WorldWideScience

Sample records for improving nuclear security

  1. IAEA-EU Joint Action Partnership in Improving Nuclear Security

    International Nuclear Information System (INIS)

    2011-12-01

    Nuclear and other radioactive material is on the move and in demand. Used in peaceful applications such as energy, medicine, research and industry, it improves the daily lives of individuals worldwide. Nonetheless, the risk posed by it falling into the wrong hands is a real and growing concern of the international community and one that demands improved nuclear security. Steps to bolster nuclear security and mitigate this risk include accounting for and securing nuclear and radioactive material as well as their related facilities, and helping to prevent theft, sabotage and use with malicious intent. Strong legislative, regulatory and enforcement frameworks, enhanced national capacity, and increased international cooperation in protecting against, and preparing for, any scenario strengthens these measures further. As a result, the Board of Governors of the International Atomic Energy Agency (IAEA) approved a plan of activities in 2002 to improve nuclear security worldwide. In 2003, the Council of the European Union (EU) adopted its Strategy against Proliferation of Weapons of Mass Destruction. Since then, five Contribution Agreements between the European Commission (EC) and the IAEA have been undertaken to provide financial support to IAEA activities in the areas of nuclear security and verification. These 'Joint Actions' assist States in strengthening their nuclear security infrastructure and underscore both the EU and IAEA's commitment to effective cooperation. IAEA-EU JOINT ACTION. The IAEA works to improve and strengthen national nuclear security programmes worldwide. EU support helps to advance the IAEA's efforts by raising awareness and improving understanding of nuclear security and its many component parts. Priority is given to those States that need to determine what radioactive and nuclear material they have, how to control it and how to reduce the risk it poses. Efforts focus on three main areas, strengthening: (i) States' legislative and regulatory

  2. Securing Chinese nuclear power development: further strengthening nuclear security

    International Nuclear Information System (INIS)

    Zhang Hui

    2014-01-01

    Chinese President Xi Jinping addresses China's new concept of nuclear security with four 'equal emphasis' at the third Nuclear Security Summit, and makes four commitments to strengthen nuclear security in the future. To convert President Xi's political commitments into practical, sustainable reality, China should take further steps to install a complete, reliable, and effective security system to ensure that all its nuclear materials and nuclear facilities are effectively protected against the full spectrum of plausible terrorist and criminal threats. This paper suggests the following measures be taken to improve China's existing nuclear security system, including updating and clarifying the requirements for a national level DBT; updating and enforcing existing regulations; further promoting nuclear security culture; balancing the costs of nuclear security, and further strengthening international cooperation on nuclear security. (author)

  3. Nuclear security. Improving correction of security deficiencies at DOE's weapons facilities

    International Nuclear Information System (INIS)

    Wells, James E.; Cannon, Doris E.; Fenzel, William F.; Lightner, Kenneth E. Jr.; Curtis, Lois J.; DuBois, Julia A.; Brown, Gail W.; Trujillo, Charles S.; Tumler, Pamela K.

    1992-11-01

    The US nuclear weapons research, development, and production are conducted at 10 DOE nuclear weapons facilities by contractors under the guidance and oversight of 9 DOE field offices. Because these facilities house special nuclear materials used in making nuclear weapons and nuclear weapons components, DOE administers a security program to protect (1) against theft, sabotage, espionage, terrorism, or other risks to national security and (2) the safety and health of DOE employees and the public. DOE spends almost $1 billion a year on this security program. DOE administers the security program through periodic inspections that evaluate and monitor the effectiveness of facilities' safeguards and security. Security inspections identify deficiencies, instances of noncompliance with safeguards and security requirements or poor performance of the systems being evaluated, that must be corrected to maintain adequate security. The contractors and DOE share responsibility for correcting deficiencies. Contractors, in correcting deficiencies, must comply with several DOE orders. The contractors' performances were not adequate in conducting four of the eight procedures considered necessary in meeting DOE's deficiency correction requirements. For 19 of the 20 deficiency cases we reviewed, contractors could not demonstrate that they had conducted three critical deficiency analyses (root cause, risk assessment, and cost-benefit) required by DOE. Additionally, the contractors did not always adequately verify that corrective actions taken were appropriate, effective, and complete. The contractors performed the remaining four procedures (reviewing deficiencies for duplication, entering deficiencies into a data base, tracking the status of deficiencies, and preparing and implementing a corrective action plan) adequately in all 20 cases. DOE's oversight of the corrective action process could be improved in three areas. The computerized systems used to track the status of security

  4. International Nuclear Security Education Network (INSEN): Promoting nuclear security education

    International Nuclear Information System (INIS)

    Muhamad Samudi Yasir

    2013-01-01

    Full-text: The need for human resource development programmes in nuclear security was underlined at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors Meetings. Successive IAEA Nuclear Security Plans, the most recent of which was agreed by the Board of Governors in September 2009, give high priority to assisting States in establishing educational programmes in nuclear security in order to ensure the sustainability of nuclear security improvements. The current Nuclear Security Plan 1 covering 2010-2013 emphasizes on the importance of considering existing capacities at international, regional and national levels while designing nuclear security academic programmes. In the course of implementing the Plan, the IAEA developed a guide entitled Educational Programme in Nuclear Security (IAEA Nuclear Security Series No. 12) that consists of a model of a MAster of Science (M.Sc.) and a Certificate Programme in Nuclear Security. This guide was aims at assisting universities or other educational institutes to developed academic programmes in nuclear security. Independently, some universities already offered academic programmes covering some areas of nuclear security, while other universities have asked the IAEA to support the implementation of these programmes. In order to better address current and future request for assistance in this area, the IAEA establish a collaboration network-International Nuclear Security Education Network (INSEN), among universities who are providing nuclear security education or who are interested in starting an academic programme/ course(s) in nuclear security. Universiti Kebangsaan Malaysia (UKM) is a first local university became a member of INSEN since the beginning of the establishment. (author)

  5. IAEA nuclear security program

    Energy Technology Data Exchange (ETDEWEB)

    Ek, D. [International Atomic Energy Agency, Vienna (Austria)

    2006-07-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  6. IAEA nuclear security program

    International Nuclear Information System (INIS)

    Ek, D.

    2006-01-01

    Although nuclear security is a State responsibility, it is nevertheless an international concern, as the consequences of a nuclear security incident would have worldwide impact. These concerns have resulted in the development of numerous international instruments on nuclear security since the terrorist events in the USA on September 11, 2001. The IAEA Office of Nuclear Security has been charged to assist Member States to improvement their nuclear security and to meet the intent of these international obligations in order to ensure a cohesive thread of nuclear security protects the global community. The programs underway and planned by the Office of Nuclear Security will be discussed in this paper. (author)

  7. Additional improvements needed in physical security at nuclear powerplants

    International Nuclear Information System (INIS)

    1983-01-01

    Since the middle 1970's, the Nuclear Regulatory Commission and powerplant operators have taken measures to reduce the vulnerability of powerplants to attempted acts of sabotage. GAO's evaluation disclosed that further improvements can be made by screening nuclear plant employees to reduce the number of potential saboteurs and strengthening the physical security systems to ensure their compatibility with other plant safety systems. The Commission has taken two initiatives addressing these improvements. Therefore, GAO is not making recommendations at this time

  8. Masters in Nuclear Security

    International Nuclear Information System (INIS)

    Rickwood, Peter

    2013-01-01

    Continuing global efforts to improve the security of nuclear and other radioactive material against the threat of malicious acts are being assisted by a new initiative, the development of a corps of professional experts to strengthen nuclear security. The IAEA, the European Commission, universities, research institutions and other bodies working in collaboration have established an International Nuclear Security Education Network (INSEN). In 2011, six European academic institutions, the Vienna University of Technology, the Brandenburg University of Applied Sciences, the Demokritos National Centre for Scientific Research in Greece, the Reactor Institute Delft of the Delft University of Technology in the Netherlands, the University of Oslo, and the University of Manchester Dalton Nuclear Institute, started developing a European Master of Science Programme in Nuclear Security Management. In March 2013, the masters project was inaugurated when ten students commenced studies at the Brandenburg University of Applied Sciences in Germany for two weeks. In April, they moved to the Delft University of Technology in the Netherlands for a further two weeks of studies. The pilot programme consists of six teaching sessions in different academic institutions. At the inauguration in Delft, IAEA Director General Yukiya Amano commended this effort to train a new generation of experts who can help to improve global nuclear security. ''It is clear that we will need a new generation of policy-makers and nuclear professionals - people like you - who will have a proper understanding of the importance of nuclear security,'' Mr. Amano told students and faculty members. ''The IAEA's goal is to support the development of such programmes on a global basis,'' said David Lambert, Senior Training Officer in the IAEA's Office of Nuclear Security. ''An existing postgraduate degree programme focused on nuclear security at Naif Arab University for Security Sciences (NAUSS) is currently supported by

  9. Don't Drop Your Guard: Securing Nuclear Facilities

    International Nuclear Information System (INIS)

    Lööf, Susanna

    2013-01-01

    You're never quite finished with nuclear security. ''Even the most advanced security system for radioactive or nuclear material needs to be continuously updated to ensure that it remains effective,'' says Arvydas Stadalnikas, an IAEA Senior Nuclear Security Officer. ''Security can always be improved. Even if you think you have the best system for today, it may require enhancements because of the changing environment,'' he said. To help States with this daunting task, the IAEA offers support through its International Physical Protection Advisory Service (IPPAS) which includes in-depth analysis of the physical protection and nuclear security followed by expert advice. The IAEA has carried out 58 missions to 37 countries since the IPPAS programme was launched in 1996, helping States translate international conventions, codes and guidance on nuclear security into practice. Although each mission focuses on improving the security in a specific country, ''the programme has benefits that reach far beyond the recipient State's national borders,'' Stadalnikas noted. ''Each IPPAS mission helps improve global nuclear security because enhanced security in one country means that you improve globally. Deficiencies in one country could open the way for malicious acts, which can have worldwide effects,'' he said

  10. IAEA Nuclear Security Human Resource Development Program

    International Nuclear Information System (INIS)

    Braunegger-Guelich, A.

    2009-01-01

    The IAEA is at the forefront of international efforts to strengthen the world's nuclear security framework. The current Nuclear Security Plan for 2006-2009 was approved by the IAEA Board of Governors in September 2005. This Plan has three main points of focus: needs assessment, prevention, detection and response. Its overall objective is to achieve improved worldwide security of nuclear and other radioactive material in use, storage and transport, and of their associated facilities. This will be achieved, in particular, through the provision of guidelines and recommendations, human resource development, nuclear security advisory services and assistance for the implementation of the framework in States, upon request. The presentation provides an overview of the IAEA nuclear security human resource development program that is divided into two parts: training and education. Whereas the training program focuses on filling gaps between the actual performance of personnel working in the area of nuclear security and the required competencies and skills needed to meet the international requirements and recommendations described in UN and IAEA documents relating to nuclear security, the Educational Program in Nuclear Security aims at developing nuclear security experts and specialists, at fostering a nuclear security culture and at establishing in this way sustainable knowledge in this field within a State. The presentation also elaborates on the nuclear security computer based learning component and provides insights into the use of human resource development as a tool in achieving the IAEA's long term goal of improving sustainable nuclear security in States. (author)

  11. Nuclear security - New challenge to the safety of nuclear power plants

    International Nuclear Information System (INIS)

    Li Ganjie

    2008-01-01

    The safety of nuclear power plants involves two aspects: one is to prevent nuclear accidents resulted from systems and equipments failure or human errors; the other is to refrain nuclear accidents from external intended attack. From this point of view, nuclear security is an organic part of the nuclear safety of power plants since they have basically the same goals and concrete measures with each other. In order to prevent malicious attacks; the concept of physical protection of nuclear facilities has been put forward. In many years, a series of codes and regulations as well as technical standard systems on physical protection had been developed at international level. The United Nations passed No. 1540 resolution as well as 'Convention on the Suppression of Acts of Nuclear terrorism', and revised 'Convention on Physical Protection of Nuclear Materials', which has enhanced a higher level capacity of preparedness by international community to deal with security issues of nuclear facilities. In China, in order to improve the capability of nuclear power plants on preventing and suppressing the external attacks, the Chinese government consecutively developed the related codes and standards as well as technical documents based on the existing laws and regulations, including 'Guide for the Nuclear Security of Nuclear Power Plants' and 'Guide for the Physical Protection of Nuclear Materials', so as to upgrade the legislative requirements for nuclear security in power plants. The government also made greater efforts to support the scientific research and staff training on physical protection, and satisfying the physical protection standards for newly-built nuclear facilities such as large scale nuclear power plants to meet requirement at international level. At the same time old facilities were renovated and the Chinese government established a nuclear emergency preparedness coordination mechanism, developed corresponding emergency preparedness plans, intensified the

  12. Results of special security inspection on improvement of security management setup in Head Office and Tsuruga Nuclear Power Station of the Japan Atomic Power Company and improvement of facilities in Tsuruga Nuclear Power Station

    International Nuclear Information System (INIS)

    1982-01-01

    In connection with the series of accidents in the Tsuruga Nuclear Power Station, the Agency of Natural Resources and Energy had instructed JAPC to make comprehensive inspection on the security management setup and to take improvement measures in the nuclear power station. The results of the subsequent inspection by ANRE confirmed that the improvements made by JAPC are adequate, and the following items are described: improvement of security management setup - communication and reporting in emergency, the management of inspection and maintenance records, work control and supervision in repair, improvement, etc., functional authority and responsibility in maintenance management, operation management, radiation control, personnel education; improvement of facilities - feed water heaters, laundry waste-water filter room, radioactive waste treatment facility, general drainage, concentrated waste liquid storage tanks in newly-built waste treatment building, etc. (J.P.N.)

  13. IAEA Nuclear Security - Achievements 2002-2011

    International Nuclear Information System (INIS)

    2012-03-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes is real. This calls for a collective commitment to the control of, and accountancy for, material, as well as to adequate levels of protection in order to prevent criminal or unauthorized access to the material or associated facilities. Sharing of knowledge and experience, coordination among States and collaboration with other international organizations, initiatives and industries supports an effective international nuclear security framework. In 2001, the Board of Governors tasked the IAEA with improving nuclear security worldwide. The report that follows provides an overview of accomplishments over the last decade and reflects the importance that States assign to keeping material in the right hands. The IAEA has established a comprehensive nuclear security programme, described first in the Nuclear Security Plan of 2002-2005 and subsequently in the second plan of 2006- 2009. Activities included developing internationally accepted nuclear security guidance, supporting international legal instruments, protecting material and facilities, securing transport and borders, detecting and interdicting illicit nuclear trafficking, strengthening human resource capacity and preparing response plans should a nuclear security event occur. The IAEA has begun the implementation of its third Nuclear Security Plan, to be completed at the end of 2013. This approach to nuclear security recognizes that an effective national nuclear security regime builds on a number of factors: the implementation of relevant international legal instruments; IAEA guidance and standards; information protection; physical protection; material accounting and control; detection of, and response to, trafficking in such material; national response plans and contingency measures. Implemented in a systematic manner, these building blocks make up a sustainable national nuclear security regime and contribute to global

  14. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  15. How to improve nuclear security worldwide: Three young women win IAEA essay contest

    International Nuclear Information System (INIS)

    Li, Jeremy

    2016-01-01

    Three essays that provided actionable and innovative recommendations to strengthen nuclear security through stronger border controls, closer international cooperation and public education won the IAEA’s first ever nuclear security essay contest. In preparation for the International Conference on Nuclear Security: Commitments and Actions, the IAEA invited students and young professionals to submit essays focusing on challenges and recommendations to strengthen nuclear security. A panel of experts from the IAEA and the International Nuclear Security Education Network selected three winners from among the 353 submissions received. The winners will present their papers at the conference, taking place in Vienna in December 2016

  16. How to improve nuclear security worldwide: Three young women win IAEA essay contest

    International Nuclear Information System (INIS)

    Li, Jeremy

    2016-01-01

    Three essays that provided actionable and innovative recommendations to strengthen nuclear security through stronger border controls, closer international cooperation and public education won the IAEA’s first ever nuclear security essay contest. In preparation for the International Conference on Nuclear Security: Commitments and Actions, the IAEA invited students and young professionals to submit essays focusing on challenges and recommendations to strengthen nuclear security. A panel of experts from the IAEA and the International Nuclear Security Education Network selected three winners from among the 353 submissions received. The winners will present their papers at the conference, taking place in Vienna in December 2016.

  17. Computer security at ukrainian nuclear facilities: interface between nuclear safety and security

    International Nuclear Information System (INIS)

    Chumak, D.; Klevtsov, O.

    2015-01-01

    Active introduction of information technology, computer instrumentation and control systems (I and C systems) in the nuclear field leads to a greater efficiency and management of technological processes at nuclear facilities. However, this trend brings a number of challenges related to cyber-attacks on the above elements, which violates computer security as well as nuclear safety and security of a nuclear facility. This paper considers regulatory support to computer security at the nuclear facilities in Ukraine. The issue of computer and information security considered in the context of physical protection, because it is an integral component. The paper focuses on the computer security of I and C systems important to nuclear safety. These systems are potentially vulnerable to cyber threats and, in case of cyber-attacks, the potential negative impact on the normal operational processes can lead to a breach of the nuclear facility security. While ensuring nuclear security of I and C systems, it interacts with nuclear safety, therefore, the paper considers an example of an integrated approach to the requirements of nuclear safety and security

  18. Nuclear safeguards and security: we can do better.

    Energy Technology Data Exchange (ETDEWEB)

    Johnston, R. G. (Roger G.); Warner, Jon S.; Garcia, A. R. E. (Anthony R. E.); Martinez, R. K. (Ronald K.); Lopez, L. N. (Leon N.); Pacheco, A. N. (Adam N.); Trujillo, S. J. (Sonia J.); Herrera, A. M. (Alicia M.); Bitzer, E. G. (Edward G.), III

    2005-01-01

    There are a number of practical ways to significantly improve nuclear safeguards and security. These include recognizing and minimizing the insider threat; using adversarial vulnerability assessments to find vulnerabilities and countermeasures; fully appreciating the disparate nature of domestic and international nuclear safeguards; improving tamper detection and tamper-indicating seals; not confusing the inventory and security functions; and recognizing the limitations of GPS tracking, contact memory buttons, and RFID tags. The efficacy of nuclear safeguards depends critically on employing sophisticated security strategies and effective monitoring hardware. The Vulnerability Assessment Team (VAT) at Los Alamos National Laboratory has extensively researched issues associated with nuclear safeguards, especially in the areas of tamper/intrusion detection, transport security, and vulnerability assessments. This paper discusses some of our findings, recommendations, and warnings.

  19. Security with nuclear weapons

    International Nuclear Information System (INIS)

    Karp, R.C.

    1991-01-01

    Recent improvements in East-West relations and the process of dramatic political change in Europe may result in unprecedented opportunities to reduce the global arsenal of nuclear weapons. Despite these welcome developments, the prospects for effectively controlling the spread of nuclear capability in the Third World have remained much less encouraging. The possibility of large reductions in nuclear weapons poses fundamental questions about their purpose. Why have some states chosen to acquire nuclear weapons? How and why have these decisions been maintained over time? Why have some states elected to approach, but not cross, the nuclear threshold? This book examines the commonalities and differences in political approaches to nuclear weapons both within and between three groups of states: nuclear, non-nuclear and threshold. The chapters explore the evolution of thinking about nuclear weapons and the role these weapons play in national security planning, and question the official security rationales offered by the nuclear weapon states for the maintenance of nuclear capabilities. For the non-nuclear weapon states, the book presents an analysis of alternative ways of assuring security and foreign policy effectiveness. For the threshold states, it examines the regional contexts within which these states maintain their threshold status. This book transcends traditional East-West approaches to analysis of nuclear issues by giving equal prominence to the issues of nuclear proliferation and non-nuclearism. The book also provides a comprehensive analysis of how current approaches to nuclear weapons have evolved both within and among the groups of countries under study

  20. Evaluation of nuclear energy in the context of energy security

    International Nuclear Information System (INIS)

    Irie, Kazutomo; Kanda, Keiji

    2002-01-01

    This paper analyzes the view expressed by the Japanese government on the role of nuclear energy for energy security through scrutiny of Japan's policy documents. The analysis revealed that the contribution by nuclear energy to Japan's energy security has been defined in two ways. Nuclear energy improves short-term energy security with its characteristics such as political stability in exporting countries of uranium, easiness of stockpiling of nuclear fuels, stability in power generation cost, and reproduction of plutonium and other fissile material for use by reprocessing of spent fuel. Nuclear energy also contributes to medium- and long-term energy security through its characteristics that fissile material can be reproduced (multiplied in the case of breeder reactor) from spent fuels. Further contribution can be expected by nuclear fusion. Japan's energy security can be strengthened not only by expanding the share of nuclear energy in total energy supply, but also by improving nuclear energy's characteristics which are related to energy security. Policy measures to be considered for such improvement will include (a) policy dialogue with exporting countries of uranium, (b) government assistance to development of uranium mines, (c) nuclear fuel stockpiling, (d) reprocessing and recycling of spent fuels, (e) development of fast breeder reactor, and (f) research of nuclear fusion. (author)

  1. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    recently reviewed to identify additional areas for improvement. Based on IAEA nuclear security guidance, it is designed to identify those actions required to ensure that Ghana's national nuclear security regime is effective and can be implemented over a period of time to ensure sustainability. The main objectives of an INSSP are to identify and consolidate the nuclear security needs of an individual State into an integrated document. But it is more than a document; it is nuclear security in action. Joseph Gdadago, Manager of the National Nuclear Research Institute at the Ghana Atomic Energy Commission (GAEC), explains, ''Nuclear security is very important. This reactor uses highly enriched uranium. We put all necessary security measures in place to protect this and prevent any sabotage or theft of any kind.''

