemptions From Certain Government Securities Act Provisions and...

    Science.gov (United States)

    2011-07-20

    .../gsareg.htm . As noted in its request, on July 16, 2011, ICE Trust reorganized its corporate structure... DEPARTMENT OF THE TREASURY Order Granting Temporary Exemptions From Certain Government Securities... temporary exemptions from certain Government Securities Act of 1986 provisions and regulations regarding...

  1. Security implications and governance of cognitive neuroscience.

    Science.gov (United States)

    Kosal, Margaret E; Huang, Jonathan Y

    2015-01-01

    In recent years, significant efforts have been made toward elucidating the potential of the human brain. Spanning fields as disparate as psychology, biomedicine, computer science, mathematics, electrical engineering, and chemistry, research venturing into the growing domains of cognitive neuroscience and brain research has become fundamentally interdisciplinary. Among the most interesting and consequential applications to international security are the military and defense community's interests in the potential of cognitive neuroscience findings and technologies. In the United States, multiple governmental agencies are actively pursuing such endeavors, including the Department of Defense, which has invested over $3 billion in the last decade to conduct research on defense-related innovations. This study explores governance and security issues surrounding cognitive neuroscience research with regard to potential security-related applications and reports scientists' views on the role of researchers in these areas through a survey of over 200 active cognitive neuroscientists.

  2. 13 CFR 120.956 - Suspension or revocation of brokers and dealers.

    Science.gov (United States)

    2010-01-01

    ... brokers and dealers. 120.956 Section 120.956 Business Credit and Assistance SMALL BUSINESS ADMINISTRATION... Suspension or revocation of brokers and dealers. The appropriate Office of Capital Access official in accordance with Delegations of Authority may suspend or revoke the privilege of any broker or dealer to...

  3. 76 FR 7098 - Dealer Floor Plan Pilot Program

    Science.gov (United States)

    2011-02-09

    ... Plan Pilot Program AGENCY: U.S. Small Business Administration (SBA). ACTION: Program implementation with request for comments. SUMMARY: SBA is introducing a new Dealer Floor Plan Pilot Program to make... Plan Pilot Program was created in the Small Business Jobs Act of 2010. Under the new Dealer Floor Plan...

  4. Auxiliary Armed Forces and Innovations in Security Governance in Mozambique’s Civil War

    NARCIS (Netherlands)

    Jentzsch, C.

    2017-01-01

    Who rules during the civil war? This article argues that the concept of armed group governance must be expanded to include auxiliary armed forces linked to rebels or the government. Comparing the organization of rebel and government auxiliaries, the article demonstrates that security governance

  5. Reforming Security Sector Governance South Asia | CRDI - Centre ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    In South Asia, security discourse has traditionally been confined to government circles, with no room for voices from civil society. ... L'honorable Chrystia Freeland, ministre du Commerce international, a annoncé le lancement d'un nouveau projet financé par le Centre de recherches pour le développement international ...

  6. 12 CFR 221.5 - Special purpose loans to brokers and dealers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Special purpose loans to brokers and dealers... FEDERAL RESERVE SYSTEM CREDIT BY BANKS AND PERSONS OTHER THAN BROKERS OR DEALERS FOR THE PURPOSE OF PURCHASING OR CARRYING MARGIN STOCK (REGULATION U) § 221.5 Special purpose loans to brokers and dealers. (a...

  7. 27 CFR 31.34 - Wholesale dealer in beer.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Wholesale dealer in beer... Classified § 31.34 Wholesale dealer in beer. (a) General. Except as otherwise provided in paragraph (b) of this section, every person who sells or offers for sale beer, but not distilled spirits or wines, to...

  8. RETHINKING THE GOVERNANCE OF SECURITY: THE PROBLEM OF UNCONSCIOUS CONSEQUENCES

    Directory of Open Access Journals (Sweden)

    CARLOS SOLAR FORNAZZARI

    2017-12-01

    Full Text Available Friesendorf and Daase, both researchers from the Peace Reasearch Institute Frankfurt (PRIF, establish in Rethinking Security Governance the problem of unforeseen consequences that are the result of the implementation of almost any security policy. The results of this book confirm that many, but not all, consequences are problematic, due in part to the fact that the effects of a security policy have become contingent on an infinity of factors that make it highly complex to attribute to what extent success was due or the failure of a particular policy.

  9. 48 CFR 432.202-4 - Security for Government financing.

    Science.gov (United States)

    2010-10-01

    ... financing. 432.202-4 Section 432.202-4 Federal Acquisition Regulations System DEPARTMENT OF AGRICULTURE GENERAL CONTRACTING REQUIREMENTS CONTRACT FINANCING Commercial Item Purchase Financing 432.202-4 Security for Government financing. Prior to determining that an offeror's financial condition is adequate...

  10. 27 CFR 31.33 - Retail dealer in beer.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Retail dealer in beer. 31... Classified § 31.33 Retail dealer in beer. (a) General. Except as otherwise provided in paragraph (b) of this section, every person who sells or offers for sale beer, but not distilled spirits or wines, to any person...

  11. Major dealers' expert power in distribution channels

    OpenAIRE

    Richard Chinomona; Marius Pretorius

    2011-01-01

    The importance of major dealers' expertise in distribution channels and effects on exchange relations is widely acknowledged by many SMEs in Africa and yet there seem to be a paucity of research on this matter. To address this dearth, the current study attempts to examine the relationship between major dealers' expert power and SME manufacturers' channel cooperation and the mediating influence of their trust, relationship commitment and satisfaction. The conceptualized model and five hypothes...

  12. Renewal through Participation in Global Food Security Governance: Implementing the International Food Security and Nutrition Civil Society Mechanism to the Committee on World Food Security

    NARCIS (Netherlands)

    Duncan, J.A.B.; Barling, D.

    2012-01-01

    The food commodity price rises from 2006 to 2008 engendered a period
    of political renewal and reform in the governance of global food security. The
    Committee on World Food Security (CFS) was designated as the main international forum dealing with food security and nutrition in 2009 as part

  13. 48 CFR 832.202-4 - Security for Government financing.

    Science.gov (United States)

    2010-10-01

    ... accepted accounting principles and must be audited and certified by an independent public accountant or an... for Government financing. An offeror's financial condition may be considered adequate security to... offeror's financial condition, the contracting officer may obtain, to the extent required, the following...

  14. 48 CFR 232.202-4 - Security for Government financing.

    Science.gov (United States)

    2010-10-01

    ... financing. 232.202-4 Section 232.202-4 Federal Acquisition Regulations System DEFENSE ACQUISITION REGULATIONS SYSTEM, DEPARTMENT OF DEFENSE GENERAL CONTRACTING REQUIREMENTS CONTRACT FINANCING Commercial Item Purchase Financing 232.202-4 Security for Government financing. (a)(2) When determining whether an offeror...

  15. Information governance and security protecting and managing your company's proprietary information

    CERN Document Server

    Iannarelli, John G

    2014-01-01

    Information Governance and Security shows managers in any size organization how to create and implement the policies, procedures and training necessary to keep their organization's most important asset-its proprietary information-safe from cyber and physical compromise. Many intrusions can be prevented if appropriate precautions are taken, and this book establishes the enterprise-level systems and disciplines necessary for managing all the information generated by an organization. In addition, the book encompasses the human element by considering proprietary information lost, damaged, or destroyed through negligence. By implementing the policies and procedures outlined in Information Governance and Security, organizations can proactively protect their reputation against the threats that most managers have never even thought of. Provides a step-by-step outline for developing an information governance policy that is appropriate for your organization Includes real-world examples and cases to help illustrate key ...

  16. Gun Dealers, USA.

    Science.gov (United States)

    Duker, Laurie; And Others

    In the United States, more than 11,500 adolescents' and young adults' lives are taken each year by firearms. Although Federal law prohibits minors from purchasing handguns, they typically get them by asking someone of legal age (18 years or older) to purchase them from one of the 256,771 Federally licensed gun dealers. This pamphlet answers…

  17. Governance practices and critical success factors suitable for business information security

    OpenAIRE

    Bobbert, Yuri; Mulder, Hans

    2015-01-01

    Abstract: Information Security (IS) is increasingly becoming an integrated business practice instead of just IT. Security breaches are a challenge to organizations. They run the risk of losing revenue, trust and reputation and in extreme cases they might even go under. IS literature emphasizes the necessity to govern Information Security at the level of the Board of Directors (BoD) and to execute (i.e. plan, build, run and monitor) it at management level. This paper describes explorative rese...

  18. Redefining the business process of Department of Food Security and Agriculture in Government of Surabaya City

    Science.gov (United States)

    Cahyono, H.; Wessiani, N. A.

    2018-04-01

    Government of Indonesia has been launched the bureaucratic reform program since 2010. One of the action is conducted restructuring organization in all city governments. Department of Food Security and Agriculture in Government of Surabaya City is the result of merger from two Department, namely Bureau of Food Security and Department of Agriculture. This merger makes Department of Food Security and Agriculture to redefine their business process. The new business process is needed to be defined in order to align the new structure with the long term strategic planning of Surabaya City Government. This research aims to redefine the business process of Department of Food Security and Agriculture in Government of Surabaya City. The CIMOSA model is adopted for identifying the activities in the business process. The new business process is important for the department to allocate their resource, mainly the human resource and as the main input for the department to build their standard operating procedure.

  19. 12 CFR 220.132 - Credit to brokers and dealers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Credit to brokers and dealers. 220.132 Section 220.132 Banks and Banking FEDERAL RESERVE SYSTEM (CONTINUED) BOARD OF GOVERNORS OF THE FEDERAL RESERVE SYSTEM CREDIT BY BROKERS AND DEALERS (REGULATION T) Interpretations § 220.132 Credit to brokers and...

  20. Water security at local government level. What do people think it means in eThekwini?

    CSIR Research Space (South Africa)

    Meissner, Richard

    2017-12-01

    Full Text Available aspects Negative aspects Helping municipalities to help themselves Working together we can secure our water future Diverse - from national government to local community and NGO People should get involved in securing their own water, for example... secure future Scientists from government, NGO's academia Good water quality will ensure healthy people, environments and livelihoods for now and in the future Surely mines can't use good quality water More for some (forever?) A water supply...

  1. 12 CFR 368.5 - Customer information.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 4 2010-01-01 2010-01-01 false Customer information. 368.5 Section 368.5 Banks... GOVERNMENT SECURITIES SALES PRACTICES § 368.5 Customer information. Prior to the execution of a transaction recommended to a non-institutional customer, a bank that is a government securities broker or dealer shall...

  2. MAVEN Information Security Governance, Risk Management, and Compliance (GRC): Lessons Learned

    Science.gov (United States)

    Takamura, Eduardo; Gomez-Rosa, Carlos A.; Mangum, Kevin; Wasiak, Fran

    2014-01-01

    As the first interplanetary mission managed by the NASA Goddard Space Flight Center, the Mars Atmosphere and Volatile EvolutioN (MAVEN) had three IT security goals for its ground system: COMPLIANCE, (IT) RISK REDUCTION, and COST REDUCTION. In a multiorganizational environment in which government, industry and academia work together in support of the ground system and mission operations, information security governance, risk management, and compliance (GRC) becomes a challenge as each component of the ground system has and follows its own set of IT security requirements. These requirements are not necessarily the same or even similar to each other's, making the auditing of the ground system security a challenging feat. A combination of standards-based information security management based on the National Institute of Standards and Technology (NIST) Risk Management Framework (RMF), due diligence by the Mission's leadership, and effective collaboration among all elements of the ground system enabled MAVEN to successfully meet NASA's requirements for IT security, and therefore meet Federal Information Security Management Act (FISMA) mandate on the Agency. Throughout the implementation of GRC on MAVEN during the early stages of the mission development, the Project faced many challenges some of which have been identified in this paper. The purpose of this paper is to document these challenges, and provide a brief analysis of the lessons MAVEN learned. The historical information documented herein, derived from an internal pre-launch lessons learned analysis, can be used by current and future missions and organizations implementing and auditing GRC.

  3. 9 CFR 201.94 - Information as to business; furnishing of by packers, swine contractors, live poultry dealers...

    Science.gov (United States)

    2010-01-01

    ... of by packers, swine contractors, live poultry dealers, stockyard owners, market agencies, and... poultry dealers, stockyard owners, market agencies, and dealers. Each packer, swine contractor, live poultry dealer, stockyard owner, market agency, and dealer, upon proper request, shall give to the...

  4. 9 CFR 2.40 - Attending veterinarian and adequate veterinary care (dealers and exhibitors).

    Science.gov (United States)

    2010-01-01

    ... veterinary care (dealers and exhibitors). 2.40 Section 2.40 Animals and Animal Products ANIMAL AND PLANT... and Adequate Veterinary Care § 2.40 Attending veterinarian and adequate veterinary care (dealers and... veterinary care to its animals in compliance with this section. (1) Each dealer and exhibitor shall employ an...

  5. Bonus and Rebate: Perception of Exclusive GSM Dealers and Their Salesmen in Turkey

    Directory of Open Access Journals (Sweden)

    Melik Karabiyikoglu

    2012-07-01

    Full Text Available The aim of this paper is to study bonus and rebate for exclusive dealers in GSM sector in Turkey, for which operators and handset manufacturers provide special incentives to dealers for exceeding specific sales targets. They develop a theoretical model of dealers and manufacturer behavior based on observations about key aspects of the mobile phone market. The analysis provides important insights about sales bonus. For example, rebate is not preferred by the owners of dealers instead of bonuses. The authors find empirical support when they test the theoretical results.

  6. 17 CFR 403.3 - Use of customers' free credit balances.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Use of customers' free credit... UNDER SECTION 15C OF THE SECURITIES EXCHANGE ACT OF 1934 PROTECTION OF CUSTOMER SECURITIES AND BALANCES § 403.3 Use of customers' free credit balances. Every registered government securities broker or dealer...

  7. 78 FR 14848 - Duties of Brokers, Dealers, and Investment Advisers

    Science.gov (United States)

    2013-03-07

    ... of 1940 (``Advisers Act'') is largely principles-based. In contrast, a broker-dealer is not uniformly... interest\\21\\ and disclosure practices of investment advisers and broker-dealers, as well as the economics... Parts III and IV below, we request data and other information relating to the economics and...

  8. 20 CFR 220.37 - When a child's disability determination is governed by the regulations of the Social Security...

    Science.gov (United States)

    2010-04-01

    ...) Inclusion as a disabled child in the employee's annuity rate under the social security overall minimum. (2... governed by the regulations of the Social Security Administration. 220.37 Section 220.37 Employees... Disability Determinations Governed by the Regulations of the Social Security Administration § 220.37 When a...

  9. Canada and the Challenges of Cyberspace Governance and Security

    Directory of Open Access Journals (Sweden)

    Ron Deibert

    2013-03-01

    Full Text Available When Canada stood with the United States and Britain in refusing to sign on to a new, statecontrolled future for the Internet, at December’s World Conference on Information Technology, it certainly made the federal government appear to be a stalwart champion of Internet freedom. But in reality, Canada’s approach to cyberspace governance and security has, at best, sent mixed signals about our commitment to Internet freedom. At worst, it has actually contributed to increasing on-line censorship and surveillance by the very undemocratic and illiberal regimes that Canada voted against at the conference. Unfortunately this is a dangerous time for Canada to wallow in aimlessness: when it comes to cyberspace governance and security, the momentum is headed in the direction of greater state control. As demographic realities indicate, Internet usage will increasingly belong to the global South and East, where freedom is an unsettled and elusive concept. If Canada truly seeks to guard against the Internet falling captive to the controls sought by repressive regimes, such as those in China and Russia, it will have to offer the world a compelling, competing vision that demonstrates integrity and dedication to genuine Internet freedom. Among other things, that means moving beyond traditional top-down, state-centred models of security, which are a poor fit for a decentralized, global, publicly shared, but largely privately developed, communications network. Imposing conventional, state led policing frameworks on cyberspace — for instance, in the name of fighting cyber crime — only provides legitimacy to regimes abroad when they bring their own state powers to censor Internet communications. It also means thinking more carefully about how much we should tolerate our Canadian technology developers continuing to supply tools of repression to the foreign regimes who seek to dominate their own people. Canada has the potential to take on a leadership role in

  10. 17 CFR 240.15c3-3 - Customer protection-reserves and custody of securities.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Customer protection-reserves... Markets § 240.15c3-3 Customer protection—reserves and custody of securities. (a) Definitions. For the... the dealer as to that collateral; (iii) The Securities Investor Protection Act of 1970 (15 U.S.C...

  11. DO SLOVENIAN DEALERS USE TECHNIQUES FOR INCREASING THEIR TIPS?

    Directory of Open Access Journals (Sweden)

    Andrej Raspor

    2016-05-01

    Full Text Available In 1996 Michael Lynn introduced the idea that restaurant managers could increase tips for their waiters and thus increase turnover by training the waiters to engage tip-enhancing behaviours. Since then, the list of tip-enhancing behaviours has expanded. Therefore the potential to increase tips is more accessible. The purpose of this paper was to examine how Slovenian dealers use strategies to increase their tips. We tested fourteen techniques to increase tips. The study was carried out among 473 gaming employees, 279 of which are dealers, in the Slovenian gaming industry, in order to find out how they use these techniques and which of them can bring about an increase in their tips. The study showed that Slovenian dealers mostly do not use these techniques, and that the dealers who do use them tend to receive tips more often. The findings imply that managers and employees should be informed of these techniques in order to increase tips and their overall income. Practical implications are that we suggest that management considers these ideas for increasing flexibility and reducing the cost of work: (1 informing dealers on ways of increasing tips, (2 including the acquisition of this specific knowledge in their career plans, (3 carrying out a reform of the reward system which would include tips. Social implications will be shown in a higher gaming revenue. It is very likely – as shown in our research – that employees will receive higher wages as these will be topped up by tips. The state, in turn, will collect more taxes.

  12. ASSIMILATION OF INVESTMENT POTENTIAL OF INSURANCE COMPANIES THROUGH GOVERNMENT SECURITIES

    Directory of Open Access Journals (Sweden)

    Angela TIMUS

    2017-02-01

    Full Text Available Investments in fixed capital and human capital represent a reliable way to the economicdevelopment of the Republic of Moldova. The acceleration of investments can be achieved through anactive and viable financial market. The stimulation of institutional investors and of the process ofsecurities issuing and trading is a strategic development tool for the country. The purpose of the study isto analyze insurance companies as institutional investors and to present opportunities for investment instate securities. Markowitz and Sharpe’s theories of efficient investment portfolios selection based onprofitability and risk formed the theoretical and methodological framework. The research is based on datafrom the National Commission for Financial Markets, on the reports of Moldova’s Ministry of Financeand on the statistics from National Bank a National Bureau of Statistics. For secondary analysis, datareports from international organization such as OECD and Insurance Europe and International MonetaryFund have been used. The study was conducted by classical methods of the economic and financialanalysis. The results of research have shown that government securities are the most profitable of allsecurities issued on the primary financial market in the Republic of Moldova. In recent years, interestrates at the state securities are extremely attractive, more attractive than returns on investment in otherareas. State securities are the safest investment because the guarantor of this investment is government.That is why state securities are a very attractive investment area for insurance companies. The stimulationof the investment activity in the state can be achieved by using the primary market of governmentsecurities as an investment tool for capitalization of the investment potential of the insurance market.

  13. 17 CFR 240.15b1-5 - Consent to service of process to be furnished by nonresident brokers or dealers and by...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Consent to service of process... § 240.15b1-5 Consent to service of process to be furnished by nonresident brokers or dealers and by...) stipulates and agrees that any such civil suit or action may be commended by the service of process upon the...

  14. Practising EU Security Governance in the Transatlantic Context: A Fragmentation of Power or Networked Hegemony?

    Directory of Open Access Journals (Sweden)

    Benjamin Zyla

    2013-07-01

    Full Text Available Security governance is commonly understood as an answer to the new and constantly changing security environment after the Cold War. In the context of the European Union (EU, the governance approach is believed to understand better the evolving institutional characters, networks, and processes of the EU’s actions in global politics. By employing a neo-Gramscian framework we challenge the 'orthodox view' in the EU governance literature that networks are flexible and hierarchy-immune responses to increasingly global policy challenges. We argue that networks in and of themselves reproduce existing power structures, and discuss the presence and replication of hegemony through these networks by examining the EU’s governance system post the Lisbon Treaty.

  15. 27 CFR 11.39 - Seasonal dealers.

    Science.gov (United States)

    2010-04-01

    ... OF THE TREASURY LIQUORS CONSIGNMENT SALES Rules for the Return of Distilled Spirits, Wine, and Malt Beverages Exchanges and Returns for Ordinary and Usual Commercial Reasons § 11.39 Seasonal dealers. Industry...

  16. Medical countermeasures for national security: a new government role in the pharmaceuticalization of society.

    Science.gov (United States)

    Elbe, Stefan; Roemer-Mahler, Anne; Long, Christopher

    2015-04-01

    How do governments contribute to the pharmaceuticalization of society? Whilst the pivotal role of industry is extensively documented, this article shows that governments too are accelerating, intensifying and opening up new trajectories of pharmaceuticalization in society. Governments are becoming more deeply invested in pharmaceuticals because their national security strategies now aspire to defend populations against health-based threats like bioterrorism and pandemics. To counter those threats, governments are acquiring and stockpiling a panoply of 'medical countermeasures' such as antivirals, next-generation vaccines, antibiotics and anti-toxins. More than that, governments are actively incentivizing the development of many new medical countermeasures--principally by marshaling the state's unique powers to introduce exceptional measures in the name of protecting national security. At least five extraordinary policy interventions have been introduced by governments with the aim of stimulating the commercial development of novel medical countermeasures: (1) allocating earmarked public funds, (2) granting comprehensive legal protections to pharmaceutical companies against injury compensation claims, (3) introducing bespoke pathways for regulatory approval, (4) instantiating extraordinary emergency use procedures allowing for the use of unapproved medicines, and (5) designing innovative logistical distribution systems for mass drug administration outside of clinical settings. Those combined efforts, the article argues, are spawning a new, government-led and quite exceptional medical countermeasure regime operating beyond the conventional boundaries of pharmaceutical development and regulation. In the first comprehensive analysis of the pharmaceuticalization dynamics at play in national security policy, this article unearths the detailed array of policy interventions through which governments too are becoming more deeply imbricated in the pharmaceuticalization of

  17. Hawaii DAR Dealer Reporting System Data

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — In 2000 January, the Hawaii Division of Aquatic Resources (DAR) implemented a computerized data processing system for fish dealer data collected state-wide. Hawaii...

  18. 40 CFR 85.2108 - Dealer certification.

    Science.gov (United States)

    2010-07-01

    ... representation or a warranty, express or implied, by the dealer that the emission control system or any part... emission performance warranty. (c) For the purpose of this section, the term emission control devices shall...

  19. Information security governance: a risk assessment approach to health information systems protection.

    Science.gov (United States)

    Williams, Patricia A H

    2013-01-01

    It is no small task to manage the protection of healthcare data and healthcare information systems. In an environment that is demanding adaptation to change for all information collection, storage and retrieval systems, including those for of e-health and information systems, it is imperative that good information security governance is in place. This includes understanding and meeting legislative and regulatory requirements. This chapter provides three models to educate and guide organisations in this complex area, and to simplify the process of information security governance and ensure appropriate and effective measures are put in place. The approach is risk based, adapted and contextualized for healthcare. In addition, specific considerations of the impact of cloud services, secondary use of data, big data and mobile health are discussed.

  20. 17 CFR 240.19c-5 - Governing the multiple listing of options on national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... of options on national securities exchanges. 240.19c-5 Section 240.19c-5 Commodity and Securities... of Exchange Members § 240.19c-5 Governing the multiple listing of options on national securities exchanges. (a) The rules of each national securities exchange that provides a trading market in standardized...

  1. Measuring the impact of negative demand shocks on car dealer networks

    NARCIS (Netherlands)

    Albuquerque, P.; Bronnenberg, B.J.

    2012-01-01

    The goal of this paper is to study the behavior of consumers, dealers, and manufacturers in the car sector and present an approach that can be used by managers and policy makers to investigate the impact of significant demand shocks on profits, prices, and dealer networks. More specifically, we

  2. 41 CFR 50-201.103 - Dealer as agent of undisclosed principal.

    Science.gov (United States)

    2010-07-01

    ... 41 Public Contracts and Property Management 1 2010-07-01 2010-07-01 true Dealer as agent of undisclosed principal. 50-201.103 Section 50-201.103 Public Contracts and Property Management Other Provisions... materials, supplies, articles, or equipment required under the contract, such dealer will be deemed the...

  3. 17 CFR 240.19c-3 - Governing off-board trading by members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... members of national securities exchanges. 240.19c-3 Section 240.19c-3 Commodity and Securities Exchanges... Members § 240.19c-3 Governing off-board trading by members of national securities exchanges. The rules of each national securities exchange shall provide as follows: (a) No rule, stated policy or practice of...

  4. 27 CFR 31.103 - Formation of a partnership by two dealers.

    Science.gov (United States)

    2010-04-01

    ... 27 Alcohol, Tobacco Products and Firearms 1 2010-04-01 2010-04-01 false Formation of a partnership... AND TRADE BUREAU, DEPARTMENT OF THE TREASURY LIQUORS ALCOHOL BEVERAGE DEALERS Partnerships § 31.103 Formation of a partnership by two dealers. Where two persons form a partnership after each has registered...

  5. Commercial Landings Monitoring Reports (Coastal Dealers)

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This data set contains pounds and value for all seafood products that are landed and sold by established seafood dealers and brokers in the SE Region of the US...

  6. 76 FR 12645 - Ownership Limitations and Governance Requirements for Security-Based Swap Clearing Agencies...

    Science.gov (United States)

    2011-03-08

    ... 3235-AK74 Ownership Limitations and Governance Requirements for Security- Based Swap Clearing Agencies... the Dodd-Frank Act, the Commission shall adopt such rules if it determines that they are necessary or appropriate to improve the governance of, or to mitigate systemic risk, promote competition or mitigate...

  7. 77 FR 70213 - Capital, Margin, and Segregation Requirements for Security-Based Swap Dealers and Major Security...

    Science.gov (United States)

    2012-11-23

    ...-market value of the proprietary positions (e.g., securities, money market instruments, and commodities... the deductions for securities and money market positions as compared with the standardized haircuts... and Markets, Securities and Exchange Commission, 100 F Street, NE., Washington, DC 20549-7010...

  8. 7 CFR 4290.1630 - Regulation of Brokers and Dealers and disclosure to purchasers of Leverage or Trust Certificates.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Regulation of Brokers and Dealers and disclosure to... Brokers and Dealers and disclosure to purchasers of Leverage or Trust Certificates. (a) Brokers and Dealers. Each broker, dealer, and Pool or Trust assembler approved by the Secretary pursuant to these...

  9. Factors Affecting Project Governance Of Arusha Archdiocesan Food Security And Livelihood Project In Monduli District Tanzania.

    Directory of Open Access Journals (Sweden)

    Kisame Deogratious

    2015-06-01

    Full Text Available Abstract This research project dealt with the factors affecting governance of Food security and livelihood projects a case study of the Food security and livelihood project that was implemented by AAIDRO in Monduli district and included 60 respondents all together. The specific objectives of this study intended to access the Leadership styles that are being used in project governance. The findings of the study indicated that 91.7 of the respondents were in favor of their leaders project governance styles it was portrayed that participative leadership style was being used by the leaders for project governance. Based on a sample of 60 project members this study had confirmed that a project leaders leadership roles like mentor facilitator innovator and coordinator are important in influencing project governance effectiveness which includes team mission goal achievement and empowerment open and honest communication

  10. The grounds for time dependent market potentials from dealers' dynamics

    Science.gov (United States)

    Yamada, K.; Takayasu, H.; Takayasu, M.

    2008-06-01

    We apply the potential force estimation method to artificial time series of market price produced by a deterministic dealer model. We find that dealers’ feedback of linear prediction of market price based on the latest mean price changes plays the central role in the market’s potential force. When markets are dominated by dealers with positive feedback the resulting potential force is repulsive, while the effect of negative feedback enhances the attractive potential force.

  11. 76 FR 37571 - Broker-Dealer Reports

    Science.gov (United States)

    2011-06-27

    ... ``review'' and appropriate tests of the broker-dealer's accounting system, internal accounting control and... further states that the scope of the audit and review of the accounting system, internal accounting... Accounting Oversight Board (the ``PCAOB'') to implement oversight of independent public accountants of broker...

  12. 12 CFR 220.101 - Transactions of customers who are brokers or dealers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 3 2010-01-01 2010-01-01 false Transactions of customers who are brokers or... OF THE FEDERAL RESERVE SYSTEM CREDIT BY BROKERS AND DEALERS (REGULATION T) Interpretations § 220.101 Transactions of customers who are brokers or dealers. The Board has recently considered certain questions...

  13. The Dynamics of Good Governance in Promoting Energy Security: The Case of Bangladesh

    Directory of Open Access Journals (Sweden)

    Sakib B. Amin

    2017-07-01

    Full Text Available In the modern era, energy and its sustainability have emerged as one of the most important economic issues worldwide. It is widely believed that no country has managed to embrace development without ensuring a sustainable energy supply that could be accessed by a large portion of the population. Thus, this concept of energy sufficiency is of greater importance for the underdeveloped countries those, historically, had not been able to match their local energy demand. Apart from the inefficiencies and resource constraints associated with the energy sector, lack of good governance within an economy is believed to be a critical issue in aggravating energy crisis in those countries. However, following strategic impotence, political unwillingness and inefficient governance of the energy sector, the underdeveloped countries have failed to mitigate the energy deficits which in turn have hampered the development prospects in those countries. This paper highlights the potential roles good governance can play to promote energy security considering the case of Bangladesh, a developing country that is leaving no stones unturned in becoming a middle-income country by 2021. Besides, the role of good governance in complementing fuel diversification as a tool for ensuring energy security has also been put forward. Thus, the government of Bangladesh should reinstate good governance within the economy creating a favourable environment for investment in the energy sector which would enhance competition and mitigate inefficiencies in energy generation, transmission, and distribution.

  14. 12 CFR 703.8 - Broker-dealers.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 6 2010-01-01 2010-01-01 false Broker-dealers. 703.8 Section 703.8 Banks and Banking NATIONAL CREDIT UNION ADMINISTRATION REGULATIONS AFFECTING CREDIT UNIONS INVESTMENT AND DEPOSIT... commitments, as evidenced by capital strength, liquidity, and operating results. The Federal credit union...

  15. 9 CFR 2.132 - Procurement of dogs, cats, and other animals; dealers.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 1 2010-01-01 2010-01-01 false Procurement of dogs, cats, and other... SERVICE, DEPARTMENT OF AGRICULTURE ANIMAL WELFARE REGULATIONS Miscellaneous § 2.132 Procurement of dogs, cats, and other animals; dealers. (a) A class “B” dealer may obtain live random source dogs and cats...

  16. Drug dealers' rational choices on which customers to rip-off.

    Science.gov (United States)

    Jacques, Scott; Allen, Andrea; Wright, Richard

    2014-03-01

    Drug dealers are infamous for overcharging customers and handing over less than owed. One reason rip-offs frequently occur is blackmarket participants have limited access to formal means of dispute resolution and, as such, are attractive prey. Yet drug dealers do not cheat every customer. Though this is implicitly understood in the literature, sparse theoretical attention has been given to which customers are ripped-off and why. To address that lacuna, this paper uses the rationality perspective to analyze qualitative data obtained in interviews with 25 unincarcerated drug sellers operating in disadvantaged neighborhoods of St. Louis, Missouri. We find that dealers typically rip-off six types of customers: persons who are strangers, first-time or irregular customers; do not have sufficient money on hand to make a purchase; are uninformed about going market rates; are deemed unlikely to retaliate; are offensive; or are addicted to drugs. Dealers target these groups due to perceiving them as unlikely to be repeat business; not worth the hassle of doing business with; unlikely to realize they are being ripped-off; in the wrong and thus deserving of payback; and, unwilling to retaliate or take their money elsewhere. Our findings are discussed in relation to their practical implications, including the importance of giving blackmarket participants greater access to law, and how customers may prevent being ripped-off. Copyright © 2013 Elsevier B.V. All rights reserved.

  17. 78 FR 51909 - Broker-Dealer Reports

    Science.gov (United States)

    2013-08-21

    ...-dealer's independent public accountant and to allow the accountant to discuss the findings relating to.... PCAOB Registration of Independent Public Accountant-- Paragraph (f)(1) of Rule 17a-5 F. Notification of... (c) of Rule 17a- 5 i. Background ii. Availability of Independent Public Accountant's Comments on...

  18. 17 CFR 240.19c-1 - Governing certain off-board agency transactions by members of national securities exchanges.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Governing certain off-board agency transactions by members of national securities exchanges. 240.19c-1 Section 240.19c-1 Commodity... members of national securities exchanges. The rules of each national securities exchange shall provide as...

  19. Risk, security and technology: governing football supporters in the twenty-first century

    NARCIS (Netherlands)

    Spaaij, R.

    2013-01-01

    This paper critically examines the security and risk management technologies that are being used to conduct and pre-empt the behaviour of football supporters. It is shown how, in the Netherlands, pre-emptive risk management in the governing of football supporters involves a dispersed and fragmented

  20. Haiti’s Army, Stabilization and Security Sector Governance

    Directory of Open Access Journals (Sweden)

    Geoff Burt

    2016-09-01

    Full Text Available Haiti’s long and difficult security sector reform (SSR process has entered a new phase. The reinstatement of the Haitian armed forces, nearly 20 years after former President Jean-Bertrand Aristide disbanded them, adds a new set of actors and more complexity to a process already struggling to deliver results amidst a seemingly endless series of political crises. The armed forces must be an impartial and apolitical institution if they are to contribute to stability in Haiti – an uncertain proposition given their past inability to stay out of the political arena. Building on a summary of the latest developments in the reinstatement process, this paper discusses its implications for Haiti’s prolonged international engagement. In particular, the paper focuses on the process to develop a new White Paper on Defence and National Security in Haiti. This process has the potential to contribute to two of the most significant shortcomings of SSR in Haiti, a limited focus on security sector governance and a lack of local ownership. The reinstatement process has been an interesting test case of the international donor community’s commitment to the concept of local ownership, long held to be a moral and practical pillar of international engagement. Though reinstatement has been driven by Haitian authorities, the process has struggled to make progress without donor support, raising questions about the appropriate role of international actors in strategic decision-making at the national level. Regardless of their initial reaction to reinstatement, Haiti’s international donors risk missing an opportunity to influence the development of an important pillar of Haiti’s post-MINUSTAH security sector by choosing to remain on the sidelines.

  1. INTERNAL MARKET GOVERNMENT SECURITIES IN PROMOTING THE EFFICIENCY OF DEBT POLICY OF UKRAINE

    Directory of Open Access Journals (Sweden)

    K. Kuryshchuk

    2014-01-01

    Full Text Available The article analyzes the effectiveness of debt policy of Ukraine, to its shortcomings and implications for the economy. The evaluation of the domestic government securities market and its impact on the efficiency of debt management.

  2. Water Security at Local Government Level: What do People Think?

    CSIR Research Space (South Africa)

    Meissner, Richard

    2016-06-01

    Full Text Available stream_source_info Meissner_2016.pdf.txt stream_content_type text/plain stream_size 2853 Content-Encoding UTF-8 stream_name Meissner_2016.pdf.txt Content-Type text/plain; charset=UTF-8 Water Security at Local... Government Level: What do People Think? By Dr. Richard Meissner Integrated Water Assessment Group Natural Resources and the Environment Council for Scientific and Industrial Research Presented at the Sustainable Water Seminar 2016, CSIR ICC, 2...

  3. The Counter Trafficking in Persons Architecture in Kenya: a security governance perspective

    DEFF Research Database (Denmark)

    Owiso, Michael; Owiso, Michael

    2018-01-01

    The many and nuanced strategies adopted by Human traffickers has rendered the management of the crime to require complexity in approach. This is because of the inner workings and the multiplicity of actors; individuals, governments, non-governmental organizations, criminal networks - traffickers......, transnational entities, as well as the international community – either perpetuating it or working towards managing is diverse. Because of this, a study into the crime calls for an all-encompassing approach. This chapter looks into the measures of human trafficking in Kenya from a security governance...

  4. Interacting forms of expertise in security governance: the example of CCTV surveillance at Geneva International Airport.

    Science.gov (United States)

    Klauser, Francisco

    2009-06-01

    The paper investigates the multiple public-private exchanges and cooperation involved in the installation and development of CCTV surveillance at Geneva International Airport. Emphasis is placed on the interacting forms of authority and expertise of five parties: the user(s), owner and supplier of the camera system, as well as the technical managers of the airport and the Swiss regulatory bodies in airport security. While placing the issues of airport surveillance in the particular context of a specific range of projects and transformations relating to the developments of CCTV at Geneva Airport, the paper not only provides important insights into the micro-politics of surveillance at Geneva Airport, but aims to re-institute these as part of a broader 'problematic': the mediating role of expertise and the growing functional fragmentation of authority in contemporary security governance. On this basis, the paper also exemplifies the growing mutual interdependences between security and business interests in the ever growing 'surveillant assemblage' in contemporary security governance.

  5. Reframing governance, security and conflict in the light of HIV/AIDS: a synthesis of findings from the AIDS, Security and Conflict Initiative.

    Science.gov (United States)

    de Waal, Alex

    2010-01-01

    This paper draws upon the findings of the AIDS, Security and Conflict Initiative (ASCI) to reach conclusions about the relationship between HIV/AIDS, security, conflict and governance, in the areas of HIV/AIDS and state fragility, the reciprocal interactions between armed conflicts (including post-conflict transitions) and HIV/AIDS, and the impact of HIV/AIDS on uniformed services and their operational effectiveness. Gender issues cut across all elements of the research agenda. ASCI commissioned 29 research projects across regions, disciplines and communities of practice. Over the last decade, approaches to HIV/AIDS as a security threat have altered dramatically, from the early anticipation that the epidemic posed a threat to the basic functioning of states and security institutions, to a more sanguine assessment that the impacts will be less severe than feared. ASCI finds that governance outcomes have been shaped as much by the perception of HIV/AIDS as a security threat, as the actual impacts of the epidemic. ASCI research found that the current indices of fragility at country level did not demonstrate any significant association with HIV, calling into question the models used for asserting such linkages. However at local government level, appreciable impacts can be seen. Evidence from ASCI and elsewhere indicates that conventional indicators of conflict, including the definition of when it ends, fail to capture the social traumas associated with violent disruption and their implications for HIV. Policy frameworks adopted for political and security reasons translate poorly into social and public health policies. Fears of much-elevated HIV rates among soldiers with disastrous impacts on armies as institutions, have been overstated. In mature epidemics, rates of infection among the military resemble those of the peer groups within the general population. Military HIV/AIDS control policies follow a different and parallel paradigm to national (civilian) policies, in

  6. 17 CFR 240.3a44-1 - Proprietary government securities transactions incidental to the futures-related business of a...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Proprietary government securities transactions incidental to the futures-related business of a CFTC-regulated person. 240.3a44-1 Section 240.3a44-1 Commodity and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION (CONTINUED...

  7. Social Inclusion, Security and E-Democracy Issues in E-Government: The Role of E-Learning.

    Science.gov (United States)

    Nunes, Miguel Baptista; McPherson, Maggie; Whiteside, Amy

    This paper focuses on aspects of e-government with emphasis on how local authorities are coping with the transition into the Information Society. E-government is reviewed in the flight of such topics as a social inclusion, security and e-democracy. The challenge has been set in the United Kingdom for local authorities to deliver 100% of services…

  8. Penerapan Metode K-nearest Neighbor pada Penentuan Grade Dealer Sepeda Motor

    OpenAIRE

    Leidiyana, Henny

    2017-01-01

    The mutually beneficial cooperation is a very important thing for a leasing and dealer. Incentives for marketing is given in order to get consumers as much as possible. But sometimes the surveyor objectivity is lost due to the conspiracy on the field of marketing and surveyors. To overcome this, leasing a variety of ways one of them is doing ranking against the dealer. In this study the application of the k-Nearest Neighbor method and Euclidean distance measurement to determine the grade deal...

  9. 7 CFR 4290.1640 - Secretary's access to records of the CRA, Brokers, Dealers and Pool or Trust assemblers.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Secretary's access to records of the CRA, Brokers, Dealers and Pool or Trust assemblers. 4290.1640 Section 4290.1640 Agriculture Regulations of the... to records of the CRA, Brokers, Dealers and Pool or Trust assemblers. The CRA and any broker, dealer...

  10. The National Security Education Program and Its Service Requirement: An Exploratory Study of What Areas of Government and for What Duration National Security Education Program Recipients Have Worked

    Science.gov (United States)

    Comp, David J.

    2013-01-01

    The National Security Education Program, established under the National Security Education Act of 1991, has had a post-funding service requirement in the Federal Government for undergraduate scholarship and graduate fellowship recipients since its inception. The service requirement, along with the concern that the National Security Education…

  11. BASIS FOR THE DEVELOPMENT OF THE LIQUIDITY OF THE GOVERNMENT SECURITIES MARKET IN THE REPUBLIC OF MOLDOVA

    Directory of Open Access Journals (Sweden)

    Victoria COCIUG

    2018-02-01

    Full Text Available The unilateral structure of the domestic financial market, monopolized by banking institutions,requires a major reconfiguration by returning to representative positions of the capital market. Thisrestructuring can be initiated by increasing investors' interest in the government securities market, givingit some quality elements, but also by creating a trading system that would increase the liquidity of allsecurities on the capital market. Increasing the quality of the GS market would allow the government on theone hand, to diversify its funding sources and manage its most important market risks more effectively, andon the other hand the financial sector would create opportunities for it to correlate and synchronize thedevelopment of the GS market with other segments of the capital market. In order to identify prerequisitesfor the development of the GS market in the RM, using the methods of research analysis, synthesis anddeduction, we initially sought to identify the characteristics that define a market of government securitiesas a qualitative one. A comparative analysis of the historical evolution of government securities markets,which can be considered representative for the Republic of Moldova, can provide the necessary experiencefor the improvement of the liquidity level of the domestic government securities market. The results of thisresearch have identified several possible actions, the implementation of which could lead to an increase inthe quality of the domestic GS market.

  12. 13 CFR 107.1640 - SBA access to records of the CRA, Brokers, Dealers and Pool or Trust assemblers.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false SBA access to records of the CRA, Brokers, Dealers and Pool or Trust assemblers. 107.1640 Section 107.1640 Business Credit and Assistance... records of the CRA, Brokers, Dealers and Pool or Trust assemblers. The CRA and any broker, dealer and Pool...

  13. 17 CFR 240.15Cc1-1 - Withdrawal from registration of government securities brokers or government securities dealers.

    Science.gov (United States)

    2010-04-01

    ... Financial Industry Regulatory Authority, Inc.) in accordance with applicable filing requirements. Prior to....5(a) to update any inaccurate information. (b) A notice of withdrawal from registration filed by a... may determine as necessary or appropriate in the public interest or for the protection of investors...

  14. Risk in the Clouds?: Security Issues Facing Government Use of Cloud Computing

    Science.gov (United States)

    Wyld, David C.

    Cloud computing is poised to become one of the most important and fundamental shifts in how computing is consumed and used. Forecasts show that government will play a lead role in adopting cloud computing - for data storage, applications, and processing power, as IT executives seek to maximize their returns on limited procurement budgets in these challenging economic times. After an overview of the cloud computing concept, this article explores the security issues facing public sector use of cloud computing and looks to the risk and benefits of shifting to cloud-based models. It concludes with an analysis of the challenges that lie ahead for government use of cloud resources.

  15. 76 FR 23732 - Margin Requirements for Uncleared Swaps for Swap Dealers and Major Swap Participants

    Science.gov (United States)

    2011-04-28

    ... the currency in which payment obligations under the swap are required to be settled; Any obligation... RIN 3038--AC97 Margin Requirements for Uncleared Swaps for Swap Dealers and Major Swap Participants... the Commission to adopt capital and initial and variation margin requirements for certain swap dealers...

  16. The Poetry of Antiques: Trade and/in Knowledge among British Antiques Dealers

    Directory of Open Access Journals (Sweden)

    Makovicky Nicolette

    2017-12-01

    Full Text Available This article considers the role of information, communication, and knowledge in processes of exchange and value creation in the British antiques market. As such, it positions itself between the long-standing anthropological interest in the cultural construction of value (see APPADURAI 1986; GRAEBER 2001, and the equally long-standing interest in how asymmetries of information affect consumer behaviour (see AKERLOF 1970. Drawing on ethnographic material gathered over three months of fieldwork amongst antique dealers in the Notting Hill and Kensington Area of London, I aim to through light on what it is that dealers ‘know’ and how this knowledge is translated into profit within the trade. I argue that dealers’ knowledge of objects is encyclopaedic, discursive, and tactile at once and it is gained mainly through many years of handling of objects. Dealers must also keep abreast with the market movement of objects and their prices using this information to gage the potential profit they may accrue from a deal. Both forms of knowledge, I argue, are mobilized at once when a dealer is investing in stock and when he or she seeks to sell an item, in a ritual of show-and-tell that serves to both to verify the quality, condition and authenticity of a piece and to simultaneously negotiate its price.

  17. 2009 Survey of Gulf of Mexico Dockside Seafood Dealers

    Data.gov (United States)

    National Oceanic and Atmospheric Administration, Department of Commerce — This survey employed a two page, self-administered mail survey structured to collect economic and financial information from dockside seafood dealers who operated...

  18. Manitoba Motor Dealers Association pilot project : final report

    International Nuclear Information System (INIS)

    2006-08-01

    This report described a 3-month pilot project conducted by EnerGuide for Vehicles in collaboration with the Manitoba Motor Dealers Association (MMDA) to increase dealership and consumer awareness of vehicle impacts on climate change. The project also aimed to engage MMDA's members in helping to promote and distribute information on fuel efficient vehicles and fuel efficient driving habits. Program tools in both the dealership showroom as well as service areas were used. Objectives of the project also included gaining public opinion research (POR) information regarding the impact of program tools; gaining feedback from new car dealers regarding the success of the project; gauging customer perceptions of the importance of fuel efficiency when selecting a new vehicle; determining whether or not drivers verify tire pressure on their vehicles; determining whether or not drivers incorporate energy efficient driving habits; and gauging customer perceptions regarding the importance of incorporating behaviours to improve fuel efficiency. The study used a mixed methodology of online and telephone surveys. A total of 41 dealerships participated in the project. The final sample of surveys consisted of 1926 customer records. The total overall number of completed interviews was 463. Results indicated that most dealers believed the campaign was a success, and that staff and customers learned about energy efficiency as a result of the campaign. Seventy-five per cent of dealers agreed that they would participate in future energy efficiency programs. Campaign materials and customer incentives were widely viewed as successful in raising awareness. Seven in 10 dealership customers recalled at least 1 of the promotional endeavours, and a large majority of customers indicated the information they saw at the dealership encouraged them to consider fuel efficiency when buying or maintaining a vehicle in the future. The majority of new customers considered fuel consumption to be the second

  19. Gaining Access to Hidden Populations: Strategies for Gaining Cooperation of Drug Sellers/Dealers and Their Families in Ethnographic Research

    Science.gov (United States)

    Dunlap, Eloise; Johnson, Bruce D.

    2009-01-01

    Summary This article examines strategies for gaining the cooperation of drug sellers and their families in order to conduct ethnographic research. The strategies were developed during an eight year study of drug dealers in New York City. A key element in gaining the ability to talk with and observe drug dealers and their family members was the availability of funds to compensate respondents for interviews and other expenses associated with building and maintaining rapport. Access to more successful crack sellers and dealers rested upon the right contacts. The “right contact” is a critical element. Locating a trusted “go-between” was adapted from strategies employed by cocaine sellers to arrange transactions involving large quantities of drugs. Such transactions rely upon a trusted associate of a dealer, the “go-between,” who performs various roles and assumes risks the dealer wishes to avoid. The role of the go-between became important when ethnographers attempted to reach drug dealers for research purposes. Favors and trust are central components in the equation of access to the dealer and his family. Favors are a part of drug dealers' interaction patterns: everyone owes someone else a favor. Such reciprocity norms exist independently of the amount of drugs involved and outlast any particular transaction. Reputations and favors are related. This framework of favors, trust, and reciprocity provides a basis for the ethnographer to gain an introduction to dealers and sellers. The “go-between” is critical because he/she explains the ethnographer's role to the dealer and helps arrange an initial meeting between the ethnographer and the seller. Once the go-between has provided an initial introduction, the ethnographer marshals the communication skills necessary to convince the dealer to allow further contact and conversations. This article examines the ritual of initial conversation within its cultural framework. Developing rapport requires showing

  20. The uniqueness of the energy security, justice, and governance problem

    International Nuclear Information System (INIS)

    Goldthau, Andreas; Sovacool, Benjamin K.

    2012-01-01

    This article argues that among all policy fields exhibiting externalities of a global scale, energy stands out on four dimensions: vertical complexity, horizontal complexity, higher entailed costs, and stronger path dependency. These structural attributes are at odds with contemporary key challenges of energy security, energy justice, and low carbon energy transition. With regard to the latter, energy governance challenges occur related to unclear levels of authority and weak resilience. This has implications for energy scholarship, specifically relating to the political economy of energy transitions, discussions about common pool resources, systems analysis, and other neighboring disciplines. - Highlights: ► Among all policy fields exhibiting global externalities, energy stands out. ► It is characterized by greater complexity, higher costs, and stronger path dependency. ► This is at odds with key challenges relating to security, justice, and transition. ► Problems are particularly related to unclear levels of authority and weak resilience. ► Energy scholarship needs to focus further on these issues.

  1. How to Fund Homeland Security without Federal Dollars: State and Local Funding of Homeland Security Initiatives in Light of Decreased Support by the Federal Government

    National Research Council Canada - National Science Library

    Emler, Jay S

    2008-01-01

    .... This thesis, therefore, examined alternatives states and local units of government might use to fund homeland security initiatives, ranging from conventional alternatives such as, asset forfeiture...

  2. 76 FR 604 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Granting Approval of...

    Science.gov (United States)

    2011-01-05

    ... November 9, 2010 (``BDA Letter I''); letter from Hartfield Titus & Donnelly, LLC, dated November 9, 2010..., 2010 (``SIFMA Letter II''), letter from Bond Dealers of America, dated December 14, 2010 (``BDA Letter...\\ See BDA Letter I, Coastal Securities Letter, GFOA Letter, HTD Letter, Morgan Stanley Letter, RW Smith...

  3. 17 CFR 240.15b1-3 - Registration of successor to registered broker or dealer.

    Science.gov (United States)

    2010-04-01

    ... continues the business of a registered predecessor broker or dealer, and the succession is based solely on a... and continues the business of a broker or dealer registered pursuant to section 15(b) of the Act, the... successor, within 30 days after such succession, files an application for registration on Form BD, and the...

  4. Understanding brand and dealer retention in the new car market : The moderating role of brand tier

    NARCIS (Netherlands)

    Verhoef, Peter C.; Langerak, Fred; Donkers, Bas

    2007-01-01

    Dealers may contribute to brand retention through their sales and service efforts. In this study we investigate the degree to which dealers contribute to brand retention and how this contribution is moderated by brand tier. To this end we distinguish between economy, volume and prestige brands. We

  5. 17 CFR 240.3a43-1 - Customer-related government securities activities incidental to the futures-related business of a...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Customer-related government securities activities incidental to the futures-related business of a futures commission merchant registered with the Commodity Futures Trading Commission. 240.3a43-1 Section 240.3a43-1 Commodity and Securities...

  6. East Asia’s energy needs: The impact on security and guidelines for regional governance

    Directory of Open Access Journals (Sweden)

    Pablo Pareja Alcaraz

    2010-04-01

    Full Text Available The last three decades have witnessed a spectacular (and not easily sustainable increase in the global demand for energy. This trend has a particular significance in East Asia owing to its heavy industrialisation, which is promoting intense regional growth, on top of the already delicate balance of security in the region and the traditional refusal by the region’s states to delegate power and management to supranational bodies. The aim of this article is to analyse the impact of East Asia’s energy needs on security and on the instruments of order and governance that have been developed in the region up until the present time. Thus, the article is divided into two parts; the first analyses East Asia’s energy programme and its most significant features: 1 a high dependence on oil imports from other regions, especially the Middle East; 2 a persistence of high dependency on pollutant fossil fuels; and 3 a high degree of energy insecurity. Meanwhile, the second part assesses the impact of energy on regional relations in different areas of security and guidelines for regional government: 1 the securitisation of energy and of the environment; 2 the reactivation of certain maritime conflicts; 3 the transformation of certain threats, and conventional and non-conventional challenges to regional security; 4 the rise of non-state actors (mainly environmental businesses and NGOs in East Asia’s international relations; 5 the maintaining of bilateralism and the promotion of multilateral initiatives; and 6 the emergence of new extra-regional geopolitical links and balances.

  7. 77 FR 18283 - Self-Regulatory Organizations; The National Securities Clearing Corporation; Notice of Filing and...

    Science.gov (United States)

    2012-03-27

    ...-dealer must establish that the uncertificated securities are lodged in what are generally referred to as...) \\19\\ will be making continual and ongoing representations and assurances to the controlling AIP... Manufacturer or its designee in the name of the controlling AIP Distributor on behalf of its customer; 5. In...

  8. India's energy security: A sample of business, government, civil society, and university perspectives

    International Nuclear Information System (INIS)

    Bambawale, Malavika Jain; Sovacool, Benjamin K.

    2011-01-01

    This article explores the concept of energy security perceived and understood by a sample of government, business, civil society, and university stakeholders in India. Based on a literature review, the authors hypothesize what energy experts suggest energy security is for India. The article then tests these hypotheses through the use of a survey completed by 172 Indian respondents. The article begins by describing its methodology before summarizing the results of the literature review to distill seven working hypotheses related to energy security in India. These hypotheses relate to (1) security of energy supply, (2) equitable access to energy services, (3) research and development of new energy technologies, (4) energy efficiency and conservation, (5) self-sufficiency and trade in energy fuels, (6) nuclear power, and (7) the energy-water nexus. It then tests these hypotheses with our survey instrument before concluding with implications for energy policy in India and beyond. - Research highlights: → We measured the concept of energy security for India through a survey that tested the importance of 16 dimensions. → For our sample of respondents from India, as hypothesized, security of fossil fuel supply, R and D in new technologies, centralized energy systems, and the availability of clean water emerged as important dimensions. → Equitable access to energy and low energy intensity did not emerge as important dimensions of energy security for our sample even though we hypothesized them to be so.

  9. Lessons from collaborative governance and sociobiology theories for reinforcing sustained cooperation: a government food security case study.

    Science.gov (United States)

    Montoya, L A; Montoya, I; Sánchez González, O D

    2015-07-01

    This research aimed to understand how cooperation and collaboration work in interagency arrangements using a case study of the public management of food security and nutrition in Bogotá, Colombia. This study explored the available scientific literature on Collaborative Governance within the Public Management body of knowledge and the literature on Cooperation from the Sociobiology field. Then, proposals were developed for testing on the ground through an action-research effort that was documented as a case study. Finally, observations were used to test the proposals and some analytical generalizations were developed. To document the case study, several personal interviews, file reviews and normative reviews were conducted to generate a case study database. Collaboration and cooperation concepts within the framework of interagency public management can be understood as a shared desirable outcome that unites different agencies in committing efforts and resources to the accomplishment of a common goal for society, as seen in obtaining food and nutrition security for a specific territory. Collaboration emerges when the following conditions exist and decreases when they are absent: (1) a strong sponsorship that may come from a central government policy or from a distributed interagency consensus; (2) a clear definition of the participating agencies; (3) stability of the staff assigned to the coordination system; and (4) a fitness function for the staff, some mechanism to reward or punish the collaboration level of each individual in the interagency effort. As this research investigated only one case study, the findings must be taken with care and any generalization made from this study needs to be analytical in nature. Additionally, research must be done to accept these results universally. Food security and nutrition efforts are interagency in nature. For collaboration between agencies to emerge, a minimum set of characteristics that were established during the

  10. 17 CFR 402.1 - Application of part to registered brokers and dealers and financial institutions; special rules...

    Science.gov (United States)

    2010-04-01

    ... interdealer broker means an entity engaged exclusively in business as a broker that effects, on an initially... business day and offset by government securities failed to deliver of the same issue and quantity. In no... same government securities failed-to-deliver contract for more than one business day. A government...

  11. 17 CFR 240.3a12-8 - Exemption for designated foreign government securities for purposes of futures trading.

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Exemption for designated foreign government securities for purposes of futures trading. 240.3a12-8 Section 240.3a12-8 Commodity and... trading. (a) When used in this Rule, the following terms shall have the meaning indicated: (1) The term...

  12. Governing for Enterprise Security

    National Research Council Canada - National Science Library

    Allen, Julia

    2005-01-01

    ... business. If an organization's management -- including boards of directors, senior executives, and all managers -- does not establish and reinforce the business need for effective enterprise security...

  13. Who Acquires Information in Dealer Markets?

    DEFF Research Database (Denmark)

    Rudiger, Jesper; Vigier, Adrien

    2017-01-01

    We study information acquisition in dealer markets. We first identify a one-sided strategic complementarity in information acquisition: the more informed traders are, the larger market makers' gain from becoming informed. We then fully characterize the unique equilibrium as a function...... of the (uniform) cost of information, and the composition of the market in terms of liquidity traders and speculators. Lastly, we examine the implications of our analysis for market liquidity and price discovery. Our findings shed light on several empirical regularities....

  14. The Impact of Pro-Government Militias on State and Human Security: A Comparative Analysis of the Afghan Local Police and the Janjaweed

    Science.gov (United States)

    2018-03-01

    employed them; second, that we should expect to see an inverse relationship between pro-government militia employment and human security. This study also...security to the principal who employed them; second, that we should expect to see an inverse relationship between pro-government militia employment and...Uzbek forces, the United States and its allied partners momentarily destroyed most of the al Qaeda operatives in Afghanistan while simultaneously

  15. The Current Mind-Set of Federal Information Security Decision-Makers on the Value of Governance: An Informative Study

    Science.gov (United States)

    Stroup, Jay Walter

    2014-01-01

    Understanding the mind-set or perceptions of organizational leaders and decision-makers is important to ascertaining the trends and priorities in policy and governance of the organization. This study finds that a significant shift in the mind-set of government IT and information security leaders has started and will likely result in placing a…

  16. How Swiss fuel dealers are fighting natural gas

    International Nuclear Information System (INIS)

    May, U.