  2. Nuclear security

    International Nuclear Information System (INIS)

    1991-12-01

    This paper reports that despite their crucial importance to national security, safeguards at the Department of Energy's (DOE) weapons facilities may be falling short. DOE security inspections have identified many weaknesses, including poor performance by members of DOE's security force, poor accountability for quantities of nuclear materials, and the inability of personnel to locate documents containing classified information. About 13 percent of the 2,100 identified weakness resulted in DOE inspectors giving out unsatisfactory security ratings; another 38 percent led to marginal ratings. In addition, DOE's centralized safeguards and security information tracking system lacks current data on whether DOE field offices have corrected the identified weaknesses. Without reliable information, DOE has no way of knowing whether timely action was taken to correct problems, nor can it determine whether weaknesses are systematic. DOE has tried to minimize the impact of these security weaknesses at its facilities by establishing multiple layers of protection measures and instituting interim and compensatory measures for identified weaknesses. DOE is planning enhancements to the centralized tracking system that should improve its reliability and increase its effectiveness

  3. Needs for Development of Nuclear Security Culture in Korea

    International Nuclear Information System (INIS)

    Shim, Hye Won; Yoo, Ho Sik; Kwack, Sung Woo; Lee, Ho Jin; Lee, Jong Uk

    2005-01-01

    Over the past several years, the growing international threat of terrorism has necessitated strengthening of physical protection and security of nuclear materials and facilities. A number of countries have made efforts in improving their physical protection system especially in the field of hardware such as security equipment. While security hardware is important, the efficient use of the equipment is yet another important issue, which depends on the operating personnel and their attitudes in performing their duties. Therefore, Security experts said that the nuclear security would not be completed without security culture. However, Nuclear Security Culture has not been introduced and developed in Korea. This paper introduces the concept and model of Nuclear Security Culture and raises awareness of the needs to develop the Nuclear Security Culture in Korea

  4. International Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Doyle, James E. [Los Alamos National Laboratory

    2012-08-14

    This presentation discusses: (1) Definitions of international nuclear security; (2) What degree of security do we have now; (3) Limitations of a nuclear security strategy focused on national lock-downs of fissile materials and weapons; (4) What do current trends say about the future; and (5) How can nuclear security be strengthened? Nuclear security can be strengthened by: (1) More accurate baseline inventories; (2) Better physical protection, control and accounting; (3) Effective personnel reliability programs; (4) Minimize weapons-usable materials and consolidate to fewer locations; (5) Consider local threat environment when siting facilities; (6) Implement pledges made in the NSS process; and (7) More robust interdiction, emergency response and special operations capabilities. International cooperation is desirable, but not always possible.

  5. Interrelationship between nuclear safety, safeguards and nuclear security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2007-01-01

    As preventive activities against danger within nuclear systems, three major areas exist; nuclear safety, safeguards and nuclear security. Considering the purpose of these activities, to prevent non-peaceful use is common in nuclear security in general and safeguards. At the same time, measures against sabotage, one of the subcategory in nuclear security, is similar to nuclear safety in aiming at preventing nuclear accidents. When taking into account the insider issues in nuclear security, the distinction between measures against sabotage and nuclear safety becomes ambiguous. Similarly, the distinction between measures against theft, another subcategory in nuclear security, and safeguards also becomes vague. These distinctions are influenced by psychological conditions of members in nuclear systems. Members who have the intention to make nuclear systems dangerous to human society shall be the 'enemy' to nuclear systems and thus be the target for nuclear security. (author)

  6. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Chinese Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  7. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Arabic Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  8. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  9. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (French Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit trafficking and the inadvertent movement of

  10. Nuclear Regulatory Systems in Africa: Improving Safety and Security Culture Through Education and Training

    International Nuclear Information System (INIS)

    Kazadi Kabuya, F.

    2016-01-01

    The purpose of this paper is to address the important issue of supporting safety and security culture through an educational and training course program designed both for regulatory staff and licensees. Enhancing the safety and security of nuclear facilities may involve assessing the overall effectiveness of the organization's safety culture. Safety Culture implies steps such as identifying and targeting areas requiring attention, putting emphasis on organizational strengths and weaknesses, human attitudes and behaviours that may positively impact an organization's safety culture, resulting in improving workplace safety and developing and maintaining a high level of awareness within these facilities. Following the terrorist attacks of September 11, 2001, international efforts were made towards achieving such goals. This was realized through meetings, summits and training courses events, with main aim to enhance security at facilities whose activities, if attacked, could impact public health and safety. During regulatory oversight inspections undertaken on some licensee's premises, violations of security requirements were identified. They mostly involved inadequate management oversight of security, lack of a questioning attitude, complacency and mostly inadequate training in both security and safety issues. Using training and education approach as a support to raise awareness on safety and security issues in the framework of improving safety and security culture, a tentative training program in nuclear and radiological safety was started in 2002 with the main aim of vulgarizing the regulatory framework. Real first needs for a training course program were identified among radiographers and radiologists with established working experience but with limited knowledge in radiation safety. In the field of industrial uses of radiation the triggering events for introducing and implementing a training program were: the loss of a radioactive source in a mining

  11. Nuclear security education and training at Naif Arab University for Security Sciences

    International Nuclear Information System (INIS)

    Amjad Fataftah

    2009-01-01

    Naif Arab University for Security Sciences (NAUSS) was established in 1978 as an Arab institution specialized in security sciences to fulfill the needs of the Arab law enforcement agencies for an academic institution that promotes research in security sciences, offers graduate education programs and conduct short-term training courses, which should contribute to the prevention and control of crimes in the Arab world. NAUSS and the IAEA organized the first workshop on nuclear security on November, 2006, which aimed to explore and improve the nuclear security culture awareness through the definitions of the nuclear security main pillars, Prevention, Detection and Response. In addition, NAUSS and IAEA organized a very important training course on April, 2008 on combating nuclear terrorism titled P rotection against nuclear terrorism: Protection of radioactive sources . In the past two years, IAEA has put tremendous efforts to develop an education program in nuclear security, which may lead into Master's degree in nuclear security, where NAUSS helped in this project through the participation in the IAEA organized consultancy and technical meetings for the development of this program along with many other academic, security and law enfacement experts and lawyers from many different institution in the world. NAUSS and IAEA drafted a work plan for the next coming two years which should lead into the gradual implementation of these educational programs at NAUSS. NAUSS also continues to participate in several local conferences and symposiums related to the peaceful application of nuclear power in the gulf region, and the need for a human resources development programs to fulfill the scientific and security needs which will arise from building nuclear power plants. NAUSS participated in the International Symposium on the Peaceful Application of Nuclear Technology in the GCC countries, organized by King Abdulaziz University in the city of Jeddah, Saudi Arabia. Also NAUSS

  12. Nuclear security and challenges at nuclear power plants. Part 1. Basis of nuclear security

    International Nuclear Information System (INIS)

    Demachi, Kazuyuki

    2017-01-01

    The tsunami that occurred in March 2011 associated with the 2011 off the Pacific coast of Tohoku Earthquake hit TEPCO Fukushima Daiichi Nuclear Power Station (1F). The 1F got into station blackout situation, and fell into reactor core meltdown due to inability of cooling down the reactor, eventually leading to the emission accident of radioactive substances over a wide range into the atmosphere, soil, seawater and the like. Through various media such as newspapers, TVs, and the Internet after the accident, important facilities for safety were explained with illustrations. Some of them included the contents that can suggest the causes that trigger the same accident as the 1F accident. It is an urgent task to strengthen security against the terrorism aimed at nuclear power facilities including nuclear power plants, and its realization is a serious problem in each country. This paper summarized nuclear security issues and solutions including explanation on the circumstances of the threat increase of nuclear terrorism that had begun before the 1F accident. The recent nuclear security summit reaffirmed that nuclear security is the basic responsibility of each country, and also reaffirmed the responsibility and importance of IAEA for international cooperation. This paper explains the definition of nuclear security, threat of terrorism, and the contents of the IAEA Nuclear Security Series (NSS), and points out that NSS is considered as the basis among basis that all the countries should share. (A.O.)

  13. Security culture for nuclear facilities

    Science.gov (United States)

    Gupta, Deeksha; Bajramovic, Edita

    2017-01-01

    Natural radioactive elements are part of our environment and radioactivity is a natural phenomenon. There are numerous beneficial applications of radioactive elements (radioisotopes) and radiation, starting from power generation to usages in medical, industrial and agriculture applications. But the risk of radiation exposure is always attached to operational workers, the public and the environment. Hence, this risk has to be assessed and controlled. The main goal of safety and security measures is to protect human life, health, and the environment. Currently, nuclear security considerations became essential along with nuclear safety as nuclear facilities are facing rapidly increase in cybersecurity risks. Therefore, prevention and adequate protection of nuclear facilities from cyberattacks is the major task. Historically, nuclear safety is well defined by IAEA guidelines while nuclear security is just gradually being addressed by some new guidance, especially the IAEA Nuclear Security Series (NSS), IEC 62645 and some national regulations. At the overall level, IAEA NSS 7 describes nuclear security as deterrence and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear, other radioactive substances and their associated facilities. Nuclear security should be included throughout nuclear facilities. Proper implementation of a nuclear security culture leads to staff vigilance and a high level of security posture. Nuclear security also depends on policy makers, regulators, managers, individual employees and members of public. Therefore, proper education and security awareness are essential in keeping nuclear facilities safe and secure.

  14. Public perspectives on nuclear security. US national security surveys, 1993--1997

    Energy Technology Data Exchange (ETDEWEB)

    Herron, K.G.; Jenkins-Smith, H.C. [Univ. of New Mexico, Albuquerque, NM (United States). UNM Inst. for Public Policy

    1998-08-01

    This is the third report in a series of studies to examine how US attitudes about nuclear security are evolving in the post-Cold War era and to identify trends in public perceptions and preferences relevant to the evolution of US nuclear security policy. It presents findings from three surveys: a nationwide telephone survey of randomly selected members of the US general public; a written survey of randomly selected members of American Men and Women of Science; and a written survey of randomly selected state legislators from all fifty US states. Key areas of investigation included nuclear security, cooperation between US and Russian scientists about nuclear issues, vulnerabilities of critical US infrastructures and responsibilities for their protection, and broad areas of US national science policy. While international and US national security were seen to be slowly improving, the primary nuclear threat to the US was perceived to have shifted from Russia to China. Support was found for nuclear arms control measures, including mutual reductions in stockpiles. However, respondents were pessimistic about eliminating nuclear armaments, and nuclear deterrence continued to be highly values. Participants favored decreasing funding f/or developing and testing new nuclear weapons, but supported increased investments in nuclear weapons infrastructure. Strong concerns were expressed about nuclear proliferation and the potential for nuclear terrorism. Support was evident for US scientific cooperation with Russia to strengthen security of Russian nuclear assets. Elite and general public perceptions of external and domestic nuclear weapons risks and external and domestic nuclear weapons benefits were statistically significantly related to nuclear weapons policy options and investment preferences. Demographic variables and individual belief systems were systematically related both to risk and benefit perceptions and to policy and spending preferences.

  15. Nuclear security. DOE actions to improve the personnel clearance program

    International Nuclear Information System (INIS)

    Fultz, Keith O.; Bannerman, Carl J.; Daniel, Beverly A.

    1988-11-01

    The status of the Department of Energy's (DOE) implementation of recommendations in our two reports on DOE's personnel security clearance program was determined. The recommendations were aimed at improving the timeliness, accuracy, and efficiency of personnel security clearance decisions. Specifically, the objective was to determine and report on steps DOE is taking to implement these recommendations. In summary, it was found that DOE has either initiated action or is studying ways to address all the recommendations, but none of the recommendations have been completely implemented. The effectiveness of the DOE actions will depend, in part, on the adequacy of its internal control system for overseeing and evaluating program operations. DOE's personnel security clearance program is intended to provide reasonable assurance that personnel with access to classified information and materials are trustworthy. The Department requests that the Office of Personnel Management or the Federal Bureau of Investigation collect personal data on each person who requires such access to do his or her job. Based on these background investigations, DOE officials authorize individuals whose personal histories indicate that they are trustworthy to have access to classified information, secured facilities, and controlled materials as needed to perform their jobs. DOE has five types of these authorizations or personnel security clearances and must update information on personnel holding each type at 5-year intervals to confirm their continuing reliability. The five types are based on the types of security interests to which the person needs access, e.g., persons needing nuclear weapons-related data must have a Q clearance, and persons with a top secret clearance can have access to national security data classified as top secret

  16. Nuclear Security Education in Morocco

    International Nuclear Information System (INIS)

    Hakam, O.K.

    2015-01-01

    Morocco has made significant progress in the field of nuclear security by supporting the efforts and activities of the International Atomic Energy Agency (IAEA), promoting nuclear security under international initiatives and continues to undertake actions aiming at strengthening capacity building in nuclear security. As well, Morocco has developed a new law on radiological and nuclear safety and security which was promulgated in 2014. Some Moroccan universities in cooperation with the IAEA-International Nuclear Security Education Network (INSEN) and the US-DoS Partnership for Nuclear Security (PNS) are working to develop their nuclear security educational programmes. In this regard, faculties who have been involved in INSEN Professional Development Courses (PDCs) have acquired a high-quality of knowledge and teaching tools in nuclear security topics that led them to be able to develop and teach their nuclear security curriculum as is the case at the University of Ibn Tofail. Furthermore, University of Ibn Tofail has developed in 2014 with collaboration with CRDFGlobal the first Institute of Nuclear Material Management (INMM) Student Chapter in Africa. This Chapter has organized many events to promote best practices among the young generation. Moreover, University of Ibn Tofail and Brandenburg University in Germany are working to develop a PDC on Nuclear IT/Cyber Security to be held in Kenitra, Morocco. This PDC aims at building capacity among the academic communities from Africa and MENA Region in order to further raise awareness, develop and disseminate best practices, increase professional standards and therefore enhance nuclear security culture. So, this paper will present some nuclear security education activities in Morocco and more specifically at the University of Ibn Tofail. These activities involve women as leaders but also contribute in education and training of young generation of women in nuclear field. (author)

  17. IAEA Completes Nuclear Security Review Mission in Hungary

    International Nuclear Information System (INIS)

    2013-01-01

    improvement of nuclear security. The IPPAS team provided a draft report to the HAEA and will submit a final report soon. Because it contains security-related information about specific Hungarian nuclear sites, the report cannot be made publicly available. ''Hungary will implement recommendations and suggestions in the near future, and we intend to invite a follow-up mission afterwards,'' said Kristof Horvath, Deputy Director General of the Hungarian Atomic Energy Authority. Background: The mission was the 59th IPPAS mission conducted by the IAEA since the program began in 1995, and the second requested by the Hungary (the first was conducted in 1997). IPPAS missions are intended to help nations strengthen their national nuclear security regime. The missions provide peer advice on implementing international instruments, and IAEA guidance on the protection of nuclear and other radioactive material and associated facilities. The missions call upon a team of international experts to assess a nation's system of physical protection, compare it with international best practices and make recommendations for improvements. IPPAS missions are conducted both on a nation-wide and facility-specific basis. Hungary is party to all international instruments relevant to nuclear security, including the Convention on Physical Protection of Nuclear Material (CPPNM) and has ratified its 2005 Amendment. Hungary also supports the Code of Conduct on the Safety and Security of Radioactive Sources as well as the Guidance on the Import and Export of Radioactive Sources. The IAEA will host a major Nuclear Security Conference in Vienna on 1-5 July 2013. All 159 IAEA Member States have been invited to the International Conference on Nuclear Security: Enhancing Global Efforts, which will provide a global forum for senior officials to discuss nuclear security priorities. (IAEA)

  18. IAEA Completes Nuclear Security Review Mission in United States

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: A team of nuclear security experts led by the International Atomic Energy Agency (IAEA) today completed a mission to review nuclear security practices of civil nuclear facilities licensed by the United States Nuclear Regulatory Commission (NRC). Conducted at the U.S. Government's request, the two-week International Physical Protection Advisory Service (IPPAS) mission reviewed the United States' nuclear security-related legislative and regulatory framework. As part of this work, the IPPAS team, led by John O'Dacre of Canada and comprising nine experts from eight IAEA Member States, met with NRC officials and reviewed the physical protection systems at the Center for Neutron Research (NCNR) at the National Institute of Standards and Technology. The IPPAS team concluded that nuclear security within the U.S. civil nuclear sector is robust and sustainable and has been significantly enhanced in recent years. The team identified a number of good practices in the nation's nuclear security regime and at the NCNR. The IPPAS team also made a recommendation and some suggestions for the continuing improvement of nuclear security overall. The mission in the United States was the 60th IPPAS mission organized by the IAEA. 'Independent international peer reviews such as IAEA IPPAS missions are increasingly being recognized for their value as a key component for exchanges of views and advice on nuclear security measures', said Khammar Mrabit, Director of the IAEA Office of Nuclear Security. 'The good practices identified during this mission will contribute to the continuous improvements of nuclear security in other Member States'. The IPPAS team provided a draft report to the NRC and will submit a final report soon. Because it contains security-related information about a specific nuclear site, IPPAS reports are not made public. 'The IPPAS programme gives us a chance to learn from the experience and perspective of our international partners', said NRC Chairman Allison M

  19. Nuclear security: strategies and techniques

    International Nuclear Information System (INIS)

    Khan, I.K.

    2010-05-01

    The modern society, whether in developed or in developing countries, depend on the availability of nuclear energy and on the day-to-day use of radioactive materials in medicine, agriculture, industry and for research. Before 9/11, these activities were mainly covered by safety rules regarding health and environment. Since 9/ 11, it is clear, that these activities also require adequate security. For the continued and expanded use of nuclear energy or radioactive materials, nuclear security is indispensable and an important prerequisite for successful and sustainable development. Many of our nuclear security services, expert assistance and training events, we have assisted Member States in their efforts to improve their preparedness and response capabilities and acquired a much better understanding of Member States prob and the need for further support. The end of the Cold War was marked by a shift from a bi-polar structure of global security into a more complex and unpredictable configuration of world affairs. It also brought about new security challenges, i.e. an increased probability for low-density regional, national or sub-national conflicts with new and more dispersed threats emanating from a larger number of actors, including non-state actors; terrorists or criminals. The audio-visual impact of modern media has enhanced the socio-psychological impact on a global scale of such conflicts. The number of cases of illicit trafficking in nuclear materials that were recorded since the 90's raised concern about the international physical protection regime and triggered an effort to enhance our capabilities for prevention, detection and responses regarding terrorist acts, as well as to strengthen the Convention on the Physical Protection of Nuclear Material

  20. Control system security in nuclear power plant

    International Nuclear Information System (INIS)

    Li Jianghai; Huang Xiaojin

    2012-01-01

    The digitalization and networking of control systems in nuclear power plants has brought significant improvements in system control, operation and maintenance. However, the highly digitalized control system also introduces additional security vulnerabilities. Moreover, the replacement of conventional proprietary systems with common protocols, software and devices makes these vulnerabilities easy to be exploited. Through the interaction between control systems and the physical world, security issues in control systems impose high risks on health, safety and environment. These security issues may even cause damages of critical infrastructures and threaten national security. The importance of control system security by reviewing several control system security incidents that happened in nuclear power plants was showed in recent years. Several key difficulties in addressing these security issues were described. Finally, existing researches on control system security and propose several promising research directions were reviewed. (authors)

  1. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2011-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. The importance of the 3Ss is now emphasized to countries which are newly introducing nuclear power generation. However, as role models for those newcomers, existing nuclear power countries are also required to strengthen their regulatory infrastructure for the 3Ss. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having 'aggressors' as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests 'SSN' which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called 'SSST' in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. Recently, it becomes quite difficult to clearly demarcate these policy tools. As nuclear security concept is expanding, the denotation of nuclear security measures is also expanding. Nuclear security measures are more and more

  2. Definition of Nuclear Material in Aspects of Nuclear Nonproliferation and Security

    International Nuclear Information System (INIS)

    Jeon, Ji Hye; Lee, Chan Suh

    2014-01-01

    Nuclear safety accidents directly affect human health but nuclear security incidents indirectly influence human, which demonstrates the reason why security receives less attention. However, it is acknowledged that nuclear terrorism is indeed one of the most dreadful threat humanity faces. As part of strengthening nuclear security as well as nonproliferation to response to the threat, we need a better understanding of the nuclear material which needs to be safe under the objective of nuclear security. In reality, practitioners implement safeguards and physical protection in compliance with the regulation text in domestic legislation. Thus, it is important to specify nuclear material clearly in law for effective implementation. Therefore, the definition of terminology related to nuclear material is explored herein, within the highest-level legislation on the safeguards and physical protection. First the definition in Korean legislation is analyzed. Then, so as to suggest some improvements, other international efforts are examined and some case studies are conducted on other states which have similar level of nuclear technology and industry to Korea. Finally, a draft of definition on nuclear material in perspective of nuclear nonproliferation and security is suggested based on the analysis below. The recommendation showed the draft nuclear material definition in nuclear control. The text will facilitate the understanding of nuclear material in the context of nuclear nonproliferation and security. It might provide appropriate provision for future legislation related to nuclear nonproliferation and security. For effective safeguards and physical protection measures, nuclear material should be presented with in a consistent manner as shown in the case of United Kingdom. It will be much more helpful if further material engineering studies on each nuclear material are produced. Multi-dimensional approach is required for the studies on the degree of efforts to divert

  3. Definition of Nuclear Material in Aspects of Nuclear Nonproliferation and Security

    Energy Technology Data Exchange (ETDEWEB)

    Jeon, Ji Hye; Lee, Chan Suh [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2014-10-15

    Nuclear safety accidents directly affect human health but nuclear security incidents indirectly influence human, which demonstrates the reason why security receives less attention. However, it is acknowledged that nuclear terrorism is indeed one of the most dreadful threat humanity faces. As part of strengthening nuclear security as well as nonproliferation to response to the threat, we need a better understanding of the nuclear material which needs to be safe under the objective of nuclear security. In reality, practitioners implement safeguards and physical protection in compliance with the regulation text in domestic legislation. Thus, it is important to specify nuclear material clearly in law for effective implementation. Therefore, the definition of terminology related to nuclear material is explored herein, within the highest-level legislation on the safeguards and physical protection. First the definition in Korean legislation is analyzed. Then, so as to suggest some improvements, other international efforts are examined and some case studies are conducted on other states which have similar level of nuclear technology and industry to Korea. Finally, a draft of definition on nuclear material in perspective of nuclear nonproliferation and security is suggested based on the analysis below. The recommendation showed the draft nuclear material definition in nuclear control. The text will facilitate the understanding of nuclear material in the context of nuclear nonproliferation and security. It might provide appropriate provision for future legislation related to nuclear nonproliferation and security. For effective safeguards and physical protection measures, nuclear material should be presented with in a consistent manner as shown in the case of United Kingdom. It will be much more helpful if further material engineering studies on each nuclear material are produced. Multi-dimensional approach is required for the studies on the degree of efforts to divert

  4. Global Security, Medical Isotopes, and Nuclear Science

    Science.gov (United States)

    Ahle, Larry

    2007-10-01

    Over the past century basic nuclear science research has led to the use of radioactive isotopes into a wide variety of applications that touch our lives everyday. Some are obvious, such as isotopes for medical diagnostics and treatment. Others are less so, such as National/Global security issues. And some we take for granted, like the small amount of 241 Am that is in every smoke detector. At the beginning of this century, we are in a position where the prevalence and importance of some applications of nuclear science are pushing the basic nuclear science community for improved models and nuclear data. Yet, at the same time, the push by the basic nuclear science community to study nuclei that are farther and farther away from stability also offer new opportunities for many applications. This talk will look at several global security applications of nuclear science, summarizing current R&D and need for improved nuclear data It will also look at how applications of nuclear science, such as to medicine, will benefit from the push for more and more powerful radioactive ion beam facilities.