    1995-01-01

    The upward trend of natural gas in Switzerland and its favourable future prospects have put Swiss fuel dealers into a state of alarm. The trade has set itself the aim to prevent a further expansion of natural gas with all the means at its disposal. The author describes and comments on the arguments put forward and measures taken to this end. (orig.) [de

  17. Economic sustainability, water security and multi-level governance of local water schemes in Nepal

    Directory of Open Access Journals (Sweden)

    Emma Hakala

    2017-07-01

    Full Text Available This article explores the role of multi-level governance and power structures in local water security through a case study of the Nawalparasi district in Nepal. It focuses on economic sustainability as a measure to address water security, placing this thematic in the context of a complicated power structure consisting of local, district and national administration as well as external development cooperation actors. The study aims to find out whether efforts to improve the economic sustainability of water schemes have contributed to water security at the local level. In addition, it will consider the interactions between water security, power structures and local equality and justice. The research builds upon survey data from the Nepalese districts of Nawalparasi and Palpa, and a case study based on interviews and observation in Nawalparasi. The survey was performed in water schemes built within a Finnish development cooperation programme spanning from 1990 to 2004, allowing a consideration of the long-term sustainability of water management projects. This adds a crucial external influence into the intra-state power structures shaping water management in Nepal. The article thus provides an alternative perspective to cross-regional water security through a discussion combining transnational involvement with national and local points of view.

  18. Transactional costs of the interaction between business and government as a threat to the economic security of the state

    Directory of Open Access Journals (Sweden)

    Evmenov Aleksandr

    2018-01-01

    Full Text Available The article considers the costs of the interaction between the state and business as a threat to the development of the economy of the Russian Federation from the point of view of ensuring economic security. The authors identified significant obstacles both from the business and from the government side, which pose a threat to economic security. The study is of interest for the further development of a system of providing the economic security of the Russian Federation.

  19. Government's role in power supply security. A working group report

    International Nuclear Information System (INIS)

    2004-01-01

    The working group was to analyse the Government's role in terms of improving the security of supply of the electricity market in exceptionally difficult capacity situations and to make propositions for the ways of arranging a tendering procedure concerning security of supply and capacity control, so as to meet the requirements of the EC Energy Internal Market Directives after 1 July 2004. The Working Group considers that there is no need at this stage to introduce a separate new system intended as a supplement to technical reserves in Finland. Such a system would not bring new capacity for the use of the power system, and in the case of existing capacity, production would only be transferred from one market to another. However, the situation may change from this, if there occur such factors on the market that aim to raise the market price of electricity or if it turned out that reserve power plants would be decommissioned on a large scale. The working group proposes that such a provision be added to the Electricity Market Act that would oblige the electricity supplier to notify the Energy Market Authority of a planned service outage of a power plant of at least 100 MVA producing electricity separately, which would fall within the time period 1 December - 28 February. The Energy Market Authority would be vested with the powers to postpone the outage due to a tight output situation, if there are not technical or safety- bound obstacles to this. It is important for the sufficiency of the power need of the Internal Market that the price signals of the market are reflected to both producers and consumers of electricity. The working group further proposes that the Ministry of Trade and Industry would look into development of the meter-reading requirements, so that they would, for their part, create the conditions for price flexibility in power consumption and for new sales products of electricity. In addition, tightening of the hourly metering requirement related to the

  20. The Integration of It Governance, Information Security Leadership and Strategic Alignment in Healthcare: A Correlational Study

    Science.gov (United States)

    Taft, Tiffany H.

    2017-01-01

    This dissertation is a study of the relationship between Information Technology Governance (ITG), information security leadership, and strategic alignment within a healthcare organization. Strong organizational leadership and adherence to the process are vital to the formulation and management of performance and implementation of key directives.…

  1. Characterization of foreign exchange market using the threshold-dealer-model

    Science.gov (United States)

    Yamada, Kenta; Takayasu, Hideki; Takayasu, Misako

    2007-08-01

    We introduce a deterministic dealer model which implements most of the empirical laws, such as fat tails in the price change distributions, autocorrelation of price change and non-Poissonian intervals. We also clarify the causality between microscopic dealers’ dynamics and macroscopic market's empirical laws.

  2. 31 CFR 103.122 - Customer identification programs for broker-dealers.

    Science.gov (United States)

    2010-07-01

    ... Finance FINANCIAL RECORDKEEPING AND REPORTING OF CURRENCY AND FOREIGN TRANSACTIONS Anti-Money Laundering Programs Anti-Money Laundering Programs § 103.122 Customer identification programs for broker-dealers. (a... anti-money laundering compliance program required under 31 U.S.C. 5318(h). (2) Identity verification...

  3. 17 CFR 449.1 - Form G-FIN, notification by financial institutions of status as government securities broker or...

    Science.gov (United States)

    2010-04-01

    ... Securities Exchange Act of 1934. This form is to be used by financial institutions that are government... Currency, the Federal Deposit Insurance Corporation, the Director of the Office of Thrift Supervision and...

  4. Leadership, Governance

    Science.gov (United States)

    : Environmental Documents, Reports LANL Home Calendar Search Contacts About » Leadership, Governance Leadership national security and energy challenges. Leadership, Governance Ethics, Accountability Los Alamos National . Director's Office terry wallace in leadership, governance Director Terry C. Wallace, Jr. Terry C. Wallace, Jr

  5. 125 Timber Dealers' Perception of their Knowledge of the Forest ...

    African Journals Online (AJOL)

    Nekky Umera

    Abstract. This study investigated timber dealers' knowledge of the forest law and regulations in Uyo Senatorial District. Five timber markets were selected through two-stage sampling. Data were collected from 238 traders in the selected markets using structured questionnaires and subjected to descriptive and inferential ...

  6. 13 CFR 108.1640 - SBA access to records of the CRA, Brokers, Dealers and Pool or Trust assemblers.

    Science.gov (United States)

    2010-01-01

    ... 13 Business Credit and Assistance 1 2010-01-01 2010-01-01 false SBA access to records of the CRA, Brokers, Dealers and Pool or Trust assemblers. 108.1640 Section 108.1640 Business Credit and Assistance....1640 SBA access to records of the CRA, Brokers, Dealers and Pool or Trust assemblers. The CRA and any...

  7. Enhancing effectiveness of agriculture group in supporting government program to increase food security

    Science.gov (United States)

    Retnowati, Daru; Subarjo, A. H.

    2018-05-01

    Food Security is closely related to agriculture, including fisheries. Food is a basic necessity and indispensable to humans. Nowadays, there are many agricultural lands and fisheries are turning to settlements and offices. To overcome these obstacles, the government took the policy of forming farmer groups. Farmer groups are channeling the government assistance, whether capital, seeds, training, or technology and knowledge assistance. This research is qualitative. The population in this study were members of the fish farming group in Purwomartani, Kalasan, Sleman. The population in this study were 4 Farmers Group in Purwomartani, Kalasan, Sleman. The sample in this research is 1 farmer group with the largest number of members that is 31 people. For the other three groups of fish farmers the number of members is 20 people. The results show that farmer groups are effective in supporting government programs. The role of farmer groups is needed to support the successful management of agricultural land, improvement of knowledge and skills of fish farmers, renewal of agricultural technology and equipment, and marketing of agricultural products.

  8. 77 FR 30595 - Further Definition of “Swap Dealer,” “Security-Based Swap Dealer,” “Major Swap Participant...

    Science.gov (United States)

    2012-05-23

    ... associated with owning certain types of securities or to gain economic exposure akin to ownership of certain... would insert a loophole into the definition.\\56\\ Some commenters expressed the view that mere active... volume, revenues and profits of such activities, the person's value at risk (VaR) and exposure from such...

  9. Federal Government Information Systems Security Management and Governance Are Pacing Factors for Innovation

    Science.gov (United States)

    Edwards, Gregory

    2011-01-01

    Security incidents resulting from human error or subversive actions have caused major financial losses, reduced business productivity or efficiency, and threatened national security. Some research suggests that information system security frameworks lack emphasis on human involvement as a significant cause for security problems in a rapidly…

  10. 21st Century Security Manager

    Directory of Open Access Journals (Sweden)

    Stelian ARION

    2010-11-01

    Full Text Available We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers thah have government backgroud, or IT security backgroud, or are promoted from organization’s inside leaders. There are six different areas of knowledge that successful security programs of the future must incorporate, either in the knowledge base of their leaders or in the collective knowledge of the leading staff. They are government elements, security organization, emerging issue awareness, IT security, business elements and executive leadership.

  11. 49 CFR 599.303 - Agency disposition of dealer application for reimbursement.

    Science.gov (United States)

    2010-10-01

    ... reimbursement. 599.303 Section 599.303 Transportation Other Regulations Relating to Transportation (Continued... PROCEDURES FOR CONSUMER ASSISTANCE TO RECYCLE AND SAVE ACT PROGRAM Qualifying Transactions and Reimbursement § 599.303 Agency disposition of dealer application for reimbursement. (a) Application review. Upon...

  12. India's energy security: A sample of business, government, civil society, and university perspectives

    Energy Technology Data Exchange (ETDEWEB)

    Bambawale, Malavika Jain, E-mail: sppmjb@nus.edu.s [Energy Governance Program, Centre on Asia and Globalisation, Lee Kuan Yew School of Public Policy, National University of Singapore, Oei Tiong Ham Building, 469C Bukit Timah Road, Singapore 259772 (Singapore); Sovacool, Benjamin K., E-mail: bsovacool@nus.edu.s [Energy Governance Program, Centre on Asia and Globalisation, Lee Kuan Yew School of Public Policy, National University of Singapore, Oei Tiong Ham Building, 469C Bukit Timah Road, Singapore 259772 (Singapore)

    2011-03-15

    This article explores the concept of energy security perceived and understood by a sample of government, business, civil society, and university stakeholders in India. Based on a literature review, the authors hypothesize what energy experts suggest energy security is for India. The article then tests these hypotheses through the use of a survey completed by 172 Indian respondents. The article begins by describing its methodology before summarizing the results of the literature review to distill seven working hypotheses related to energy security in India. These hypotheses relate to (1) security of energy supply, (2) equitable access to energy services, (3) research and development of new energy technologies, (4) energy efficiency and conservation, (5) self-sufficiency and trade in energy fuels, (6) nuclear power, and (7) the energy-water nexus. It then tests these hypotheses with our survey instrument before concluding with implications for energy policy in India and beyond. - Research highlights: {yields} We measured the concept of energy security for India through a survey that tested the importance of 16 dimensions. {yields} For our sample of respondents from India, as hypothesized, security of fossil fuel supply, R and D in new technologies, centralized energy systems, and the availability of clean water emerged as important dimensions. {yields} Equitable access to energy and low energy intensity did not emerge as important dimensions of energy security for our sample even though we hypothesized them to be so.

  13. 12 CFR 13.3 - Business conduct.

    Science.gov (United States)

    2010-01-01

    ... 12 Banks and Banking 1 2010-01-01 2010-01-01 false Business conduct. 13.3 Section 13.3 Banks and....3 Business conduct. A bank that is a government securities broker or dealer shall observe high standards of commercial honor and just and equitable principles of trade in the conduct of its business as a...

  14. European [Security] Union

    DEFF Research Database (Denmark)

    Manners, Ian James

    2013-01-01

    The past 20 years, since the 1992 Treaty on European Union, have seen the gradual creation of both an “Area of Freedom, Security and Justice” and a “Common Foreign and Security Policy”. More recent is the development of a “European Neighbourhood Policy” over the past 10 years. All three...... of these policies involved the navigation and negotiation of security, borders and governance in and by the European Union (EU). This article analyses these practices of bordering and governance through a five-fold security framework. The article argues that a richer understanding of EU security discourses can...

  15. Food and Nutrition (UnGovernance

    Directory of Open Access Journals (Sweden)

    Francisco Sarmento

    2016-05-01

    Full Text Available This article discusses, from a political economy perspective, the complexity of food and nutrition security governance, including different views underlying the expected role that such governance should play in agriculture food security and nutrition.

  16. Governing for Enterprise Security (GES) Implementation Guide

    National Research Council Canada - National Science Library

    Westby, Jody R; Allen, Julia H

    2007-01-01

    .... If an organization's management does not establish and reinforce the business need for effective enterprise security, the organization's desired state of security will not be articulated, achieved, or sustained...

  17. ORDER SECURITY – NATIONAL SECURITY ADMINISTRATION. NATIONAL SECURITY DEFENSE AS SPECIAL ADMINISTRATION

    OpenAIRE

    Zoltán BALLA

    2009-01-01

    National security administration is the special executivedisposal activity of the national security agencies, the section of the state administration that helps the governmental work by reconnoitering and preventing with secret-servicing methods of the risks that shall harm or endanger the national security’s interests. The main operational principles of national security governing are the followings among others: - controlling the operation of national security organization belongs to the ex...

  18. Water security at local government level in South Africa: a qualitative interview-based analysis

    Directory of Open Access Journals (Sweden)

    Richard Meissner, DPhil

    2018-05-01

    individuals and their natural surroundings. We discovered that perceptions depend on many different factors. First, the changing state of the natural environment a person lives in—eg, one respondent from eThekwini said “When it rains in summer a lot of stuff gets washed down into the storm water drains and into the sea. The main concern here is pathogens.” Second, socioeconomic status is important—one community member in Ntshongweni noted that only some community members have the financial means to buy water tanks for rain harvesting to enhance their household water security. Third, experiences relating to various interactions with local governments and members of the community can also affect perceptions—eg, some respondents were unsatisfied with responses to problems by local authorities. A respondent from eThekwini said “Sometimes when we report water leakages it takes a long time for them to get fixed”, and a respondent from Sekhukhune said “Sometimes we have asked the authorities about the problem of water supply cuts, they told us about a stolen water pump and gave us inconsistent answers”. Therefore, a changing natural environment, like flooding and drought, is not the only variable that influences water security perceptions; such conceptualisations also depend to varying degrees on interpersonal relationships (eg, with local authorities and practices (eg, collecting rainwater, which are directly or indirectly related to water security enhancement. Interpretation: How people perceive water security has policy implications at the local government level in South Africa and further afield in other low-income and middle-income countries where data collection is unreliable. We established that people from diverse lifestyles hold various understandings and interpretations of water security relating mainly to the availability, access, and quality of water resources. Understanding how people perceive water security in specific localities could aid policy

  19. Geo-economics and geo-strategic agendas in the Security and Prosperity Partnership of North America (SPPNA questioning the Neo-liberal model

    Directory of Open Access Journals (Sweden)

    Jaime Preciado Coronado

    2009-10-01

    Full Text Available Burn in 2005, in the context of post-9/11 crisis, and eleven years past of NAFTA’s beginning functions, the SPPNA emphasizes the security agenda of the United States of America, with a partial vision of anti terrorism, the preventive war, and the homeland security based upon anti immigrants policies and “sealed” frontiers. The results of that Partnership means an aggressive inter-American policy (geostrategics against the left inspired governments in Latin-America, it also means a struggle against narcotic dealers and producers, that ends in the criminalization of the protestors social movements, and finally means a hardest control of the immigration policies, through the enhancement of military forces at the frontiers space. In the other hand, the SPPNA has a perverse impact on the Latin-American integration by the way of a kind of geoeconomics of fragmentation. The “Prosperity” agenda, suppose to adopt the free trade agreements within the neo-liberal orthodoxy, which means without a social agenda and against the communitarian experiences that are growing at Latin America. Prosperity is the key word in the USA hegemony upon the energetic and natural resources of the region.

  20. Social Security Administration

    Science.gov (United States)

    ... Suze Orman on Why Creating an Account is Important Suze Orman explains how a my Social Security account can help you plan for your retirement ... for same-sex couples? Open Government at Social Security Explore the benefits you may be due Plain ... About Us Accessibility FOIA Open Government Glossary ...

  1. Resource reliability, accessibility and governance: pillars for managing water resources to achieve water security in Nepal

    Science.gov (United States)

    Biggs, E. M.; Duncan, J.; Atkinson, P.; Dash, J.

    2013-12-01

    As one of the world's most water-abundant countries, Nepal has plenty of water yet resources are both spatially and temporally unevenly distributed. With a population heavily engaged in subsistence farming, whereby livelihoods are entirely dependent on rain-fed agriculture, changes in freshwater resources can substantially impact upon survival. The two main sources of water in Nepal come from monsoon precipitation and glacial runoff. The former is essential for sustaining livelihoods where communities have little or no access to perennial water resources. Much of Nepal's population live in the southern Mid-Hills and Terai regions where dependency on the monsoon system is high and climate-environment interactions are intricate. Any fluctuations in precipitation can severely affect essential potable resources and food security. As the population continues to expand in Nepal, and pressures build on access to adequate and clean water resources, there is a need for institutions to cooperate and increase the effectiveness of water management policies. This research presents a framework detailing three fundamental pillars for managing water resources to achieve sustainable water security in Nepal. These are (i) resource reliability; (ii) adequate accessibility; and (iii) effective governance. Evidence is presented which indicates that water resources are adequate in Nepal to sustain the population. In addition, aspects of climate change are having less impact than previously perceived e.g. results from trend analysis of precipitation time-series indicate a decrease in monsoon extremes and interannual variation over the last half-century. However, accessibility to clean water resources and the potential for water storage is limiting the use of these resources. This issue is particularly prevalent given the heterogeneity in spatial and temporal distributions of water. Water governance is also ineffective due to government instability and a lack of continuity in policy

  2. A Primer on E-Government: Sectors, Stages, Opportunities, and Challenges of Online Governance

    National Research Council Canada - National Science Library

    Seifert, Jeffrey W

    2003-01-01

    ...), public access to government information, service delivery, and information security. E-government solutions are prominently represented in efforts to improve the management and efficiency of government information technology resources...

  3. 78 FR 36607 - Proposed Collection; Comment Request

    Science.gov (United States)

    2013-06-18

    ... dealer to withdraw its registration. This information is also important to the municipal securities... person to contact regarding any of the municipal securities dealer's unfinished business. Based upon past... SECURITIES AND EXCHANGE COMMISSION Proposed Collection; Comment Request Upon Written Request...

  4. 76 FR 13000 - Proposed Collection; Comment Request

    Science.gov (United States)

    2011-03-09

    ... conditions, the securities counts, examination, and verification of the broker-dealer's entire list of... securities counts and the broker-dealer's records alert the Commission and the Self Regulatory Organizations...

  5. Loyalty marketing in automobile dealerships : case: car dealer X

    OpenAIRE

    Hyyryläinen, Heidi

    2012-01-01

    The purpose of this thesis is to study how customer loyalty is taken into account in automobile dealerships, what loyalty marketing means are used to improve customer loyalty, and what potential new loyalty marketing means can be implemented. The thesis is commissioned by Car dealer X. In the theoretical part, areas covered are customership and loyalty marketing. Customership includes customer satisfaction, customer loyalty, customer value and customer retention. Loyalty marketing contain...

  6. 41 CFR 50-210.1 - Coverage under the Walsh-Healey Public Contracts Act of truck drivers employed by oil dealers.

    Science.gov (United States)

    2010-07-01

    ...-Healey Public Contracts Act of truck drivers employed by oil dealers. 50-210.1 Section 50-210.1 Public...-210.1 Coverage under the Walsh-Healey Public Contracts Act of truck drivers employed by oil dealers... Interpretations No. 2 1 with respect to coverage under the Walsh-Healey Public Contracts Act of truck drivers...

  7. 75 FR 35852 - Proposed Collection; Comment Request

    Science.gov (United States)

    2010-06-23

    ... information is also important to the municipal securities dealer's customers and to the public, because it... securities dealer's unfinished business. The staff estimates that the average number of hours necessary for... SECURITIES AND EXCHANGE COMMISSION Proposed Collection; Comment Request Upon Written Request...

  8. 75 FR 53987 - Submission for OMB Review; Comment Request

    Science.gov (United States)

    2010-09-02

    .... This information is also important to the municipal securities dealer's customers and to the public... municipal securities dealer's unfinished business. The staff estimates that the average number of hours... SECURITIES AND EXCHANGE COMMISSION Submission for OMB Review; Comment Request Upon Written Request...

  9. 78 FR 52586 - Submission for OMB Review; Comment Request

    Science.gov (United States)

    2013-08-23

    ... also important to the municipal securities dealer's customers and to the public, because it provides... securities dealer's unfinished business. Based upon past submissions, the staff estimates that, on an annual... SECURITIES AND EXCHANGE COMMISSION Submission for OMB Review; Comment Request Upon Written Request...

  10. Solvable stochastic dealer models for financial markets

    Science.gov (United States)

    Yamada, Kenta; Takayasu, Hideki; Ito, Takatoshi; Takayasu, Misako

    2009-05-01

    We introduce solvable stochastic dealer models, which can reproduce basic empirical laws of financial markets such as the power law of price change. Starting from the simplest model that is almost equivalent to a Poisson random noise generator, the model becomes fairly realistic by adding only two effects: the self-modulation of transaction intervals and a forecasting tendency, which uses a moving average of the latest market price changes. Based on the present microscopic model of markets, we find a quantitative relation with market potential forces, which have recently been discovered in the study of market price modeling based on random walks.

  11. Investigating Food and Agribusiness Corporations as Global Water Security, Management and Governance Agents: The case of Nestlé, Bunge and Cargill

    Directory of Open Access Journals (Sweden)

    Suvi Sojamo

    2012-10-01

    Full Text Available This article investigates the agency of the world’s largest food and agribusiness corporations in global water security via case studies of Nestlé, Bunge and Cargill by analysing their position in the political economy of the world agro-food system and the ways they intentionally and non-intentionally manage and govern water in their value chains and wider networks of influence. The concentrated power of a few corporations in global agro-food value chains and their ability to influence the agro-food market dynamics and networks throughout the world pose asymmetric conditions for reaching not only global food security but also water security. The article will analyse the different forms of power exercised by the corporations in focus in relation to global water security and the emerging transnational water governance regime, and the extent to which their value chain position and stakeholder interaction reflect or drive their actions. Due to their vast infrastructural and technological capacity and major role in the global agro-food political economy, food and agribusiness corporations cannot avoid increasingly engaging, for endogenous and exogenous reasons, in multi-stakeholder initiatives and partnerships to devise methods of managing the agro-food value chains and markets to promote global water security. However, their asymmetric position in relation to their stakeholders demands continuous scrutiny.

  12. Private Security Contractors in Darfur

    DEFF Research Database (Denmark)

    Leander, Anna

    2006-01-01

    This article argues that the role of Private Security Contractors in Darfur reflects and reinforces neo-liberal governmentality in contemporary security governance. It is an argument (in line with other articles in this special issue) which is more interested in discussing how the privatization....... It underlines that governance is increasingly taking place through a set of (quasi-) markets, it is marked by entrepreneurial values, and a hands off approach to governance. We then discuss the way this overall change is reflected in and reinforced by the role of private security contractors in Darfur. Drawing...... at these processes is necessary to understand the role of private security contractors in Darfur. But more than this, practices in Darfur entrench neo-liberal governmentality in security more generally. The managerial and `de-politicizing' approach to security in Darfur displaces alternative views not only...

  13. 12 CFR 563b.530 - What other requirements apply after I convert?

    Science.gov (United States)

    2010-01-01

    ... quotations for the security in a recognized inter-dealer quotation system; (2) Furnishes bona fide competitive bid and offer quotations for the security on request; or (3) May effect transactions for the... Securities Dealers Automated Quotation system. (d) File all post-conversion reports that OTS requires...

  14. 75 FR 44996 - Study Regarding Obligations of Brokers, Dealers, and Investment Advisers

    Science.gov (United States)

    2010-07-30

    ... the varying scope and terms of retail customer relationships of brokers, dealers, investment advisers..., or overlaps in legal or regulatory standards in the protection of retail customers relating to the... INFORMATION CONTACT: Holly Hunter-Ceci, Division of Investment Management, at (202) 551-6825 or Emily Russell...

  15. Farmland Tenure Security in China: Influencing Factors of Actual and Perceived Farmland Tenure Security

    Science.gov (United States)

    Ren, Guangcheng; Zhu, Xueqin; Heerink, Nico; van Ierland, Ekko; Feng, Shuyi

    2017-04-01

    Tenure security plays an important role in farm households' investment, land renting and other decisions. Recent literature distinguishes between actual farmland tenure security (i.e. farm households' actual control of farmland) and perceived farmland tenure security (i.e. farm households' subjective understanding of their farmland tenure situation and expectation regarding government enforcement and equality of the law). However little is known on what factors influence the actual and perceived farmland tenure security in rural China. Theoretically, actual farmland tenure security is related to village self-governance as a major informal governance rule in rural China. Both economic efficiency and equity considerations are likely to play a role in the distribution of land and its tenure security. Household perceptions of farmland tenure security depend not only on the actual farmland tenure security in a village, but may also be affected by households' investment in and ability of changing social rules. Our study examines what factors contribute to differences in actual and perceived farmland tenure security between different villages and farm households in different regions of China. Applying probit models to the data collected from 1,485 households in 124 villages in Jiangsu, Jiangxi, Liaoning and Chongqing, we find that development of farmland rental market and degree of self-governance of a village have positive impacts, and development of labour market has a negative effect on actual farmland tenure security. Household perceptions of tenure security depend not only on actual farmland tenure security and on households' investment in and ability of changing social rules, but also on risk preferences of households. This finding has interesting policy implications for future land reforms in rural China.

  16. 17 CFR 249.619 - Form TA-Y2K, information required of transfer agents pursuant to section 17 of the Securities...

    Science.gov (United States)

    2010-04-01

    ... 17 Commodity and Securities Exchanges 3 2010-04-01 2010-04-01 false Form TA-Y2K, information... Certain Exchange Members, Brokers, and Dealers § 249.619 Form TA-Y2K, information required of transfer... affecting Form TA-Y2K, see the List of CFR Sections Affected, which appears in the Finding Aids section of...

  17. Non-state security governances and the implications for local-level citizenship in Danish semi-public city spaces

    DEFF Research Database (Denmark)

    Jensen, Thomas Søgaard

    directed at promoting peace and restoring the feel good factor - in public city space in Denmark. What precisely "security" is, what it should mean, and what should be done to guarantee it, has always been contested on an empirically level. The reason for this is that security often deals with social order......, being both the ontological condition of order, in the sense of absence of "real" and culturally constructed dangers, risks, and anxieties, and the political means to ensure this order. Based on a 5 month ethnographic field work among private security guards policing new kinds of public city spaces...... the globalisation and privatisation/commercialisation of security provision and how this development can be explained. Drawing on my own empirical data I hereafter argue that commercial security governance and local understandings of threats to (feelings of) security are not so much shaped by imaginaries...

  18. 78 FR 37631 - Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing of Request To...

    Science.gov (United States)

    2013-06-21

    ... needed to effect the after-hour movement of securities. The following simplified example illustrates the... utilization of such securities in its business activities. (In our example, Dealer C may need to return the... original receiver of securities collateral (i.e., Dealer B), such clearing bank will effect a cash debit...

  19. 9 CFR 201.32 - Trustee in market agency, dealer and packer bonds.

    Science.gov (United States)

    2010-01-01

    ... 9 Animals and Animal Products 2 2010-01-01 2010-01-01 false Trustee in market agency, dealer and packer bonds. 201.32 Section 201.32 Animals and Animal Products GRAIN INSPECTION, PACKERS AND STOCKYARDS... similar trade associations, attorneys at law, banks and trust companies, or their officers, are deemed...

  20. 78 FR 42439 - Retail Foreign Exchange Transactions

    Science.gov (United States)

    2013-07-16

    ... a retail forex business, provided that the broker-dealer complies with the Securities Exchange Act...) of which the broker-dealer is a member insofar as they are applicable to retail forex transactions... Exchange Act, to permit a registered broker or dealer (``broker-dealer'') to engage in retail forex...

  1. 75 FR 13176 - Self-Regulatory Organizations; National Association of Securities Dealers, Inc. (n/k/a Financial...

    Science.gov (United States)

    2010-03-18

    ... Regulation of Securities, Business Law Section, American Bar Association (ABA), to Jonathan Katz, Secretary... Securities, Business Law Section, American Bar Association, to Jonathan Katz, Secretary, SEC, dated January 4... of the receipt of investment banking business would violate the spinning provision. Instead, FINRA is...

  2. Dependence Structures and Systemic Risk of Government Securities Markets in Central and Eastern Europe: A CoVaR-Copula Approach

    Directory of Open Access Journals (Sweden)

    Lu Yang

    2018-01-01

    Full Text Available Abstract: In this study, we proposed a new empirical method by combining generalized autoregressive score functions and a copula model with high-frequency data to model the conditional time-varying joint distribution of the government bond yields between Poland/Czech Republic/Hungary, and Germany. Capturing the conditional time-varying joint distribution of these bond yields allowed us to precisely measure the dependence of the government securities markets. In particular, we found a high dependence of these government securities markets in the long term, but a low dependence in the short term. In addition, we report that the Czech Republic showed the highest dependence with Germany, while Hungary showed the lowest. Moreover, we found that the systemic risk dynamics were consistent with the idea that the global financial crisis not only had spillover effects on countries with weak economic fundamentals (e.g., Hungary, which had the highest systemic risk, but also had contagion effects for both CEEC-3 countries and Germany. Finally, we confirm that three major market events, namely the EU accession, the global financial crisis, and the European debt crisis, caused structural changes to the dynamic correlation.