  5. Nuclear security recommendations on nuclear and other radioactive material out of regulatory control: Recommendations

    International Nuclear Information System (INIS)

    2011-01-01

    The purpose of this publication is to provide guidance to States in strengthening their nuclear security regimes, and thereby contributing to an effective global nuclear security framework, by providing: - Recommendations to States and their competent authorities on the establishment or improvement of the capabilities of their nuclear security regimes, for carrying out effective strategies to deter, detect and respond to a criminal act, or an unauthorized act, with nuclear security implications, involving nuclear or other radioactive material that is out of regulatory control; - Recommendations to States in support of international cooperation aimed at ensuring that any nuclear or other radioactive material that is out of regulatory control, whether originating from within the State or from outside that State, is placed under regulatory control and the alleged offenders are, as appropriate, prosecuted or extradited

  6. The state of improvement of security management setup in the Japan Atomic Power Company and improvement of facilities in its Tsuruga Nuclear Power Station

    International Nuclear Information System (INIS)

    1982-01-01

    In connection with the series of accidents in the Tsuruga Nuclear Power Station of the Japan Atomic Power Company, the state of security management in JAPC and the safety of facilities in the Tsuruga Nuclear Power Station, which have resulted from improvement efforts, are described on the following items: security management setup - communication and reporting in emergency, the management of inspection and maintenance records, work control and supervision in repair, improvement, etc., functional authority and responsibility in maintenance management, operation management, radiation control, personnel education; improvement of facilities - feed water heaters, laundry waste-water filter room, radioactive waste treatment facility, general drainage, concentrated waste liquid storage tanks in newly-built waste treatment building, etc. (Mori, K.)

  7. IAEA Completes Nuclear Security Review Mission in Republic of Korea

    International Nuclear Information System (INIS)

    2014-01-01

    Full text: A team of International Atomic Energy Agency (IAEA) experts today completed a mission to review national nuclear security practices in the Republic of Korea. At the request of the Government of the ROK, the IAEA conducted a two-week International Physical Protection Advisory Service (IPPAS) mission that reviewed the nation's nuclear security-related legislative and regulatory framework for nuclear and other radioactive material and associated facilities, as well as security arrangements applied to the transport of nuclear material and radioactive sources, and to computer systems. In addition, the team reviewed physical protection systems at the Hanbit Nuclear Power Plant (NPP), operated by Korea Hydro and Nuclear Power Company (KHNP), and at the High-Flux Advanced Neutron Application Reactor (HANARO), operated by the Korea Atomic Energy Research Institute (KAERI). The IPPAS team concluded that Korea is working well to conduct strong and sustainable nuclear security activities. Moreover, the team identified a number of good practices in the national nuclear security regime, and at the visited facilities. The team also made recommendations and suggestions for continuous improvement in nuclear security. The IAEA team was led by Joseph Sandoval, a staff member at the Sandia National Laboratories in the United States, and it included eight experts from six nations and the IAEA. The team met in Daejeon with officials from the Nuclear Safety and Security Commission (NSSC), representatives of the Korea Institute of Nuclear Non-Proliferation and Control (KINAC), the Korea Institute of Nuclear Safety (KINS), KAERI, and the Korea Electric Power Corporation Nuclear Fuel (KEPCO NF). They conducted site visits to the Hanbit NPP, the HANARO research reactor, the irradiation facility at KAERI's Advanced Radiation Technology Institute (ARTI), and the KHNP Cyber Security Center. ''Successful development of a nuclear power programme necessitates a strong commitment to

  8. Security Culture in Physical Protection of Nuclear Material and Facility

    International Nuclear Information System (INIS)

    Susyanta-Widyatmaka; Koraag, Venuesiana-Dewi; Taswanda-Taryo

    2005-01-01

    In nuclear related field, there are three different cultures: safety, safeguards and security culture. Safety culture has established mostly in nuclear industries, meanwhile safeguards and security culture are relatively new and still developing. The latter is intended to improve the physical protection of material and nuclear facility. This paper describes concept, properties and factors affecting security culture and interactions among these cultures. The analysis indicates that anybody involving in nuclear material and facility should have strong commitment and awareness of such culture to establish it. It is concluded that the assessment of security culture outlined in this paper is still preliminary for developing and conduction rigorous security culture implemented in a much more complex facility such as nuclear power plant

  9. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2012-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having “aggressors” as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests “SSN” which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called “SSST” in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. (author)

  10. Nuclear safety, security and safeguards. An application of an integrated approach

    Energy Technology Data Exchange (ETDEWEB)

    Chapman, Howard; Edwards, Jeremy; Fitzpatrick, Joshua; Grundy, Colette; Rodger, Robert; Scott, Jonathan [National Nuclear Laboratory, Warrington (United Kingdom)

    2018-01-15

    National Nuclear Laboratory has recently produced a paper regarding the integrated approach of nuclear safety, security and safeguards. The paper considered the international acknowledgement of the inter-relationships and potential benefits to be gained through improved integration of the nuclear '3S'; Safety, Security and Safeguards. It considered that combining capabilities into one synergistic team can provide improved performance and value. This approach to integration has been adopted, and benefits realised by the National Nuclear Laboratory through creation of a Safety, Security and Safeguards team. In some instances the interface is clear and established, as is the case between safety and security in the areas of Vital Area Identification. In others the interface is developing such as the utilisation of safeguards related techniques such as nuclear material accountancy and control to enhance the security of materials. This paper looks at a practical example of the progress to date in implementing Triple S by a duty holder.

  11. Global Security, Medical Isotopes, and Nuclear Science

    International Nuclear Information System (INIS)

    Ahle, Larry

    2007-01-01

    Over the past century basic nuclear science research has led to the use of radioactive isotopes into a wide variety of applications that touch our lives everyday. Some are obvious, such as isotopes for medical diagnostics and treatment. Others are less so, such as National/Global security issues. And some we take for granted, like the small amount of 241 Am that is in every smoke detector. At the beginning of this century, we are in a position where the prevalence and importance of some applications of nuclear science are pushing the basic nuclear science community for improved models and nuclear data. Yet, at the same time, the push by the basic nuclear science community to study nuclei that are farther and farther away from stability also offer new opportunities for many applications. This talk will look at several global security applications of nuclear science, summarizing current R and D and need for improved nuclear data It will also look at how applications of nuclear science, such as to medicine, will benefit from the push for more and more powerful radioactive ion beam facilities

  12. International Nuclear Security Education Network (INSEN) and the Nuclear Security Training and Support Centre (NSSC) Network

    International Nuclear Information System (INIS)

    Nikonov, Dmitriy

    2013-01-01

    International Nuclear Security Education Network established in 2010: A partnership between the IAEA and universities, research institutions and other stakeholders - •Promotion of nuclear security education; • Development of educational materials; • Professional development for faculty members; • Collaborative research and resource sharing. Currently over 90 members from 38 member states. Mission: to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. Nuclear Security Support Centre: Primary objectives are: • Develop human resources through the implementation of a tailored training programme; • Develop a network of experts; • Provide technical support for lifecycle equipment management and scientific support for the detection of and the response to nuclear security events

  13. Nuclear Cyber Security Issues and Policy Recommendations

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Cheol-Kwon; Lee, Dong-Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Na-Young; Hwang, Young-Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities.

  14. Nuclear Cyber Security Issues and Policy Recommendations

    International Nuclear Information System (INIS)

    Lee, Cheol-Kwon; Lee, Dong-Young; Lee, Na-Young; Hwang, Young-Soo

    2015-01-01

    The cyber-attack against computer systems causes the loss of function which brings about the big economic loss, and it becomes a national-wide issue. In recent days the cyber threat has occurred in the national critical infrastructure around the world. In the nuclear industry, while discussing responses to various threats against nuclear facilities since 2006, cyber-terrorism was also discussed. But at that time, cyber-attacks against control networks in nuclear facilities were not seriously considered because those networks were isolated from the Internet thoroughly and it was evaluated that cyber penetration would not be possible. However Stuxnet worm virus which attacked Iran's nuclear facilities confirmed that the cyber security problem could occur even in other nuclear facilities. The facilities were isolated from the Internet. After the cyber incident, we began to discuss the topic of NPP cyber security. It is very difficult to predict whether or when or how the cyber-attack will be occurred, which is a characteristic of cyber-attack. They could be always detected only after when an incident had occurred. This paper summarizes the report, 'Nuclear Cyber Security Issues and Policy Recommendations' by issue committee in the Korea Nuclear Society, which reviewed the cyber security framework for nuclear facilities in the Republic of Korea being established to prevent nuclear facilities from cyber-attacks and to respond systematically. As a result this paper proposes several comments to improve the security and furthermore safety of nuclear facilities Digital technology will be used more widely at the national critical infrastructure including nuclear facilities in the future, and moreover wireless technologies and mobile devices will be soon introduced to nuclear industry. It is therefore anticipated that the rapid advance in digital technology will accelerate the opportunity of hacking these facilities

  15. Integrated Nuclear Security Support Plan (INSSP)

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    Integrated Nuclear Security Support Plan (INSSP) purposes the framework for a comprehensive approach to addressing specific national security needs. It provides means for coordinating nuclear security assistance to member states. Identifies responsible parties for completion of nuclear security activities which are necessary to build sustainable nuclear security programs. International Atomic Energy Agency INSSP development process is based on findings and recommendations from a range of nuclear security missions and other information needs assessments. Takes into account of the ongoing work activities of other bilateral assistance.

  16. A study on the development of national guide for implementing nuclear security culture in ROK

    Energy Technology Data Exchange (ETDEWEB)

    Koh, Moonsung; Lee, Youngwook; Yoo, Hosik [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2014-05-15

    Among the extended concepts, a remarkable thing is that nuclear security began to be focused on the human factor as well as technical factors (hardware and software system) because most security lapses at nuclear power facilities result from human failings such as low motivation, miscalculation, or malice. Nuclear Security Culture (NSC) is designed to improve the performance of the human factor and to make its interface with security technology and regulations more effective and smooth. There is a need to develop a variety of more efficient tools for achieving sustainable nuclear security culture. We studied for the implementing guide to establish and enhance the nuclear security culture. We have developed the Nuclear Security Culture Implementing Guidelines for licensees in order to enhance nuclear security culture. Licensees have separately established a separate code of conduct on nuclear security culture for their daily business based on such Implementing Guidelines. The Nuclear Security Culture Implementing Guidelines were developed with sufficient consideration of both the IAEA Security Series on nuclear security culture and the Korean circumstances. In all, the Korean government and licensees have timely established and applied the Implementing Guidelines and code of conduct and consequently paved the way for further improvements of the Korean nuclear security regime. The nuclear security culture will facilitate and optimize the human aspects in our nuclear security programs.

  17. A study on the development of national guide for implementing nuclear security culture in ROK

    International Nuclear Information System (INIS)

    Koh, Moonsung; Lee, Youngwook; Yoo, Hosik

    2014-01-01

    Among the extended concepts, a remarkable thing is that nuclear security began to be focused on the human factor as well as technical factors (hardware and software system) because most security lapses at nuclear power facilities result from human failings such as low motivation, miscalculation, or malice. Nuclear Security Culture (NSC) is designed to improve the performance of the human factor and to make its interface with security technology and regulations more effective and smooth. There is a need to develop a variety of more efficient tools for achieving sustainable nuclear security culture. We studied for the implementing guide to establish and enhance the nuclear security culture. We have developed the Nuclear Security Culture Implementing Guidelines for licensees in order to enhance nuclear security culture. Licensees have separately established a separate code of conduct on nuclear security culture for their daily business based on such Implementing Guidelines. The Nuclear Security Culture Implementing Guidelines were developed with sufficient consideration of both the IAEA Security Series on nuclear security culture and the Korean circumstances. In all, the Korean government and licensees have timely established and applied the Implementing Guidelines and code of conduct and consequently paved the way for further improvements of the Korean nuclear security regime. The nuclear security culture will facilitate and optimize the human aspects in our nuclear security programs

  18. The Security of Energy Supply and the Contribution of Nuclear Energy

    International Nuclear Information System (INIS)

    2011-01-01

    What contribution can nuclear energy make to improve the security of energy supply? This study, which examines a selection of OECD member countries, qualitatively and quantitatively validates the often intuitive assumption that, as a largely domestic source of electricity with stable costs and no greenhouse gas emissions during production, nuclear energy can make a positive contribution. Following an analysis of the meaning and context of security of supply, the study uses transparent and policy-relevant indicators to show that, together with improvements in energy efficiency, nuclear energy has indeed contributed significantly to enhanced energy supply security in OECD countries over the past 40 years. Content: Foreword; Executive Summary; 1. The Security of Energy Supply and the Contribution of Nuclear Energy - Concepts and Issues: - Energy supply security: An introduction, - Why security of energy supply remains a policy issue in OECD countries, - The external dimension: import dependence, resource exhaustion and carbon policy, - The internal dimension: economic, financial and technical considerations for energy supply security - Orientations for government policies to enhance the security of energy supply, - Conclusions; 2. Indicators and Models for Measuring Security of Energy Supply Risks: - Introduction, - Different approaches towards designing the Supply/Demand Index, - A detailed review of selected security of supply indicators, - Comprehensive models for assessing the security of energy supply, - The Supply/Demand Index, - Concluding observations; 3. Evolution of the Security of Energy Supply in OECD Countries: - Time-dependent quantification of the security of energy supply, - Changes in security of supply in selected OECD countries, - Electricity generation and the security of energy supply, - The contribution of nuclear energy and energy intensity to the security of energy supply, - The geographical distribution of SSDI values, - Conclusions; 4. Public

  19. Nuclear safeguards and security in a changing world

    International Nuclear Information System (INIS)

    Badolato, E.V.

    1986-01-01

    Two major crises of 1986 - the Chernobyl nuclear accident and international terrorism have had the effect of making what everyone does even more critically important for U.S. national security and for the security of the world. Chernobyl can be a starting point for efforts to make nuclear power systems safer and more benign. It also poses very basic questions for nuclear arms control activities. A fundamental objective of the Administration's arms control policy is to achieve substantial and equitable reductions in U.S. and Soviet nuclear forces with effective verification. However, Chernobyl served to remind the U.S. once again of the obsessive secretiveness of the Soviet Union and the difficulties of obtaining information on Soviet nuclear weapon activities. All of this points to the importance of developing improved monitoring technologies and obtaining Soviet agreement on on-site inspection. Nuclear safeguards and security developments in response to a changing world are the topic of discussion in this paper

  20. Reconsidering relations between nuclear energy and security concepts

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2004-01-01

    Relations between nuclear energy and security concepts can be clarified through investigation into the multivocal nature of security concepts. While military uses of nuclear energy significantly influence national security, peaceful uses of nuclear energy contribute energy security, which is an expanded concept of national security. Military and peaceful uses of nuclear energy have reciprocal actions, thus influencing national security and energy security, respectively. Nuclear security, which means security of nuclear systems themselves, recently attracts the attention of the international society. Nuclear security directly influences national security issues. On the other hand, along with nuclear safety, nuclear security becomes a prerequisite for energy security through peaceful uses of nuclear energy. In investigating into relations between nuclear energy and security concepts, the difficulty of translating the English word of 'nuclear security' into Japanese as well as other languages is found. (author)

  1. Nuclear Security and the Way Forward

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2013-01-01

    Nuclear security has always been taken seriously. There is ample evidence that traditional deterrence does not necessarily obstruct those with malicious intent, who can also operate across borders. This understanding of the threat has highlighted the need to adopt a vigorous approach to protecting nuclear materials, associated facilities and activities in order to strengthen nuclear security worldwide. States recognize that there is a credible threat of nuclear or other radioactive material falling into the wrong hands and that this threat is global. An international legal framework for nuclear security, national nuclear security infrastructures, and the IAEA's leading role are some of the building blocks of an effective international nuclear security framework that contributes to effectively addressing this threat

  2. International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    The responsibility for nuclear security rests entirely with each State. There is no single international instrument that addresses nuclear security in a comprehensive manner. The legal foundation for nuclear security comprises international instruments and recognized principles that are implemented by national authorities. Security systems at the national level will contribute to a strengthened and more universal system of nuclear security at the international level. The binding security treaties are; Convention on the Physical Protection of Nuclear Material, the 2005 amendment thereto, Safeguards Agreements between the Agency and states required in Connection with the Treaty on the Non-Proliferation of Nuclear Weapons. Model Protocol additional to agreement(s) between State(s) and the Agency for the application of Safeguards Convention on Early Notification of a Nuclear Accident, Convention on Assistance in the Case of a Nuclear Accident or Radiological Emergency, Convention on Nuclear Safety, Joint Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management

  3. Establishing a National Nuclear Security Support Centre

    International Nuclear Information System (INIS)

    2014-02-01

    The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the State. The nuclear security regime resembles the layers of an onion, with the equipment and personnel securing the borders and ports representing the outer layer, and nuclear power, research reactors and nuclear medicine facilities representing the inner layers, and the actual target material representing the core. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, including hardware and software. This publication provides practical guidance on the establishment and maintenance of a national nuclear security support centre (NSSC) as a means to ensure nuclear security sustainability in a State. An NSSC's basic purpose is to provide a national focal point for passing ownership of nuclear security knowledge and associated technical skills to the competent authorities involved in nuclear security. It describes processes and methodologies that can be used by a State to analyse the essential elements of information in a manner that allows several aspects of long term, systemic sustainability of nuclear security to be addressed. Processes such as the systematic approach to training, sometimes referred to as instructional system design, are the cornerstone of the NSSC concept. Proper analysis can provide States with data on the number of personnel requiring training and instructors needed, scale and scope of training, technical and scientific support venues, and details on the type and number of training aids or simulators required so that operational systems are not compromised in any way. Specific regulatory guidance, equipment or technology lists, or specifications/design of protection systems are not included in this publication. For such details, the following IAEA publications should be consulted

  4. Computer Security at Nuclear Facilities (French Edition)

    International Nuclear Information System (INIS)

    2013-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  5. Nuclear and radiological Security: Introduction.

    Energy Technology Data Exchange (ETDEWEB)

    Miller, James Christopher [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2016-02-24

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  6. Nuclear and radiological Security: Introduction

    International Nuclear Information System (INIS)

    Miller, James Christopher

    2016-01-01

    Nuclear security includes the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive substances or their associated facilities. The presentation begins by discussing the concept and its importance, then moves on to consider threats--insider threat, sabotage, diversion of materials--with considerable emphasis on the former. The intrusion at Pelindaba, South Africa, is described as a case study. The distinction between nuclear security and security of radiological and portable sources is clarified, and the international legal framework is touched upon. The paper concludes by discussing the responsibilities of the various entities involved in nuclear security.

  7. Emerging nuclear security issues for transit countries

    International Nuclear Information System (INIS)

    Gabulov, I.A.

    2003-01-01

    Full text: Tragic events of September eleventh have made nuclear terrorism dangers more evident. In the light of increased terrorism preventing the spread of nuclear and nuclear related items as well as radioactive materials that can be used for production so-called 'dirty bomb'is an urgent global claim. Nuclear Security issues cover multiple aspects of the security and first of all the threat from nuclear terrorism, detection and protection of illicit trafficking of nuclear materials and other radioactive sources, legal shipment of such type materials as well as nuclear related dual use items. In the face of emerging threats the prevention of proliferation by the development of effective national system of nuclear export controls is hugely important for transit countries like Azerbaijan with underdeveloped export controls and strategic locations along trade and smuggling routes between nuclear suppliers States and countries attempting to develop nuclear weapons or any nuclear explosive devices. Thus, in the face of increasing international threat from nuclear terrorism the role and place of Azerbaijan Republic in the struggle against terrorism increases. In this context it is very important to establish effective national capabilities for detection and prevention of illicit trafficking of radioactive and nuclear materials as well as nuclear related dual use items across Azerbaijan's borders. One of the ways for enhancing and strengthening existing activities in this field is carrying out joint actions between scientists and enforcement officials in order to improve knowledge of the front-line customs and border guard inspectors concerning multiple aspects of Nuclear Security

  8. Evaluation of the nuclear security culture

    International Nuclear Information System (INIS)

    Spitalnik, Jorge

    2003-01-01

    The security culture of an organization resides in its workers and it is expressed by the way the personnel that works in a particular organization practice daily its activities. The security culture can be practice in a high or in a low level, but it always exists and it can always be improved. It is based on the security condition and procedures that have been established in the planning phase and in the implementation of a project. After its implantation, in order to avoid deterioration, basically it is necessary to maintain and to bring updated those conditions and procedures through strategies of follow up and control. This process establishes the basis of a program of maintenance and improvement of the Security Culture. Many self-evaluations that have been accomplished at nuclear organizations based on workers perception concerning working conditions and management environment, have permitted objectively determine if the security doctrine, which the organization assure to follow rigorously into its dally activities, is really so (LS)

  9. Examination of the Current Approaches to State-Level Nuclear Security Evaluation

    International Nuclear Information System (INIS)

    Kim, Chan; Yim, Mansung; Kim, So Young

    2014-01-01

    An effective global nuclear materials security system will cover all materials, employ international standards and best practices, and reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to create an integrative framework of state-level evaluation of nuclear security as a basis for measuring the level and progress of international effort to secure and control all nuclear materials. There have been studies to represent state-level nuclear security with a quantitative metric. A prime example is the Nuclear Materials Security Index (NMSI) by the Nuclear Threat Initiative (NTI). Another comprehensive study is the State Level Risk Metric by Texas A and M University (TAMU). This paper examines the current methods with respect to their strengths and weaknesses and identifies the directions for future research to improve upon the existing approaches

  10. IAEA Completes Nuclear Security Review Mission in Indonesia

    International Nuclear Information System (INIS)

    2014-01-01

    A team of International Atomic Energy Agency (IAEA) experts today completed a two-week mission to review nuclear security practices in Indonesia. At the request of the Indonesian Government, the IAEA conducted an International Physical Protection Advisory Service (IPPAS) mission that reviewed the current status of the State's Physical Protection Regime of nuclear and other radioactive material, as well as associated facilities and activities in Indonesia. This included the country's nuclear security-related legislative and regulatory framework and the physical protection systems at the nuclear research sites in Serpong, Bandung and Yogyakarta, as well as radioactive facilities at Bekasi and Cibitung. The mission also reviewed how the recommendations of previous IPPAS missions in 2001 and 2007 had been implemented. The IPPAS team concluded that, since the last missions, Indonesia has improved its national security regime, especially its legislation and regulations, and had introduced new physical protection equipment. It also found that areas remained that required attention and efforts were needed to reach an overall comprehensive and effective nuclear security regime. The team made a number of new recommendations and suggestions aimed at further strengthening the overall regime

  11. Nuclear security culture in comparison with nuclear safety culture. Resemblances and differences

    International Nuclear Information System (INIS)

    Kawata, Norio

    2015-01-01

    Since the terrorist attacks on the U.S. on September 11th, 2001, Nuclear Security has been focused on and treated as a global issue in the international community and it has also been discussed as a real and serious threat to nuclear power plants in the world since 'The Great East Japan Earthquake' in March, 2011. The International Atomic Energy Agency (IAEA) issued a document including Nuclear Security Recommendations (INFCIRC/225/Rev.5) (NSS 13) in the Nuclear Security Series and emphasized the necessity of fostering Nuclear Security Culture. Nuclear Security Culture has been frequently discussed at various kinds of seminars and events. Since the officials in charge of Nuclear Security are familiar with the area of Nuclear Safety, the relationships between Nuclear Safety Culture and Nuclear Security Culture have been the point in controversy. This paper clarifies relevance between Nuclear Safety and Security, considers resemblances and differences of their concepts and lessons learned for each culture from nuclear power plant accidents, and promotes deeper understanding of Nuclear Safety and Nuclear Security Culture. (author)

  12. IAEA Activities in Nuclear Security, 18 April 2013, Delft, The Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2013-01-01

    I am pleased to take part in this event marking the launch of the new Masters Programme in Nuclear Security at the Reactor Institute Delft. The Institute has been an IAEA Collaborating Centre for nearly four years. Our two organisations have worked closely together in training and research, as well as in areas such as establishing quality management systems at nuclear analytical laboratories in IAEA Member States. The launch of the new Masters Programme in Nuclear Security by the Delft University of Technology marks a new stage in our cooperation. Four other European universities are also taking part in the programme: the University of Oslo, the Technical University of Vienna, the Brandenburg University of Applied Sciences, and the University of Manchester Dalton Nuclear Institute. I am pleased that the syllabus for the course has been developed from the IAEA's Educational Programme in Nuclear Security. I commend this effort to train a new generation of experts who can help to improve global nuclear security. Strengthening nuclear security throughout the world remains a challenge for all of us. National governments have primary responsibility for nuclear security, but international cooperation is vital.

  13. Statement at Nuclear Security Summit, 25 March 2014, The Hague, Netherlands

    International Nuclear Information System (INIS)

    Amano, Y.

    2014-01-01

    In recent years, world leaders have put the need to protect nuclear and other radioactive material from malicious acts high on the international agenda. Many of the commitments made at the first two nuclear security summits have been fulfilled. Globally, much has been achieved in the past decade. Many countries have taken effective measures to prevent theft, sabotage, unauthorized access, illegal transfer, or other malicious acts involving nuclear or other radioactive material. Security has been improved at many facilities containing such material. While the responsibility for nuclear security at the national level rests entirely with each State, the central role of the International Atomic Energy Agency in helping to strengthen the global nuclear security framework is widely recognized. We continue to expand the services we offer. However, too much nuclear material still goes missing. Too many facilities are still inadequately protected. Border security remains lax in too many places. And attempts are still being made to acquire nuclear or other radioactive material with malicious intent. The threat of nuclear terrorism remains real

  14. Formation of nuclear security culture in Ukraine

    International Nuclear Information System (INIS)

    Gavrilyuk, V.Yi.; Gavrilyuk-Burakova, A.V.; Drapej, S.S.; Parkhomenko, V.V.; Proskuryin, D.V.; Romanova, O.P.

    2014-01-01

    Issues of nuclear security culture formation are considered in the article. Information on establishing and activity of Working Group for formation and development of nuclear security culture being held during 2010 - 2013 is given. An issue of regulation of activity on formation and development of nuclear security culture is illustrated. Analysis of the survey results regarding efficiency assessment of the work aimed to form and develop of nuclear security culture of nuclear facilities is carried out. The results show that the nuclear security culture of the most of nuclear facilities in Ukraine has been formed and is at the stage of development

  15. The problems of nuclear security in Georgia

    International Nuclear Information System (INIS)

    Nabakhtiani, N.

    2006-01-01

    Georgia is carrying out activities to improve nuclear security according to the demands of international standards and rules. The support of developed countries and international organisations is very important to solve the associated problems. (author)

  16. Nuclear security culture: a generic model for universal application

    International Nuclear Information System (INIS)

    Khripunov, I.

    2005-01-01

    Full text: Nuclear security culture found its way into professional parlance several years ago, but still lacks an agreed-upon definition and description. The February 2005 U.S.-Russian Joint Statement, issued at the presidential summit meeting in Bratislava, referred specifically to security culture, focusing renewed attention on the concept. Numerous speakers at the March 2005 International Atomic Energy Agency's (IAEA) international conference on nuclear security referred to security culture, but their visions and interpretations were often at odds with one another. Clearly, there is a need for a generic model of nuclear security culture with universal applicability. Internationally acceptable standards in this area would be invaluable for evaluation, comparison, cooperation, and assistance. They would also help international bodies better manage their relations with the nuclear sectors in various countries. This paper will develop such a model. It will use the IAEA definition of nuclear security, and then apply Edgar Schein's model of organizational culture to security culture at a generic nuclear facility. A cultural approach to physical protection involves determining what attitudes and beliefs need to be established in an organization, how these attitudes and beliefs manifest themselves in the behavior of assigned personnel, and how desirable attitudes and beliefs can be transcribed into formal working methods to produce good outcomes, i.e., effective protection. The security-culture mechanism I will propose is broken into four major units: facility leadership, proactive policies and procedures, personnel performance, and learning and professional improvement. The paper will amplify on the specific traits characteristic of each of these units. Security culture is not a panacea. In a time of mounting terrorist threats, it should nonetheless be looked upon as a necessary organizational tool that enhances the skills of nuclear personnel and ensures that

  17. Formation of nuclear security culture in Ukraine

    Directory of Open Access Journals (Sweden)

    V. I. Gavryliuk

    2014-06-01

    Full Text Available Issues of nuclear security culture formation are considered in the article. Information on establishing and ac-tivity of Working Group for formation and development of nuclear security culture being held during 2010 – 2013 is given. An issue of regulation of activity on formation and development of nuclear security culture is il-lustrated. Analysis of the survey results regarding efficiency assessment of the work aimed to form and develop of nuclear security culture of nuclear facilities is carried out. The results show that the nuclear security culture of the most of nuclear facilities in Ukraine has been formed and is at the stage of development.

  18. Practices on nuclear security and international cooperation

    International Nuclear Information System (INIS)

    Shen Ning

    2009-01-01

    Full text: Nuclear terrorism has been a great threat against the safety and security of the world. It has been reached the consensus by international community to strengthen the nuclear security regime to protect the nuclear and other radiological materials and related facilities. Protection of the security of nuclear and other radiological materials in use, storage and transport and related facilities is always a important issue faced by each country and it depends on the technologies, funds and human resources can be utilized. As nuclear technology has been widely used in different area, China competent authorities have issued a series of regulations, implementation rules and guidelines on security of nuclear and radioactive materials and related facilities. China supports and has taken an active part in the international efforts to strengthen the international nuclear security regime to combat nuclear terrorism. China has paid great importance on international cooperations on nuclear security with IAEA and other countries. More than 10 various national workshops and training courses on nuclear security and physical protection were delivered per year, which provided a communication platform for Chinese facility operators and managers to know the international technology-development and share the research achievements. In cooperation with the IAEA, China has held a great number of regional and national training courses on physical protection and nuclear security since 1998. Different types of training, such as training on awareness, Design Basis Threat (DBT), physical security system design, equipments operation and vulnerability analysis, benefited the administrators, facility operators, engineers and technical staff in charge of physical security system design, operation and maintenance from China and regional countries. Under the framework of the bilateral agreement on Peaceful Use of Nuclear Technology (PUNT), China and U.S. jointly conducted a Technical Demo

  19. International Nuclear Security Situation And China’s Approach

    Institute of Scientific and Technical Information of China (English)

    Liu Chong

    2016-01-01

    Since 2010,the three Nuclear Security Summits have made a number of achievements,but the international nuclear security situation is still not relaxed.The rapid development of China’s domestic nuclear facilities and a large amount of nuclear and radioactive materials related to nuclear power,active international nuclear black market in China’s surrounding regions,rather serious domestic and international terrorist threats as well as the emerging technology development bring about new challenges to nuclear security.Facing the complicated and long-term nuclear security situation,China from the perspective of monitoring mechanism,laws and regulations system,technical capability-building and nuclear emergency preparedness,takes a series of effective measures to build the national nuclear security capacity,and strictly fulfills its international obligations,actively participates in upgrading the international nuclear non-proliferation regime and relevant international rules,and actively takes part in the Nuclear Security Summit process,strengthens bilateral cooperation on nuclear security with major countries especially the United States of America,and jointly organizes various training with International Atomic Energy Agency,which has made great contributions to upgrading the global nuclear security level.At the end of the Nuclear Security Summit process,China should continue to strengthen its domestic nuclear security capacity building,and promote the international community to treat the root causes and symptoms,adopt a comprehensive strategy,and work together,effectively prevent and dissolve the nuclear terrorist threats.

  20. Nuclear energy and security

    International Nuclear Information System (INIS)

    Blejwas, Thomas E.; Sanders, Thomas L.; Eagan, Robert J.; Baker, Arnold B.

    2000-01-01

    Nuclear power is an important and, the authors believe, essential component of a secure nuclear future. Although nuclear fuel cycles create materials that have some potential for use in nuclear weapons, with appropriate fuel cycles, nuclear power could reduce rather than increase real proliferation risk worldwide. Future fuel cycles could be designed to avoid plutonium production, generate minimal amounts of plutonium in proliferation-resistant amounts or configurations, and/or transparently and efficiently consume plutonium already created. Furthermore, a strong and viable US nuclear infrastructure, of which nuclear power is a large element, is essential if the US is to maintain a leadership or even participatory role in defining the global nuclear infrastructure and controlling the proliferation of nuclear weapons. By focusing on new fuel cycles and new reactor technologies, it is possible to advantageously burn and reduce nuclear materials that could be used for nuclear weapons rather than increase and/or dispose of these materials. Thus, the authors suggest that planners for a secure nuclear future use technology to design an ideal future. In this future, nuclear power creates large amounts of virtually atmospherically clean energy while significantly lowering the threat of proliferation through the thoughtful use, physical security, and agreed-upon transparency of nuclear materials. The authors must develop options for policy makers that bring them as close as practical to this ideal. Just as Atoms for Peace became the ideal for the first nuclear century, they see a potential nuclear future that contributes significantly to power for peace and prosperity

  1. The International Legal Framework for Nuclear Security

    International Nuclear Information System (INIS)

    2011-01-01

    The term 'nuclear security' is generally accepted to mean 'the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material, other radioactive substances or their associated facilities.' While the ultimate responsibility for nuclear security within a State rests entirely with that State, the need for regional and international cooperation has become increasingly evident with the growing recognition that the ability to prevent, detect and respond to the threats to nuclear security within one State is affected by the adequacy and effectiveness of nuclear security measures taken by other States, particularly when nuclear material is transported across national frontiers. Since the early 1970s, the IAEA has been called upon to play an ever increasing role in assisting States, upon request, to strengthen their national legal infrastructures and physical protection systems, as well as to facilitate regional and international efforts to enhance nuclear security, including measures to protect against nuclear terrorism. This publication brings together the legally binding primary international instruments and the internationally accepted non-binding instruments that constitute the international legal framework for nuclear security. It does not discuss the safety and safeguards related instruments, which also form a part of the broader legal framework for nuclear security. By setting out the legislative bases for the mandate of the IAEA in the area of nuclear security, it is hoped that this publication will increase awareness of the IAEA's role in facilitating national, regional and international efforts to enhance nuclear security , including measures to protect against nuclear terrorism. It is also intended to serve as a guide in carrying out the IAEA's nuclear security mandate and functions assigned to it under these instruments, including in the elaboration of nuclear security

  2. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, D.

    2005-01-01

    Full text: In support of United States Government (USG) and International Atomic Energy Agency (IAEA) nuclear security programs, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been developed and implemented as the basis for a performance-based methodology for the design and evaluation of physical protection systems against a design basis threat (DBT) for theft and sabotage of nuclear and/or radiological materials. Integrated systems must include technology, people, and the man-machine interface. A critical aspect of the human element is training on the systems-approach for all the stakeholders in nuclear security. Current training courses and workshops have been very beneficial but are still rather limited in scope. SNL has developed two primary international classes - the international training course on the physical protection of nuclear facilities and materials, and the design basis threat methodology workshop. SNL is also completing the development of three new courses that will be offered and presented in the near term. They are vital area identification methodology focused on nuclear power plants to aid in their protection against radiological sabotage, insider threat analysis methodology and protection schemes, and security foundations for competent authority and facility operator stakeholders who are not security professionals. In the long term, we envision a comprehensive nuclear security curriculum that spans policy and technology, regulators and operators, introductory and expert levels, classroom and laboratory/field, and local and offsite training options. This training curriculum will be developed in concert with a nuclear security series of guidance documents that is expected to be forthcoming from the IAEA. It is important to note that while appropriate implementation of systems based on such training and documentation can improve the risk reduction, such a

  3. Security of Nuclear Information. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance on implementing the principle of confidentiality and on the broader aspects of information security (i.e. integrity and availability). It assists States in bridging the gap between existing government and industry standards on information security, the particular concepts and considerations that apply to nuclear security and the special provisions and conditions that exist when dealing with nuclear material and other radioactive material. Specifically it seeks to assist states in the identification, classification, and assignment of appropriate security controls to information that could adversely impact nuclear security if compromised

  4. Good practices in provision of nuclear safeguards and security training courses at the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security

    Directory of Open Access Journals (Sweden)

    Kobayashi Naoki

    2017-01-01

    Full Text Available More than five years have passed since the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN was established under the Japan Atomic Energy Agency (JAEA in December 2010 and started its activities, in response to the commitment of Japan at the Nuclear Security Summit in Washington D.C.. The ISCN has been vigorously involved in capacity building assistance on nuclear nonproliferation (safeguards and nuclear security, mainly in the Asian region. It has provided 105 training courses to 2901 participants in total as of August 2016. The ISCN plays a major role in strengthening nuclear nonproliferation and nuclear security in the region, and this can be considered one of the great results of the Nuclear Security Summit process. The ISCN has cooperated with the US Department of Energy/National Nuclear Security Administration (DOE/NNSA and Sandia National Laboratories (SNL to establish a base of instructors, particularly for the Center's flagship two-week courses, the Regional Training Course on Physical Protection of Nuclear Material and Facilities (RTC on PP and the Regional Training Course on State Systems of Accounting for and Control of Nuclear Material (RTC on SSAC. Furthermore, the ISCN has provided training courses for experts in Japan, making the best use of the Center's knowledge and experience of organizing international courses. The ISCN has also started joint synchronized training with the Joint Research Centre of the European Commission (EC JRC on nuclear safeguards. This paper describes the good practices at the ISCN through its five years of activities, focusing on its progress in nuclear safeguards and nuclear security training.

  5. 10 CFR 73.28 - Security background checks for secure transfer of nuclear materials.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 2 2010-01-01 2010-01-01 false Security background checks for secure transfer of nuclear... PLANTS AND MATERIALS Physical Protection of Special Nuclear Material in Transit § 73.28 Security background checks for secure transfer of nuclear materials. Licensees are excepted from the security...

  6. The implementation of nuclear security program and the improvement of physical protection in Indonesia: progress and challenges

    International Nuclear Information System (INIS)

    Khairul

    2009-01-01

    facilities. The nuclear material and its installation is potential target in the facilities so that they needed physical protection measures in prevention and protection of nuclear material and radioactive source against theft and sabotage. The implementation of physical protection of nuclear material and radioactive sources in Indonesia complied with the international instruments such as the Convention of the Physical Protection on Nuclear Material and Facilities, amended on July 2005, and INFCIRC/225/Rev. 4, (corrected), the physical protection of nuclear material and nuclear facilities, June 1999. The application of nuclear energy for power program generation involve in the management of nuclear materials and other radioactive substance. According to international regulation and convention, an effective physical protection system is needed to protect nuclear materials and its facilities against theft and sabotage for both non-proliferation and radiation safety purpose. Further to implementation of the IAEA nuclear security program in the region, Indonesia received two nuclear security services, IPPAS and INSServ mission. Based on the expert mission recommendation, therefore Indonesia improved their physical protection system on nuclear material and facilities against theft and sabotage. One thing that should be considered by the Government of Indonesia is human resource development programmes. So far, some effort has developed to enhance the knowledge of the employee who deals with nuclear material and radioactive substances. It still needed to increase the awareness in particular to personal and other related agencies as well. The Department of Energy's National Nuclear Security Administration discussed security assistance with Indonesia's National Nuclear Energy Agency, BATAN. These upgrades not only reduced the threat of theft at the three research reactors, but also provided local physical protection expertise to use during the concept, design, and operation of

  7. Perspectives on the International and Internal Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon

    2015-01-01

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime

  8. Perspectives on the International and Internal Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon [Korea Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    The term, 'Nuclear Security' became more familiar to Korean public after the government hosted 2012 Seoul Nuclear Security Summit. Nuclear Security is prevention of, detection of and response to criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Nuclear Security includes physical protection, security of radioactive sources, nuclear forensics, nuclear smuggling prevention, border monitoring, and cyber security with regard to nuclear and other radiological materials. This abstract will review recent international trends and discuss the nuclear security regime in the Republic of Korea (ROK). The international Nuclear Security Regime has been strengthened. The upcoming Chicago Summit in 2016 and the entry into force of the Amendment of Convention on Physical Protection of Nuclear Materials (CPPNM) will bring major changes in nuclear security. The Republic of Korea hosted the 2012 Seoul Summit and strengthened domestic regime to meet international standards. The ROK has worked hard to contribute to the international security regime and to establish a robust domestic security regime against terrorist threats. Even if the nuclear security regime is robust, Risk-informed Nuclear Security management should be established to meet international standards and to implement effective as well as an efficient nuclear security regime.