  3. 9 CFR 201.61 - Market agencies selling or purchasing livestock on commission; relationships with dealers.

    Science.gov (United States)

    2010-01-01

    ... INSPECTION, PACKERS AND STOCKYARDS ADMINISTRATION (PACKERS AND STOCKYARDS PROGRAMS), DEPARTMENT OF... association with dealers or other buyers which has a tendency to lessen the loyalty of the market agency to...

  4. Kuwait: Governance, Security, and U.S. Policy

    Science.gov (United States)

    2016-09-29

    Gulf Cooperation Council (GCC: Saudi Arabia, Kuwait, UAE, Qatar, Bahrain, and Oman). In March 2011, Kuwait joined a GCC military intervention to...before the start of [2013]”—a statement that furthered Iraq’s argument that the U.N. Security Council should remove any remaining “Chapter 7” (of the...with alternative mechanisms, as discussed below. On December 15, 2010, the U.N. Security Council passed three resolutions—1956, 1957, and 1958—that

  5. Pengaruh Pelaksanaan Pelatihan terhadap Kinerja Karyawan PT. Sejahtera Buana Trada Cabang Pekanbaru (Kasus Karyawan Bagian Marketing Dealer Suzuki Mobil)

    OpenAIRE

    Juwita, Ratna; ", Suryalena

    2016-01-01

    The purpose of this study was to determine the effect of exercise training on the performance of employees of PT. Sejahtera Buana Trada Branch Pekanbaru (Case Employee Suzuki Car Dealer Marketing Division). This research was conducted at PT. Sejahtera Buana Trada Branch Pekanbaru (Suzuki Car Dealer) located in the SM. Amin Number.89 Simpang Baru Tampan. In this research method used is a method of statistical tests with SPSS, where samples were used that employee marketing division of PT. Seja...

  6. Dealer Group or Financial Planning Group? A Brief Technical Note

    Directory of Open Access Journals (Sweden)

    Lujer Santacruz

    2011-06-01

    Full Text Available This technical note examines whether the industry practice of using the term dealer group when referring to afinancial planning group contributes to the general perception that financial advisers are not objective whenmaking financial product recommendations. An experimental design carried out through an online survey isused. This is supplemented by a direct comparison survey on the two terminologies. The results provide acase for the industry to adopt a new terminology.

  7. Access Requirement Analysis of E-Governance Systems

    Science.gov (United States)

    Kim, Tai-Hoon

    The strategic and contemporary importance of e-governance has been recognized across the world. In India too, various ministries of Govt. of India and State Governments have taken e-governance initiatives to provide e-services to citizens and the business they serve. To achieve the mission objectives, and make such e-governance initiatives successful it would be necessary to improve the trust and confidence of the stakeholders. It is assumed that the delivery of government services will share the same public network information that is being used in the community at large. In particular, the Internet will be the principal means by which public access to government and government services will be achieved. To provide the security measures main aim is to identify user's access requirement for the stakeholders and then according to the models of Nath's approach. Based on this analysis, the Govt. can also make standards of security based on the e-governance models. Thus there will be less human errors and bias. This analysis leads to the security architecture of the specific G2C application.

  8. 9 CFR 201.30 - Amount of market agency, dealer and packer bonds.

    Science.gov (United States)

    2010-01-01

    ... coverage, divide the dollar value of livestock sold during the preceding business year, or the substantial part of that business year, in which the market agency did business, by the actual number of days on... required to comply with any State law. (b) Market agency buying on commission or dealer. The amount of bond...

  9. 75 FR 69791 - Risk Management Controls for Brokers or Dealers With Market Access

    Science.gov (United States)

    2010-11-15

    ... relationship with the ultimate customer, can more effectively implement them. In addition, a broker or dealer... specific risk management controls and supervisory procedures to a customer that is a registered broker... such customer, based on its position in the transaction and relationship with the ultimate customer...

  10. Global health justice and governance.

    Science.gov (United States)

    Ruger, Jennifer Prah

    2012-01-01

    While there is a growing body of work on moral issues and global governance in the fields of global justice and international relations, little work has connected principles of global health justice with those of global health governance for a theory of global health. Such a theory would enable analysis and evaluation of the current global health system and would ethically and empirically ground proposals for reforming it to more closely align with moral values. Global health governance has been framed as an issue of national security, human security, human rights, and global public goods. The global health governance literature is essentially untethered to a theorized framework to illuminate or evaluate governance. This article ties global health justice and ethics to principles for governing the global health realm, developing a theoretical framework for global and domestic institutions and actors.

  11. Iraq: Post-Saddam Governance and Security

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2008-01-01

    The Administration is claiming success in reversing the deterioration in security that had become acute by the end of 2006, attributing the gains to a troop surge strategy announced by President Bush on January 10, 2007...

  12. What governs governance, and how does it evolve? The sociology of governance-in-action.

    Science.gov (United States)

    Fox, Nick J; Ward, Katie J

    2008-09-01

    Governance addresses a wide range of issues including social, economic and political continuity, security and integrity, individual and collective safety and the liberty and rights to self-actualization of citizens. Questions to be answered include how governance can be achieved and sustained within a social context imbued with cultural values and in which power is distributed unevenly and dynamically, and how governance impacts on individuals and institutions. Drawing on Gramscian notions of hegemony and consent, and recent political science literatures on regulation and meta-regulation, this paper develops a sociological model of governance that emphasizes a dynamic and responsive governance in action. Empirical data from a study of pharmaceutical governance is used to show how multiple institutions and actors are involved in sustaining effective governance. The model addresses issues of how governance is sustained in the face of change, why governance of practices varies from setting to setting, and how governance is achieved without legislation.

  13. Governing Insecurity: Democratic Control of Military and Security ...

    African Journals Online (AJOL)

    P H Stoker

    democratic control of military and security institutions is strategic to democratisation for two main reasons: firstly because these institutions have a peculiar intimate relationship to political power and secondly because their security functions, including the management of insecurities that may be generated by democratisation ...

  14. 78 FR 16346 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing and...

    Science.gov (United States)

    2013-03-14

    ... Procedures and the RTRS Users Manual. Current Form RTRS, which dealers must use to submit information to the... (``NSCC''); Identity of dealer staff to be contacted, including staff to be contacted for issues... relationships, including identity of other dealers submitting on behalf of the dealer submitting current Form...

  15. Social Security.

    Science.gov (United States)

    Social and Labour Bulletin, 1983

    1983-01-01

    This group of articles discusses a variety of studies related to social security and retirement benefits. These studies are related to both developing and developed nations and are also concerned with studying work conditions and government role in administering a democratic social security system. (SSH)

  16. Iraq: Post-Saddam Governance and Security

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2006-01-01

    ..., %%Strategy for Victory," the Bush Administration indicates that U.S. forces will remain in Iraq until the country is able to provide for its own security and does not serve as a host for radical Islamic terrorists...

  17. Interoperability, Enterprise Architectures, and IT Governance in Government

    OpenAIRE

    Scholl , Hans ,; Kubicek , Herbert; Cimander , Ralf

    2011-01-01

    Part 4: Architecture, Security and Interoperability; International audience; Government represents a unique, and also uniquely complex, environment for interoperation of information systems as well as for integration of workflows and processes across governmental levels and branches. While private-sector organizations by and large have the capacity to implement “enterprise architectures” in a relatively straightforward fashion, for notable reasons governments do not enjoy such luxury. For thi...

  18. Pragmatism and Effective Fragmented Governance: Comparing Trajectories in Small Arms and Military and Security Services

    Directory of Open Access Journals (Sweden)

    Deborah Avant

    2013-10-01

    Full Text Available A hallmark of contemporary global governance is its complex nature. Understanding the implications of the array of “governors” and their efforts is paramount for scholars of global law and global politics. Most analyses have treated fragmented governance as a piece, arguing about its general effects. I concentrate instead on variation within fragmented situations, seeking to understand the conditions under which complexity yields more or less effective governance. I propose an analytical scheme for gauging effectiveness focused on how the array of governance efforts in an issue area relate to one another. I then compare these efforts in two issue arenas: small arms and private military and security services. Despite a similar complexity, similar array of actors trying to exert influence, and similar timing, complexity in small arms generated what most see as less effective results while in military and security services it has generated what seems to be a more promising path toward effective governance mechanisms. This difference is best explained with insights from pragmatism and network theory. When a broader range of relevant governors engage pragmatically to form linked networks governance is more likely. When governors engage ideologically and break off ties governance is less likely. Pragmatic engagement among the variety of relevant governors, including the US, is most likely to generate effective global governance. Una característica distintiva del gobierno mundial contemporáneo es su naturaleza compleja. Entender las implicaciones de la serie de "gobernadores" y sus esfuerzos es fundamental para los estudiosos del derecho internacional y la política mundial. La mayoría de los análisis han tratado el gobierno fragmentado como una pieza, discutiendo sobre sus efectos generales. El análisis se centra en cambio en la variación dentro de situaciones fragmentadas, buscando entender las condiciones en las que la complejidad produce

  19. 75 FR 16666 - Liquor Dealer Recordkeeping and Registration, and Repeal of Certain Special (Occupational) Taxes

    Science.gov (United States)

    2010-04-02

    .... Skud, Deputy Assistant Secretary (Tax, Trade, and Tariff Policy). [FR Doc. 2010-7269 Filed 4-1-10; 8:45... D also borrowed regulations from 27 CFR part 31 (Alcohol Beverage Dealers) to reflect SOT policy...

  20. A Framework for the Governance of Information Security

    Science.gov (United States)

    Edwards, Charles K.

    2013-01-01

    Information security is a complex issue, which is very critical for success of modern businesses. It can be implemented with the help of well-tested global standards and best practices. However, it has been studied that the human aspects of information security compliance pose significant challenge to its practitioners. There has been significant…

  1. The Extended Concept of Security and the Czech Security Practice

    OpenAIRE

    Libor Stejskal; Antonín Rašek; Miloš Balabán

    2008-01-01

    According to the extended concept of security, the nation state is no longer the sole privileged reference object of security. The traditional model of national security is developing from military terms to a broader concept which embraces the international, economic, social, environmental, and human rights dimensions of security. The meaning and relevance of the concept is being extended “upwards”, to international organisations, and “downwards”, to regional and local authorities, non-govern...

  2. Information Security Maturity Model

    OpenAIRE

    Information Security Maturity Model

    2011-01-01

    To ensure security, it is important to build-in security in both the planning and the design phases andadapt a security architecture which makes sure that regular and security related tasks, are deployedcorrectly. Security requirements must be linked to the business goals. We identified four domains thataffect security at an organization namely, organization governance, organizational culture, thearchitecture of the systems, and service management. In order to identify and explore the strengt...

  3. Using IT Governance

    Science.gov (United States)

    Brobst, Jan; Council, Chip

    2005-01-01

    The discussion in this article is intended to provide an examination of why top management, IT management, and internal auditors should be interested in IT governance. Some aspects of IT management will be described including implementation, auditing, availability, security, and alignment. One governance framework, COBIT, will be utilized as a…

  4. Benefit from the Government

    NARCIS (Netherlands)

    Evert Pommer; Jedid-Jah Jonker

    2003-01-01

    Original title: Profijt van de overheid. Income levels are determined to a considerable extent by the government, which exerts an influence through social security and taxation. The traditional purchasing power tables are a reflection of this. However, the influence of the government goes

  5. Medical Information Security

    OpenAIRE

    William C. Figg, Ph.D.; Hwee Joo Kam, M.S.

    2011-01-01

    Modern medicine is facing a complex environment, not from medical technology but rather government regulations and information vulnerability. HIPPA is the government’s attempt to protect patient’s information yet this only addresses traditional record handling. The main threat is from the evolving security issues. Many medical offices and facilities have multiple areas of information security concerns. Physical security is often weak, office personnel are not always aware of security needs an...

  6. MARITIME SECURITY GOVERNANCE IN THE FIGHT AGAINST PIRACY OFF THE COAST OF SOMALIA: A FOCUS ON THE EU RESPONSE

    Directory of Open Access Journals (Sweden)

    Alexandru VOICU

    2015-10-01

    Full Text Available Although currently on a declining trend, large scale piracy off the coast of Somalia cannot be safely dismissed as a thing of the past: since the mid-2000s, piracy in the Western Indian Ocean has put in peril the international and regional security. Maritime threats are interdependent, asymmetric, persistent, shifting and generated by manifold and mutually-reinforcing root causes, hence their high probability of recurrence or relocation in the absence of a generally improved and self-sustaining security environment. Confronted with these complex challenges, numerous state and non-state actors have taken steps to prevent, mitigate or suppress piracy off the Somali coast. Within the security governance framework, the present paper outlines the major actors activating in the counter-piracy field in the region and their specific responses, focusing on the comprehensive measures undertaken by the EU in this realm.

  7. Experience of executing security measures

    International Nuclear Information System (INIS)

    Nakano, Hiromasa

    1995-01-01

    Japan possesses many nuclear power stations and atomic energy research and development facilities, and obtained much experience of security measures such as the inspection by the government and IAEA, the technical development and so on in respective facilities. In this report, the activities of security measures in Japan are introduced, centering around the experience of Power Reactor and Nuclear Fuel Development Corporation. Japan ratified the nuclear nonproliferation treaty (NPT) in 1976, and concluded the agreement with IAEA in 1977. It is called security measures to technically confirm that nuclear substances are not used for nuclear weapons, and to find early and prevent the production of nuclear weapons. The security measures consist of the quantity management by the balance of nuclear substances are the inspection by the government and IAEA. The present state of security measures in centrifugal uranium enrichment plants, the fabrication factories of low enriched uranium fuel, nuclear reactors, fuel reprocessing plants, and plutonium fuel factories is reported. The amount of inspection works of the government was 1861 man-day/year in 1993. As the subjects related to security measures of hereafter, the quantity management by respective facilities, the technology of verifying the measurement by inspectors, the points of beginning and finishing security measures, the security measures of hereafter and the international cooperation are described. (K.I.)

  8. Computer Security: Security operations at CERN (4/4)

    CERN Document Server

    CERN. Geneva

    2012-01-01

    Stefan Lueders, PhD, graduated from the Swiss Federal Institute of Technology in Zurich and joined CERN in 2002. Being initially developer of a common safety system used in all four experiments at the Large Hadron Collider, he gathered expertise in cyber-security issues of control systems. Consequently in 2004, he took over responsibilities in securing CERN's accelerator and infrastructure control systems against cyber-threats. Subsequently, he joined the CERN Computer Security Incident Response Team and is today heading this team as CERN's Computer Security Officer with the mandate to coordinate all aspects of CERN's computer security --- office computing security, computer centre security, GRID computing security and control system security --- whilst taking into account CERN's operational needs. Dr. Lueders has presented on these topics at many different occasions to international bodies, governments, and companies, and published several articles. With the prevalence of modern information technologies and...

  9. Game based cyber security training: are serious games suitable for cyber security training?

    OpenAIRE

    Hendrix, Maurice; Al-Sherbaz, Ali; Victoria, Bloom

    2016-01-01

    Security research and training is attracting a lot of investment and interest from governments and the private sector. Most efforts have focused on physical security, while cyber security or digital security has been given less importance. With recent high-profile attacks it has become clear that training in cyber security is needed. Serious Games have the capability to be effective tools for public engagement and behavioural change and role play games, are already used by security profession...

  10. 7 CFR 4274.326 - Security.

    Science.gov (United States)

    2010-01-01

    ... 7 Agriculture 15 2010-01-01 2010-01-01 false Security. 4274.326 Section 4274.326 Agriculture... (IRP) § 4274.326 Security. (a) Intermediaries. Security for all loans to intermediaries must be such... and the Government. (1) Security for such loans may include, but is not limited to: (i) Any realty...

  11. 21st Century Security Manager

    OpenAIRE

    Stelian ARION

    2010-01-01

    We live in world of uncertainty that generates major paradigms changing that affect security risk management. Modern organization’s security risks management can’t be done without a profound knowlegde and daily practice for security governance, security risk management and resilience. 21st Century security manager need to deal with several areas of konwledge in order to succesfully manage security risks. The document presents the advantages, disadvantages and challenges for security managers ...

  12. Building a world class information security governance model

    CSIR Research Space (South Africa)

    Lessing, M

    2008-05-01

    Full Text Available practice documents. The resulting model covers all the relevant aspects on strategic, management and technical level when implemented altogether. This model includes the related aspects of Corporate Governance, Information Technology Governance...

  13. 12 CFR 220.127 - Independent broker/dealers arranging credit in connection with the sale of insurance premium...

    Science.gov (United States)

    2010-01-01

    ... an independent broker/dealer to sell such a program and to arrange for financing in that connection. In reaching such decision, the Board again relied upon the earlier understanding that independent...

  14. 75 FR 66429 - Proposed Collection; Comment Request for Regulation Project REG-104924-98

    Science.gov (United States)

    2010-10-28

    ... required by the Paperwork Reduction Act of 1995, Public Law 104-13 (44 U.S.C. 3506(c)(2)(A)). Currently..., Mark-to-Market Accounting for Dealers in Commodities and Traders in Securities or Commodities (Sec. Sec...: Title: Mark-to-Market Accounting for Dealers in Commodities and Traders in Securities or Commodities...

  15. 26 CFR 1.475-0 - Table of contents.

    Science.gov (United States)

    2010-04-01

    ... of corrections. § 1.475(c)-1Definitions—dealer in securities. (a) Dealer-customer relationship. (1... value. (3) Management of a business as a dealer. (4) Significant use. (k) Retention and production of... deemed identified as held for investment. (1) In general. (2) Relationships. (i) General rule. (ii...

  16. INFORMATION SECURITY AS PART OF THE OVERALL CORPORATE GOVERNANCE – IT GOVERNANCE

    Directory of Open Access Journals (Sweden)

    Mihaela Ungureanu

    2013-07-01

    Full Text Available A corporate governance system is not based solely on enforcement actions and incentives in order to obtain performance. In the context of a modern business environment, it must initiate and support research and development, contribute to social stability by harnessing human and cultural capital. Corporate governance plays a key role in improving the efficiency of the capital market through its impact on their operations and financial reporting integrity.IT governance has become a necessity due to the increased dependence, which is sometimes critical, against the company’s IT resources and due to the IT risks growth and diversification that management must settle, now operating in a heavily computerized environment.The changes in the informational environment and the expansion of new information technologies in organizations determine more complex and heterogeneous IT infrastructures. An essential issue is represented by the quality and performance of the existing system within an organization.

  17. Reimagining SSR in Contexts of Security Pluralism

    Directory of Open Access Journals (Sweden)

    Megan Price

    2017-07-01

    Full Text Available Within the repertoire of international stabilization interventions, security sector reform (SSR and other conventional efforts to strengthen security and governance institutions remain central. There is increasing recognition that the policies and practices operating under the rubric of SSR are blind to the empirical reality of 'security pluralism' in most stabilization contexts. In these contexts, both security providers directly authorized by the state (police, army and a multitude of other coercive actors engage in producing and reproducing order, and enjoy varying degrees of public authority and legitimacy. Recognizing this, research was undertaken in three cities (Beirut, Nairobi, and Tunis to discern the conditions enabling various security providers to forge constructive relations with local populations and governance actors. Drawing on insights generated by these case studies, this article problematizes conventional state-centric approaches and argues for a bold reimagining of SSR. It makes the case for an SSR approach that prioritizes promoting the accountability and responsiveness of all security providers, integrating efforts to strengthen the social determinants of security, and enabling a phased transition from relational to rules-based systems of security provision and governance.

  18. Global Health Governance at a Crossroads.

    Science.gov (United States)

    Ng, Nora Y; Ruger, Jennifer Prah

    2011-06-21

    This review takes stock of the global health governance (GHG) literature. We address the transition from international health governance (IHG) to global health governance, identify major actors, and explain some challenges and successes in GHG. We analyze the framing of health as national security, human security, human rights, and global public good, and the implications of these various frames. We also establish and examine from the literature GHG's major themes and issues, which include: 1) persistent GHG problems; 2) different approaches to tackling health challenges (vertical, horizontal, and diagonal); 3) health's multisectoral connections; 4) neoliberalism and the global economy; 5) the framing of health (e.g. as a security issue, as a foreign policy issue, as a human rights issue, and as a global public good); 6) global health inequalities; 7) local and country ownership and capacity; 8) international law in GHG; and 9) research gaps in GHG. We find that decades-old challenges in GHG persist and GHG needs a new way forward. A framework called shared health governance offers promise.

  19. 75 FR 53987 - Submission for OMB Review; Comment Request

    Science.gov (United States)

    2010-09-02

    ..., Washington, DC 20549-0213. Extension: Rule 15Ba2-1 and Form MSD; SEC File No. 270-0088; OMB Control No. 3235... by a bank municipal securities dealer must be filed on Form MSD (17 CFR 249.1100). The Commission uses the information contained in Form MSD to determine whether bank municipal securities dealers meet...

  20. 78 FR 11156 - Proposed Information Collection; Comment Request; Southeast Region Dealer and Interview Family of...

    Science.gov (United States)

    2013-02-15

    ... Collection; Comment Request; Southeast Region Dealer and Interview Family of Forms AGENCY: National Oceanic... includes interview with fishermen to gather information on the fishing effort, location and type of gear.... Information from fisherman is obtained by face-to-face interviews. III. Data OMB Control Number: 0648-0013...

  1. Brazilian Hybrid Security in South America

    Directory of Open Access Journals (Sweden)

    Rafael Duarte Villa

    2017-10-01

    Full Text Available Abstract Existing research on security governance in South America functions on dichotomous lines. Analysis of Brazil’s security practices is a case in point. On the one hand, scholars point out the balance of power and hegemonic institutions as the main discourse in the security practices between Brazil and its South American neighbors. On the other hand, some other emphasize the importance of democracy, cooperation on defense and security, and peaceful conflict resolution between states in the region as indicators for the emergence of a security community between Brazil and its neighbors in the South American region. The way in which multiple orders coexist is not given adequate attention in empirical research. This article seeks to overcome this dichotomy. By foregrounding Brazil’s regional security practices, particularly during the Lula and Rousseff administration, I show the hybrid and sometimes ambivalent security governance system in Brazil, where mechanisms of balance of power and security community overlap in important ways.

  2. Global Governance: Old and New Issues

    OpenAIRE

    Gary Clyde Hufbauer

    2008-01-01

    This paper opens with a short recollection of the Kiel Week Conference of 2002, recorded in a volume edited by Horst Siebert, titled Global Governance: An Architecture for the World Economy. Assess-ments and forecasts made at that time are scored against subsequent developments. Security relations between the great powers are asserted to define the space for global economic governance. Over the next thirty years, the security context is not likely to provide the same inspiration for global ec...

  3. 17 CFR 230.138 - Publications or distributions of research reports by brokers or dealers about securities other...

    Science.gov (United States)

    2010-04-01

    ... Section 15(d) of the Securities Exchange Act of 1934 (15 U.S.C. 78m or 78o(d)); or (ii) Is a foreign... history provisions of General Instructions I.A.1. and I.A.2(a) of Form F-3; (B) Either: (1) Satisfies the... Securities Exchange Act of 1934 (§ 240.3a51-1 of this chapter). (b) Rule 144A offerings. If the conditions in...

  4. Understanding the security situation in Colombia

    Energy Technology Data Exchange (ETDEWEB)

    Escobar, C.O. [Colombia Central Bank (Colombia)

    1997-11-01

    The following aspects influencing Colombia are considered: the causes of security problems, including social, political and criminal violence; the political and economic crises produced by financing of the presidential campaign; coal`s social, economic and cultural environment in Guajira and Cesar; a description of the security situation in the carboniferous region focusing on guerrilla, crime and paramilitary threats; and three possible scenarios in the region`s security future. The government`s strategy of assuring restricted security to carboniferous and petroleum plants has proven expensive for the state and country. A competitive regional economy would bring social and economic benefits in the medium and long terms. 1 tab.

  5. A Dynamic Framework for Water Security

    Science.gov (United States)

    Srinivasan, Veena; Konar, Megan; Sivapalan, Murugesu

    2017-04-01

    Water security is a multi-faceted problem, going beyond mere balancing of supply and demand. Conventional attempts to quantify water security starting rely on static indices at a particular place and point in time. While these are simple and scalable, they lack predictive or explanatory power. 1) Most static indices focus on specific spatial scales and largely ignore cross-scale feedbacks between human and water systems. 2) They fail to account for the increasing spatial specialization in the modern world - some regions are cities others are agricultural breadbaskets; so water security means different things in different places. Human adaptation to environmental change necessitates a dynamic view of water security. We present a framework that defines water security as an emergent outcome of a coupled socio-hydrologic system. Over the medium term (5-25 years), water security models might hold governance, culture and infrastructure constant, but allow humans to respond to changes and thus predict how water security would evolve. But over very long time-frames (25-100 years), a society's values, norms and beliefs themselves may themselves evolve; these in turn may prompt changes in policy, governance and infrastructure. Predictions of water security in the long term involve accounting for such regime shifts in the cultural and political context of a watershed by allowing the governing equations of the models to change.

  6. The melding of drug markets in Houston after Katrina: dealer and user perspectives.

    Science.gov (United States)

    Kotarba, Joseph A; Fackler, Jennifer; Johnson, Bruce D; Dunlap, Eloise

    2010-07-01

    In the aftermath of Hurricane Katrina, the majority of routine activities in New Orleans were disrupted, including the illegal drug market. The large-scale relocation of New Orleans evacuees (NOEs), including many illegal drug users and sellers, to host cities led to a need for new sources of illegal drugs. This need was quickly satisfied by two initially distinct drug markets (1) drug dealers from New Orleans who were themselves evacuees and (2) established drug dealers in the host cities. To be expected, the two markets did not operate indefinitely in parallel fashion. This paper describes the evolving, operational relationship between these two drug markets over time, with a focus on Houston. We analyze the reciprocal evolution of these two markets at two significant points in time: at the beginning of the relocation (2005) and two years later (2007). The overall trend is towards a melding of the two drug markets, as evidenced primarily by decreases in drug-related violence and the cross-fertilization of drug tastes. We describe the process by which the two drug markets are melded over time, in order to seek a better understanding of the social processes by which drug markets in general evolve.

  7. How to govern the cloud?

    NARCIS (Netherlands)

    Prüfer, J.; Diamond, S.; Wainwright, N.

    2013-01-01

    This paper applies economic governance theory to the cloud computing industry. We analyze which governance institution may be best suited to solve the problems stemming from asymmetric information about the true level of data protection, security, and accountability offered by cloud service

  8. 75 FR 19973 - Agency Information Collection Activities: Announcement of Board Approval Under Delegated...

    Science.gov (United States)

    2010-04-16

    ... Municipal Securities Dealer. Agency form number: FR MSD-4 and FR MSD-5. OMB control number: 7100-0100 and... activities as municipal securities dealers. Estimated annual reporting hours: FR MSD-4, 48 hours; and FR MSD-5, 36 hours. Estimated average hours per response: FR MSD-4, 1 hour; and FR MSD- 5, 0.25 hours...

  9. 17 CFR 240.15c3-1e - Deductions for market and credit risk for certain brokers or dealers (Appendix E to 17 CFR 240...

    Science.gov (United States)

    2010-04-01

    ... credit risk for certain brokers or dealers (Appendix E to 17 CFR 240.15c3-1). 240.15c3-1e Section 240....15c3-1(c)(2)(vi) and (c)(2)(vii) and to compute deductions for credit risk pursuant to this Appendix E... the broker or dealer will use to calculate deductions for market and credit risk on those categories...

  10. 77 FR 35892 - Dual and Multiple Associations of Persons Associated With Swap Dealers, Major Swap Participants...

    Science.gov (United States)

    2012-06-15

    ... methods: Agency Web Site, via its Comments Online process: http://comments.cftc.gov . Follow the..., retail foreign exchange dealer, introducing broker, commodity trading advisor, commodity pool operator or... with nobody minding the store''). In connection with the 1992 Amendments, the Commission also amended...

  11. Privatisation of Security: Private Military Contractors Serving Governments

    Directory of Open Access Journals (Sweden)

    Jarosław Piątek

    2017-12-01

    Full Text Available Privatisation of security did not appear in the process of revolution. Under conditions of deepening international relations, as well as integration and globalisation processes, security of the state, as well as other entities, is subject to a number of dependencies. The article casts some doubt on how much states are prepared to take such actions, while not losing the attribute of monopoly on violence. Moreover, the article presents doubts about the ranks of modern armed forces. Private Military Firms (PMFs are new actors the actions of which affect the security. The contemporary image of the PMF functioning is a phenomenon on a global scale. In the twenty-first century, small businesses can have a huge impact on the reality and international affairs. Leaving military firms without state control proves that they do not understand the dynamics, range, risks and challenges posed by cooperation with entities that are allowed to use force. Furthermore, despite devastating consequences that occurred during the state stabilisation operations, these firms continued to outsource services to contractors, while not creating any legal control over them.