  9. Legal Elements For Nuclear Security: Egyptian Nuclear Law As A Case Study

    International Nuclear Information System (INIS)

    Ali, A.M.

    2013-01-01

    This paper deals with the legal bases for nuclear security. First, It analysis the international legal framework for nuclear security. Second, it analysis the legal bases for the import-export control. The legal aspects related with illicit trafficking (IT) were also reviewed. Third, It deals with the Egyptian nuclear law no. 7 and its executive regulation. The Egyptian legal regime for nuclear security and the role of State System for Accounting and Control of Nuclear Materials (SSAC) in realizing the nuclear security were also discussed. The purpose of the paper is to evaluate the Egyptian legal framework for nuclear security.

  10. Synergy in the areas of NPP nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    Dybach, A.M.; Kuzmyak, I.Ya.; Kukhotskij, A.V.

    2013-01-01

    The paper considers the question of synergy between nuclear safety and nuclear security. Special attention is paid to identifying interface of the two areas of safety and definition of common principles for nuclear security and nuclear safety measures. The principles of defense in depth, safety culture and graded approach are analyzed in detail.Specific features characteristic of nuclear safety and security are outlined

  11. Building Foundations for Nuclear Security Enterprise Analysis Utilizing Nuclear Weapon Data

    Energy Technology Data Exchange (ETDEWEB)

    Josserand, Terry Michael [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Young, Leone [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis; Chamberlin, Edwin Phillip [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Nuclear Security Enterprise and Cost Analysis

    2017-09-01

    The Nuclear Security Enterprise, managed by the National Nuclear Security Administration - a semiautonomous agency within the Department of Energy - has been associated with numerous assessments with respect to the estimating, management capabilities, and practices pertaining to nuclear weapon modernization efforts. This report identifies challenges in estimating and analyzing the Nuclear Security Enterprise through an analysis of analogous timeframe conditions utilizing two types of nuclear weapon data - (1) a measure of effort and (2) a function of time. The analysis of analogous timeframe conditions that utilizes only two types of nuclear weapon data yields four summary observations that estimators and analysts of the Nuclear Security Enterprise will find useful.

  12. Energy security strategy and nuclear power

    International Nuclear Information System (INIS)

    Toichi, Tsutomu; Shibata, Masaharu; Uchiyama, Yoji; Suzuki, Tatsujiro; Yamazaki, Kazuo

    2006-01-01

    This special edition of 'Energy security strategy and nuclear power' is abstracts of the 27 th Policy Recommendations 'The Establishment of an International Energy Security System' by the Japan Forum on International Relations, Inc on May 18 th , 2006. It consists of five papers: Energy security trend in the world and Japan strategy by Tsutomu Toichi, Establishment of energy strategy supporting Japan as the focus on energy security by Masaharu Shibata, World pays attention to Japan nuclear power policy and nuclear fuel cycle by Yoji Uchiyama, Part of nuclear power in the energy security - the basic approach and future problems by Tatsujiro Suzuki, and Drawing up the energy strategy focused on the national interests - a demand for the next government by Kazuo Yamazaki. (S.Y.)

  13. New nuclear power in the UK: A strategy for energy security?

    International Nuclear Information System (INIS)

    Watson, Jim; Scott, Alister

    2009-01-01

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  14. New nuclear power in the UK. A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim; Scott, Alister [Sussex Energy Group, SPRU, The Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security - the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made. (author)

  15. New nuclear power in the UK: A strategy for energy security?

    Energy Technology Data Exchange (ETDEWEB)

    Watson, Jim, E-mail: w.j.watson@sussex.ac.u [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom); Scott, Alister [Sussex Energy Group, SPRU, Freeman Centre, University of Sussex, Brighton, East Sussex BN1 9QE (United Kingdom)

    2009-12-15

    The aim of this paper is to explore the extent to which the construction of new nuclear power plants in the UK can safeguard or enhance energy security. The paper starts with a discussion of energy security, and breaks it down into four main categories of threat. These include threats due to fossil fuel scarcity and external disruptions, problems due to a lack of investment in infrastructure, threats due to technology or infrastructure failure, and risks due to domestic activism or terrorism. The paper then discusses one of the most common strategies put forward to improve security-the promotion of diversity within energy systems. Following this, the paper assesses the potential for new nuclear investment to ameliorate security threats in each of the four categories introduced earlier in the paper. The paper concludes that whilst nuclear investment can help to mitigate some threats to UK energy security, the government's case for supporting this investment ignores some equally important security issues. As a result, the energy security case for nuclear power has not yet been made.

  16. Canadians, nuclear weapons, and the Cold War security dilemma

    International Nuclear Information System (INIS)

    Eaton, M.A.

    2007-01-01

    This dissertation provides a history of Canadian ideas about nuclear weapons from the late 1950s until the end of the Trudeau era in 1984. Throughout this period, Canadians reacted to the insecurity they felt in the world around them by expressing many conflicting, often irreconcilable views about a range of nuclear weapon issues, including Canada's acquisition of nuclear warheads in 1963, the U.S. ABM program in the 1960s and early 1970s, the role of Canadian nuclear technology in the development of India's first nuclear explosion, and the Trudeau government's decision to allow the U.S. military to test cruise missiles in northern Canada The dissertation concludes with an examination of the emergence of a broadly-based, increasingly mainstream and influential anti-nuclear movement in the early 1980s, the clearest manifestation of the insecurity Canadians experienced at the time. .The nuclear debates examined in this dissertation reveal that Canadians were divided over nuclear weapons, nuclear strategy, the arms race, proliferation, and arms control and disarmament. In particular, they came to fundamentally different conclusions about how Canada's nuclear weapon policies, and its support for the nuclear policies of its alliances, would contribute to international stability and order. Some believed that their security rested on the maintenance of a strong Western nuclear deterrent and supported Canada contributing to its credibility; others believed that the constant modernisation of nuclear arsenals fuelled by the superpower arms race posed a serious threat to their security. This conceptual dilemma-the security through nuclear strength argument versus the fear that the quest for security through quantitative and qualitative improvements of nuclear stockpiles increased the likelihood of nuclear war-left Canadians divided over the value and utility of nuclear weapons and the strategies developed around them. At the same time, Canadians' ideas about nuclear weapons

  17. Canadians, nuclear weapons, and the Cold War security dilemma

    Energy Technology Data Exchange (ETDEWEB)

    Eaton, M.A

    2007-07-01

    This dissertation provides a history of Canadian ideas about nuclear weapons from the late 1950s until the end of the Trudeau era in 1984. Throughout this period, Canadians reacted to the insecurity they felt in the world around them by expressing many conflicting, often irreconcilable views about a range of nuclear weapon issues, including Canada's acquisition of nuclear warheads in 1963, the U.S. ABM program in the 1960s and early 1970s, the role of Canadian nuclear technology in the development of India's first nuclear explosion, and the Trudeau government's decision to allow the U.S. military to test cruise missiles in northern Canada The dissertation concludes with an examination of the emergence of a broadly-based, increasingly mainstream and influential anti-nuclear movement in the early 1980s, the clearest manifestation of the insecurity Canadians experienced at the time. .The nuclear debates examined in this dissertation reveal that Canadians were divided over nuclear weapons, nuclear strategy, the arms race, proliferation, and arms control and disarmament. In particular, they came to fundamentally different conclusions about how Canada's nuclear weapon policies, and its support for the nuclear policies of its alliances, would contribute to international stability and order. Some believed that their security rested on the maintenance of a strong Western nuclear deterrent and supported Canada contributing to its credibility; others believed that the constant modernisation of nuclear arsenals fuelled by the superpower arms race posed a serious threat to their security. This conceptual dilemma-the security through nuclear strength argument versus the fear that the quest for security through quantitative and qualitative improvements of nuclear stockpiles increased the likelihood of nuclear war-left Canadians divided over the value and utility of nuclear weapons and the strategies developed around them. At the same time, Canadians

  18. Computer Security at Nuclear Facilities

    International Nuclear Information System (INIS)

    Cavina, A.

    2013-01-01

    This series of slides presents the IAEA policy concerning the development of recommendations and guidelines for computer security at nuclear facilities. A document of the Nuclear Security Series dedicated to this issue is on the final stage prior to publication. This document is the the first existing IAEA document specifically addressing computer security. This document was necessary for 3 mains reasons: first not all national infrastructures have recognized and standardized computer security, secondly existing international guidance is not industry specific and fails to capture some of the key issues, and thirdly the presence of more or less connected digital systems is increasing in the design of nuclear power plants. The security of computer system must be based on a graded approach: the assignment of computer system to different levels and zones should be based on their relevance to safety and security and the risk assessment process should be allowed to feed back into and influence the graded approach

  19. Nuclear Security in Action at Facilities in Ghana

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Nuclear security is a national responsibility. An Integrated Nuclear Security Support Plan (INSSP) is a tool that enables States to address nuclear security in a comprehensive way and to strengthen its national nuclear security regime, beginning with the legislative and regulatory framework within a State. Operating areas in nuclear facilities like research reactors which use highly enriched uranium, require additional physical protection measures to ensure the security of the nuclear material and prevent acts of sabotage. Other radioactive materials, like sealed radioactive sources used in radiotherapy machines in hospitals for cancer treatment, need to be protected so that they are not stolen and used with malicious intent. Nuclear and other radioactive material needs to be kept in safe and secure storage, which incorporates various types of physical barriers to prevent theft and unauthorized access. Intrusion detection and assessment systems, like cameras and sensors, help to ensure timely and adequate responses to any security incident. Responding to a nuclear security incident, and mitigating its consequences, requires specialized equipment like isotope identifiers, and competent and well trained personnel. Nuclear Security Support Centres (NSSCs) focus on human resource development as well as technical and scientific support which contribute to the sustainability of nuclear security in a State

  20. Enhanced security in the nuclear industry

    International Nuclear Information System (INIS)

    Frappier, G.

    2007-01-01

    This article describes the security in the nuclear industry. After 9/11, Canada's nuclear regulator - the Canadian Nuclear Safety Commission (CNSC) - determined that the entire industry (including its own organization) faced a need for significant enhancements in their approach to security.

  1. Strengthening nuclear security

    International Nuclear Information System (INIS)

    Kurihara, Hiroyoshi

    2003-01-01

    The international situation after the end of the Cold-War has been quite unstable, due to the occurrence of frequent regional conflicts and domestic wars based on ethnic, religious or racial reasons. Further, threats to the would peace and security by non-state actors, like international terrorist groups, have been recognized after 9.11 terrorist attacks to the World Trade Center buildings and to the Pentagon. Utilization of nuclear energy, which encompasses both peaceful uses and military ones, required an establishment of regulatory system, by which risks associated with the development of nuclear energy can be controlled. Accordingly, nuclear safety control system, and then non-proliferation control system has been developed, both in the international level and notional level. In recognition of the present unstable international situations, it is required to establish, maintain and strengthen a system which control nuclear security aspect, in addition to the present systems. (author)

  2. Nuclear Security Systems and Measures for the Detection of Nuclear and Other Radioactive Material out of Regulatory Control. Implementing Guide (Arabic Edition)

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance to Member States for the development, or improvement of nuclear security systems and measures for the detection of criminal or unauthorized acts with nuclear security implications involving nuclear and other radioactive material out of regulatory control. It describes the elements of an effective nuclear security detection architecture which is composed of an integrated set of nuclear security systems and measures, and is based on an appropriate legal and regulatory framework for the implementation of the national detection strategy. The publication is an implementing guide within the IAEA Nuclear Security Series and is intended for use by national policy makers, legislative bodies, competent authorities, institutions, and individuals involved in the establishment, implementation, maintenance or sustainability of nuclear security systems and measures for the detection of nuclear and other radioactive material out of regulatory control

  3. The International Atomic Energy Agency Nuclear Security Education Strategies

    International Nuclear Information System (INIS)

    BRAUNEGGER-GUELICH, A.; RUKHLO, V.; GREGORIC, M.; COLGAN, P.

    2011-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA provides a comprehensive nuclear security training programme to States on a regular basis, and has developed a concept that seeks to effectively pass ownership of nuclear security knowledge and skills to States through the establishment of a Nuclear Security Support Centre. In addition, the IAEA has developed a technical guidance titled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model of a Master of Science (M.Sc.) and assists educational institutions to provide nuclear security education. The article sets out IAEA efforts in the area of nuclear security training and education, including the assistance to States for establishing a Nuclear Security Support Centre. It underlines the objective and content of the IAEA Nuclear Security Series No. 12, discusses different concepts on how to establish nuclear security at universities and, emphasizes on the IAEA efforts to assist educational and research institutions, and other stake holders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (author)

  4. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    International Nuclear Information System (INIS)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante

    2017-01-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  5. Global security and the impacts in nuclear matter control: Nuclear Security Summit 2016

    Energy Technology Data Exchange (ETDEWEB)

    Lima, Martonio Mont’Alverne Barreto; Barreto, Midred Cavalcante, E-mail: barreto@unifor.br, E-mail: midredcb@hotmail.com [Universidade de Fortaleza (UNIFOR), CE (Brazil)

    2017-07-01

    Due to the current international security instability, especially resulting from traffic and nuclear terrorism threat proliferation, the Nuclear Security Summits were conceived with the objective of increasing the cooperation between States, institutions and international organisms, as well as conducting a global community in following the guidelines and action plans which have produced curious results such as the reduction and the removal of enriched uranium in some countries, the reinforcement of safeguard installations that store radioactive materials and the establishment of Excellence Centers, qualification, training and technological development in the fight against nuclear weaponry traffic. (author)

  6. Nuclear security. IAEA: Working to build a global response to a global threat

    International Nuclear Information System (INIS)

    2010-04-01

    The IAEA helps to ensure that measures are taken to control and protect nuclear and radioactive materials from falling into the wrong hands. The IAEA delivers training, technical assistance, and equipment to States, and provides international guidance on improving nuclear security. IAEA nuclear security activities include: · Risk reduction (such as repatriating research reactor fuel and strengthening border monitoring) · International legal instruments and supporting their implementation · Internationally accepted guidance and benchmarks for nuclear security · Information exchange · Human Resource Development programmes · Research and development

  7. Nuclear energy technology transfer: the security barriers

    International Nuclear Information System (INIS)

    Rinne, R.L.

    1975-08-01

    The problems presented by security considerations to the transfer of nuclear energy technology are examined. In the case of fusion, the national security barrier associated with the laser and E-beam approaches is discussed; for fission, the international security requirements, due to the possibility of the theft or diversion of special nuclear materials or sabotage of nuclear facilities, are highlighted. The paper outlines the nuclear fuel cycle and terrorist threat, examples of security barriers, and the current approaches to transferring technology. (auth)

  8. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  9. Confusion surrounding the concept of nuclear 'security'. 'Preventing Japan from going nuclear contributes to Japan's national security'?

    International Nuclear Information System (INIS)

    Kubota, Masafumi

    2012-01-01

    A law enacted on June 20 to establish a new Nuclear Regulatory Authority (NRA) fully separated from the nuclear promotional authorities. It added the provision, which says nuclear safety should be guaranteed not only to defend lives, people's health and the environment but also to 'contribute to Japan's national security', to Article 2 of the Atomic Energy Basic Law. NRA integrated the existing regulatory authorities for safety, security and safeguards, into one. Supporters of an amendment quietly slipped into the law were denying it could provide cover for military use of nuclear technology, but arouse international concern about recycling program of extracting plutonium from spent fuels. Nuclear policy minister said: 'The safeguards are in place to prevent nuclear proliferation. The world 'security' precisely means the prevention of nuclear proliferation.' If not used explicitly about safeguards, they left room for stretched interpretation. The author recommended the world' contribute to Japan's national security' should be deleted instead of explaining appropriately, both at home and abroad, the use of nuclear power in Japan limited to peaceful purposes. (T. Tanaka)

  10. Evolution of nuclear security regulatory activities in Brazil

    International Nuclear Information System (INIS)

    Mello, Luiz A. de; Monteiro Filho, Joselio S.; Belem, Lilia M.J.; Torres, Luiz F.B.

    2009-01-01

    The changing of the world scenario in the last 15 years has increased worldwide the concerns about overall security and, as a consequence, about the nuclear and radioactive material as well as their associated facilities. Considering the new situation, in February 2004, the Brazilian National Nuclear Energy Commission (CNEN), decided to create the Nuclear Security Office. This Office is under the Coordination of Nuclear Safeguards and Security, in the Directorate for Safety, Security and Safeguards (Regulatory Directorate). Before that, security regulation issues were dealt in a decentralized manner, within that Directorate, by different licensing groups in specific areas (power reactors, fuel cycle facilities, radioactive facilities, transport of nuclear material, etc.). This decision was made in order to allow a coordinated approach on the subject, to strengthen the regulation in nuclear/radioactive security, and to provide support to management in the definition of institutional security policies. The CNEN Security Office develops its work based in the CNEN Physical Protection Regulation for Nuclear Operational Units - NE-2.01, 1996, the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series . This paper aims at presenting the activities developed and the achievements obtained by this new CNEN office, as well as identifying the issues and directions for future efforts. (author)

  11. Nuclear security standard: Argentina approach

    International Nuclear Information System (INIS)

    Bonet Duran, Stella M.; Rodriguez, Carlos E.; Menossi, Sergio A.; Serdeiro, Nelida H.

    2007-01-01

    Argentina has a comprehensive regulatory system designed to assure the security and safety of radioactive sources, which has been in place for more than fifty years. In 1989 the Radiation Protection and Nuclear Safety branch of the National Atomic Energy Commission created the 'Council of Physical Protection of Nuclear Materials and Installations' (CAPFMIN). This Council published in 1992 a Physical Protection Standard based on a deep and careful analysis of INFCIRC 225/Rev.2 including topics like 'sabotage scenario'. Since then, the world's scenario has changed, and some concepts like 'design basis threat', 'detection, delay and response', 'performance approach and prescriptive approach', have been applied to the design of physical protection systems in facilities other than nuclear installations. In Argentina, radioactive sources are widely used in medical and industrial applications with more than 1,600 facilities controlled by the Nuclear Regulatory Authority (in spanish ARN). During 2005, measures like 'access control', 'timely detection of intruder', 'background checks', and 'security plan', were required by ARN for implementation in facilities with radioactive sources. To 'close the cycle' the next step is to produce a regulatory standard based on the operational experience acquired during 2005. ARN has developed a set of criteria for including them in a new standard on security of radioactive materials. Besides, a specific Regulatory Guide is being prepared to help licensees of facilities in design a security system and to fulfill the 'Design of Security System Questionnaire'. The present paper describes the proposed Standard on Security of Radioactive Sources and the draft of the Nuclear Security Regulatory Guidance, based on our regulatory experience and the latest international recommendations. (author)

  12. No nuclear safety without security

    International Nuclear Information System (INIS)

    Anon.

    2016-01-01

    ead of Health and Safety - Nuclear Safety and Corporate Security at ENGIE Benelux, Pierre Doumont has the delicate job of defining and implementing measures, including cybersecurity, to prevent the risk of malevolent acts against tangible and intangible assets. He gives some hints on the contribution of nuclear security to safety.

  13. Computer Security at Nuclear Facilities. Reference Manual (Arabic Edition)

    International Nuclear Information System (INIS)

    2011-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  14. Computer Security at Nuclear Facilities. Reference Manual (Russian Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  15. Computer Security at Nuclear Facilities. Reference Manual (Chinese Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    The possibility that nuclear or other radioactive material could be used for malicious purposes cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear or other radioactive material is used or transported. Through its Nuclear Security Programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises Nuclear Security Fundamentals, which include objectives and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security, specifically: to provide for the security of nuclear and other radioactive material and associated facilities and activities; to ensure the security of such material in use, storage or in transport; to combat illicit trafficking and the inadvertent movement of such material; and to be prepared to respond to a nuclear security event. This publication is in the Technical Guidance

  16. A study on the promotion of nuclear security culture

    International Nuclear Information System (INIS)

    Tamai, Hiroshi; Tazaki, Makiko; Kokaji, Lisa; Shimizu, Ryo; Suda, Kazunori

    2015-01-01

    In recent years the promotion of nuclear security culture aiming at strengthening nuclear security is extensively mentioned, however, awareness of nuclear security culture seems to be not much high compared to the permeation of nuclear safety culture. As a world's leading country of peaceful nuclear use, permeation of nuclear security culture into various social classes must be one of important issues in Japan. Learning from the TEPCO Fukushima Daiichi nuclear power plant accident, complementarity between nuclear safety and nuclear security in the aspect of both protection measures has been profoundly recognised. Therefore, it will be natural to promote nuclear security culture modelled on the preceding nuclear safety culture. On this standpoint, the paper examines an approach for the promotion of nuclear security culture which, for example, consists of awareness cultivation, attitude progress, permeation assessment, and resulting in the establishment of PDCA Cycle. (author)

  17. Educational Programme in Nuclear Security (Chinese Version)

    International Nuclear Information System (INIS)

    2012-01-01

    Higher education plays an essential role in nuclear security capacity building. It ensures the availability of experts able to provide the necessary competencies for the effective national nuclear security oversight of nuclear and other radioactive material and to establish and maintain an appropriate nuclear regime in a State. This guide provides both the theoretical knowledge and the practical skills necessary to meet the requirements described in the international framework for nuclear security. Emphasis is placed on the implementation of these requirements and recommendations in States. On the basis of this guide, each university should be able to develop its own academic programme tailored to suit the State's educational needs in the area of nuclear security and to meet national requirements.

  18. IAEA support for the establishment of nuclear security education

    International Nuclear Information System (INIS)

    Braunegger-Guelich, Andrea; Rukhlo, Vladimir

    2010-01-01

    The threat of nuclear terrorism has not diminished. In response to the concerns of States, an international nuclear security framework has emerged through the establishment of a number of legally binding and non-binding international instruments which obligates or commits States to carry out a number of actions to protect against nuclear terrorism. In this context, the need for human resource development programmes in nuclear security was underscored at several International Atomic Energy Agency (IAEA) General Conferences and Board of Governors' Meetings. In the pursuit of this need, the IAEA has developed - together with academics and nuclear security experts from Member States - a technical guidance entitled IAEA Nuclear Security Series No. 12 - Educational Programme in Nuclear Security that consists of a model Master of Science (M.Sc.) and a certificate programme in nuclear security. The paper sets out IAEA efforts to support the establishment of nuclear security at educational institutions, underlines particularly the objective and content of the IAEA Nuclear Security Series No. 12 and discusses the efforts made by the IAEA to establish a network among educational and research institutions, and other stakeholders to enhance global nuclear security by developing, sharing and promoting excellence in nuclear security education. (orig.)

  19. Nuclear Security Education Program at the Pennsylvania State University

    International Nuclear Information System (INIS)

    Uenlue, Kenan; Jovanovic, Igor

    2015-01-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  20. Nuclear Security Education Program at the Pennsylvania State University

    Energy Technology Data Exchange (ETDEWEB)

    Uenlue, Kenan [The Pennsylvania State University, Radiation Science and Engineering Center, University Park, PA 16802-2304 (United States); The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States); Jovanovic, Igor [The Pennsylvania State University, Department of Mechanical and Nuclear Engineering, University Park, PA 16802-2304 (United States)

    2015-07-01

    The availability of trained and qualified nuclear and radiation security experts worldwide has decreased as those with hands-on experience have retired while the demand for these experts and skills have increased. The U.S. Department of Energy's National Nuclear Security Administration's (NNSA) Global Threat Reduction Initiative (GTRI) has responded to the continued loss of technical and policy expertise amongst personnel and students in the security field by initiating the establishment of a Nuclear Security Education Initiative, in partnership with Pennsylvania State University (PSU), Texas A and M (TAMU), and Massachusetts Institute of Technology (MIT). This collaborative, multi-year initiative forms the basis of specific education programs designed to educate the next generation of personnel who plan on careers in the nonproliferation and security fields with both domestic and international focus. The three universities worked collaboratively to develop five core courses consistent with the GTRI mission, policies, and practices. These courses are the following: Global Nuclear Security Policies, Detectors and Source Technologies, Applications of Detectors/Sensors/Sources for Radiation Detection and Measurements Nuclear Security Laboratory, Threat Analysis and Assessment, and Design and Analysis of Security Systems for Nuclear and Radiological Facilities. The Pennsylvania State University (PSU) Nuclear Engineering Program is a leader in undergraduate and graduate-level nuclear engineering education in the USA. The PSU offers undergraduate and graduate programs in nuclear engineering. The PSU undergraduate program in nuclear engineering is the largest nuclear engineering programs in the USA. The PSU Radiation Science and Engineering Center (RSEC) facilities are being used for most of the nuclear security education program activities. Laboratory space and equipment was made available for this purpose. The RSEC facilities include the Penn State Breazeale

  1. Outcomes and Suggestions of the Nuclear Security Summit

    International Nuclear Information System (INIS)

    Kim, Jae San; Jung, Myung Tak

    2014-01-01

    Through The third Nuclear Security Summit (NSS), the measurement for the nuclear security has become more strengthening and participating countries could recognize the importance of nuclear security than before. From the NSS sessions, the leaders of participating countries and international organizations (IAEA, UN, EU and INTERPOL) had an in-depth discussion about the seriousness of the nuclear terrorism, the urgency issues for strengthening the nuclear security, etc. What issues was discussed in NSS processes since 2010 and which facts become more important than ever for nuclear security? The purpose of this paper is to provide the substantive outcomes from the 1st to 3rd NSS and suggestions for consolidating the next NSS. The summit process has helped strengthen the nuclear security measures. In the following two years before 4th NSS, there will be various follow-up activities for making an effort to implementing national commitments, joint statement, continuous outreach with IAEA/UN and agreed measures in Hague. It should produce the substantial measures for enhancing the nuclear security that are aimed to the each country. And preemptively, it is necessary to understand the each nuclear security level by using the concrete questionnaire sheets substitute for the national progress report

  2. Outcomes and Suggestions of the Nuclear Security Summit

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San; Jung, Myung Tak [Korea Institute of Nuclear Nonproliferation and Control Daejeon (Korea, Republic of)

    2014-10-15

    Through The third Nuclear Security Summit (NSS), the measurement for the nuclear security has become more strengthening and participating countries could recognize the importance of nuclear security than before. From the NSS sessions, the leaders of participating countries and international organizations (IAEA, UN, EU and INTERPOL) had an in-depth discussion about the seriousness of the nuclear terrorism, the urgency issues for strengthening the nuclear security, etc. What issues was discussed in NSS processes since 2010 and which facts become more important than ever for nuclear security? The purpose of this paper is to provide the substantive outcomes from the 1st to 3rd NSS and suggestions for consolidating the next NSS. The summit process has helped strengthen the nuclear security measures. In the following two years before 4th NSS, there will be various follow-up activities for making an effort to implementing national commitments, joint statement, continuous outreach with IAEA/UN and agreed measures in Hague. It should produce the substantial measures for enhancing the nuclear security that are aimed to the each country. And preemptively, it is necessary to understand the each nuclear security level by using the concrete questionnaire sheets substitute for the national progress report.

  3. Nuclear Security Systems and Measures for the Detection of Nuclear and Other Radioactive Material out of Regulatory Control. Implementing Guide

    International Nuclear Information System (INIS)

    2013-01-01

    development or improvement of nuclear security systems and measures for the detection of criminal or unauthorized acts with nuclear security implications involving nuclear and other radioactive material out of regulatory control. The preparation of this publication benefitted from the model guidelines document for nuclear detection architectures developed within the framework of the Global Initiative to Combat Nuclear Terrorism (GICNT). The work undertaken by the GICNT in this endeavour is gratefully acknowledged.

  4. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  5. Nuclear Security and Nuclear Safeguards; Differences, Commonalities and Synergies

    International Nuclear Information System (INIS)

    Jorant, C.

    2015-01-01

    Reference to the three S's in the nuclear world is recurring and much has been said about the need to build on synergies to reinforce safeguards, safety and security. In practice, the 3S's communities are seldom interconnected even though some interaction can be observed between safety and security and security and safeguards. Ensuring a better understanding between those three sectors about their scope, requirements, implementation methods and tools would stimulate cooperation. The second Nuclear Security Summit and particularly the industry related event stressed the synergies between safety and security. The first IAEAs Security Conference organized in July 2013 did not address specifically nuclear safeguards and security relations. Last Security Summit took place in The Hague in March 2014 and this type of issue was not really raised either. The safeguards Symposium provides a timely opportunity to tackle possible enhanced cooperation between safeguards and security communities and assess the prospect for addressing such issue at the next and allegedly last security summit in 2016. This presentation will analyze the differences and commonalities between those two sectors, in particular with regards to the objectives and actors, the organization and technicalities, or to the conceptual approaches (DBT and APA/SLC, attractiveness/accessibility). It will then assess the possible synergies or cooperation between both communities. It will discuss the merits of a global and comprehensive involvement of the different actors, (State, industry and international bodies including the NGOs) and of exchanges on good practices to contribute to a common understanding and references while allowing for an adaptable and national approach. Indeed the need to reassure the stakeholders, including the general public, that security, as well as safeguards are addressed in a consistent manner worldwide is of utmost importance for building future nuclear energy programmes on a

  6. Security improvements for rail movements of SNM

    International Nuclear Information System (INIS)

    Garcia, M.R.; Gronager, J.E.; Shemigon, N.N.

    1998-01-01

    The US Department of Energy (DOE) and the Russian Special Scientific and Production State Enterprise Eleron have teamed to lead a project to enhance the overall security of Russian Ministry of Atomic Energy (MINATOM) transportation of Special Nuclear Material (SNM) shipments. The effort is called the Railcar Transportation Security Project and is part of the overall DOE Material Protection, Control, and Accounting (MPC and A) program addressing the enhancement of nuclear material control, accounting, and physical protection for Russian SNM. The goal of this MPC and A project is to significantly increase the security of Russian MINATOM highly enriched SNM rail shipments. To accomplish this, the MPC and A Railcar Transportation Security program will provide an enhanced, yet cost effective, railcar transportation security system. The system incorporates a balance between the traditional detection, communications, delay, and response security elements to significantly improve the security of MINATOM SNM shipments. The strategy of this program is to use rapid upgrades to implement mature security technologies as quickly as possible. The rapid upgrades emphasize rapidly deployable delay elements, enhanced radio communications, and intrusion detection and surveillance. Upgraded railcars have begun operation during FY98. Subsequent upgrades will build upon the rapid upgrades and eventually be integrated into a final deployed system configuration. This paper provides an overview of the program, with a summary of performance of the deployed railcars

  7. Physical security of nuclear facilities

    International Nuclear Information System (INIS)

    Dixon, H.

    1987-01-01

    A serious problem with present security systems at nuclear facilities is that the threats and standards prepared by the NRC and DOE are general, and the field offices are required to develop their own local threats and, on that basis, to prepared detailed specifications for security systems at sites in their jurisdiction. As a result, the capabilities of the systems vary across facilities. Five steps in particular are strongly recommended as corrective measures: 1. Those agencies responsible for civil nuclear facilities should jointly prepare detailed threat definitions, operational requirements, and equipment specifications to protect generic nuclear facilities, and these matters should be issued as policy. The agencies should provide sufficient detail to guide the design of specific security systems and to identify candidate components. 2. The DOE, NRC, and DOD should explain to Congress why government-developed security and other military equipment are not used to upgrade existing security systems and to stock future ones. 3. Each DOE and NRC facility should be assessed to determine the impact on the size of the guard force and on warning time when personnel-detecting radars and ground point sensors are installed. 4. All security guards and technicians should be investigated for the highest security clearance, with reinvestigations every four years. 5. The processes and vehicles used in intrafacility transport of nuclear materials should be evaluated against a range of threats and attack scenarios, including violent air and vehicle assaults. All of these recommendations are feasible and cost-effective. The appropriate congressional subcommittees should direct that they be implemented as soon as possible

  8. Study on Enhancing nuclear security cooperation in Northeast Asia

    International Nuclear Information System (INIS)

    Lee, Jounghoon; Heo, Chul

    2015-01-01

    Regional and global cooperation in nuclear security was urged. Nevertheless, it is hard to seek a successful example of regional cooperation in nuclear security, with the exception of EURATOM. Northeast Asia which includes China, Russia, Japan, ROK and, DPRK has many nuclear issues. For example, the concerns of the international community were raised when the DPRK has conducted three nuclear tests. Countries in this region also possess many nuclear power plants and materials. However, there has been no attempt at creating a community or organization for multinational security in this region. In this paper, we discuss various ways of enhancing nuclear security cooperation in Northeast Asia. We begin with an examination of current global, regional and national nuclear security cooperation efforts. We then discuss directions and strategies for nuclear security cooperation in Northeast Asia, and offer some detailed cooperation agendas to be considers. Northeast Asia countries have tried to cooperate in many areas such as energy, environment, economy, and policy. However, nuclear security issues have not been discussed seriously. We need to start cooperating on nuclear security issues, because a nuclear security event may affect several countries. One country may not be able to respond to such an event independently. In order to gain cooperate in nuclear security, we have to be able to suggest pertinent agendas to Northeast Asia countries. R and D, education and training of nuclear security may be a good suggestion for starting cooperation. And more practical and detailed agendas such as joint response and information sharing may be suggested for cooperation strengthening

  9. Study on Enhancing nuclear security cooperation in Northeast Asia

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jounghoon; Heo, Chul [Korea Institute of Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2015-10-15

    Regional and global cooperation in nuclear security was urged. Nevertheless, it is hard to seek a successful example of regional cooperation in nuclear security, with the exception of EURATOM. Northeast Asia which includes China, Russia, Japan, ROK and, DPRK has many nuclear issues. For example, the concerns of the international community were raised when the DPRK has conducted three nuclear tests. Countries in this region also possess many nuclear power plants and materials. However, there has been no attempt at creating a community or organization for multinational security in this region. In this paper, we discuss various ways of enhancing nuclear security cooperation in Northeast Asia. We begin with an examination of current global, regional and national nuclear security cooperation efforts. We then discuss directions and strategies for nuclear security cooperation in Northeast Asia, and offer some detailed cooperation agendas to be considers. Northeast Asia countries have tried to cooperate in many areas such as energy, environment, economy, and policy. However, nuclear security issues have not been discussed seriously. We need to start cooperating on nuclear security issues, because a nuclear security event may affect several countries. One country may not be able to respond to such an event independently. In order to gain cooperate in nuclear security, we have to be able to suggest pertinent agendas to Northeast Asia countries. R and D, education and training of nuclear security may be a good suggestion for starting cooperation. And more practical and detailed agendas such as joint response and information sharing may be suggested for cooperation strengthening.

  10. Integrating security issues in nuclear engineering curriculum in Indonesia. Classical vs policy approaches

    International Nuclear Information System (INIS)

    Putero, Susetyo Hario; Rosita, Widya; Sihana, Fnu; Ferdiansjah; Santosa, Haryono Budi; Muharini, Anung

    2015-01-01

    Recently, risk management for nuclear facilities becomes more complex due to security issue addressed by IAEA. The harmonization between safety, safeguards and security is still questionable. It also challenges to nuclear engineering curriculum in the world how to appropriately lecture the new issue. This paper would like to describe how to integrate this issue in developing nuclear engineering curriculum in Indonesia. Indonesia has still no nuclear power plant, but there are 3 research reactors laid in Indonesia. As addition, there are several hospitals and industries utilizing radioisotopes in their activities. The knowledge about nuclear security of their staffs is also not enough for handling radioactive material furthermore the security officers. Universitas Gadjah Mada (UGM) is the only university in Indonesia offering nuclear engineering program, as consequently the university should actively play the role in overcoming this issue not only in Indonesia, but also in Southeast Asia. In the other hand, students has to have proper knowledge in order to complete in the global nuclear industry. After visited several universities in USA and participated in INSEN meeting, we found that most of universities in the world anticipate this issue by giving the student courses related to policy (non-technical) study based on IAEA NSS 12. In the other hand, the rest just make nuclear security as a case study on their class. Furthermore, almost all of programs are graduate level. UGM decided to enhance several present related undergraduate courses with security topics as first step to develop the awareness of student to nuclear security. The next (curriculum 2016) is to integrate security topics into the entire of curriculum including designing a nuclear security elective course for undergraduate level. The first trial has successfully improved the student knowledge and awareness on nuclear security. (author)

  11. Computer Security Incident Response Planning at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    The purpose of this publication is to assist Member States in developing comprehensive contingency plans for computer security incidents with the potential to impact nuclear security and/or nuclear safety. It provides an outline and recommendations for establishing a computer security incident response capability as part of a computer security programme, and considers the roles and responsibilities of the system owner, operator, competent authority, and national technical authority in responding to a computer security incident with possible nuclear security repercussions

  12. Program Management at the National Nuclear Security Administration Office of Defense Nuclear Security: A Review of Program Management Documents and Underlying Processes

    International Nuclear Information System (INIS)

    Madden, Michael S.

    2010-01-01

    The scope of this paper is to review the National Nuclear Security Administration Office of Defense Nuclear Security (DNS) program management documents and to examine the underlying processes. The purpose is to identify recommendations for improvement and to influence the rewrite of the DNS Program Management Plan (PMP) and the documentation supporting it. As a part of this process, over 40 documents required by DNS or its stakeholders were reviewed. In addition, approximately 12 other documents produced outside of DNS and its stakeholders were reviewed in an effort to identify best practices. The complete list of documents reviewed is provided as an attachment to this paper.

  13. Challenges of Carboy Security For Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Kwangjo [Korea Advanced Institute of Science and Technology, Daejeon (Korea, Republic of)

    2012-03-15

    Nuclear Power Plants (NPPs) become one of the most important infrastructures in providing efficient and non-interrupted electricity in a country using radioactive elements due to global warming and shortage of fossil resources. To provide the higher reliability and better performance with additional diagnostic capabilities in operating NPPs, digital Instrumentation and Control (I and C) systems have been introduced to replace the analog I and C system. However, the digitalized I and C systems bring us new vulnerabilities and threats over the cyber space. In this paper, we discus that the trends of cyber security for legacy IT system and its countermeasure have been developed for last three decades from the security point of view. We found that the nuclear industry has an inherently conservative approach to safety and substantial effort is required to provide the necessary evidence and analysis to assure that digital I and C systems can be used in safety-critical and safety-related applications. NPP I and C systems are generally isolated from external communication systems. This cannot provide 100% cyber attack-free operation for NPP lessoned from an attack using stuxnet. Experience gained from cyber security in other sensitive fields, such as the military, national security, banking, and air-traffic control, etc. is valuable both for improving cyber security at NPPs with digital I and C systems and for demonstrating that cyber defenses can consistently stay ahead of cyber attacks. But as with safety and other areas of security, cyber security is an area where no-one can rest on his laurels. Continued success requires continuous vigilance and continuous improvement.

  14. Challenges of Carboy Security For Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Kwangjo

    2012-01-01

    Nuclear Power Plants (NPPs) become one of the most important infrastructures in providing efficient and non-interrupted electricity in a country using radioactive elements due to global warming and shortage of fossil resources. To provide the higher reliability and better performance with additional diagnostic capabilities in operating NPPs, digital Instrumentation and Control (I and C) systems have been introduced to replace the analog I and C system. However, the digitalized I and C systems bring us new vulnerabilities and threats over the cyber space. In this paper, we discus that the trends of cyber security for legacy IT system and its countermeasure have been developed for last three decades from the security point of view. We found that the nuclear industry has an inherently conservative approach to safety and substantial effort is required to provide the necessary evidence and analysis to assure that digital I and C systems can be used in safety-critical and safety-related applications. NPP I and C systems are generally isolated from external communication systems. This cannot provide 100% cyber attack-free operation for NPP lessoned from an attack using stuxnet. Experience gained from cyber security in other sensitive fields, such as the military, national security, banking, and air-traffic control, etc. is valuable both for improving cyber security at NPPs with digital I and C systems and for demonstrating that cyber defenses can consistently stay ahead of cyber attacks. But as with safety and other areas of security, cyber security is an area where no-one can rest on his laurels. Continued success requires continuous vigilance and continuous improvement

  15. Nuclear non-proliferation and security culture within EDF nuclear fleet

    International Nuclear Information System (INIS)

    Debes, M.

    2013-01-01

    This document describes the nuclear non-proliferation strategy and the safety culture of EDF. The author lists all the mandatory rules and regulations at international and national levels EDF has to comply with. All these requirements are applied in EDF nuclear facilities through adequate procedures that assure a nuclear material accountancy, a follow-up of any item containing nuclear material in the facility, and internal controls. External independent controls are also performed. The EDF security policy goal is to protect human, material and knowledge assets, and to preserve operational capacity, competitiveness and public confidence, within national regulatory framework and regulation on 'vital importance facilities'. The treatment of events or incident (detection, analysis, lessons drawn, experience feedback) is a tool to progress, along with reporting, internal control process and audits. The security requirements cover the different related domains important to EDF industrial assets: security of employees against assaults; security of data according to their sensibility level; security of the information system and telecom; awareness and training of employees; relations with external suppliers or contractors; business premises; security of staff and projects abroad. For industrial facilities and grids (facilities of 'vital importance'...), the defense in depth principles are applied against the different threat scenarios. Security measures are studied at the design stage in a consistent way with nuclear safety measures, while taking into account the protective means deployed by public authorities. These risk analysis are periodically reassessed. The paper is followed by the slides of the presentation. (A.C.)

  16. Nuclear Security Management for Research Reactors and Related Facilities

    International Nuclear Information System (INIS)

    2016-03-01

    This publication provides a single source guidance to assist those responsible for the implementation of nuclear security measures at research reactors and associated facilities in developing and maintaining an effective and comprehensive programme covering all aspects of nuclear security on the site. It is based on national experience and practices as well as on publications in the field of nuclear management and security. The scope includes security operations, security processes, and security forces and their relationship with the State’s nuclear security regime. The guidance is provided for consideration by States, competent authorities and operators

  17. The Trend of Women in Nuclear Security in Zimbabwe

    International Nuclear Information System (INIS)

    Sithole, P.; Chipuru, J.