  12. Beyond job security and money: driving factors of motivation for government doctors in India.

    Science.gov (United States)

    Purohit, Bhaskar; Bandyopadhyay, Tathagata

    2014-02-21

    Despite many efforts from government to address the shortage of medical officers (MOs) in rural areas, rural health centres continue to suffer from severe shortage of MOs. Lack of motivation to join and continue service in rural areas is a major reason for such shortage. In the present study, we aimed to assess and rank the driving factors of motivation important for in-service MOs in their current job. The study participants included ninety two in-service government MOs from three states in India. The study participants were required to rank 14 factors of motivation important for them in their current job. The factors for the study were selected using Herzberg's two-factor theory of motivation and the data were collected using an instrument that has an established reliability and validity. Test of Kendall's coefficient of concordance (W) was carried out to assess the agreement in ranks assigned by participants to various motivation factors. Next, we studied the distributions of ranks of different motivating factors using standard descriptive statistics and box plots, which gave us interesting insights into the strength of agreement of the MOs in assigning ranks to various factors. And finally to assess whether MOs are more intrinsically motivated or extrinsically motivated, we used Kolmogorov-Smirnov test. The (W) test indicated statistically significant (P factors than to extrinsic factors. The study results indicate that job security was the most important factor related to motivation, closely followed by interesting work and respect and recognition. Among the top five preferred factors, three were intrinsic factors indicating a great importance given by MOs to factors beyond money and job security. To address the issue of motivation, the health departments need to pay close attention to devising management strategies that address not only extrinsic but also intrinsic factors of motivation. The study results may be useful to understand the complicated issue of

  13. Nuclear energy and the security of energy supply

    International Nuclear Information System (INIS)

    Bertel, E.

    2005-01-01

    Security of energy supply was a major concern for OECD governments in the early 1970. Since then, successive oil crises, volatility of hydrocarbon prices, as well as terrorist risks and natural disasters, have brought the issue back to the centre stage of policy agendas. In this paper, the author discusses the problem of energy supply security. Can security of supply be measured? What is the role of government and of nuclear energy? And what are measures for ensuring security of supply? (A.L.B.)

  14. Model Based User's Access Requirement Analysis of E-Governance Systems

    Science.gov (United States)

    Saha, Shilpi; Jeon, Seung-Hwan; Robles, Rosslin John; Kim, Tai-Hoon; Bandyopadhyay, Samir Kumar

    The strategic and contemporary importance of e-governance has been recognized across the world. In India too, various ministries of Govt. of India and State Governments have taken e-governance initiatives to provide e-services to citizens and the business they serve. To achieve the mission objectives, and make such e-governance initiatives successful it would be necessary to improve the trust and confidence of the stakeholders. It is assumed that the delivery of government services will share the same public network information that is being used in the community at large. In particular, the Internet will be the principal means by which public access to government and government services will be achieved. To provide the security measures main aim is to identify user's access requirement for the stakeholders and then according to the models of Nath's approach. Based on this analysis, the Govt. can also make standards of security based on the e-governance models. Thus there will be less human errors and bias. This analysis leads to the security architecture of the specific G2C application.

  15. Data Security

    OpenAIRE

    Lopez, Diego

    2013-01-01

    Training specialists in the field of data security and security administrators for the information systems represents a significant priority demanded by both governmental environments and the central and local administrations, as well as by the private sector - companies, banks. They are responsible for implementing information services and systems, but they are also their beneficiaries, with applicability in fields such as: e government, e-administration, e-banking, e-commerce, e-payment, wh...

  16. International Food Security: Insufficient Efforts by Host Governments and Donors Threaten Progress to Halve Hunger in Sub-Saharan Africa by 2015

    Science.gov (United States)

    2008-05-01

    AIDS human immunodeficiency virus/acquired immune deficiency syndrome IEHA Initiative to End Hunger in Africa (A U.S. Presidential Initiative...term agricultural development have not been successful. The United States’ Presidential Initiative to End Hunger in Africa ( IEHA ...Africa, but these efforts are not integrated into IEHA . Given this fragmented approach to food security, the U.S. government is likely missing

  17. The pharmaceuticalisation of security: Molecular biomedicine, antiviral stockpiles, and global health security.

    Science.gov (United States)

    Elbe, Stefan

    2014-12-01

    Pharmaceuticals are now critical to the security of populations. Antivirals, antibiotics, next-generation vaccines, and antitoxins are just some of the new 'medical countermeasures' that governments are stockpiling in order to defend their populations against the threat of pandemics and bioterrorism. How has security policy come to be so deeply imbricated with pharmaceutical logics and solutions? This article captures, maps, and analyses the 'pharmaceuticalisation' of security. Through an in-depth analysis of the prominent antiviral medication Tamiflu , it shows that this pharmaceutical turn in security policy is intimately bound up with the rise of a molecular vision of life promulgated by the biomedical sciences. Caught in the crosshairs of powerful commercial, political, and regulatory pressures, governments are embracing a molecular biomedicine promising to secure populations pharmaceutically in the twenty-first century. If that is true, then the established disciplinary view of health as a predominantly secondary matter of 'low' international politics is mistaken. On the contrary, the social forces of health and biomedicine are powerful enough to influence the core practices of international politics - even those of security. For a discipline long accustomed to studying macrolevel processes and systemic structures, it is in the end also our knowledge of the minute morass of molecules that shapes international relations.

  18. 6 CFR 25.8 - Government contractor Defense.

    Science.gov (United States)

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Government contractor Defense. 25.8 Section 25.8...-TERRORISM BY FOSTERING EFFECTIVE TECHNOLOGIES § 25.8 Government contractor Defense. (a) Criteria for... applicability of the government contractor defense. In determining whether to issue such Certification, the...

  19. Debt security market in lithuania: changes and tendencies

    OpenAIRE

    Zumaraitė, Birutė

    2007-01-01

    Security market in economically strong countries has deep developing traditions and acts strong role in financial system. Debt securities market helps to allocate the financial recourses between separate institutions. Also the strong role in financial system plays debts securities market, especially government bonds that help to form the lending resources effectively. Interest rate of government bonds is the main point, which turns rates of lending and borrowing. The incomes, which are gained...

  20. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    Directory of Open Access Journals (Sweden)

    Ali Abdul Kadir Ali

    2015-07-01

    Full Text Available This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security refers to the general safety of inhabitants and the protection of human rights. This paper compares the security situation in so-called ‘rebel-held’ areas of Syria where alternative governance structures have emerged, examining the security approaches of Local Administrative Councils and Rebel Councils in Deir Azzor, Manbij, Dera, and areas dominated by the Kurdish Democratic Union Party (PYD. It argues that security and safety are strongly influenced by authority formation and the nature of deals and relationships involved in the formation of these nascent authorities. It also argues that security in these areas is strongly influenced by the Syrian government, which disrupts collectives that threaten its own collective security while giving limited support to those which serve its agenda of retaining power. It also demonstrates the limited utility of the ‘regime’ vs. ‘rebel-held’ dichotomy, as rebel groups at times must accommodate the Syrian state in limited ways for instrumental purposes. The article is based on fieldwork conducted in Turkey in 2013–2014, interviews conducted in 2015, and secondary sources based on field research.

  1. GOOD GOVERNANCE AND TRANSFORMATION

    Directory of Open Access Journals (Sweden)

    Hans-Jürgen WAGENER

    2005-12-01

    Full Text Available Transformation of a totalitarian, basically administratively coordinated system into a democratic one that is coordinated predominantly by markets and competition has been triggered by, among others, the perception of a serious deficit in welfare and happiness. Public policy has a special task transforming the economic order by liberalisation, privatisation, stabilisation and the installation of institutions that are supportive for competition. After 15 years since transformation began, there are sufficiently differentiated success stories to test the hypothesis: it was good governance that is responsible for success and bad governance for failure. The empirical results support the “Lorenzetti hypothesis”: where freedom, security and trust prevail, the economy flourishes, where they are lacking, the costs of long-term investment are too high. The initial conditions of transition countries seem to be quite similar, nevertheless, even there one can discern good and bad governance. The extent of socialist lawfulness, planning security, cronyism and corruption differed widely between East Berlin and Tashkent. And a good deal of such variations can be found in the pre-socialist history of these countries. However, the main conclusion is that the co-evolution hypothesis states that both, welfare and good governance, go together.

  2. Effect of Policy Interventions on Food Security in Tigray, Northern Ethiopia

    Directory of Open Access Journals (Sweden)

    Anne van der Veen

    2011-03-01

    Full Text Available Following the design of a conservation-based agricultural development strategy and food security strategy, the Tigray government has implemented different pro-poor development programs over the past years to address the problems of food security. This study attempts to investigate the effectiveness of government policy interventions at different scales addressed to improve food security. Food security both at the regional and district level was investigated by deriving food balance sheets for the period 2000-2008. An empirical analysis based on a logit model was also employed to analyze household level food security status. The results of the logit model reveal that government policy interventions such as water harvesting schemes, employment generation schemes, and promotion of technology adoption significantly contribute to a higher likelihood of household food security status. The findings of the food balance sheet also indicate that the region has made some impressive development gains in improving regional food self-sufficiency, indicating the importance of government interventions in improving food security both at the household and regional level.

  3. Security systems engineering overview

    Science.gov (United States)

    Steele, Basil J.

    1997-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at 70 billion dollars in direct costs and up to 300 billion dollars in indirect costs. Health insurance fraud alone is estimated to cost American businesses 100 billion dollars. Theft, warranty fraud, and counterfeiting of computer hardware totaled 3 billion dollars in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies; industrial espionage detection and prevention; security barrier technology.

  4. Physical security in multinational nuclear-fuel-cycle operations

    International Nuclear Information System (INIS)

    Willrich, M.

    1977-01-01

    Whether or not multinationalization will reduce or increase risks of theft or sabotage will depend on the form and location of the enterprise, the precise nature of the physical security arrangements applied to the enterprise, and the future course of crime and terrorism in the nuclear age. If nuclear operations are multinationalized, the host government is likely to insist on physical security measures that are at least as stringent as those for a national or private enterprise subject to its jurisdiction. At the same time, the other participants will want to be sure the host government, as well as criminal groups, do not steal nuclear material from the facility. If designed to be reasonably effective, the physical security arrangements at a multinational nuclear enterprise seem likely to reduce the risk that any participating government will seek to divert material from the facility for use in a nuclear weapons program. Hence, multinationalization and physical security will both contribute to reducing the risks of nuclear weapons proliferation to additional governments. If economic considerations dominate the timing, scale and location of fuel-cycle facilities, the worldwide nuclear power industry is likely to develop along lines where the problems of physical security will be manageable. If, however, nuclear nationalism prevails, and numerous small-scale facilities become widely dispersed, the problem of security against theft and sabotage may prove to be unmanageable. It is ironic, although true, that in attempting to strengthen its security by pursuing self-sufficiency in nuclear power, a nation may be reducing its internal security against criminal terrorists

  5. The rise of securities markets : what can government do?

    OpenAIRE

    Sylla, Richard

    1995-01-01

    Using U.S. securities markets as a case history, the author explores the role securities markets play in economic development, how they emerge, and how regulation can make them more effective. Why the United States? Two centuries ago, it was a small undeveloped country with serious financial problems. It confronted those problems and, guided by Alexander Hamilton, creatively reformed its financial system, which then became a foundation of the U.S. economic infrastructure and a bulwark for lon...

  6. The Extended Concept of Security and the Czech Security Practice

    Directory of Open Access Journals (Sweden)

    Libor Stejskal

    2008-12-01

    accompany the drawing up of a new security strategy for the country. A step in the right direction would be if, after public debate, the Government submitted a new version of the country’s security strategy for consideration and approval to the Parliament as the supreme representative body. The new strategy would thus be assigned greater importance than that of 2003 which was adopted only by the Government and, as a result, was often denied the status of a binding document. A broader public debate over the new security strategy would help ensure that the extended concept of security is more fully implemented in practice.

  7. Malaysian Code of Corporate Governance: One more perspective of scoring the best compliance of corporate governance by Malaysian listed companies.

    OpenAIRE

    Mok, Kam Wah

    2004-01-01

    Worldwide public listed company scandals, failures and breakdown in fair and truthful accounting had undermined investing public faith in corporate leadership, financial reporting by directors and external auditors, and the integrity of the securities markets.The general consensus view is that to attract foreign capital inflows into one economy it must have the basis elements of good corporate governance. Good corporate governance would secure a strong and health public listed companies which...

  8. Legitimacy and the Cost of Government

    DEFF Research Database (Denmark)

    Berggren, Niclas; Bjørnskov, Christian; Lipka, David

    2015-01-01

    While previous research documents a negative relationship between government size and economic growth, suggesting an economic cost of big government, a given government size generally affects growth differently in different countries. As a possible explanation of this differential effect, we......, in which two different measures of the size of government are interacted with government legitimacy, reveals that perceived legitimacy exacerbates a negative growth effect of government size in the long run. This could be interpreted as governments taking advantage of being regarded as legitimate in order...... to secure short-term support at a long-term cost to the economy....

  9. Information technology - Security techniques - Information security management systems - Requirements

    CERN Document Server

    International Organization for Standardization. Geneva

    2005-01-01

    ISO/IEC 27001:2005 covers all types of organizations (e.g. commercial enterprises, government agencies, not-for profit organizations). ISO/IEC 27001:2005 specifies the requirements for establishing, implementing, operating, monitoring, reviewing, maintaining and improving a documented Information Security Management System within the context of the organization's overall business risks. It specifies requirements for the implementation of security controls customized to the needs of individual organizations or parts thereof. ISO/IEC 27001:2005 is designed to ensure the selection of adequate and proportionate security controls that protect information assets and give confidence to interested parties. ISO/IEC 27001:2005 is intended to be suitable for several different types of use, including the following: use within organizations to formulate security requirements and objectives; use within organizations as a way to ensure that security risks are cost effectively managed; use within organizations to ensure comp...

  10. Problematising internal security: Crime, community and social exclusion

    Directory of Open Access Journals (Sweden)

    Kari Bruun

    2016-12-01

    Full Text Available This article examines the problematisation of crime, crime prevention and security in contemporary security policy programmes using three Finnish internal security programmes and theory-based content analysis. The study is based on the theory (the perspective of an analytics of government. The findings highlight the central meaning of social exclusion and community as security practices wherein social exclusion is seen as a threat to security and a risk for crime. Indeed, community-based crime prevention plays a central role in the programmes along with the worry about serious crimes and the high level of homicides. A fluid governing policy without crime and accidents is the implicit goal of these programmes.

  11. Human Security and Energy Security: A Sustainable Energy System as a Public Good

    NARCIS (Netherlands)

    Karlsson-Vinkhuyzen, S.I.S.E.; Jollands, N.

    2013-01-01

    This chapter is dedicated to the concept of human security and its link to energy and energy governance, particularly global energy governance. Through this focus emerges the need to look at the links between the concept of public goods and energy. Our starting argument is that conventional notions

  12. Federal Funding for Health Security in FY2017.

    Science.gov (United States)

    Boddie, Crystal; Watson, Matthew; Sell, Tara Kirk

    2016-01-01

    This latest article in the Federal Funding for Health Security series assesses FY2017 US government funding in 5 domains critical to strengthening health security: biosecurity, radiological and nuclear security, chemical security, pandemic influenza and emerging infectious disease, and multiple-hazard and general preparedness.

  13. Enhancing Food Security through Information and Communication ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    ... national food security, and prior approval of the government's National Food Security and Nutrition Policy 2006-2015. In alignment with these governmental commitments, this project will enable researchers to provide policymakers with practical and sustainable solutions that directly respond to national food security goals ...

  14. 76 FR 4079 - Information Technology (IT) Security

    Science.gov (United States)

    2011-01-24

    ... Security, consistent with Federal policies for the security of unclassified information and information... Certification Program, and provide a Web site link within a contract clause to a library where contractors can... Security should be addressed through government-wide policies, standards, and requirements. NASA response...

  15. Agreement Between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor

    International Nuclear Information System (INIS)

    2014-01-01

    The text of the Agreement between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the text of the Agreement on 6 March 2013. The Agreement was signed by the authorized representatives of Jamaica on 25 November 2013, the United States on 2 May 2013 and the Director General of the IAEA on 16 December 2013. Pursuant to the Article XI of the Agreement, the Agreement entered into force on 16 December 2013, upon signature by the Director General of the IAEA and by the authorized representatives of Jamaica and the United States [fr

  16. Agreement Between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor

    International Nuclear Information System (INIS)

    2014-01-01

    The text of the Agreement between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the text of the Agreement on 6 March 2013. The Agreement was signed by the authorized representatives of Jamaica on 25 November 2013, the United States on 2 May 2013 and the Director General of the IAEA on 16 December 2013. Pursuant to the Article XI of the Agreement, the Agreement entered into force on 16 December 2013, upon signature by the Director General of the IAEA and by the authorized representatives of Jamaica and the United States

  17. Agreement Between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor

    International Nuclear Information System (INIS)

    2014-01-01

    The text of the Agreement between the International Atomic Energy Agency, the Government of Jamaica and the Government of the United States of America for Assistance in Securing Low Enriched Uranium for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the text of the Agreement on 6 March 2013. The Agreement was signed by the authorized representatives of Jamaica on 25 November 2013, the United States on 2 May 2013 and the Director General of the IAEA on 16 December 2013. Pursuant to the Article XI of the Agreement, the Agreement entered into force on 16 December 2013, upon signature by the Director General of the IAEA and by the authorized representatives of Jamaica and the United States [es

  18. Afghanistan: Government Formation and Performance

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2009-01-01

    .... However, ethnic disputes remain confined largely to political debate and competition, enabling President Karzai to focus on improving governance, reversing security deterioration, and his re-election...

  19. Visual Culture and Electronic Government: Exploring a New Generation of E-Government

    Science.gov (United States)

    Bekkers, Victor; Moody, Rebecca

    E-government is becoming more picture-oriented. What meaning do stakeholders attach to visual events and visualization? Comparative case study research show the functional meaning primarily refers to registration, integration, transparency and communication. The political meaning refers to new ways of framing in order to secure specific interests and claims. To what the institutional meaning relates is ambiguous: either it improves the position of citizens, or it reinforces the existing bias presented by governments. Hence, we expect that the emergence of a visualized public space, through omnipresent penetration of (mobile) multimedia technologies, will influence government-citizen interactions.

  20. Relationship between Corporate Governance and Information Security Governance Effectiveness in United States Corporations

    Science.gov (United States)

    Davis, Robert E.

    2017-01-01

    Cyber attackers targeting large corporations achieved a high perimeter penetration success rate during 2013, resulting in many corporations incurring financial losses. Corporate information technology leaders have a fiduciary responsibility to implement information security domain processes that effectually address the challenges for preventing…

  1. Liberalisation and the security of gas supply in the UK

    International Nuclear Information System (INIS)

    Wright, Philip

    2005-01-01

    This paper contests the view held by the current UK government and its industry regulator, OFGEM, that liberalisation is good for security of supply. Focusing on the downstream aspects of the security of UK gas supply, on system security, it considers the impact of the different aspects of liberalisation: of legal governance, supply competition, de-integration, market simulation, regulation and the interaction of liberalised gas and electricity markets. Categorising these impacts in terms of security threats and threats to security response, it finds that individually and as a complex collectivity they have increased the risks of supply failure, either potential or already realised, in a variety of ways: from creating increased uncertainty and failing to signal adequate or appropriate investment, to legal ambiguity which divorces responsibility from liability and renders legal liability indeterminate ex ante. Moreover, one of the UK government's responses to these increased dangers, which it does appear to perceive, is revealed as itself paralysed by the liberalisation paradigm: the government can only intervene pre-emptively with information in attempt to persuade the market to behave as it thinks it should. Meanwhile, however, the government has also had to recognise its default responsibility for security of supply and make preparations to intervene in an emergency situation: liberalisation can only be challenged when it is already too late

  2. Transportation Security : federal action needed to enhance security efforts : statement of Peter Guerrero, Director, Physical Infrastructure Issues

    Science.gov (United States)

    2003-09-09

    Mr. Guerrero's testimony examines (1) challenges in securing the nation's transportation system; (2) actions transportation operators, as well as state and local governments, have taken since September 11 to enhance security; (3) the federal role in ...

  3. Hybrid Security Arrangements in Africa: Exploring the Implications ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    building. In the aftermath of war and conflict, state security forces and institutions are often severely weakened or decimated. When this happens, multiple state and non-state security actors and governance structures emerge to fill security vacuums.

  4. 31 CFR 103.140 - Anti-money laundering programs for dealers in precious metals, precious stones, or jewels.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 1 2010-07-01 2010-07-01 false Anti-money laundering programs for... FOREIGN TRANSACTIONS Anti-Money Laundering Programs Anti-Money Laundering Programs § 103.140 Anti-money...) Anti-money laundering program requirement. (1) Each dealer shall develop and implement a written anti...

  5. 75 FR 71391 - Implementation of Conflicts of Interest Policies and Procedures by Swap Dealers and Major Swap...

    Science.gov (United States)

    2010-11-23

    ... regulations establish conflicts of interest requirements for swap dealers (SDs) and major swap participants...-AC96 and SD-MSP Conflicts of Interest, by any of the following methods: Agency Web site, via its... mandates that the required conflicts of interest systems and procedures ``address such other issues as the...

  6. 17 CFR 240.17a-4 - Records to be preserved by certain exchange members, brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ... readable projection or production of micrographic media or electronic storage media images and for... are subject to rules of a self-regulatory organization of which the member, broker or dealer is a... may be immediately produced or reproduced on “micrographic media” (as defined in this section) or by...

  7. 40 CFR 1042.635 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 32 2010-07-01 2010-07-01 false National security exemption. 1042.635... Compliance Provisions § 1042.635 National security exemption. The standards and requirements of this part and... government responsible for national defense. (b) Manufacturers may request a national security exemption for...

  8. 40 CFR 85.1708 - National security exemption.

    Science.gov (United States)

    2010-07-01

    ... 40 Protection of Environment 18 2010-07-01 2010-07-01 false National security exemption. 85.1708... Vehicle Engines § 85.1708 National security exemption. A manufacturer requesting a national security... agency of the Federal Government charged with responsibility for national defense. [39 FR 32611, Sept. 10...

  9. Digital government and public health.

    Science.gov (United States)

    Fountain, Jane E

    2004-10-01

    Digital government is typically defined as the production and delivery of information and services inside government and between government and the public using a range of information and communication technologies. Two types of government relationships with other entities are government-to-citizen and government-to-government relationships. Both offer opportunities and challenges. Assessment of a public health agency's readiness for digital government includes examination of technical, managerial, and political capabilities. Public health agencies are especially challenged by a lack of funding for technical infrastructure and expertise, by privacy and security issues, and by lack of Internet access for low-income and marginalized populations. Public health agencies understand the difficulties of working across agencies and levels of government, but the development of new, integrated e-programs will require more than technical change - it will require a profound change in paradigm.

  10. 26 CFR 1.731-2 - Partnership distributions of marketable securities.

    Science.gov (United States)

    2010-04-01

    ... undertaken as an investor, trader, or dealer in any asset described in section 731(c)(3)(C)(i), including the... customary in and incidental to any activities of the partnership as an investor, trader, or dealer in such... 708(b)(1)(B) termination will not affect whether a partnership qualifies for any of the exceptions in...

  11. Airline Security and a Strategy for Change

    National Research Council Canada - National Science Library

    Welch, Timothy J

    2006-01-01

    .... Obligated to secure the Homeland the United States Government scrambled to develop measures that would uphold societal values while providing an in-depth defense capable of ensuring a more secure society...

  12. 我国证券公司治理绩效的因子分析%Factor Analysis of the Governance Performance of Securities Companies in China

    Institute of Scientific and Technical Information of China (English)

    陈毅

    2014-01-01

    证券公司是资本市场最重要的行为主体之一,我国证券公司虽已建立了董事会、监事会、独立董事等现代公司治理框架,但在实际运作中其职能行使上存在许多不规范的地方。2008年金融危机告诫我们,不仅需要提高证券公司的风险防范机制,更需要建立完善的公司治理结构,促使证券公司风险防范机制作用顺利发挥。通过因子分析法将证券公司内部治理变量综合成为四个因子,即规模激励因子、结构因子、监管因子和独立性因子,进而分析内部治理因子对证券公司经营绩效的影响。%The Securities firms is one of the most important actor in the capital market. Though securities firms in China have established a modern Corporate governance framework with the board of directors,the board of supervisors,independent directors,but there are many irregularities in the exercise of their functions.The financial crisis in 2008 warned us that securi-ties firms should not only improve the risk prevention mechanisms,but also need to establish sound corporate governance structure to ensure the risk prevention mechanism plays its supposed role.With a factor analysis of internal corporate governance,variables are categorized into four factors,namely the motivation and scale factor,the structure factor,the regulatory factor and the independent factors,and the effect of the internal governance factors on the performance of securities companies are analyzed.

  13. 26 CFR 1.453A-1 - Installment method of reporting income by dealers on personal property.

    Science.gov (United States)

    2010-04-01

    ... sale on the installment plan. For purposes of the regulations under section 453A— (1) The term “dealer...)(2) of this section, the term “sale on the installment plan” means— (i) A sale of personal property by the taxpayer under any plan for the sale of personal property, which plan, by its terms and...

  14. INFORMATION SYSTEM SECURITY (CYBER SECURITY

    Directory of Open Access Journals (Sweden)

    Muhammad Siddique Ansari

    2016-03-01

    Full Text Available Abstract - Business Organizations and Government unequivocally relies on upon data to deal with their business operations. The most unfavorable impact on association is disappointment of friendship, goodness, trustworthiness, legitimacy and probability of data and administrations. There is an approach to ensure data and to deal with the IT framework's Security inside association. Each time the new innovation is made, it presents some new difficulties for the insurance of information and data. To secure the information and data in association is imperative on the grounds that association nowadays inside and remotely joined with systems of IT frameworks. IT structures are inclined to dissatisfaction and security infringement because of slips and vulnerabilities. These slips and vulnerabilities can be brought on by different variables, for example, quickly creating headway, human slip, poor key particulars, poor movement schedules or censuring the threat. Likewise, framework changes, new deserts and new strikes are a huge piece of the time displayed, which helpers augmented vulnerabilities, disappointments and security infringement all through the IT structure life cycle. The business went to the confirmation that it is essentially difficult to ensure a slip free, risk free and secure IT structure in perspective of the disfigurement of the disavowing security parts, human pass or oversight, and part or supplies frustration. Totally secure IT frameworks don't exist; just those in which the holders may have changing degrees of certainty that security needs of a framework are fulfilled do. The key viewpoints identified with security of data outlining are examined in this paper. From the start, the paper recommends pertinent legitimate structure and their duties including open association obligation, and afterward it returns to present and future time, system limits, structure security in business division. At long last, two key inadequacy markers

  15. 4 CFR 83.9 - Social Security number.

    Science.gov (United States)

    2010-01-01

    ... 4 Accounts 1 2010-01-01 2010-01-01 false Social Security number. 83.9 Section 83.9 Accounts GOVERNMENT ACCOUNTABILITY OFFICE RECORDS PRIVACY PROCEDURES FOR PERSONNEL RECORDS § 83.9 Social Security number. (a) GAO may not require individuals to disclose their Social Security Number (SSN) unless...

  16. Europe’s fragmented approach towards cyber security

    Directory of Open Access Journals (Sweden)

    Karine e Silva

    2013-10-01

    Full Text Available The article proposes a deeper insight into the variety of concepts used to describe the term cyber security and the ways in which it has been used in recent years. It examines the role of three important actors involved in the internet governance arena, namely governments, private sector and civil society, and how they have influenced the debate. To this end, this paper analyses how different organisations, industry and societal actors see cyber security and how their interests influence the way the debate has evolved. The difficult balance between security and fundamental rights, although not new to governments and society, is of great importance for the internet. Citizens have engaged in favour of an open internet. However, little attention has been paid to the demands of citizens and how they may contribute to a concept of cyber security that brings society to its core. The paper states that for cyberspace to be open and supportive of innovation, the practice of cyber security needs to internalise the interests and perspectives of end users. A multistakeholder approach to cyber security asks a more participative environment where the rules of the game are decided with public participation and consultation, giving citizens the means and methods to influence the way cyber security is conceived and implemented. The paper concludes that although a citizen centric approach towards cyber security should be the way forward, this seems to be yet far from being included in the governmental agenda. The methodology applied in the paper was mainly focused on desk research.

  17. 17 CFR 405.1 - Application of part to registered brokers and dealers and to financial institutions; transition...

    Science.gov (United States)

    2010-04-01

    ... notes) for such quarter, prepared in accordance with generally accepted accounting principles. [52 FR... provisions of those rules relating to OTC derivatives dealers, constitutes compliance with this part. (b) A... § 405.2, for the month and the quarter during which they were first required to comply with part 402 of...