    2015-01-01

    With the increase in the use of radiation technologies, each country now has a potential risk from nuclear related offenses or malicious use of radioactive material. Despite the major advancements women have made in becoming a significant part of the workforce in all the other fields, women in the field of Nuclear Security are underrepresented in Zimbabwe. Nuclear security contributes to global security and there are a number of things that constitute this field. In the past 10 years, in developing countries, a few women have been taking part in Nuclear Security activities at Major Public events. Less than 1% of women in Zimbabwe are employed and take part in Nuclear Security related work. This study provides the trend in statistics of women employed in the field of Nuclear Security in Zimbabwe and it has identified possible factors why women are underrepresented in that field. It shows the trend of women taking part in Nuclear Security related activities for the past 10 years. Women’s experiences of employment and career development in nuclear security were studied. The factors which hinder or support the career development of women employees in Nuclear Security or related work were identified. Practices which encourage and support women’s involvement in Nuclear Security were explored. A statistical analysis of local authority employment, using the Ministry of Labour, census of women in science and nuclear security related studies in the Population of Zimbabwe, and other relevant sources was carried out. This was to describe the wider context of women’s employment in Nuclear Security. A self-completion questionnaire to get information on personal attributes, age and preferred career paths for women was used. Solutions to the trend are suggested in the study. (author)

  18. IAEA Completes Nuclear Security Advisory Mission in France

    International Nuclear Information System (INIS)

    2018-01-01

    An International Atomic Energy Agency (IAEA) team of experts today completed a nuclear security advisory mission in France. The mission was carried out at the request of the French Government. The scope of the two-week International Physical Protection Advisory Service (IPPAS) follow-up mission included France’s responses to the recommendations of the initial mission in 2011, the regulatory framework for the security of nuclear material and facilities as well as computer security. The IPPAS team also reviewed the country’s implementation of the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM). As part of the review, the team visited the Georges Besse II uranium enrichment plant at the Tricastin nuclear site in Pierrelatte, south-eastern France. The team observed that the nuclear security regime in France is robust and well-established, and incorporates the fundamental principles of the amended CPPNM. The team provided recommendations and suggestions to support France in enhancing and sustaining nuclear security. Good practices were identified that can serve as examples to other IAEA Member States to help strengthen their nuclear security activities.

  19. National and International Security Applications of Cryogenic Detectors - Mostly Nuclear Safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security--in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  20. International and national security applications of cryogenic detectors - mostly nuclear safeguards

    International Nuclear Information System (INIS)

    Rabin, Michael W.

    2009-01-01

    As with science, so with security - in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma ray, neutron, and alpha particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invi sible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  1. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R., E-mail: renato.tavares@cnen.gov.br, E-mail: joselio@cnen.gov.br, E-mail: ltorres@cnen.gov.br, E-mail: alexandre.lima@cnen.gov.br [Comissao Nacional de Energia Nuclear (CNEN), Rio de Janeiro, RJ (Brazil). Diretoria de Radioproteção e Segurança Nuclear; Lima, Fabiano P.C., E-mail: fabianopetruceli@outlook.com [Presidência da República, Brasilia, DF (Brazil). Gabinete de Segurança Institucional

    2017-07-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  2. A new Brazilian regulation for the security of nuclear material and nuclear facilities

    International Nuclear Information System (INIS)

    Tavares, Renato L.A.; Filho, Josélio S.M.; Torres, Luiz F.B.; Lima, Alexandre R.; Lima, Fabiano P.C.

    2017-01-01

    The present paper aims to outline the challenges related to the elaboration and concepts involved in a regulatory transition from a purely prescriptive approach to a combined approach that mixes performance-based concepts and evaluation metrics based on statistical data of equipment and personnel. This methodology might represent an improvement compared to a purely prescriptive approach, in which the regulatory authority defines the measures to be taken by operators of nuclear facilities to prevent theft, sabotage events, and mitigate their consequences. The prescriptive approach, despite having the advantages of clarity in the definition of requirements, simplicity in regulatory terms (inspections to verify compliance), and homogeneity in relation to various facilities, does not allow a clear and effective performance measurement, may provide insufficient or excessive security measures (with excessive expenditure of material and human resources), and the possibility of providing a false sense of security. It is known that, in many countries, the state-sponsored nuclear security regime mixes elements of the two mentioned approaches, prescriptive and based on performance, which is not Brazilian practice nowadays. Such methodological developments happened globally due to the increase of threat level for nuclear facilities and materials. The currently regulation in force is CNEN-NE 2.01, which provides a set of measures intended to implement Physical Protection Systems in Nuclear, Radiological Facilities as well as Transport Operations, and all documents related to security of such issues. The new regulation, named CNEN-NN 2.01, will focus only on Nuclear Material and Facilities (two other regulations specific for Security of Radioactive Sources and Transport Operations are under elaboration process). CNEN NN 2.01 is intended to provide further adherence to new international recommendations, e.g, IAEA INFCIRC 225 Rev.5 (NSS 13), which is currently regarded as the

  3. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Y. M.; Park, H. S.; Kim, T. H.

    2015-01-01

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software

  4. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Park, H. S. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2015-10-15

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software.

  5. Physical security in multinational nuclear-fuel-cycle operations

    International Nuclear Information System (INIS)

    Willrich, M.

    1977-01-01

    Whether or not multinationalization will reduce or increase risks of theft or sabotage will depend on the form and location of the enterprise, the precise nature of the physical security arrangements applied to the enterprise, and the future course of crime and terrorism in the nuclear age. If nuclear operations are multinationalized, the host government is likely to insist on physical security measures that are at least as stringent as those for a national or private enterprise subject to its jurisdiction. At the same time, the other participants will want to be sure the host government, as well as criminal groups, do not steal nuclear material from the facility. If designed to be reasonably effective, the physical security arrangements at a multinational nuclear enterprise seem likely to reduce the risk that any participating government will seek to divert material from the facility for use in a nuclear weapons program. Hence, multinationalization and physical security will both contribute to reducing the risks of nuclear weapons proliferation to additional governments. If economic considerations dominate the timing, scale and location of fuel-cycle facilities, the worldwide nuclear power industry is likely to develop along lines where the problems of physical security will be manageable. If, however, nuclear nationalism prevails, and numerous small-scale facilities become widely dispersed, the problem of security against theft and sabotage may prove to be unmanageable. It is ironic, although true, that in attempting to strengthen its security by pursuing self-sufficiency in nuclear power, a nation may be reducing its internal security against criminal terrorists

  6. Future Direction of the Instrumentation and Control System for Security of Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Woo Jin; Kim, Jae Kwang

    2014-01-01

    Instrumentation and control systems are pervasively used as a vital component in modern industries. Nuclear facilities, such as nuclear power plants (NPPs), originally use I and C systems for plant status monitoring, processes control, and many other purposes. After some events that raised security concerns, application areas of I and C systems have been expanded to physical protection of nuclear material and facilities. As nuclear policies over the world are strengthening security issues, the future direction of roles and technical requirements of security related I and C systems is described: An introduction of I and C systems, especially digitalized I and C systems, to security of nuclear facilities requires many careful considerations, such as system integration, verification and validation (V/V), etc. Institute of Nuclear Nonproliferation and Control (KINAC) established 'International Nuclear Nonproliferation and Security Academy, INSA' in 2014. One of the main achievements of INSA is test-bed implementation for technical criteria development of nuclear facilities' physical protection systems (PPSs) as well as for education and training of those systems. The test bed was modified and improved more suitably from the previous version to modern PPSs including state-of-the-art I and C technologies. KINAC is confident in the new test bed to become a fundamental technical basis of security related I and C systems in near future

  7. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    International Nuclear Information System (INIS)

    Kim, Jae San

    2012-01-01

    The second Seoul Nuclear Security Summit was held in Seoul, March 26∼27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part

  8. Accomplishments and future suggestions of 2012 seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2012-10-15

    The second Seoul Nuclear Security Summit was held in Seoul, March 26{approx}27, 2012. It was a very big political event for nuclear security. National and International organization leaders had a time to discuss in depth issues about nuclear security; nuclear terrorism, illicit trafficking of nuclear /radiological materials, sabotages for nuclear facilities, etc. Why did many national leaders still take part in the second nuclear security summit compared to Washington summit and what is the importance of nuclear security? This paper will be the answer from those questions and handle the background, outcomes and future tasks of nuclear security summit. And suggestions for the next summits were considered in the conclusion part.

  9. The IAEA Nuclear Security Programme Combating Nuclear Terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses the four threats of nuclear terrorism,which are theft of a nuclear weapon, theft of material to make an improvised nuclear explosive device,theft of other radioactive material for an Radiological dispersal device and sabotage of a facility or transport. The IAEA Nuclear Security programme combating Nuclear Terrorism therefore adopts a comprehensive approach. The programme addresses the need to cover nuclear and other radioactive materials, nuclear facilities and transports, non-nuclear, medical and industrial applications of sources

  10. Improving Insider Threat Training Awareness and Mitigation Programs at Nuclear Facilities.

    Energy Technology Data Exchange (ETDEWEB)

    Abbott, Shannon [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-06-01

    In recent years, insider threat programs have become an important aspect of nuclear security, and nuclear security training courses. However, many nuclear security insider threat programs fail to address the insider threat attack and monitoring potential that exists on information technology (IT) systems. This failure is critical because of the importance of information technology and networks in today’s world. IT systems offer an opportunity to perpetrate dangerous insider attacks, but they also present an opportunity to monitor for them and prevent them. This paper suggests a number of best practices for monitoring and preventing insider attacks on IT systems, and proposes the development of a new IT insider threat tabletop that can be used to help train nuclear security practitioners on how best to implement IT insider threat prevention best practices. The development of IT insider threat best practices and a practical tabletop exercise will allow nuclear security practitioners to improve nuclear security trainings as it integrates a critical part of insider threat prevention into the broader nuclear security system.

  11. Fermi and nuclear security

    International Nuclear Information System (INIS)

    Alcober Bosch, V.

    2003-01-01

    Following the scientific life of Fermi the article reviews the historical evolution of nuclear security from the base of the first system foreseen for the CP-1 critical pile, which made it possible to demonstrate self-sustaining fission reaction, until the mid-fifties by which time the subsequent importance of this concept was perceived. Technological advances have gone hand in hand with the development of the concept of security, and have become a further point to be taken into account in any nuclear installation, and which Fermi always kept in mind during his professional life. (Author) 12 refs

  12. Nuclear security: Then and now

    International Nuclear Information System (INIS)

    Weinstein, A.A.

    1992-01-01

    The evolution of computerized security systems at nuclear power plants has been driven by both the enhancements in computer technology and the changes in regulatory requirements over time. Technical advancements have simplified the essential nature of these systems in both real-time and data processing operations. Regulatory developments have caused a similar trend in simplification. This article addresses the computer and data acquisition portions of a security system and not the access control hardware, intrusion detection sensors, or surveillance equipment, other than to indicate how functional improvements in these areas have been achieved as systems have developed. The state of technology today includes the availability of fault-tolerant computers, the practice of networking multiple computers, and the standardization of real-time data network communications. These factors make two things possible in a plant security system. One is distributed processing, with rapid alarm annunciation (less than 1 second), essentially immediate response to access requests (less than 1 second), and an expeditious and comprehensive reporting capability. The other is permitting different plant operations (security, radiation protection, operator tours) to achieve economies by sharing the same network while using independent computers and avoiding operational conflicts

  13. Report of the international forum on nuclear energy, nuclear non-proliferation and nuclear security. Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Yamamura, Tsukasa; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2013-03-01

    The Japan Atomic Energy Agency (JAEA) held 'International Forum on Nuclear Energy, Nuclear Non-proliferation and Nuclear Security - Measures to ensure nuclear non-proliferation and nuclear security for the back end of nuclear fuel cycle and regional cooperation in Asia-' on 12 and 13 December 2012, co-hosted by the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo. In the forum, keynote speakers from Japan, International Atomic Energy Agency (IAEA), the U.S., France and Republic of Korea (ROK), respectively explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. In two panel discussions, entitled 'Measures to ensure nuclear non-proliferation and nuclear security of nuclear fuel cycle back end' and 'Measures to ensure nuclear non-proliferation and nuclear security for nuclear energy use in the Asian region and a multilateral cooperative framework', active discussions were made among panelists from Japan, IAEA, the U.S., France, ROK, Russia and Kazakhstan. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report except presentation materials. (author)

  14. A comparative approach to nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    2009-01-01

    The operators in charge of nuclear facilities or activities have to deal with nuclear and radiological risks, which implies implementing two complementary approaches - safety and security - each of which entails specific methods. Targeting the same ultimate purpose, these two approaches must interact to mutually reinforce each other, without compromising one another. In this report, IRSN presents its reflections on the subject, drawing on its expertise in assessing risks on behalf of the French safety and security authorities, together with the lessons learned from sharing experience at international level. Contents: 1 - Purpose and context: Definitions, Similar risks but different causes, Transparency and confidentiality, Synergy in dealing with sabotage, A common purpose: protecting Man and the environment; 2 - Organizational principles: A legislative and regulatory framework relative to safety as well as security, The competent nuclear safety and security authorities, A difference in the distribution of responsibilities between the operators and the State (Prime responsibility of operators, A different involvement of the State), Safety culture and security culture; 3 - Principles for the application of safety and security approaches: Similar design principles (The graded approach, Defence-in-depth, Synergy between safety and security), Similar operating principles (The same requirement regarding constant monitoring, The same need to take account of feedback, The same need to update the baseline, Sharing good practices is more restricted in the area of security, The need to deal with the respective requirements of safety and security), Similar emergency management (Developing emergency and contingency plans, Carrying out exercises), Activities subject to quality requirements; 4 - Conclusion

  15. Integrated Support Center for Nuclear Nonproliferation and Security

    International Nuclear Information System (INIS)

    Kimura, Naohito; Naoi, Yosuke

    2010-01-01

    In April 2010, at the Nuclear Security Summit, Japan demonstrated its commitment to the strengthening of nuclear non-proliferation and nuclear security and announced the establishment of the Integrated Comprehensive Support Center for Nuclear Non-proliferation and Nuclear Security in the Japan Atomic Energy Agency (JAEA), under the guidance and authority of the Ministry of Education, Culture, Sports and Science and Technology (MEXT), and in cooperation with other ministries. The goal of the Center is to strengthen nuclear non-proliferation and security in emerging nuclear power countries by sharing Japan's accumulated experiences in its peaceful use of nuclear energy. To achieve its goal, the Center serves three functions: (1) human resource and capacity building, (2) infrastructure development and technical assistance and (3) international coordination and cooperation. The Center will offer three types of training courses to strengthen human resources and capacity building in emerging nuclear power countries. In the Training Course on Nuclear Security, the participants will learn the design and evaluation process for physical protection and detection of and response to illegal or unauthorized acts related to nuclear materials. They will learn these issues not only through lectures and training but also using mockup facilities and virtual reality systems. Second, in the Training Course on Safeguards and State System of Accounting for and Control of Nuclear Material (SSAC), the Center will teach the experience of advanced safeguards activities in Japan for its full-scale nuclear fuel cycle facilities as a non-nuclear weapon state. The participants will learn the IAEA and national safeguards systems, the material accounting system and inspector activities. Third, in the Training on the International Nuclear Nonproliferation Framework, the participants will learn the international framework of nuclear non-proliferation including the IAEA safeguards system and

  16. IAEA Completes Nuclear Security Advisory Mission in Ecuador

    International Nuclear Information System (INIS)

    2018-01-01

    An International Atomic Energy Agency (IAEA) team of experts today completed a nuclear security advisory mission in Ecuador. The mission was carried out at the request of the Government of Ecuador. The scope of the two-week International Physical Protection Advisory Service (IPPAS) mission included the legislative and regulatory framework for the security of radioactive material, regulatory licensing, inspection and enforcement as well as coordination among authorities and other stakeholders involved in nuclear security. In September 2017, Ecuador ratified the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM) and its incorporation into the nuclear security regime was also included in the scope of the mission. The IPPAS team carried out a number of visits, including to a steel company that uses gamma radiography, two hospitals, the National Polytechnic University and a company that transports radioactive material. In addition, the team visited a temporary storage facility for disused radioactive sources in Alóag, a town about 50 km south of the capital, Quito. The team observed that Ecuador is making efforts towards enhancing its national nuclear security regime. The team provided recommendations and suggestions to support Ecuador in enhancing and sustaining nuclear security. Good practices were identified that can serve as examples to other IAEA Member States to help strengthen their nuclear security activities.

  17. Virtual-Reality training system for nuclear security

    International Nuclear Information System (INIS)

    Nonaka, Nobuyuki

    2012-01-01

    At the Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency, the virtual reality (VR) training system is under development for providing a practical training environment to implement experience-oriented and interactive lessons on nuclear security for wide range of participants in human resource development assistance program mainly to Asian emerging nuclear-power countries. This system electrically recreates and visualizes nuclear facilities and training conditions in stereoscopic (3D) view on a large-scale display (CAVE system) as virtual reality training facility (VR facility) and it provides training participants with effective environments to learn installation and layout of security equipment in the facility testing and verifying visually the protection performances under various situations such as changes in day-night lighting and weather conditions, which may lead to practical exercise in the design and evaluation of the physical protection system. This paper introduces basic concept of the system and outline of training programs as well as featured aspects in using the VR technology for the nuclear security. (author)

  18. Conducting Computer Security Assessments at Nuclear Facilities

    International Nuclear Information System (INIS)

    2016-06-01

    Computer security is increasingly recognized as a key component in nuclear security. As technology advances, it is anticipated that computer and computing systems will be used to an even greater degree in all aspects of plant operations including safety and security systems. A rigorous and comprehensive assessment process can assist in strengthening the effectiveness of the computer security programme. This publication outlines a methodology for conducting computer security assessments at nuclear facilities. The methodology can likewise be easily adapted to provide assessments at facilities with other radioactive materials

  19. Nuclear power: energy security and supply assurances

    International Nuclear Information System (INIS)

    Rogner, H.H.; McDonald, A.

    2008-01-01

    Expectations are high for nuclear power. This paper first summarizes recent global and regional projections for the medium-term, including the 2007 updates of IAEA projections plus International Energy Agency and World Energy Technology Outlook projections to 2030 and 2050. One driving force for nuclear power is concern about energy supply security. Two potential obstacles are concerns about increased nuclear weapon proliferation risks, and concerns by some countries about potential politically motivated nuclear fuel supply interruptions. Concerning supply security, the paper reviews different definitions, strategies and costs. Supply security is not free; nor does nuclear power categorically increase energy supply security in all situations. Concerning proliferation and nuclear fuel cut-off risks, the IAEA and others are exploring possible 'assurance of supply' mechanisms with 2 motivations. First, the possibility of a political fuel supply interruption is a non-market disincentive discouraging investment in nuclear power. Fuel supply assurance mechanisms could reduce this disincentive. Second, the risk of interruption creates an incentive for a country to insure against that risk by developing a national enrichment capability. Assurance mechanisms could reduce this incentive, thereby reducing the possible spread of new national enrichment capabilities and any associated weapon proliferation risks. (orig.)

  20. Nuclear Forensics and Attribution for Improved Energy Security: The Use of Taggants in Nuclear Fuel

    International Nuclear Information System (INIS)

    Kristo, M J; Robel, M; Hutcheon, I D

    2007-01-01

    The Global Nuclear Energy Partnership (GNEP), recently announced by DOE Secretary Bodman, poses significant new challenges with regard to securing, safeguarding, monitoring and tracking nuclear materials. In order to reduce the risk of nuclear proliferation, new technologies must be developed to reduce the risk that nuclear material can be diverted from its intended use. Regardless of the specific nature of the fuel cycle, nuclear forensics and attribution will play key roles to ensure the effectiveness of nonproliferation controls and to deter the likelihood of illicit activities. As the leader of the DHS nuclear and radiological pre-detonation attribution program, LLNL is uniquely positioned to play a national leadership role in this effort. Ensuring that individuals or organizations engaged in illicit trafficking are rapidly identified and apprehended following theft or diversion of nuclear material provides a strong deterrent against unlawful activities. Key to establishing this deterrent is developing the ability to rapidly and accurately determine the identity, source and prior use history of any interdicted nuclear material. Taggants offer one potentially effective means for positively identifying lost or stolen nuclear fuels. Taggants are materials that can be encoded with a unique signature and introduced into nuclear fuel during fuel fabrication. During a nuclear forensics investigation, the taggant signature can be recovered and the nuclear material identified through comparison with information stored in an appropriate database. Unlike serial numbers or barcodes, microtaggants can provide positive identification with only partial recovery, providing extreme resistance to any attempt to delete or alter them

  1. Ministers at IAEA Conference Call for Stronger Nuclear Security

    International Nuclear Information System (INIS)

    2013-01-01

    Full text: Despite substantial progress in strengthening nuclear security in recent years, more needs to be done worldwide to defend against the threat of nuclear terrorism and other malicious acts involving nuclear or radiological material, a Ministerial Declaration at the IAEA's International Conference on Nuclear Security: Enhancing Global Efforts stated today. More than 1 300 participants at the Conference, which is open to all 159 IAEA Member States, will analyse past and current efforts and consider how future challenges can best be met to ensure effective and sustainable nuclear security worldwide. The Conference, which started in Vienna today and ends on Friday, includes representatives from 123 countries and 21 governmental and non-governmental organizations. The Ministerial Declaration, adopted at a plenary session attended by 34 government ministers and other Heads of Delegation including the Conference President, Hungarian Foreign Affairs Minister Janos Martonyi, says they ''remain concerned about the threat of nuclear and radiological terrorism and of other malicious acts or sabotage related to facilities and activities involving nuclear and other radioactive material.'' The Declaration - the first of its kind for nuclear security - notes that all States are responsible for their own nuclear security, but that international cooperation is important in supporting States' efforts to fulfil their responsibilities. It affirms the central role of the IAEA in strengthening nuclear security globally, and leading coordination of international activities in this field. ''We encourage all States to maintain highly effective nuclear security, including physical protection, for all nuclear and other radioactive material, their transport, use and storage and their associated facilities, as well as protecting sensitive information and maintaining the necessary nuclear security systems and measures to assess and manage their nuclear security effectively,'' the

  2. Nuclear Security Recommendations on Nuclear and Other Radioactive Material out of Regulatory Control: Recommendations

    International Nuclear Information System (INIS)

    2011-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications

  3. Nuclear Security Objectives of an NMAC System

    Energy Technology Data Exchange (ETDEWEB)

    West, Rebecca Lynn [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2018-01-05

    After completing this module, you should be able to: Describe the role of Nuclear Material Accounting and Control (NMAC) in comprehensive nuclear security at a facility; Describe purpose of NMAC; Identify differences between the use of NMAC for IAEA safeguards and for facility nuclear security; List NMAC elements and measures; and Describe process for resolution of irregularities

  4. ICT security- aspects important for nuclear facilities

    International Nuclear Information System (INIS)

    Thunem, Atoosa P-J.