  18. Financial forecasts accuracy in Brazil's social security system.

    Directory of Open Access Journals (Sweden)

    Carlos Patrick Alves da Silva

    Full Text Available Long-term social security statistical forecasts produced and disseminated by the Brazilian government aim to provide accurate results that would serve as background information for optimal policy decisions. These forecasts are being used as support for the government's proposed pension reform that plans to radically change the Brazilian Constitution insofar as Social Security is concerned. However, the reliability of official results is uncertain since no systematic evaluation of these forecasts has ever been published by the Brazilian government or anyone else. This paper aims to present a study of the accuracy and methodology of the instruments used by the Brazilian government to carry out long-term actuarial forecasts. We base our research on an empirical and probabilistic analysis of the official models. Our empirical analysis shows that the long-term Social Security forecasts are systematically biased in the short term and have significant errors that render them meaningless in the long run. Moreover, the low level of transparency in the methods impaired the replication of results published by the Brazilian Government and the use of outdated data compromises forecast results. In the theoretical analysis, based on a mathematical modeling approach, we discuss the complexity and limitations of the macroeconomic forecast through the computation of confidence intervals. We demonstrate the problems related to error measurement inherent to any forecasting process. We then extend this exercise to the computation of confidence intervals for Social Security forecasts. This mathematical exercise raises questions about the degree of reliability of the Social Security forecasts.

  19. Financial forecasts accuracy in Brazil's social security system.

    Science.gov (United States)

    Silva, Carlos Patrick Alves da; Puty, Claudio Alberto Castelo Branco; Silva, Marcelino Silva da; Carvalho, Solon Venâncio de; Francês, Carlos Renato Lisboa

    2017-01-01

    Long-term social security statistical forecasts produced and disseminated by the Brazilian government aim to provide accurate results that would serve as background information for optimal policy decisions. These forecasts are being used as support for the government's proposed pension reform that plans to radically change the Brazilian Constitution insofar as Social Security is concerned. However, the reliability of official results is uncertain since no systematic evaluation of these forecasts has ever been published by the Brazilian government or anyone else. This paper aims to present a study of the accuracy and methodology of the instruments used by the Brazilian government to carry out long-term actuarial forecasts. We base our research on an empirical and probabilistic analysis of the official models. Our empirical analysis shows that the long-term Social Security forecasts are systematically biased in the short term and have significant errors that render them meaningless in the long run. Moreover, the low level of transparency in the methods impaired the replication of results published by the Brazilian Government and the use of outdated data compromises forecast results. In the theoretical analysis, based on a mathematical modeling approach, we discuss the complexity and limitations of the macroeconomic forecast through the computation of confidence intervals. We demonstrate the problems related to error measurement inherent to any forecasting process. We then extend this exercise to the computation of confidence intervals for Social Security forecasts. This mathematical exercise raises questions about the degree of reliability of the Social Security forecasts.

  20. Current trends in copper theft prevention

    Energy Technology Data Exchange (ETDEWEB)

    Mastrofrancesco, A. [Electrical Safety Authority, ON (Canada)

    2009-07-01

    Copper is used in electrical wiring, water and gas piping, currency, and in household items. An increase in the price and demand for copper has made copper theft a profitable venture for some thieves. Copper consumed in North America is typically supplied by recycling. Scrap dealers may pay near-market prices for pure copper wires. However, copper theft poses a serious threat to the safety of utility workers and the public. Power outages caused by copper theft are now affecting grid reliability. This paper examined technologies and techniques used to prevent copper theft as part of a security strategy for utilities. Attempts to steal copper can leave utility substations unsecured and accessible to children. The theft of neutral grounds will cause the local distribution company (LDC) to malfunction and may cause power surges in homes as well as appliance fires. Utilities are now looking at using a hybrid steel and copper alternative to prevent copper theft. Asset identification techniques are also being used to identify the original owners of the copper and more easily prosecute thieves. Automated monitoring techniques are also being used to increase substation security. Utilities are also partnering with law enforcement agencies and pressuring governments to require scrap dealers to record who they buy from. It was concluded that strategies to prevent copper theft should be considered as part of an overall security strategy for utilities. tabs., figs.

  1. 17 CFR 240.17a-3 - Records to be made by certain exchange members, brokers and dealers.

    Science.gov (United States)

    2010-04-01

    ...; and (C) System order means any order or other communication or indication submitted by any customer... change in the name or address of the customer or owner, the member, broker or dealer furnished a notification of that change to the customer's old address, or to each joint owner, and the associated person...

  2. 78 FR 55270 - Privacy Act of 1974; Department of Homeland Security Transportation Security Administration-DHS...

    Science.gov (United States)

    2013-09-10

    ... their official duties. The computer system also maintains a real-time audit of individuals who access... Secure Flight Program regulations \\4\\ for the purpose of enhancing the security of air travel in the... detection of individuals on federal government watch lists who seek to travel by air, and to facilitate the...

  3. Multilateral, regional and bilateral energy trade governance

    Energy Technology Data Exchange (ETDEWEB)

    Leal-Arcas, Rafael; Grasso, Costantino; Rios, Juan Alemany (Queen Mary Univ. of London (United Kingdom))

    2014-12-01

    The current international energy trade governance system is fragmented and multi-layered. Streamlining it for greater legal cohesiveness and international political and economic cooperation would promote global energy security. The current article explores three levels of energy trade governance: multilateral, regional and bilateral. Most energy-rich countries are part of the multilateral trading system, which is institutionalized by the World Trade Organization (WTO). The article analyzes the multilateral energy trade governance system by focusing on the WTO and energy transportation issues. Regionally, the article focuses on five major regional agreements and their energy-related aspects and examines the various causes that explain the proliferation of regional trade agreements, their compatibility with WTO law, and then provides several examples of regional energy trade governance throughout the world. When it comes to bilateral energy trade governance, this article only addresses the European Union’s (EU) bilateral energy trade relations. The article explores ways in which gaps could be filled and overlaps eliminated whilst remaining true to the high-level normative framework, concentrating on those measures that would enhance EU energy security.

  4. Multi-Level Secure Local Area Network

    OpenAIRE

    Naval Postgraduate School (U.S.); Center for Information Systems Studies Security and Research (CISR)

    2011-01-01

    Multi-Level Secure Local Area Network is a cost effective, multi-level, easy to use office environment leveraging existing high assurance technology. The Department of Defense and U.S. Government have an identified need to securely share information classified at differing security levels. Because there exist no commercial solutions to this problem, NPS is developing a MLS LAN. The MLS LAN extends high assurance capabilities of an evaluated multi-level secure system to commercial personal com...

  5. Security systems engineering overview

    International Nuclear Information System (INIS)

    Steele, B.J.

    1996-01-01

    Crime prevention is on the minds of most people today. The concern for public safety and the theft of valuable assets are being discussed at all levels of government and throughout the public sector. There is a growing demand for security systems that can adequately safeguard people and valuable assets against the sophistication of those criminals or adversaries who pose a threat. The crime in this country has been estimated at $70 billion in direct costs and up to $300 billion in indirect costs. Health insurance fraud alone is estimated to cost American businesses $100 billion. Theft, warranty fraud, and counterfeiting of computer hardware totaled $3 billion in 1994. A threat analysis is a prerequisite to any security system design to assess the vulnerabilities with respect to the anticipated threat. Having established a comprehensive definition of the threat, crime prevention, detection, and threat assessment technologies can be used to address these criminal activities. This talk will outline the process used to design a security system regardless of the level of security. This methodology has been applied to many applications including: government high security facilities; residential and commercial intrusion detection and assessment; anti-counterfeiting/fraud detection technologies (counterfeit currency, cellular phone billing, credit card fraud, health care fraud, passport, green cards, and questionable documents); industrial espionage detection and prevention (intellectual property, computer chips, etc.); and security barrier technology (creation of delay such as gates, vaults, etc.)

  6. Post-conflict development in Liberia: Governance, security, capacity ...

    African Journals Online (AJOL)

    the global system that led to the escalation of violence and human casualties. ... forces, their reintegration into the civilian life and the destruction of their ..... community leaders to set up intelligence security committees to monitor early warning ..... should move beyond the artificial separation between 'conflict as belonging to.

  7. Mapping Criminal Governance in African Cities | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Mapping Criminal Governance in African Cities. This grant will allow the Institute for Security Studies (ISS), through its Organized Crime and Money Laundering Programme (OCML), to explore the causal links between weak state authority and the emergence of criminal governance ... Profile of crime markets in Dakar.

  8. Security of Nuclear Information. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance on implementing the principle of confidentiality and on the broader aspects of information security (i.e. integrity and availability). It assists States in bridging the gap between existing government and industry standards on information security, the particular concepts and considerations that apply to nuclear security and the special provisions and conditions that exist when dealing with nuclear material and other radioactive material. Specifically it seeks to assist states in the identification, classification, and assignment of appropriate security controls to information that could adversely impact nuclear security if compromised

  9. Social Security and Part-Time Employment.

    Science.gov (United States)

    Euzeby, Alain

    1988-01-01

    Discusses rules governing social security and their implications for part-time employees in various countries. Topics include (1) methods of financing social security, (2) benefits, (3) measures concerning the unemployed, (4) a floor for employers' contributions, (5) graduated contribution rates, and (6) financial incentives. (CH)

  10. Conclusion: the role of the EU in the legal dimension of global governance

    NARCIS (Netherlands)

    Van Vooren, B.; Blockmans, S.; Wouters, J.; Van Vooren, B.; Blockmans, S.; Wouters, J.

    2013-01-01

    This chapter revisits the main themes of the preceding discussions on the EU's role in global governance. These include rule law based collective governance, security governance, trade governance, environmental governance, financial governance, and social governance. Across different areas of

  11. 75 FR 63181 - Proposed Agency Information Collection Activities; Comment Request

    Science.gov (United States)

    2010-10-14

    ... recordkeeping requirement for brokers and dealers to document the purpose of their loans secured by margin stock.... The purpose statements, FR U-1 and FR G-3, are recordkeeping requirements for brokers and dealers... FEDERAL RESERVE SYSTEM Proposed Agency Information Collection Activities; Comment Request AGENCY...

  12. Xingu Project - Integrating Land Use Planning and Water Governance in Amazonia: Towards Improved Freshwater Security in the Agricultural Frontier of Mato Grosso.

    Science.gov (United States)

    Krusche, A. V.; Ballester, M. V.; Neill, C.; Elsenbeer, H.; Johnson, M. S.; Coe, M. T.; Garavello, M.; Molina, S. G.; Empinotti, V.; Reichardt, F.; Deegan, L.; Harris, L.

    2014-12-01

    The main goal of this project is to identify how impacts from land conversion, cropland expansion and intensification of both crop and animal production interact to affect regional evapotranspiration, rainfall generation, river flooding, and water quality and stream habitats, allowing us to identify thresholds of change that will endanger agricultural production, livelihoods of non-agricultural settlers and the region's new urban population and infrastructure. We will survey the effects of this on (1) soybean farmers, (2) cattle ranchers, (3) small-scale farm families, (4) rural non-agriculturists, including fishers, and (5) urban residents and map their roles as stakeholders. We will also conduct current water use surveys among the different stakeholder groups, accompanied by questions on desired aspects for future freshwater security to identify targets for desirable outcomes of water governance strategies. These targets, together with the information on land use drivers, water quantity and quality and predicted scenarios for global changes will be incorporated into a fully integrated and interactive geospatially oriented socio-ecological model that can serve as framework for future water governance that enhances Freshwater Security in such systems. This is an international cooperation initiative lead by Brazil and with the participation of Canada, Germany and United States of America.

  13. Government Certification and Accreditation: Make a Choice

    Science.gov (United States)

    Miles, Tracy L.

    2009-01-01

    One of the most significant challenges faced by government officials today is securing information systems to make them more resilient to attack from increasingly complex challenges from cyber-criminals, state-sponsored groups, and other threats. Over the years, the federal government has developed and implemented Certification and Accreditation…

  14. Europe’s fragmented approach towards cyber security

    OpenAIRE

    Karine e Silva

    2013-01-01

    The article proposes a deeper insight into the variety of concepts used to describe the term cyber security and the ways in which it has been used in recent years. It examines the role of three important actors involved in the internet governance arena, namely governments, private sector and civil society, and how they have influenced the debate. To this end, this paper analyses how different organisations, industry and societal actors see cyber security and how their interests influence the ...

  15. 78 FR 68784 - Cargo Securing Manuals

    Science.gov (United States)

    2013-11-15

    .../Circ.) 1352 (``Cargo Stowage and Securing (CSS Code) Annex 14 Guidance on Providing Safe Working... Providing Safe Working Conditions for the Securing of Containers'') of the IMO 2010 CSS Code. A cargo safe.... Indian Tribal Governments K. Energy Effects L. Technical Standards M. Environment I. Public Participation...

  16. 31 CFR 306.100 - Transferable securities.

    Science.gov (United States)

    2010-07-01

    ... SERVICE, DEPARTMENT OF THE TREASURY BUREAU OF THE PUBLIC DEBT GENERAL REGULATIONS GOVERNING U.S... recognize valid judicial proceedings affecting the ownership of or interest in transferable securities, upon... established. 10 10 Title in a finder claiming ownership of a registered security will not be recognized. A...

  17. 31 CFR 357.10 - Laws governing a Treasury book-entry security, TRADES, and security interests or entitlements.

    Science.gov (United States)

    2010-07-01

    ... 31 Money and Finance: Treasury 2 2010-07-01 2010-07-01 false Laws governing a Treasury book-entry... PUBLIC DEBT REGULATIONS GOVERNING BOOK-ENTRY TREASURY BONDS, NOTES AND BILLS HELD IN LEGACY TREASURY DIRECT Treasury/Reserve Automated Debt Entry System (TRADES) § 357.10 Laws governing a Treasury book...

  18. Privacy, Security, and Patient Engagement: The Changing Health Data Governance Landscape.

    Science.gov (United States)

    Holmes, John H

    2016-01-01

    The rapid emergence of new technologies support collection and use of a wide variety of data from clinical, genomic, social and behavioral, environmental, and financial sources, and have a great impact on the governance of personal health information. The papers in this special issue on governance touch on the topic from a variety of focuses, including leadership perspectives, local and federal case studies, and the future importance of patient engagement. This special issue focuses on three major themes-that data governance is growing in importance and presenting new challenges that must be addressed, that health care organizations must prioritize governance design, implementation, and functions as a priority, and that governance seems to be naturally converging on an archetype as described by this set of papers. In order to deal with issues such as data de- and re-identification, data governance must be studied as its own field.

  19. The government of life

    DEFF Research Database (Denmark)

    Villadsen, Kaspar; Wahlberg, Ayo

    2015-01-01

    . Subsequent research on biopolitics and governmentality has tended to separate the concepts, differentiating into distinct research traditions each with different intellectual pathways. We propose to bring these conceptual innovations together to understand contemporary problems of the government of life...... of death power, the interplay of sovereignty, discipline and security, governmentalization through medical normalization, and ‘securitization’ of life as circulations and open series. The article also introduces this special feature on the government of life in which significant scholars explores issues...

  20. Applicable Law on Demobilized and Dematerialized Securities

    Directory of Open Access Journals (Sweden)

    Wael Saghir

    2017-09-01

    Full Text Available In this paper Wael Saghir examines the priority in the business and financial worlds for companies to pursue reduced transaction costs, creating a trend towards demobilization or dematerialization of securities. His paper explains the nature of securities and the governing laws needed to resolve problems of conflict of law rules related to securities.

  1. 28 CFR 700.24 - Security of systems of records.

    Science.gov (United States)

    2010-07-01

    ... 28 Judicial Administration 2 2010-07-01 2010-07-01 false Security of systems of records. 700.24... Records Under the Privacy Act of 1974 § 700.24 Security of systems of records. (a) The Office Administrator or Security Officer shall be responsible for issuing regulations governing the security of systems...

  2. 77 FR 55519 - Self-Regulatory Organizations; Financial Industry Regulatory Authority, Inc.; Order Approving...

    Science.gov (United States)

    2012-09-10

    ... option, derivative, security-based swap, or other financial instrument overlying a security that is the... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-67774; File No. SR-FINRA-2012-025] Self... National Association of Securities Dealers, Inc. (``NASD'')) filed with the Securities and Exchange...

  3. Ultra-secure RF Tags for Safeguards and Security - SBIR Phase II Final Report

    Energy Technology Data Exchange (ETDEWEB)

    Twogood, Richard E [Dirac Solutions Inc., Pleasanton, CA (United States)

    2015-01-27

    This is the Final Report for the DOE Phase II SBIR project “Ultra-secure RF Tags for Safeguards and Security.” The topics covered herein include technical progress made, progress against the planned milestones and deliverables, project outcomes (results, collaborations, intellectual property, etc.), and a discussion on future expectations of deployment and impacts of the results of this work. In brief, all planned work for the project was successfully completed, on or ahead of schedule and on budget. The major accomplishment was the successful development of a very advanced passive ultra-secure RFID tag system with combined security features unmatched by any commercially available ones. These tags have high-level dynamic encrypted authentication, a novel tamper-proofing mechanism, system software including graphical user interfaces and networking, and integration with a fiber-optic seal mechanism. This is all accomplished passively (with no battery) by incorporating sophisticated hardware in the tag which harvests the energy from the RFID readers that are interrogating the tag. Based on initial feedback (and deployments) at DOE’s Lawrence Livermore National Laboratory (LLNL), it is anticipated these tags and their offspring will meet DOE and international community needs for highly secure RFID systems. Beyond the accomplishment of those original objectives for the ultra-secure RF tags, major new spin-off thrusts from the original work were identified and successfully pursued with the cognizance of the DOE sponsor office. In particular, new classes of less sophisticated RFID tags were developed whose lineage derives from the core R&D thrusts of this SBIR. These RF “tag variants” have some, but not necessarily all, of the advanced characteristics described above and can therefore be less expensive and meet far wider markets. With customer pull from the DOE and its national laboratories, new RFID tags and systems (including custom readers and software) for

  4. 20 CFR 404.1083 - Dividends and interest.

    Science.gov (United States)

    2010-04-01

    ... INSURANCE (1950- ) Employment, Wages, Self-Employment, and Self-Employment Income Self-Employment Income... determining your net earnings from self-employment, unless you are a dealer in stocks and securities and... excluded in determining your net earnings from self-employment, unless you are a dealer in stocks and...

  5. Security Certification Challenges in a Cloud Computing Delivery Model

    Science.gov (United States)

    2010-04-27

    Relevant Security Standards, Certifications, and Guidance  NIST SP 800 series  ISO /IEC 27001 framework  Cloud Security Alliance  Statement of...CSA Domains / Cloud Features ISO 27001 Cloud Service Provider Responsibility Government Agency Responsibility Analyze Security gaps Compensating

  6. Conducting an information security audit

    Directory of Open Access Journals (Sweden)

    Prof. Ph.D . Gheorghe Popescu

    2008-05-01

    Full Text Available The rapid and dramatic advances in information technology (IT in recent years have withoutquestion generated tremendous benefits. At the same time, information technology has created significant,nunprecedented risks to government and to entities operations. So, computer security has become muchmore important as all levels of government and entities utilize information systems security measures toavoid data tampering, fraud, disruptions in critical operations, and inappropriate disclosure of sensitiveinformation. Obviously, uses of computer security become essential in minimizing the risk of malicious attacksfrom individuals and groups, considering that there are many current computer systems with onlylimited security precautions in place.As we already know financial audits are the most common examinations that a business manager en-counters.This is a familiar area for most executives: they know that financial auditors are going to examine the financial records and how those records are used. They may even be familiar with physical securityaudits. However, they are unlikely to be acquainted with information security audits; that is an audit ofhow the confidentiality, availability and integrity of an organization’s information are assured. Any way,if not, they should be, especially that an information security audit is one of the best ways to determine thesecurity of an organization’s information without incurring the cost and other associated damages of a securityincident.

  7. Factors Affecting M-Government Deployment and Adoption

    OpenAIRE

    Saif Obaid Alkaabi; Nabil Ayad

    2016-01-01

    Governments constantly seek to offer faster, more secure, efficient and effective services for their citizens. Recent changes and developments to communication services and technologies, mainly due the Internet, have led to immense improvements in the way governments of advanced countries carry out their interior operations Therefore, advances in e-government services have been broadly adopted and used in various developed countries, as well as being adapted to developing countries. The imple...

  8. Public–private partnerships on cyber security: a practice of loyalty

    DEFF Research Database (Denmark)

    Christensen, Kristoffer Kjærgaard; Petersen, Karen Lund

    2017-01-01

    The governance of cyber-security risks is seen as increasingly important to the security of the nation. However, cyber-security risks are characterized by a fundamental uncertainty, which poses a great challenge to their governance and calls for new modes of organizing security politics. Public......–private partnerships (PPPs) are often seen as the answer to this challenge by enhancing flexibility and robustness through knowledge-sharing. Engaging with the literature on PPPs and the Danish practice on cyber security, we show how PPPs involve controversies over different threat realities of cyber security....... This plays out as controversies over what is considered threatened, the scope of the issue and the kind of expertise to be mobilized. Arguing that PPPs on security are not defined narrowly by short-sighted strategic self-interest but also loyalty and commitment, we suggest that the innovative potential...

  9. Afghanistan: Post-War Governance, Security, and U.S. Policy

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2008-01-01

    .... Both the official U.S. as well as outside assessments increasingly point to Pakistan's failure to prevent Taliban and other militant infiltration into Afghanistan as a cause of the security deterioration...

  10. Governing humanitarian emergencies, protracted crises, and (in)security through resilience

    NARCIS (Netherlands)

    Anholt, Rosanne

    2017-01-01

    ‘Resilience’ occupies a prominent place in contemporary discussions around the governance of humanitarian emergencies, protracted crises and insecurity more broadly. The aim of this study was to further our understanding of resilience as a governance rationality and a policy discourse, in particular

  11. Afghanistan: Post-War Governance, Security, and U.S. Policy

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2008-01-01

    .... officials say they are not sure the effort is "winning." These assessments emphasize a growing sense of insecurity in areas around Kabul previously considered secure, and increased numbers of civilian and military deaths...

  12. Protecting livelihoods, boosting food security in Kenya | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2015-05-21

    May 21, 2015 ... Protecting livelihoods, boosting food security in Kenya ... America, and the Caribbean with funds from the Government of Canada's fast-start financing. ... Water management and food security in vulnerable regions of China.

  13. Public Access to Government Electronic Information. Policy Framework.

    Science.gov (United States)

    Bulletin of the American Society for Information Science, 1992

    1992-01-01

    This policy framework provides guidelines for federal agencies on public access to government electronic information. Highlights include reasons for disseminating information; defining user groups; which technology to use; pricing flexibility; security and privacy issues; and the private sector and state and local government roles. (LRW)

  14. SecurityCom: A Multi-Player Game for Researching and Teaching Information Security Teams

    Directory of Open Access Journals (Sweden)

    Douglas P. Twitchell

    2007-12-01

    Full Text Available A major portion of government and business organizations’ attempts to counteract information security threats is teams of security personnel.  These teams often consist of personnel of diverse backgrounds in specific specialties such as network administration, application development, and business administration, resulting in possible conflicts between security, functionality, and availability.  This paper discusses the use of games to teach and research information security teams and outlines research to design and build a simple, team-oriented, configurable, information security game. It will be used to study how information security teams work together to defend against attacks using a multi-player game, and to study the use of games in training security teams.  Studying how information security teams work, especially considering the topic of shared-situational awareness, could lead to better ways of forming, managing, and training teams.  Studying the effectiveness of the game as a training tool could lead to better training for security teams. 

  15. 17 CFR 230.139 - Publications or distributions of research reports by brokers or dealers distributing securities.

    Science.gov (United States)

    2010-04-01

    ... Exchange Act of 1934 (15 U.S.C. 78m or 78o(d)); or (B) Is a foreign private issuer that as of the date of... history provisions of General Instructions I.A.1. and I.A.2(a) of Form F-3; (2) Either: (i) Satisfies the... an offering of penny stock as defined in Rule 3a51-1 of the Securities Exchange Act of 1934 (§ 240...

  16. Security, insecurity and health.

    Science.gov (United States)

    Coupland, Robin

    2007-03-01

    An examination of the nexus of security, insecurity and health shows that security is a prerequisite for health. The many and varied ways that armed violence--including threats of armed violence--can affect people's health can be documented by formal studies; however, valuable data also exist in other reports, such as media reports. The health community needs to recognize that people's insecurity is a massive global health issue. The foreign policies of donor governments should incorporate recognition that documentation, analysis and publication of data describing the impact of insecurity on people's health can lead to the creation of policies to enhance people's security.

  17. Service oriented architecture governance tools within information security

    OpenAIRE

    2012-01-01

    M.Tech. Service Oriented Architecture has many advantages. For example, organisations can align business with Information Technology, reuse the developed functionality, reduce development and maintain cost for applications. Organisations adopt Service Oriented Architecture with the aim of automating and integrating business processes. However, it has information security vulnerabilities that should be considered. For example, applications exchange information across the Internet, where it ...

  18. STATE REGULATION OF CARGO SECURING FOR ROAD TRANSPORT

    Directory of Open Access Journals (Sweden)

    Nikolay Anatolievich Atrokhov

    2015-09-01

    Full Text Available This article examines the legal documents governing the securing of cargo in road transport, provides an overview of international experience in the safety of road transport of goods by means of securing.

  19. Engaging Non-State Security Providers: Whither the Rule of Law?

    Directory of Open Access Journals (Sweden)

    Timothy Donais

    2017-07-01

    Full Text Available The primacy of the rule of law has long been seen as one of the essential principles of security sector reform (SSR programming, and part of the larger gospel of SSR is that the accountability of security providers is best guaranteed by embedding security governance within a rule of law framework. Acknowledging the reality of non-state security provision, however, presents a challenge to thinking about SSR as merely the extension of the rule of law into the security realm, in large part because whatever legitimacy non-state security providers possess tends to be grounded in 'extralegal' foundations. This paper – more conceptual than empirical in its approach – considers the implications of hybrid forms of security governance for thinking about the relationship between SSR and rule of law promotion, and argues that the rule of law still provides a useful source of strategic direction for SSR programming.

  20. Agreement among the Government of the Republic of Poland, the Government of the United States of America and the International Atomic Energy Agency for assistance in securing nuclear fuel for a research reactor

    International Nuclear Information System (INIS)

    2007-01-01

    The text of the Project and Supply Agreement among the Government of the Republic of Poland, the Government of the United States of America and the International Atomic Energy Agency for Assistance in Securing Nuclear Fuel for a Research Reactor is reproduced in this document for the information of all Members of the Agency. The Agency's Board of Governors approved the above mentioned Project and Supply Agreement on 14 June 2006. The Agreement was signed by the authorized representatives of Poland on 8 January 2007, the United States on 12 January 2007 and by the Director General of the IAEA on 16 January 2007. Pursuant to the Article XII of the Agreement, the Agreement entered into force on 16 January 2007, upon signature by the representatives of Poland, the United States and the Director General of the IAEA

  1. Security Cooperation Activities: Strengthening a Partner Military and its Governing Institutions

    Science.gov (United States)

    2016-05-26

    governments suffered from economic instability , corruption, poor rule of law, and low administration of justice. Government and economic stability ...types of programs applied. Conditions defining allied state characteristics are military structure, government polity rating, and economic stability ...regional instability . Dr. Michael Mihalka and Mr. Mark Wilcox covered the trends in liberal democracy in the South Caucasus in light of economic

  2. Human Security: China’s Discourses and Experience

    Directory of Open Access Journals (Sweden)

    Xiao Ren

    2016-02-01

    Full Text Available This article addresses three research questions by elaborating on how the idea of human security is understood or defined by the government and social actors in China; how the distinction between the “protection” aspect and “empowerment” aspect of human security is understood and accepted; and what particular downside risks are perceived as pressing human security issues in China. Amongst these the major ones include air pollution, food security, and cyber security. The study reveals that, whilst as a term “human security” is not frequently used, there have been significant discussions leading to the consideration and implementation of various human security practices in China. The idea of human security has been firmly established and threats to human security detected. For both the government and academic community in China, human security and state security are not necessarily confrontational but can rather be combined, often complimenting each other. Recent developments in China are pointing to a positive direction in terms of human security in the country.

  3. Report of the DHS Small Vessel Security Institute

    National Research Council Canada - National Science Library

    Brownstein, Charles; Baker, John; Hull, Peter; Minogue, Nicholas; Murphy, George; Winston, Phyllis

    2007-01-01

    The purpose of the National Small Vessel Security Summit (NSVSS) was to engage private, commercial and government stakeholders in discussions on a range of issues involving the security risks posed by small vessels in the U.S...

  4. Optical Imaging Sensors and Systems for Homeland Security Applications

    CERN Document Server

    Javidi, Bahram

    2006-01-01

    Optical and photonic systems and devices have significant potential for homeland security. Optical Imaging Sensors and Systems for Homeland Security Applications presents original and significant technical contributions from leaders of industry, government, and academia in the field of optical and photonic sensors, systems and devices for detection, identification, prevention, sensing, security, verification and anti-counterfeiting. The chapters have recent and technically significant results, ample illustrations, figures, and key references. This book is intended for engineers and scientists in the relevant fields, graduate students, industry managers, university professors, government managers, and policy makers. Advanced Sciences and Technologies for Security Applications focuses on research monographs in the areas of -Recognition and identification (including optical imaging, biometrics, authentication, verification, and smart surveillance systems) -Biological and chemical threat detection (including bios...

  5. Keystone Business Models for Network Security Processors

    OpenAIRE

    Arthur Low; Steven Muegge

    2013-01-01

    Network security processors are critical components of high-performance systems built for cybersecurity. Development of a network security processor requires multi-domain experience in semiconductors and complex software security applications, and multiple iterations of both software and hardware implementations. Limited by the business models in use today, such an arduous task can be undertaken only by large incumbent companies and government organizations. Neither the “fabless semiconductor...

  6. Energy security in Yemen

    International Nuclear Information System (INIS)

    Torosyan, Emil

    2009-09-01

    Yemen, situated in the Arab world, has considerable energy resources. However, its history of repeated revolts, civil wars and terrorism and also the presence of the Wahabi movement and al Qaeda in the country constitute security issues for the energy industry and its infrastructure. The aim of this paper is to assess the impact level on the security of the energy sector in Yemen and the effect that the threats to that sector could have on global energy security. Analyses of the political environment, the security threats and the measures taken to respond to these threats have been carried out. Results showed that Yemen's resources are depleting and that the government is having trouble containing the escalation of conflicts; this situation could lead to Yemen's political collapse which could have an important impact on global energy security.

  7. Critical Vision of Security Governance in Three Latin American ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    María José Peréz

    2015-05-13

    May 13, 2015 ... It will compare security policies in 3 capitals of Latin America from 2008 to 2013. • Special attention ... Council. ▫ Deputy ministers or vice ministers. Critical aspect. Lack of political weigtht to ... ▫Interventions should be based on.

  8. Civil control over the security institutions in South Africa ...

    African Journals Online (AJOL)

    security policy. The main aim of this article is therefore to assist critical new thinking regarding security.6. Then, to draw policy implications for the governance of security and intelligence ...... network of institutions and relationships that involve vertical and horizontal accountability . Important is Karl s observation that ...

  9. 77 FR 40668 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Science.gov (United States)

    2012-07-10

    ... proposal'').\\5\\ Comment letters were received from: Bond Dealers of America (``BDA''); Full Life Financial... \\6\\ supported the draft proposal, saying it would enhance market transparency. BDA said that it would... dealers and investors. \\6\\ See BDA, Full Life, Kious and NAIPFA. Both price and yield data should be...

  10. 78 FR 60975 - Self-Regulatory Organizations; NYSE Arca, Inc.; Notice of Filing and Immediate Effectiveness of...

    Science.gov (United States)

    2013-10-02

    ... broker-dealers, so investors are able to readily access record date information for securities they hold... information broadly, including to market data vendors, DTCC and broker-dealers, so investors are able to... the setting of a record dates has been sufficient for the needs of investors and that this is also the...

  11. Call for a new national security strategy: governing the future instead of deterring it

    Directory of Open Access Journals (Sweden)

    Alexei I. Podberezkin

    2017-01-01

    Full Text Available The article attempts to present a new vision for the strategic development of the Russian Federation. The authors note that the search for strategy should be made on the meta-level analysis in order to take into account either the military and political context of national security or the future interests of Russia. This allows one to reduce uncertainty in the strategic planning process. The author notes that the current military-political strategy of Russia is based on a fairly old idea of deterrence. This strategy is reactive in nature and involves responding to external challenges and threats in the international political environment. Meanwhile, the global political landscape is undergoing a significant transformation, in which a key aspect of national security will be a wide range of connectivity options to further political development of the state and society. Another disadvantage of deterrence strategy is that the threats are not differentiated from national interests and political goals. The author offers his version of the conceptualization of the terminology and the essential differences of different types of threats and assess the consequences of misunderstanding such differences. As for the strategy of deterrence, the authors suggest an alternative strategy of “control”, which aims at the formation of a systemic perspective directions of development of the society. A key element of this strategy is the forging and maintenance of the national human capital, which provides connectivity, adaptability and innovationability of various branches of the governance and dealing with external challenges. “Control” means an intensification strategy of the state policy in the field of science, culture, the promotion of spiritual development and production of advanced innovation.

  12. Call for a new national security strategy: governing the future instead of deterring it

    Directory of Open Access Journals (Sweden)

    Alexei I. Podberezkin

    2017-01-01

    Full Text Available The article attempts to present a new vision for the strategic development of the Russian Federation. The authors note that the search for strategy should be made on the meta-level analysis in order to take into account either the military and political context of national security or the future interests of Russia. This allows one to reduce uncertainty in the strategic planning process. The author notes that the current military-political strategy of Russia is based on a fairly old idea of deterrence. This strategy is reactive in nature and involves responding to external challenges and threats in the international political environment. Meanwhile, the global political landscape is undergoing a significant transformation, in which a key aspect of national security will be a wide range of connectivity options to further political development of the state and society. Another disadvantage of deterrence strategy is that the threats are not differentiated from national interests and political goals. The author offers his version of the conceptualization of the terminology and the essential differences of different types of threats and assess the consequences of misunderstanding such differences. As for the strategy of deterrence, the authors suggest an alternative strategy of “control”, which aims at the formation of a systemic perspective directions of development of the society. A key element of this strategy is the forging and maintenance of the national human capital, which provides connectivity, adaptability and innovationability of various branches  of the governance and dealing with external challenges. “Control” means an intensification strategy of the state policy in the field of science, culture, the promotion of spiritual development and production of advanced innovation.

  13. Shipment security update - 2003

    International Nuclear Information System (INIS)

    Patterson, John; Anne, Catherine

    2003-01-01

    At the 2002 RERTR, NAC reported on the interim measures taken by the U.S. Nuclear Regulatory Commission to enhance the security afforded to shipments of spent nuclear fuel. Since that time, there have been a number of additional actions focused on shipment security including training programs sponsored by the U.S. Department of Transportation and the Electric Power Research Council, investigation by the Government Accounting Office, and individual measures taken by shippers and transportation agents. The paper will present a status update regarding this dynamic set of events and provide an objective assessment of the cost, schedule and technical implications of the changing security landscape. (author)

  14. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    OpenAIRE

    Dan Constantin TOFAN; Maria Lavinia ANDREI; Lavinia Mihaela DINCÄ‚

    2012-01-01

    Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, di...

  15. Efficient Aviation Security: Strengthening the Analytic Foundation for Making Air Transportation Security Decisions

    Science.gov (United States)

    2012-01-01

    tenfold to account for uninsured and other costs unaccounted for, the result would be in the low billions of dollars rather than tens of billions...Aviation Security GAO—See U.S. Government Accountability Office or, prior to 2004, U.S. General Accounting Office. Ghylin, K. M., C. G . Drury , and A...outweigh their costs . This document seeks to contribute to the national debate on avia- tion security by examining a set of issues that are either

  16. The Underbelly of Global Security

    DEFF Research Database (Denmark)

    Mynster Christensen, Maya

    2015-01-01

    -militias, facilitated by a British security company and the Sierra Leone government. In doing so, the article contributes to the ongoing scholarly debate on the privatization of security by offering a “local” ethnographically informed perspective on the micro-dynamics of “global” security. It is argued that the supply......In the aftermath of the Sierra Leone civil war, demobilized militia soldiers have become an attractive resource to private security companies. Based on extensive ethnographic fieldwork, this article traces the outsourcing of security at American military bases in Iraq to Sierra Leonean ex...... of global security depends on a form of local immobility: on a population that is “stuck”, yet constantly on the move to seize opportunities for survival and recognition. Structured by a chronological account of the recruitment, deployment, and deportation of Sierra Leonean ex-militias, the article...

  17. Cyber security analytics, technology and automation

    CERN Document Server

    Neittaanmäki, Pekka

    2015-01-01

    Over the last two decades, the Internet and more broadly cyberspace has had a tremendous impact on all parts of society. Governments across the world have started to develop cyber security strategies and to consider cyberspace as an increasingly important international issue. The book, in addition to the cyber threats and technology, processes cyber security from many sides as a social phenomenon and how the implementation of the cyber security strategy is carried out. The book gives a profound idea of the most spoken phenomenon of this time. The book is suitable for a wide-ranging audience from graduate to professionals/practitioners and researchers. Relevant disciplines for the book are  Telecommunications / Network security, Applied mathematics / Data analysis, Mobile systems / Security, Engineering / Security of critical infrastructure and Military science / Security.

  18. Beyond fear thinking sensibly about security in an uncertain world

    CERN Document Server

    Schneier, Bruce

    2003-01-01

    Many of us, especially since 9/11, have become personally concerned about issues of security, and this is no surprise. Security is near the top of government and corporate agendas around the globe. Security-related stories appear on the front page everyday. How well though, do any of us truly understand what achieving real security involves? In Beyond Fear, Bruce Schneier invites us to take a critical look at not just the threats to our security, but the ways in which we're encouraged to think about security by law enforcement agencies, businesses of all shapes and sizes, and our national governments and militaries. Schneier believes we all can and should be better security consumers, and that the trade-offs we make in the name of security - in terms of cash outlays, taxes, inconvenience, and diminished freedoms - should be part of an ongoing negotiation in our personal, professional, and civic lives, and the subject of an open and informed national discussion. With a well-deserved reputation for original and...

  19. Information Security for Compliance with Select Agent Regulations

    Science.gov (United States)

    Lewis, Nick; Campbell, Mark J.

    2015-01-01

    The past decade has seen a significant rise in research on high-consequence human and animal pathogens, many now known as “select agents.” While physical security around these agents is tightly regulated, information security standards are still lagging. The understanding of the threats unique to the academic and research environment is still evolving, in part due to poor communication between the various stakeholders. Perhaps as a result, information security guidelines published by select agent regulators lack the critical details and directives needed to achieve even the lowest security level of the Federal Information Security Management Act (FISMA). While only government agencies are currently required to abide by the provisions of FISMA (unless specified as preconditions for obtaining government grants or contracts—still a relatively rare or narrowly scoped occurrence), the same strategies were recently recommended by executive order for others. We propose that information security guidelines for select agent research be updated to promulgate and detail FISMA standards and processes and that the latter be ultimately incorporated into select agent regulations. We also suggest that information security in academic and research institutions would greatly benefit from active efforts to improve communication among the biosecurity, security, and information technology communities, and from a secure venue for exchange of timely information on emerging threats and solutions in the research environment. PMID:26042864

  20. Information security for compliance with select agent regulations.

    Science.gov (United States)

    Lewis, Nick; Campbell, Mark J; Baskin, Carole R

    2015-01-01

    The past decade has seen a significant rise in research on high-consequence human and animal pathogens, many now known as "select agents." While physical security around these agents is tightly regulated, information security standards are still lagging. The understanding of the threats unique to the academic and research environment is still evolving, in part due to poor communication between the various stakeholders. Perhaps as a result, information security guidelines published by select agent regulators lack the critical details and directives needed to achieve even the lowest security level of the Federal Information Security Management Act (FISMA). While only government agencies are currently required to abide by the provisions of FISMA (unless specified as preconditions for obtaining government grants or contracts--still a relatively rare or narrowly scoped occurrence), the same strategies were recently recommended by executive order for others. We propose that information security guidelines for select agent research be updated to promulgate and detail FISMA standards and processes and that the latter be ultimately incorporated into select agent regulations. We also suggest that information security in academic and research institutions would greatly benefit from active efforts to improve communication among the biosecurity, security, and information technology communities, and from a secure venue for exchange of timely information on emerging threats and solutions in the research environment.

  1. 49 CFR 15.5 - Sensitive security information.

    Science.gov (United States)

    2010-10-01

    ... held by the Federal government concerning threats against transportation or transportation systems and..., including threat images and descriptions of threat images for threat image projection systems. (10) Security... systems operated by the Federal government that have been identified by the DOT or DHS as critical to...

  2. Governance and Risk Management of Network and Information Security: The Role of Public Private Partnerships in Managing the Existing and Emerging Risks

    Science.gov (United States)

    Navare, Jyoti; Gemikonakli, Orhan

    Globalisation and new technology has opened the gates to more security risks. As the strategic importance of communication networks and information increased, threats to the security and safety of communication infrastructures, as well as information stored in and/or transmitted increased significantly. The development of the self replicating programmes has become a nightmare for Internet users. Leading companies, strategic organisations were not immune to attacks; they were also "hacked" and overtaken by intruders. Incidents of recent years have also shown that national/regional crisis may also trigger cyber attacks at large scale. Experts forecast that cyber wars are likely to take the stage as tension mounts between developed societies. New risks such as cyber-attacks, network terrorism and disintegration of traditional infrastructures has somewhat blurred the boundaries of operation and control. This paper seeks to consider the risk management and governance and looking more specifically at implications for emerging economies.

  3. Environment and security in the South China Sea region : the role of experts, non-governmental actors and governments in regime building processes

    OpenAIRE

    Næss, Tom

    1999-01-01

    Background: The Spratly islands in the South China Sea are today the focal point of a territorial dispute that represents a serious threat to the regional security in Southeast Asia. Six governments - China, Vietnam, Taiwan, the Philippines, Malaysia and Brunei - have laid claims to all or some of the more than 230 islets, reefs and shoals in the Spratly area. The Peoples Republic of China (PRC) is a key player in the South China Sea conflict. However, the South China Sea is not jus...

  4. Government science in postwar America: Henry A. Wallace, Edward U. Condon, and the transformation of the National Bureau of Standards, 1945-1951.

    Science.gov (United States)

    Lassman, Thomas C

    2005-03-01

    In the fall of 1945, Secretary of Commerce Henry Wallace handpicked Edward Condon, a respected theoretical physicist, to become director of the National Bureau of Standards. Already regarded by many academic and industrial scientists as a second-rate research institution, the Bureau had deteriorated further during the Great Depression. An ardent New Dealer who favored government action to prevent anticompetitive behavior in the marketplace, Wallace claimed that giant corporations leveraged their extensive patent holdings and research capabilities to manipulate markets and restrict competition at the expense of smaller firms without similar resources. Through a revitalized Bureau of Standards, Wallace intended to mitigate monopolistic behavior among large companies by transforming the Department of Commerce into an effective clearinghouse for scientific research that would stimulate technological innovation in small businesses. The Bureau's postwar expansion, however, foundered on congressional efforts to dismantle the legacies of the New Deal, Condon's lack of commitment to the technical requirements of the small business community, and the intense competition for resources within an institutionally pluralist federal research establishment dominated by the exigencies of the Cold War. Without sufficient financial support from congressional appropriations committees, Condon turned to the military to fund new research programs at the Bureau of Standards. These programs, however, owed their institutional growth to the demands of the national security state, not to the fading influence of Henry Wallace's New Deal liberalism.

  5. 77 FR 22367 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of a...

    Science.gov (United States)

    2012-04-13

    ... its portfolio and/or under management.'' The customer has timely access to the publicly available... the nature of the relationship between the dealer and the institutional customer and provides that the... and the institutional customer regarding the nature of the relationship between the dealer and the...

  6. American National Government: An Overview

    National Research Council Canada - National Science Library

    Kaiser, Frederick M

    2003-01-01

    ...; judicial independence; institutional supports; checks and balances and shared responsibilities in terms of lawmaking, national security policy, executive and judicial appointments, and criminal investigations; and the Federal Government's dispersed and decentralized organization. This report, which examines these characteristics, will be updated as developments require.

  7. Institutionalization of Information Security: Case of the Indonesian Banking Sector

    Science.gov (United States)

    Nasution, Muhamad Faisal Fariduddin Attar

    2012-01-01

    This study focuses on the institutionalization of information security in the banking sector. This study is important to pursue since it explicates the internalization of information security governance and practices and how such internalization develops an organizational resistance towards security breach. The study argues that information…

  8. Financial forecasts accuracy in Brazil’s social security system

    Science.gov (United States)

    2017-01-01

    Long-term social security statistical forecasts produced and disseminated by the Brazilian government aim to provide accurate results that would serve as background information for optimal policy decisions. These forecasts are being used as support for the government’s proposed pension reform that plans to radically change the Brazilian Constitution insofar as Social Security is concerned. However, the reliability of official results is uncertain since no systematic evaluation of these forecasts has ever been published by the Brazilian government or anyone else. This paper aims to present a study of the accuracy and methodology of the instruments used by the Brazilian government to carry out long-term actuarial forecasts. We base our research on an empirical and probabilistic analysis of the official models. Our empirical analysis shows that the long-term Social Security forecasts are systematically biased in the short term and have significant errors that render them meaningless in the long run. Moreover, the low level of transparency in the methods impaired the replication of results published by the Brazilian Government and the use of outdated data compromises forecast results. In the theoretical analysis, based on a mathematical modeling approach, we discuss the complexity and limitations of the macroeconomic forecast through the computation of confidence intervals. We demonstrate the problems related to error measurement inherent to any forecasting process. We then extend this exercise to the computation of confidence intervals for Social Security forecasts. This mathematical exercise raises questions about the degree of reliability of the Social Security forecasts. PMID:28859172

  9. Game Based Cyber Security Training: are Serious Games suitable for cyber security training?

    Directory of Open Access Journals (Sweden)

    Maurice Hendrix

    2016-03-01

    Full Text Available Security research and training is attracting a lot of investment and interest from governments and the private sector. Most efforts have focused on physical security, while cyber security or digital security has been given less importance. With recent high-profile attacks it has become clear that training in cyber security is needed. Serious Games have the capability to be effective tools for public engagement and behavioural change and role play games, are already used by security professionals. Thus cyber security seems especially well-suited to Serious Games. This paper investigates whether games can be effective cyber security training tools. The study is conducted by means of a structured literature review supplemented with a general web search.While there are early positive indications there is not yet enough evidence to draw any definite conclusions. There is a clear gap in target audience with almost all products and studies targeting the general public and very little attention given to IT professionals and managers. The products and studies also mostly work over a short period, while it is known that short-term interventions are not particularly effective at affecting behavioural change.

  10. Review on Cyber Security Programs for NPP Application

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Eung Se [KEPRI, Daejeon (Korea, Republic of)

    2010-10-15

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS; CFR; RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  11. Review on Cyber Security Programs for NPP Application

    International Nuclear Information System (INIS)

    Oh, Eung Se

    2010-01-01

    Increased history records of cyber security (CS) attacks and concerns for computers and networks technical mishaps pull out cyber security to open places. In spite of secrete nature of security, transparent and shared knowledge of many security features are more required at modern plant floors. Korea Institute of Nuclear Safety (KINS), US Government and Nuclear Regulatory Commission (NRC) requested to develop cyber security plans and enforce their implementing to the NPPs. [KINS] [CFR] [RG 5.71] This paper reviews various cyber security guidelines and suggests an applicable cyber security program development models during the life cycle of NPP's Instrumentation and Control (I and C) systems

  12. Report of the DHS National Small Vessel Security Summit

    National Research Council Canada - National Science Library

    Brownstein, Charles; Baker, John; Hull, Peter; Minogue, Nicholas; Murphy, George; Winston, Phyllis

    2007-01-01

    The purpose of the National Small Vessel Security Summit (NSVSS) was to engage private, commercial and government stakeholders in discussions on a range of issues involving the security risks posed by small vessels in the U.S...

  13. 77 FR 13379 - Self-Regulatory Organizations; The NASDAQ Stock Market LLC; Order Granting Approval of Proposed...

    Science.gov (United States)

    2012-03-06

    ... is likely to invest in countries such as: Argentina, Brazil, Chile, China, Colombia, Hong Kong, India... for such security (for example, broker-dealer quotations or trading history of the security or other...

  14. 16 CFR 429.0 - Definitions.

    Science.gov (United States)

    2010-01-01

    ... temporary or short-term basis, such as hotel or motel rooms, convention centers, fairgrounds and restaurants... to the sale of securities or commodities by a broker-dealer registered with the Securities and...

  15. Public assessment of new surveillance-oriented security technologies: Beyond the trade-off between privacy and security.

    Science.gov (United States)

    Pavone, Vincenzo; Esposti, Sara Degli

    2012-07-01

    As surveillance-oriented security technologies (SOSTs) are considered security enhancing but also privacy infringing, citizens are expected to trade part of their privacy for higher security. Drawing from the PRISE project, this study casts some light on how citizens actually assess SOSTs through a combined analysis of focus groups and survey data. First, the outcomes suggest that people did not assess SOSTs in abstract terms but in relation to the specific institutional and social context of implementation. Second, from this embedded viewpoint, citizens either expressed concern about government's surveillance intentions and considered SOSTs mainly as privacy infringing, or trusted political institutions and believed that SOSTs effectively enhanced their security. None of them, however, seemed to trade privacy for security because concerned citizens saw their privacy being infringed without having their security enhanced, whilst trusting citizens saw their security being increased without their privacy being affected.

  16. Afghanistan: Post-War Governance, Security, and U.S. Policy

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2007-01-01

    Afghanistan's political transition was completed with the convening of a parliament in December 2005, but in 2006 insurgent threats to Afghanistan's government escalated to the point that some experts...

  17. Healthcare information privacy and security regulatory compliance and data security in the age of electronic health records

    CERN Document Server

    Robichau, Bernard Peter

    2014-01-01

    Healthcare is a huge market--20% of yearly GDP in the U.S. It employs tens of thousands of computer programmers and IT administrators Regulations mandate electronic health records by 2015 (for anyone dealing with Medicare/Medicaid), which means new concerns for privacy and security Many medical organizations lagging, putting them at risk for government fines and private lawsuits when a breach in security occurs. Healthcare IT is the growth industry right now, and the need for guidance in regard to privacy and security is huge.

  18. 26 CFR 1.475(b)-1 - Scope of exemptions from mark-to-market requirement.

    Science.gov (United States)

    2010-04-01

    ...) Securities deemed not held for investment; dealers in notional principal contracts and derivatives. (1...) or (E) (describing certain notional principal contracts and derivative securities); and (ii) The... 475(c)(2) (D) or (E) (describing certain notional principal contracts and derivative securities); and...

  19. 17 CFR 230.481 - Information required in prospectuses.

    Science.gov (United States)

    2010-04-01

    ... GENERAL RULES AND REGULATIONS, SECURITIES ACT OF 1933 Investment Companies; Business Development Companies... Delivery Obligation Until (insert date), all dealers that effect transactions in these securities, whether... 17 Commodity and Securities Exchanges 2 2010-04-01 2010-04-01 false Information required in...

  20. 78 FR 32483 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Order Approving a Proposed...

    Science.gov (United States)

    2013-05-30

    ... CFR 310.4. \\15\\ See the Cook Letter. Outsourcing Telemarketing MSRB Rule G-39(f) would continue to... clarify that dealers must consider whether the entity or person that a dealer uses for outsourcing, is... proposed rule's impact on efficiency, competition, and capital formation. See 15 U.S.C. 78c(f). \\45\\ 15 U.S...

  1. Impact of California firearms sales laws and dealer regulations on the illegal diversion of guns.

    Science.gov (United States)

    Pierce, Glenn L; Braga, Anthony A; Wintemute, Garen J

    2015-06-01

    The available evidence suggests that more restrictive state firearm sales laws can reduce criminal access to guns. California has firearm-related laws that are more stringent than many other states and regulates its retail firearms dealers to a unique degree. This research seeks to examine the effect of more restrictive state gun laws and regulations on the illegal diversion of guns to criminals. Survival analyses are used to determine whether state firearm sales laws, particularly California's legal context and regulatory regime, impact the distribution of time-to-crime of recovered firearms in that state relative to other US states. USA. 225,392 traced firearms, where the first retail purchasers and the gun possessors were different individuals, recovered by law enforcement agencies between 2003 and 2006. The increased stringency of state-level firearms laws and regulations leads to consistently older firearms being recovered. California was associated with the oldest recovered crime guns compared with guns associated with other states. These patterns persisted regardless of whether firearms were first purchased within the recovery state or in another state. These findings suggest that more restrictive gun sales laws and gun dealer regulations do make it more difficult for criminals to acquire new guns first purchased at retail outlets. Published by the BMJ Publishing Group Limited. For permission to use (where not already granted under a licence) please go to http://group.bmj.com/group/rights-licensing/permissions.

  2. Africa: Mineral resources, environment, and governance | IDRC ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    2011-01-25

    Jan 25, 2011 ... Africa: Mineral resources, environment, and governance ... benefits the poor, more effective social and environmental policies, and respect for human ... Who should claim responsibility for local crime prevention and security?

  3. Afghanistan: Post-War Governance, Security, and U.S. Policy

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2006-01-01

    Afghanistan's planned political transition was completed with the convening of a parliament in December 2005, but insurgent threats to Afghanistan s government persist and are even growing in some southern provinces...

  4. Cyber Security Policy. A methodology for Determining a National Cyber-Security Alert Level

    Directory of Open Access Journals (Sweden)

    Dan Constantin TOFAN

    2012-01-01

    Full Text Available Nowadays, assuring the security of the national cyber-space has become a big issue that can only be tackled through collaborative approaches. Threats cannot be confined to a single computer system just as much as computer systems are rendered useless without being con-nected to a supporting network. The authors of this article propose an innovative architecture of a system designated to help governments collect and analyze data about cyber-security in-cidents, from different organizations, dispersed nationwide, and acting within various economic sectors. The collected data will make us able to determine a national cyber-security alert score that could help policy makers in establishing the best strategies for protecting the national cyber-space.

  5. Development of Food Security Information System Based on Business Intelligence in Food Security Agency, Ministry of Agriculture, Indonesia

    OpenAIRE

    Hendrawaty, Manise; Harisno, Harisno

    2014-01-01

    Food is the main basic need of human, because of that fulfillment of human need of food has to be fulfilled. So it can fulfill that need, then government institution, Food Security Agency (BKP) is formed so it can monitor fulfillment of food need of society. The goals of this writing are to develop food security information system that provides dashboard facility based on business intelligence, to develop food security information system that can give fast, precise and real time information a...

  6. Water security in South Africa: perceptions on public expectations ...

    African Journals Online (AJOL)

    Water security in South Africa: perceptions on public expectations and municipal ... will in government, a need to restore citizen trust in government intention and capability ... services, and a failure to up-scale existing water re-use technology.

  7. Homeland Security - Can It be Done?

    Science.gov (United States)

    2003-04-07

    and get past the shenanigans in Congress and implement homeland security strategies.ř The new DHS is scheduled to move 22 federal agencies and...uniform laws to license and regulate certain financial services, since terrorists exploit such services. The strategy also takes care with definitions...initiative from organizations interested in the security of sensitive information, such as financial services, healthcare, and government. 47Joseph R. Barnes

  8. Perspectives on water security in the South African context

    CSIR Research Space (South Africa)

    Funke, Nicola S

    2017-12-01

    Full Text Available This presentation focuses on different perspectives of water security in the South Africa context. The authors link a number of key international perspectives on the topic of water security to official South African government and academic discourse...

  9. Energy security strategy and nuclear power

    International Nuclear Information System (INIS)

    Toichi, Tsutomu; Shibata, Masaharu; Uchiyama, Yoji; Suzuki, Tatsujiro; Yamazaki, Kazuo

    2006-01-01

    This special edition of 'Energy security strategy and nuclear power' is abstracts of the 27 th Policy Recommendations 'The Establishment of an International Energy Security System' by the Japan Forum on International Relations, Inc on May 18 th , 2006. It consists of five papers: Energy security trend in the world and Japan strategy by Tsutomu Toichi, Establishment of energy strategy supporting Japan as the focus on energy security by Masaharu Shibata, World pays attention to Japan nuclear power policy and nuclear fuel cycle by Yoji Uchiyama, Part of nuclear power in the energy security - the basic approach and future problems by Tatsujiro Suzuki, and Drawing up the energy strategy focused on the national interests - a demand for the next government by Kazuo Yamazaki. (S.Y.)

  10. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  11. 20 CFR 404.408a - Reduction where spouse is receiving a Government pension.

    Science.gov (United States)

    2010-04-01

    ... Government pension. 404.408a Section 404.408a Employees' Benefits SOCIAL SECURITY ADMINISTRATION FEDERAL OLD... § 404.408a Reduction where spouse is receiving a Government pension. (a) When reduction is required... a monthly pension from a Federal, State, or local government agency (Government pension) for which...

  12. 31 CFR 354.4 - Creation of Participant's Security Entitlement; security interests.

    Science.gov (United States)

    2010-07-01

    ... REGULATIONS GOVERNING BOOK-ENTRY SECURITIES OF THE STUDENT LOAN MARKETING ASSOCIATION (SALLIE MAE) § 354.4... Entitlement is created when a Federal Reserve Bank indicates by book-entry that a Book-entry Sallie Mae... the books of a Federal Reserve Bank is thereby effected and perfected, and has priority over any other...

  13. Open Government Partnership as a Platform for Advancing Open Education Policy

    Science.gov (United States)

    Gondol, Jan; Allen, Nicole

    2015-01-01

    An exciting new avenue for establishing and expanding national commitments to open education has emerged through the Open Government Partnership (OGP), a multilateral initiative that aims to secure commitments from governments to make their governance more open, accountable and responsive to citizens. In the past, there has not been a strong link…

  14. Amplifying Security Education in the Laboratory

    National Research Council Canada - National Science Library

    Irvine, Cynthia

    1999-01-01

    Computer and network security have become concerns for enterprises ranging from sole proprietorships run from home offices to global corporations and government agencies with hundred of thousands of employees...

  15. Will you accept the government's friend request? Social networks and privacy concerns.

    Science.gov (United States)

    Siegel, David A

    2013-01-01

    Participating in social network websites entails voluntarily sharing private information, and the explosive growth of social network websites over the last decade suggests shifting views on privacy. Concurrently, new anti-terrorism laws, such as the USA Patriot Act, ask citizens to surrender substantial claim to privacy in the name of greater security. I address two important questions regarding individuals' views on privacy raised by these trends. First, how does prompting individuals to consider security concerns affect their views on government actions that jeopardize privacy? Second, does the use of social network websites alter the effect of prompted security concerns? I posit that prompting individuals to consider security concerns does lead to an increased willingness to accept government actions that jeopardize privacy, but that frequent users of websites like Facebook are less likely to be swayed by prompted security concerns. An embedded survey experiment provides support for both parts of my claim.

  16. Assessing the Effectiveness of Alternative Community-Led Security ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    While many believe the state has a monopoly on the legitimate use of force, realities on the ground challenge this assertion, particularly in conflict and ... It will document alternative sources of governance, security, and justice that urban communities apply when state security forces are weak, unresponsive, or abusive.

  17. Protection of data carriers using secure optical codes

    Science.gov (United States)

    Peters, John A.; Schilling, Andreas; Staub, René; Tompkin, Wayne R.

    2006-02-01

    Smartcard technologies, combined with biometric-enabled access control systems, are required for many high-security government ID card programs. However, recent field trials with some of the most secure biometric systems have indicated that smartcards are still vulnerable to well equipped and highly motivated counterfeiters. In this paper, we present the Kinegram Secure Memory Technology which not only provides a first-level visual verification procedure, but also reinforces the existing chip-based security measures. This security concept involves the use of securely-coded data (stored in an optically variable device) which communicates with the encoded hashed information stored in the chip memory via a smartcard reader device.

  18. The governance of policing and security : ironies, myths and paradoxes

    NARCIS (Netherlands)

    Hoogenboom, A.B. (Bob); Punch, M.E.

    2010-01-01

    Policing today involves many different state and non-state actors. This book traces the process of unbounding policing, exploring the way that boundaries between public policing, regulators, inspectorates, intelligence services and private security are blurring.

  19. Japan’s energy security predicament post-Fukushima

    International Nuclear Information System (INIS)

    Vivoda, Vlado

    2012-01-01

    If energy security is defined as the availability of energy at all times in various forms, in sufficient quantities and at affordable prices, without unacceptable or irreversible impact on the economy and the environment, Japan is facing an energy security predicament. For a country that was already uneasy about energy security, the March 11, 2011 earthquake and tsunami, which caused a nuclear catastrophe in TEPCO’s Fukushima Daiichi nuclear power plant, turned this unease into outright anxiety. With the temporary and/or permanent closure of many nuclear reactors Japan has had to replace lost power. Tokyo has had no choice but to secure additional fossil fuels, a strategy that has negatively affected Japan’s economy due to rising fuel costs. The increase in Japan’s fossil fuel consumption has also caused a significant increase in greenhouse gas emissions, and affected Tokyo’s commitment to Kyoto targets. This paper analyzes the consequences of the 2011 nuclear disaster for Japan’s energy security. Recognizing that Japan’s future energy policy choices are constrained and path dependent, the paper outlines energy policy recommendations for Japan’s government. - Highlights: ► Analysis of Japan’s energy security situation post-Fukushima. ► Energy transition is path dependant and slow. ► Government is facing significant challenges in terms of future energy policy.

  20. Supporting non proliferation and global security efforts

    International Nuclear Information System (INIS)

    Pochon, E.

    2013-01-01

    CEA contributes as a major actor of France's action against nuclear proliferation and to the strengthening of nuclear security at national level as European and International levels, in particular through the support of the IAEA activities in nuclear non proliferation with the French Support Programme for the IAEA safeguards system and security with the contribution to the IAEA Nuclear Security Plan and cooperation projects with the European Commission. The CEA is a French government funded technological research organization, organized around 5 branches: Nuclear Energy, Technological Researches, Defence (DAM), Material Sciences and Life Sciences. Within the scope of its activities, CEA covers most of the research areas and techniques in nuclear non-proliferation and security. The CEA is also the advisor of the French Government on nuclear policy. Treaty monitoring and the development and implementation of non proliferation and global security programs is an important mission of DAM which rely on nuclear weapons manufacture and past testing experience. The programmes on non proliferation and global security carried out to fulfil DAM's mission cover the following areas: development of monitoring and detection methods and equipments, country profiles and nuclear stockpiles assessment, arms control instruments, proliferation resistance of nuclear fuel cycle, monitoring of nuclear tests, operation and maintenance of national detection capabilities and contribution to CTBT verification systems. (A.C.)

  1. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    Energy Technology Data Exchange (ETDEWEB)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets are considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.

  2. DefenseLink: Securing Afganistan, Stabilization & Growth

    Science.gov (United States)

    since, the International Security Assistance Force, under NATO leadership, has taken charge of extensive conditions for the growth of an effective, democratic national government in Afghanistan. As the lead member

  3. Afghanistan: Post-War Governance, Security, and U.S. Policy

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2007-01-01

    Assessments of the U.S. effort to stabilize Afghanistan are mixed. The political transition was completed with the convening of a parliament in December 2005, but since 2006 insurgent threats to Afghanistan's government have escalated...

  4. The Curious National Security Pendulum: Openness and/or Censorship.

    Science.gov (United States)

    Marwick, Christine M.

    1979-01-01

    Lawsuits illustrate the increasing concern over national security in regulating the security classification system, and government attitudes toward information have shifted from secrecy to openness to censorship. The Central Intelligence Agency's suppression of unclassified printed information is a case in point. (SW)

  5. Global Food Security Governance: Civil Society Engagement in the Reformed Committee on World Food Security

    NARCIS (Netherlands)

    Duncan, J.A.B.

    2015-01-01

    In 2007/8 world food prices spiked and global economic crisis set in, leaving hundreds of millions of people unable to access adequate food. The international reaction was swift. In a bid for leadership, the 123 member countries of the United Nations’ Committee on World Food Security (CFS) adopted a

  6. DEMOCRACY AND GOOD GOVERNANCE: INGREDIENTS FOR ...

    African Journals Online (AJOL)

    status on democracy, good governance and socio-economic development. Democracy is being embraced across the globe by most civilized and ... amenities and infrastructure, employment, health, security and constant power ... based on life expectancy, literacy, school enrolment and gross domestic ..... In some Asian.

  7. Adaptive governance of the Baltic Sea - lessons from elsewhere

    Directory of Open Access Journals (Sweden)

    Matilda Valman

    2015-03-01

    Full Text Available Governance of marine resources is increasingly characterized by integrated, cross sectoral and ecosystem based approaches. Such approaches require that existing governing bodies have an ability to adapt to ecosystem dynamics, while also providing transparent and legitimate outcomes. Here, we investigate how the Baltic Marine Environment Protection Commission (HELCOM, the international governing body for the Baltic Sea, could improve its prospects for working with the ecosystem approach, drawing from the literature on adaptive governance. We construct an ideal type of adaptive governance to which we compare the way in which HELCOM is operating and relate these dynamics to two other international marine environment governance organizations, the Coral Triangle Initiative on Coral Reefs, Fisheries and Food Security (CTI-CFF and the Commission for the Conservation of Antarctic Marine Living Resources (CCAMLR. We conclude that HELCOM deviates from an ideal type of adaptive governance in several ways but also that the other two case studies provide empirical support for potential ways in which HELCOM could improve its adaptive capacity. Key aspects where HELCOM could improve include increasing stakeholder participation – both in information sharing and decision making. Further, HELCOM need to develop evaluation mechanisms, secure compliance to improve adaptive capacity and organizational effectiveness, which entails the development of structures for conflict resolution. Finally, HELCOM need to increase communication and harmonization between different levels of authority.

  8. Strengthening the Role of Civil Society in Water Governance in ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Strengthening the Role of Civil Society in Water Governance in African Cities - Durban, Maputo, Nairobi. Achieving water security in Africa remains a major challenge for policymakers. Moreover, there is evidence linking climate variability to deteriorating water security in the region, particularly its cities. This project aims to ...

  9. 31 CFR 103.35 - Additional records to be made and retained by brokers or dealers in securities.

    Science.gov (United States)

    2010-07-01

    ... Relating to Money and Finance FINANCIAL RECORDKEEPING AND REPORTING OF CURRENCY AND FOREIGN TRANSACTIONS... maintains a list containing the names, addresses, and account numbers of those persons from whom it has been... government document used to verify his identity. (2) The 30-day period provided for in paragraph (a)(1) of...

  10. Afghanistan: Post-War Governance, Security, and U.S. Policy

    National Research Council Canada - National Science Library

    Katzman, Kenneth

    2004-01-01

    ....-led war that brought the current government to power. Before the U.S. military campaign against the Taliban began on October 7, 2001, Afghanistan had been mired in conflict since the Soviet invasion of Afghanistan in 1979...

  11. 26 CFR 1.453A-3 - Requirements for adoption of or change to installment method by dealers in personal property.

    Science.gov (United States)

    2010-04-01

    ... section applies only to dealers and only with respect to their sales on the installment plan. (b) Time and... the first taxable year in which sales are made on an installment plan of any kind must indicate in the... election made only one type of sale on the installment plan, but during a subsequent taxable year makes...

  12. Maritime governance speed, flow, form process

    CERN Document Server

    Roe, Michael

    2016-01-01

    This book provides an original analysis of the problems facing global governance and in particular that of one of the most globalised of all industries – shipping. Central to all global trade and its dramatic growth, shipping faces difficulties of governance stemming from its every globalised nature. The current characteristics of global governance – nation-state fixation, anachronistic institutions, inadequate stakeholder involvement and an over-domination of owner interests are dwarfed by the problems of stasis and fixation which means that policies to address problems of safety, the environment and security are inadequate. This book provides a full and wide ranging discussion of how governance can be animated in a global context so that the dynamism of the maritime industry and its problems can be prevented, regulated and understood. Its unique approach to governance makes it essential reading for all maritime policy-makers and those analysing maritime issues, alongside those with an interest in govern...

  13. Will you accept the government's friend request? Social networks and privacy concerns.

    Directory of Open Access Journals (Sweden)

    David A Siegel

    Full Text Available Participating in social network websites entails voluntarily sharing private information, and the explosive growth of social network websites over the last decade suggests shifting views on privacy. Concurrently, new anti-terrorism laws, such as the USA Patriot Act, ask citizens to surrender substantial claim to privacy in the name of greater security. I address two important questions regarding individuals' views on privacy raised by these trends. First, how does prompting individuals to consider security concerns affect their views on government actions that jeopardize privacy? Second, does the use of social network websites alter the effect of prompted security concerns? I posit that prompting individuals to consider security concerns does lead to an increased willingness to accept government actions that jeopardize privacy, but that frequent users of websites like Facebook are less likely to be swayed by prompted security concerns. An embedded survey experiment provides support for both parts of my claim.

  14. Accelerate China’s Social Security Legislation

    Institute of Scientific and Technical Information of China (English)

    王延中

    2008-01-01

    Since the financial crisis in Asia in 1997, China’s social security system has undergone continual reform and readjustment, and has proved to be an integral part of government efforts to perfect the socialist market economy as well as in building a socialist harmonious society. Although social security construction has achieved certain results, it has also left a lot of problems. With the rapid growth of China’s economy and revenue, people from all walks of life are putting ever-increasing demands on the social security system; therefore, the construction of a sound social security system suited to China’s current situation still remains an arduous task. In this article, the author have reviewed the 10 years development of China’s social security system, analyzed problems and challenges and proposed its suggestions.

  15. 76 FR 27642 - Department of Homeland Security; Transfer of Data

    Science.gov (United States)

    2011-05-12

    ... Subjects Environmental protection, Business and industry, Government property, Security measures. Dated... Security; Transfer of Data AGENCY: Environmental Protection Agency (EPA). ACTION: Notice. SUMMARY: This... Cosmetic Act (FFDCA), including information that may have been claimed as Confidential Business Information...

  16. 31 CFR 357.12 - A Participant's Security Entitlement.

    Science.gov (United States)

    2010-07-01

    ... Bank marking its books to record the security interest to the extent required by law, regulation, or an...) FISCAL SERVICE, DEPARTMENT OF THE TREASURY BUREAU OF THE PUBLIC DEBT REGULATIONS GOVERNING BOOK-ENTRY... created? A Federal Reserve Bank indicates by book entry that a Book-entry Security has been credited to a...

  17. 供应链管理是煤炭经销商转型发展的方向%Supply chain management is direction of transformation development of coal dealer

    Institute of Scientific and Technical Information of China (English)

    周健奇

    2013-01-01

    认为传统的煤炭经销商是以关系人为核心资源,主要从事煤炭的采购和销售业务,利润点是贸易差价;煤炭供应链管理商依托网络资源实现规模经济和范围经济,通过价值流服务创造价值,属现代服务业。煤炭经销商升级为供应链管理商是实现可持续发展的方向。促进煤炭经销商实践供应链管理的政策要点:一是以转变煤炭产业发展方式为出发点,优化煤炭流通业健康发展的政策环境;二是站在提高资源利用效率的角度,支持智能配煤管理;三是从顶层设计的宏观性考虑,填补“虚流”服务空白。%Taking the related people as the core resources,the traditional coal dealers mainly en-gage in coal procurement and sales operations,and the profits are from the price difference in trading;while the coal supply chain management dealers rely on the cyber resources to achieve the scale and scope economies,to create value through the value stream services,which belongs to the modern service in-dustry.The coal dealer upgrading into supply chain management dealer is the direction to achieve sus-tainable development.Key points of policy of promoting the coal dealers practice the supply chain man-agement:Starting with transforming the coal industry development mode,to optimize the policy envi-ronment for healthy development of coal flow industry;From the angle of improving resource utilization efficiency,to support intelligent coal-distribution management;Considering on the macro top-level de-sign,to fill in the gap of"virtual flow"service.

  18. Using Proven Reference Monitor Patterns for Security Evaluation

    Directory of Open Access Journals (Sweden)

    Mark R. Heckman

    2016-04-01

    Full Text Available The most effective approach to evaluating the security of complex systems is to deliberately construct the systems using security patterns specifically designed to make them evaluable. Just such an integrated set of security patterns was created decades ago based on the Reference Monitor abstraction. An associated systematic security engineering and evaluation methodology was codified as an engineering standard in the Trusted Computer System Evaluation Criteria (TCSEC. This paper explains how the TCSEC and its Trusted Network Interpretation (TNI constitute a set of security patterns for large, complex and distributed systems and how those patterns have been repeatedly and successfully used to create and evaluate some of the most secure government and commercial systems ever developed.

  19. Interface for safety and security of radioactive sources

    International Nuclear Information System (INIS)

    Seggane, Richard

    2016-04-01

    In facilities and activities involving use of radiation sources, safety and security measures have in common the aim of protecting human life and health and the environment. In addition, safety and security measures must be designed and implemented in an integrated manner, so that security measures do not compromise safety and safety measures do not compromise security measures. This work reviewed issues related to establishing a clear interface between safety and security of radiation sources. The Government, the Regulatory Authority and licensee/registrants and other relevant stakeholders should work together and contribute to ensure that safety and security of sources is ensured and well interfaced. A Radiotherapy facility has been used as a case study. (au)

  20. Government influence on international trade in uranium

    International Nuclear Information System (INIS)

    1978-01-01

    The subject is dealt with in sections, entitled; introduction (history of uncertainty in the uranium market, opposition to nuclear power); unsatisfactory features of today's trade conditions (including discussion of restrictions in production, exports and imports); desirable principles governing international trade in uranium, apart from the non-proliferation issue (limitation on governmental intervention for economic purposes, reservation of adequate uranium resources in exporting countries, government export price control); desirable principles for achieving balance between security of supply and non-proliferation (need for consensus, reprocessing and fast breeder reactors, principles guiding government controls established for non-proliferation purposes). (U.K.)

  1. Rural social security for Zimbabwe: Challenges and opportunities for ...

    African Journals Online (AJOL)

    For them, the remaining sources of livelihood now reside in non-formal social security arrangements anchored upon a staggering cultural base being eroded by the fast encroaching tide of neoliberal individualistic ways of life. Regrettably, government has got no institutional framework to promote non-formal security ...

  2. Security Components of Globalization

    Directory of Open Access Journals (Sweden)

    Florin Iftode

    2015-05-01

    Full Text Available The objective of this paper is our intention to present what are the main connections between globalization and international security. In terms of global security we can perceive the globalization as a process by which global state is represented by the UN, with a single world system, represented by major security organizations and with global effects. We will present from the beginning the main theoretical aspects that define the phenomenon of globalization, and then our contribution in assessing the implications of this phenomenon on the regional and global security. The results of our research are materialized in the last part of the paper. They emphasize the personal assessments on how the phenomenon of globalization has direct effect on global security. When talking about government, we think of norms, rules and decisionmaking procedures in the management of international life. The value that we add to the new scientific interpretation of the definition of globalization is represented, primarily, by the valuable bibliographic used resources and the original approach on the concept that refers to the links between globalization and security. This article may be, at any time, a starting point in an interesting research direction in the field of global security.

  3. Problem of Information Security Traffic on Internet

    Directory of Open Access Journals (Sweden)

    Slavko Šarić

    2012-10-01

    Full Text Available Internet information traffic becomes greater and moreimportant. With increasing growth of information importancerequirement for its security becomes indispensable. Theinformation security problem especially affect large and smallcompanies whose prosperity is depending on Internet presence.This affecting the three areas of Internet commerce: credit cardtransactions, virtual private networks and digital certification.To ensure information traffic it is necessary to find a solution,in a proper way, for three major problems: frontier problem,market problem and government problem. While the eventualemergence of security standards for Internet transactions isexpected, it will not automatically result in secure Internettransactions. In future, there is a wealth of security issues thatwill continue to require attention: internal security, continuedhacking, social engineering, malicious code, reliability andperformance, skills shortages and denial of se1vice attacks.

  4. Security dimension of the Canada-EU relationship

    Directory of Open Access Journals (Sweden)

    O. M. Antokhiv­Skolozdra

    2014-05-01

    In particular, it defines that the Canadian Government accepted the fact of strengthening the security part of the European Union activity in a reserved manner, as it could cause decrease in influence of this North American State in Euro­Atlantic area. It outlines the main directions of cooperation, scrutinizes institutional mechanisms of interaction and emphasizes the key challenges of security dimension of bilateral relations.  It deals with the peculiarities of Canada’s participation in military and civil actions under the auspices of the European Union and stresses that the limited military potential of Ottawa makes its effective participation in bilateral cooperation with the European partners less possible. It stresses the adherence of priority in relations between Canada and the United States in security sphere and underlines the significant role of the North Atlantic Treaty Organization in its interaction on the security and defense issues between Canada and the European Union. It emphasizes that the official Ottawa insists on NATO playing the leading role in providing security in Euro­Atlantic area. It illustrates, however, that due to a number of reasons, in particular, lack of initiative in advancing European security and defense policy, the Canadian Government on current stage don’t present particular interest in activating interaction with their European partners in this sphere. It depicts also that Canada and the European Union have started developing cooperation outside ESDP on domestic security, in particular, on struggle against organized crime and other challenges of current society, which has encouraged institutionalization in relationship of the European Union and the Europol.

  5. Security clouds: Towards an ethical governance of surveillance in Europe

    NARCIS (Netherlands)

    den Boer, M.G.W.; van Buuren, J.

    2012-01-01

    Within the European Union (EU), several instruments have been created at local, national and international level to monitor the movements of persons, goods and systems. The political justification of this vast expansion of surveillance instruments is based on the supposed need for security actors to

  6. Gender Discrimination in Retail Shops’ Personnel: The Case of General Dealer Shops at Murambinda Growth Point, Buhera, Zimbabwe

    OpenAIRE

    Nyevero Maruzani

    2013-01-01

    The purpose of this study was to examine the factors that contribute to gender discrimination in retail shops, focusing on general dealer shops at Murambinda Growth point in Buhera, Zimbabwe. Despite the fact that policy makers continue to grapple with possible strategies to promote and advance progress towards equal opportunities for women, gender discrimination in retail shops still exists. Recent research also shows that workplace discrimination continues to be an impediment to gender equa...

  7. 78 FR 78462 - Open Government: Use of Genetic Information in Documenting and Evaluating Disability; Extension...

    Science.gov (United States)

    2013-12-26

    ..., Social Security Online, at http://www.socialsecurity.gov . SUPPLEMENTARY INFORMATION: On November 26... SOCIAL SECURITY ADMINISTRATION [Docket No. SSA-2013-0054] Open Government: Use of Genetic Information in Documenting and Evaluating Disability; Extension of Comment Period AGENCY: Social Security...

  8. A Container-based Trusted Multi-level Security Mechanism

    Directory of Open Access Journals (Sweden)

    Li Xiao-Yong

    2017-01-01

    Full Text Available Multi-level security mechanism has been widely applied in the military, government, defense and other domains in which information is required to be divided by security-level. Through this type of security mechanism, users at different security levels are provided with information at corresponding security levels. Traditional multi-level security mechanism which depends on the safety of operating system finally proved to be not practical. We propose a container-based trusted multi-level security mechanism in this paper to improve the applicability of the multi-level mechanism. It guarantees multi-level security of the system through a set of multi-level security policy rules and trusted techniques. The technical feasibility and application scenarios are also discussed. The ease of realization, strong practical significance and low cost of our method will largely expand the application of multi-level security mechanism in real life.

  9. THE MASS MEDIA’S BEARING ON THE RESOLUTION OF POST-INDEPENDENCE SECURITY ISSUES IN NIGERIA

    Directory of Open Access Journals (Sweden)

    Osakue Stevenson Omoera

    2017-09-01

    Full Text Available Conceptualising national security continues to be a taxing undertaking as a range of factors point up its capacity at all levels of perception, and thus, cannot be restricted to a single definition due to its changing nature from one nation-state to another. Therefore, national security remains dynamic, fluid and multi-directional, but it is critical to the survival of any nation-state. In post-independence Nigeria, security threats to its national interests not only involve conventional threats such as the ones from other nation-states but also non-state actors and activities such as terrorists, arms dealers, pirates, heists, drug traffickers, kidnappers, street gangster insurgencies, border disputes and ethnic militias. Over the past fifty six years or so, traditional threats to national security in Nigeria have metamorphosed into grave security behemoths, which apparently cannot be eliminated by military forces or security institutions alone. The mass media have been suggested to have the capacity to contribute meaningfully towards assisting security institutions in eliminating or checking the security challenges, which the country is confronted with.  Perhaps, this is because the media are an integral part of the soft power infrastructure, which could facilitate the dissemination of information in a fast and effective way, thereby helping a nation such as Nigeria to put together the appropriate political action that is aimed at entrenching the desired national security. Deploying the agenda setting and framing theories, this article undertakes an appraisal of whether or not the Nigerian mass media (specifically, Daily Trust and The Punch have made impactful contributions toward the resolution of security issues in post-independence Nigeria, with a particular reference to the Boko Haram sect(s’ insurgencies. It employs analytic, in-depth interviews (IDIs and historical methods to look at some media reports on the insurgencies with the aim

  10. The Idea to Promote the Development of E-Government in the Civil Aviation System

    Science.gov (United States)

    Renliang, Jiang

    E-government has a significant impact on the organizational structure, working mechanism, operating methods and behavior patterns of the civil aviation administration department.The purpose of this research is to find some countermeasures propelling the electronization, network and office automation of the civil aviation system.The method used in the study was field and literature research.The studies showed that government departments in the civil aviation system could promote the development of e-government further by promoting open administration and implementing democratic and scientific decision-making, strengthening the popularization of information technology and information technology training on civil servants, paying attention to the integration and sharing of information resources, formulating a standard e-government system for the civil aviation system, developing the legal security system for the e-government and strengthening the network security.

  11. 76 FR 45638 - Self-Regulatory Organizations; Fixed Income Clearing Corporation; Notice of Filing of Proposed...

    Science.gov (United States)

    2011-07-29

    ... business activities. (In the example, Dealer C may need to return the securities to Party Y depending upon... interbank securities substitutions begin to be permitted, FICC will announce this to members by important... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-64955; File No. SR-FICC-2011-05] Self...

  12. 17 CFR 200.30-18 - Delegation of authority to Director of the Office of Compliance Inspections and Examinations.

    Science.gov (United States)

    2010-04-01

    ... and Securities Exchanges SECURITIES AND EXCHANGE COMMISSION ORGANIZATION; CONDUCT AND ETHICS; AND... regulatory agency and any data supplied to it in connection with such examination; and (3) To furnish to the..., transfer agent, or municipal securities dealer conducted by the Commission and any data supplied to it in...

  13. 2015 Annual Report on Security Clearance Determinations

    Science.gov (United States)

    2016-06-28

    only have delegated investigative authority over their civilian employee population and therefore, can only report the overall timeliness for that...completed or pending security clearance determinations for government employees and contractors during the preceding fiscal year that have taken longer...Clearance Determinations to Congress. The IAA directs this report to include the number of United States Government (USG) employees who held a

  14. Academics and National-Security Experts Must Work Together

    Science.gov (United States)

    Gansler, Jacques S.; Gast, Alice P.

    2008-01-01

    In the years since the September 11, 2001, terrorist attacks, the federal government's policies that deal with national security have changed significantly. In an effort to prevent the results of science and engineering research from being misused or falling into the wrong hands, government agencies that support studies are placing restrictions on…

  15. The Governmentality of Meta-governance : Identifying Theoretical and Empirical Challenges of Network Governance in the Political Field of Security and Beyond

    OpenAIRE

    Larsson, Oscar

    2015-01-01

    Meta-governance recently emerged in the field of governance as a new approach which claims that its use enables modern states to overcome problems associated with network governance. This thesis shares the view that networks are an important feature of contemporary politics which must be taken seriously, but it also maintains that networks pose substantial analytical and political challenges. It proceeds to investigate the potential possibilities and problems associated with meta-governance o...

  16. The old age security hypothesis and optimal population growth.

    Science.gov (United States)

    Bental, B

    1989-03-01

    The application of the Samuelson-Diamond overlapping generations framework to the old age security hypothesis indicates that government intervention schemes can influence the relationship between population growth and capital accumulation. The most direct means of optimizing population growth is through taxes or subsidies that relate to the intergenerational transfer of wealth. A pay-as-you-go social security scheme, in which payment is predicated on the number of children the receiver has and is financed by taxes levied on the working population, emerges as the most likely intervention to produce the optimal steady state equilibrium. This system is able to correct any distortions the private sector may build into it. In contrast, a child support system, in which the government subsidizes or taxes workers according to their family size, can guarantee the optimal capital:labor ratio but not the optimal population growth rate. Thus, if the government seeks to decrease the population growth rate, the appropriate intervention is to levy a lump-sum social-security tax on workers and transfer the revenues to the old; the direction should be reversed if the goal is to increase population growth. Another alternative, a lump sum social security system, can guarantee optimal population growth but not a desirable capital:labor ratio. Finally, the introduction of money as a valued commodity into an economy with a high capital:labor ratio will also serve to decrease the population growth rate and solve the intergenerational transfer problem through the private sector without any need for government intervention.

  17. A business model for a South African government public cloud platform

    CSIR Research Space (South Africa)

    Mvelase, P

    2014-05-01

    Full Text Available of public services is conducted. This paper designs a cloud business model that suits South Africa’s perspective. The idea is to model a government public cloud which does not interfere with the secured business functions of the government but find a...

  18. The Land Component Role in Maritime Security

    Science.gov (United States)

    2016-12-31

    nations for resources. They must also confront maritime threats, which include piracy , armed robbery, damage to the marine environment (i.e. pollution...such as an armed attack from a military vessel. Most definitions also usually include security from crimes at sea, such as piracy , armed robbery...security through stability operations, one must accept that any effective government must focus on basic governmental functions – providing for the

  19. Secure smart embedded devices, platforms and applications

    CERN Document Server

    Markantonakis, Konstantinos

    2013-01-01

    New generations of IT users are increasingly abstracted from the underlying devices and platforms that provide and safeguard their services. As a result they may have little awareness that they are critically dependent on the embedded security devices that are becoming pervasive in daily modern life. Secure Smart Embedded Devices, Platforms and Applications provides a broad overview of the many security and practical issues of embedded devices, tokens, and their operation systems, platforms and main applications. It also addresses a diverse range of industry/government initiatives and consider

  20. The role of optics in secure credentials

    Science.gov (United States)

    Lichtenstein, Terri L.

    2006-02-01

    The global need for secure ID credentials has grown rapidly over the last few years. This is evident both in government and commercial sectors. Governmental programs include national ID card programs, permanent resident cards for noncitizens, biometric visas or border crossing cards, foreign worker ID programs and secure vehicle registration programs. The commercial need for secure credentials includes secure banking and financial services, security and access control systems and digital healthcare record cards. All of these programs necessitate the use of multiple tamper and counterfeit resistant features for credential authentication and cardholder verification. It is generally accepted that a secure credential should include a combination of overt, covert and forensic security features. The LaserCard optical memory card is a proven example of a secure credential that uses a variety of optical features to enhance its counterfeit resistance and reliability. This paper will review those features and how they interact to create a better credential.