    2005-09-01

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  5. IAEA Nuclear Security Programme Combating Nuclear Terrorism

    International Nuclear Information System (INIS)

    2010-01-01

    IAEA Plans of activities include, General Conference in September 2001 which reviewed activities relevant to preventing nuclear terrorism and proposed master plan. The Board of Governors approved new Nuclear Security Plan for the next four years. Three activity areas are; - needs assessment, analysis and coordination, prevention and detection and response.

  6. Cyber security issues imposed on nuclear power plants

    International Nuclear Information System (INIS)

    Kim, Do-Yeon

    2014-01-01

    Highlights: • Provide history of cyber attacks targeting at nuclear facilities. • Provide cyber security issues imposed on nuclear power plants. • Provide possible countermeasures for protecting nuclear power plants. - Abstract: With the introduction of new technology based on the increasing digitalization of control systems, the potential of cyber attacks has escalated into a serious threat for nuclear facilities, resulting in the advent of the Stuxnet. In this regard, the nuclear industry needs to consider several cyber security issues imposed on nuclear power plants, including regulatory guidelines and standards for cyber security, the possibility of Stuxnet-inherited malware attacks in the future, and countermeasures for protecting nuclear power plants against possible cyber attacks

  7. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    International Nuclear Information System (INIS)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2012-06-01

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  8. Review of the international forum on peaceful use of nuclear energy and nuclear security. Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant accident to the 2012 Seoul nuclear security summit

    Energy Technology Data Exchange (ETDEWEB)

    Tazaki, Makiko; Suda, Kazunori; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro [Japan Atomic Energy Agency, Department of Science and Technology for Nuclear Material Management, Tokai, Ibaraki (Japan)

    2012-06-15

    The Japan Atomic Energy Agency (JAEA) held '2011 International Forum on the Peaceful Use of Nuclear Energy and Nuclear Security - Taking the lessons learned from Fukushima Daiichi Nuclear Power Plant Accident to the 2012 Seoul Nuclear Security Summit-' on 8 and 9 December, 2011. It intended to articulate effective strategies and measures for strengthening nuclear security using lessons learned from the Fukushima Nuclear Accident. Moreover, it was expected to explore comprehensive approaches which could contribute to enhancing both nuclear safety and security in order to support sustainable and appropriate development of the peaceful use of nuclear energy. This report includes abstracts of keynote speeches, summary of panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording and content of this report, excepts presentation materials. (author)

  9. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    Energy Technology Data Exchange (ETDEWEB)

    Steinhaeusler, F; Heissl, C [Division of Physics and Biophysics, University of Salzburg, Hellbrunnerstrasse 34, Salzburg (Austria)

    2005-07-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  10. Enersec conference series. Nuclear energy and security (NUSEC). Book of abstracts

    International Nuclear Information System (INIS)

    Steinhaeusler, F.; Heissl, C.

    2005-01-01

    Full text: After the terror attacks in the last years, the issue of security of nuclear power plants was raised, therefore members of national regulatory agencies, international organizations, and research institutions have engaged in the assessment of the security threats to nuclear facilities and the potential risks to man and the environment in the case of a successful terror attack. The risks range from the theft of nuclear material leading to illicit trafficking, to sabotage of nuclear power plants, and attacks on spent fuel transport resulting in an uncontrolled release of radioactivity. The NUSEC conference was focused on the security-related risks in the nuclear sector and its objective was to provide an overview of the currently available terrorism risk assessment methodology and international security approaches. Papers were presented in the following sessions: security of nuclear material, security of nuclear power plants, security of the transport of nuclear material, security of nuclear waste, national approaches to nuclear security and future outlook. (nevyjel)

  11. SECURE nuclear district heating plant

    International Nuclear Information System (INIS)

    Nilsson; Hannus, M.

    1978-01-01

    The role foreseen for the SECURE (Safe Environmentally Clean Urban REactor) nuclear district heating plant is to provide the baseload heating needs of primarily the larger and medium size urban centers that are outside the range of waste heat supply from conventional nuclear power stations. The rationale of the SECURE concept is that the simplicity in design and the inherent safety advantages due to the use of low temperatures and pressures should make such reactors economically feasible in much smaller unit sizes than nuclear power reactors and should make their urban location possible. It is felt that the present design should be safe enough to make urban underground location possible without restriction according to any criteria based on actual risk evaluation. From the environmental point of view, this is a municipal heat supply plant with negligible pollution. Waste heat is negligible, gaseous radioactivity release is negligible, and there is no liquid radwaste release. Economic comparisons show that the SECURE plant is competitive with current fossil-fueled alternatives. Expected future increase in energy raw material prices will lead to additional energy cost advantages to the SECURE plant

  12. Development of Nuclear Energy Security Code

    International Nuclear Information System (INIS)

    Shimamura, Takehisa; Suzuki, Atsuyuki; Okubo, Hiroo; Kikuchi, Masahiro.

    1990-01-01

    In establishing of the nuclear fuel cycle in Japan that have a vulnerability in own energy structure, an effectiveness of energy security should be taken into account as well as an economy based on the balance of supply and demand of nuclear fuels. NMCC develops the 'Nuclear Energy Security Code' which was able to evaluate the effectiveness of energy security. Evaluation method adopted in this code is 'Import Premium' which was proposed in 'World Oil', EMF Report 6. The viewpoints of evaluation are as follows: 1. How much uranium fuel quantity can be reduced by using plutonium fuel? 2. How much a sudden rise of fuel cost can be absorbed by establishing the plutonium cycle beforehand the energy crisis? (author)

  13. Statement at Nuclear Security Summit, 27 March 2012, Seoul, South Korea

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    developments, but more needs to be done. In addressing nuclear security, information has a vital importance. More than 100 countries now report incidents of thefts or other illicit activities involving nuclear and other radioactive materials to the IAEA Illicit Trafficking Database. It tracks several hundred incidents every year, but this could just be the tip of the iceberg. I would like to see all countries participating in the Database. We are presently working with many of you to establish global networks of Nuclear Security Support Centres to improve nuclear security. Upon the request of IAEA Member States, we are coordinating these activities. One area where more action is urgently needed by the Member States is ratification of the Amendment to the Convention on the Physical Protection of Nuclear Materials. The Amendment was agreed in 2005 but has still not entered into force. The problem with the original Convention is that it covers only the physical protection of nuclear material in international transport. The Amendment would expand its coverage to include the protection of nuclear material in domestic use, transport and storage, and the protection of nuclear facilities. Entry into force of the Amendment would make an important difference to global nuclear security. Ladies and Gentlemen, Strengthening nuclear security is not just about spending money on 'guns, gates and guards.' Human elements such as training specialist staff and transferring know-how are of equal importance. In the past ten years, the IAEA has trained over 10,000 people in more than 120 countries in nuclear security. We have helped countries put a considerable amount of high enriched uranium into more secure storage. We are receiving more requests for peer reviews which is a very encouraging sign. Ladies and Gentlemen, I welcome and thank you for your support for the IAEA, as expressed at this Summit and the communique which you are about to adopt. We will work with all of you to help make the

  14. Results of nuclear security culture survey on personnel at nuclear power plants

    International Nuclear Information System (INIS)

    Yoo, Hosik; Lee, Jeong-Ho

    2015-01-01

    Highlights: • A new surveying questionnaire for evaluating the security awareness of personnel was developed. • The developed surveying tools consist of four categories and 44 questions in total. • The surveying tools developed in this study can be used in other countries. - Abstract: A survey to evaluate awareness of the nuclear security culture of personnel at nuclear facilities was developed. The survey was made up of a series of questionnaires that were divided into four categories, beliefs and attitude, operating systems, leadership behaviors and staff behaviors. Each category contained six to 16 questions. The category on beliefs and attitude was composed of questions that asked plant workers on how much consideration facility personnel give to issues of security when doing his/her work. The section pertaining to operating systems for nuclear security consisted of questions on guidance documents, information security, and education and training. The questions on leadership behaviors were separated into two parts, one for managers and another for staff. These include questions relating to communication between management and staff, surveillance work related to nuclear security and the sharing of information. The last category of questions concerned staff behaviors. It consisted of questions on knowledge, procedures and implementation related to nuclear security. A survey was conducted on 858 people who worked at nuclear power plants using the questionnaire that was developed in this study. The survey was performed between October 7 to 17, 2014. The survey results were collected and analyzed. A numerical value was given to each question, so that the results of the survey were represented as a score. The data revealed that awareness of the nuclear security culture increased with age. This increase stopped when staff members entered their 50s. It is believed that a person in his/her 50s has a greater degree of experience and passion for their work than

  15. Objective and Essential Elements of a State's Nuclear Security Regime. Nuclear Security Fundamentals (Spanish Edition); Objetivo y elementos esenciales del régimen de seguridad física nuclear de un Estado. Nociones fundamentales de seguridad física nuclear

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2014-10-15

    The possibility that nuclear material or other radioactive material could be used for criminal purposes or intentionally used in an unauthorized manner cannot be ruled out in the current global situation. States have responded to this risk by engaging in a collective commitment to strengthen the protection and control of such material and to respond effectively to nuclear security events. States have agreed to strengthen existing instruments and have established new international legal instruments to enhance nuclear security worldwide. Nuclear security is fundamental in the management of nuclear technologies and in applications where nuclear material or other radioactive material is used or transported. Through its nuclear security programme, the IAEA supports States to establish, maintain and sustain an effective nuclear security regime. The IAEA has adopted a comprehensive approach to nuclear security. This recognizes that an effective national nuclear security regime builds on: the implementation of relevant international legal instruments; information protection; physical protection; material accounting and control; detection of and response to trafficking in such material; national response plans; and contingency measures. With its Nuclear Security Series, the IAEA aims to assist States in implementing and sustaining such a regime in a coherent and integrated manner. The IAEA Nuclear Security Series comprises: Nuclear Security Fundamentals, which include the objeurity Fundamentals, which include the objective and essential elements of a State's nuclear security regime; Recommendations; Implementing Guides; and Technical Guidance. Each State carries the full responsibility for nuclear security. Specifically, each State has the responsibility to provide for the security of nuclear material and other radioactive material and their associated facilities and activities; to ensure the security of such material in use, storage, or in transport; to combat illicit

  16. Evaluating the attractiveness of nuclear material for proliferation-resistance and nuclear security

    International Nuclear Information System (INIS)

    Choi, Jor-Shan; Ikegame, Kou; Kuno, Yusuke

    2011-01-01

    The attractiveness of nuclear material, defined as a function of the isotopic composition of the nuclear material in formulas expressing the material's intrinsic properties, is of considerably debate in recent developments of proliferation-resistance measures of a nuclear energy system. A reason for such debate arises from the fact that the concept of nuclear material attractiveness can be confusing because the desirability of a material for nuclear explosive use depends on many tangible and intangible factors including the intent and capability of the adversary. In addition, a material that is unattractive to an advanced nation (in the case of proliferation) may be very attractive to a terrorist (in the case of physical protection and nuclear security). Hence, the concept of 'Nuclear Material Attractiveness' for different nuclear materials must be considered in the context of safeguards and security. The development of a ranking scheme on the attractiveness of nuclear materials could be a useful concept to start-off the strategies for safeguards and security on a new footing (i.e., why and how nuclear material is attractive, and what are the quantifiable basis). Japan may benefit from such concept regarding the attractiveness of nuclear materials when recovering nuclear materials from the damaged cores in Fukushima because safety, security, and safeguards (3S) would be a prominent consideration for the recovery operation, and it would be the first time such operation is performed in a non-nuclear weapons state. (author)

  17. Development of Cyber Security Scheme for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Choi, Y. S.; Cho, J. W. (and others)

    2009-12-15

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures.

  18. Development of Cyber Security Scheme for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Choi, Y. S.; Cho, J. W.

    2009-12-01

    Nuclear I and C system is considered to be safe on the cyber threat because of the use of exclusive communication network and operating system. But the trend of open architecture and standardization on the equipment of I and C system, it is not safe on the cyber threat such as hacking and cyber terror. It is needed to protect nuclear I and C systems by the cyber attack, Countermeasures of the cyber security is required a lot of time and endeavors because there are many factors on the environment of cyber security and cyber attack. For the nuclear cyber security, we should make structural framework and eliminate cyber vulnerabilities by the analysis of cyber environment. The framework for the cyber security includes planning, embodiment of security technologies, security audit, security management and security maintenance. In this report, we examined IT security technology and the trend of standard in the industrial I and C system, and proposed a method to construct cyber security for the nuclear power plant. We analysed the threat of cyber security, vulnerability and cyber risk, then we present a method for the cyber security structure and the countermeasures

  19. Examination of State-Level Nuclear Security Evaluation Methods

    International Nuclear Information System (INIS)

    Kim, Chan Kim; Yim, Man-Sung

    2015-01-01

    An effective global system for nuclear materials security needs to cover all materials, employing international standards and best practices, to reduce risks by reducing weapons-usable nuclear material stocks and the number of locations where they are found. Such a system must also encourage states to accept peer reviews by outside experts in order to demonstrate that effective security is in place. It is thus critically important to perform state-level evaluation of nuclear security based on an integrative framework of risk assessment. Such evaluation provides a basis of measuring the level and progress of international effort to secure and control all nuclear materials. sensitivity test by differentiating weight factors of each of the indicators and categories will be performed in the future as well

  20. The role of the health physicist in nuclear security.

    Science.gov (United States)

    Waller, Edward J; van Maanen, Jim

    2015-04-01

    Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime far

  1. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    International Nuclear Information System (INIS)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo

    2011-01-01

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  2. Nuclear Threats and Security

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2012-10-01

    Full Text Available This article presents highlights and insights from the International Conference on “Nuclear Threats and Security” organized by the World Academy of Art and Science in association with the European Leadership Network and the Dag Hammarskjöld University College of International Relations and Diplomacy and sponsored by NATO at the Inter-University Centre, Dubrovnik on September 14-16, 2012. The conference examined important issues related to nuclear non-proliferation and disarmament, the legality of nuclear weapons and their use, illicit trade in nuclear materials, the dangers of nuclear terrorism, nuclear- and cyber-security. Papers and video recordings of the major presentations and session summaries can be found here.

  3. Securing nuclear warheads and materials: seven steps for immediate action

    International Nuclear Information System (INIS)

    Bunn, M.

    2002-01-01

    Full text: In the last decade, substantial progress has been made in improving security and accounting for nuclear weapons and weapons-usable nuclear material worldwide, both by states' own domestic actions and through international cooperation. Thousands of nuclear warheads and hundreds of tons of nuclear material are demonstrably more secure than they were before, and through programs such as the U.S.-Russian Highly Enriched Uranium (He) Purchase Agreement, enough potentially vulnerable bomb material for thousands of nuclear weapons has been verifiably destroyed. Since the attacks of September 11, 2001, the international community has attempted to expand and accelerate these efforts. But much more remains to be done. This paper summarizes a recent report from Harvard University, which recommended seven further steps for immediate action in U.S.-Russian and international cooperation. It covers two recommendations that may be of particular interest to this audience in detail. The first is a proposed program to remove nuclear material entirely from many of the most vulnerable sites around the world (by offering incentives targeted to the needs of each facility to give up the material at that site). The second is a suggestion that participants in the global partnership against the spread of weapons and materials of mass destruction announced at the June 2002 Group of Eight summit make a political commitment to meet stringent security standards for nuclear materials on their territories, and urge (and assist) other states to do likewise. (author)

  4. Nuclear security from cradle to grave

    International Nuclear Information System (INIS)

    Raja Adnan, Raja Abdul Aziz

    2016-01-01

    On 8 May 2016, the Amendment to the Convention on the Physical Protection of Nuclear Material (CPPNM) finally entered into force, almost eleven years after its adoption. The world will be a more secure place as a result of the commitments that States party to the Amendment have made. The Amendment establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. Under the Amendment, countries are required to establish appropriate physical protection regimes for nuclear material. They also take on new obligations to share information on sabotage, including on credible threats of sabotage. The entry into force of the Amendment demonstrates the international community’s resolve to act together to strengthen nuclear security globally. It also helps reduce the risk of an attack involving nuclear material, which could have catastrophic consequences.

  5. Nuclear security and law

    International Nuclear Information System (INIS)

    Gozal, Y.

    1999-01-01

    The aim of this study is to show that the classical distinction between the military nuclear law and the civil nuclear law is outdated. The technologies are dual and might be misused from a pacific to a military goal. The central element of the nuclear law is thus the integration of the safety rules: the nuclear risk being universal, it has created an universal law (first part) that reflects our scientific knowledge and might thus evaluate. This universal law has been a factor of nuclear security (part 2), as in 50 years, there had been only one major nuclear accident and no nuclear conflict. The horizontal proliferation has been limited and the international community has understood that time had come to reduce our arsenals. (author)

  6. Security Guarantees and Nuclear Non-Proliferation

    International Nuclear Information System (INIS)

    Bruno Tertrais

    2011-01-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  7. Security Guarantees and Nuclear Non-Proliferation

    Energy Technology Data Exchange (ETDEWEB)

    Bruno Tertrais

    2011-07-01

    The purpose of this paper is to discuss the value of 'security guarantees', that is, positive security assurances that include a formal or informal defense commitment, in preventing nuclear proliferation. It demonstrates that such guarantees have proven to be a very effective instrument in preventing States from going nuclear. It would thus seem logical to reinforce or extend them. However, this path is fraught with obstacles and dilemmas

  8. Applications of nuclear safety probabilistic risk assessment to nuclear security for optimized risk mitigation

    Energy Technology Data Exchange (ETDEWEB)

    Donnelly, S.K.; Harvey, S.B. [Amec Foster Wheeler, Toronto, Ontario (Canada)

    2016-06-15

    Critical infrastructure assets such as nuclear power generating stations are potential targets for malevolent acts. Probabilistic methodologies can be applied to evaluate the real-time security risk based upon intelligence and threat levels. By employing this approach, the application of security forces and other protective measures can be optimized. Existing probabilistic safety analysis (PSA) methodologies and tools employed. in the nuclear industry can be adapted to security applications for this purpose. Existing PSA models can also be adapted and enhanced to consider total plant risk, due to nuclear safety risks as well as security risks. By creating a Probabilistic Security Model (PSM), safety and security practitioners can maximize the safety and security of the plant while minimizing the significant costs associated with security upgrades and security forces. (author)

  9. Report of “the 2013 international forum on peaceful use of nuclear energy, nuclear non-proliferation and nuclear security. Ensuring nuclear non-proliferation and nuclear security of nuclear fuel cycle options in consideration of the accident at TEPCO's Fukushima Daiichi Nuclear Power Station”

    International Nuclear Information System (INIS)

    Yamamura, Tsukasa; Suda, Kazunori; Tomikawa, Hirofumi; Suzuki, Mitsutoshi; Kuno, Yusuke; Mochiji, Toshiro

    2014-03-01

    The Japan Atomic Energy Agency (JAEA) held “International Forum on Peaceful Use of Nuclear Energy, Nuclear Non-proliferation and Nuclear Security – Ensuring Nuclear Non-Proliferation and Nuclear Security of Nuclear Fuel Cycle Options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station –” on 3 and 4 December 2013, with the Japan Institute of International Affairs (JIIA) and School of Engineering, The University of Tokyo, as co-hosts. In the Forum, officials from Japan, the United States, France and International Atomic Energy Agency (IAEA) explained their efforts regarding peaceful use of nuclear energy and nuclear non-proliferation. Discussion was made in two panels, entitled “Nuclear non-proliferation and nuclear security measures of nuclear fuel cycle options in consideration of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station” and “Roles of safeguards and technical measures for ensuring nuclear non-proliferation for nuclear fuel cycle options”. In the first panel based on the implications of the Accident at TEPCO's Fukushima Daiichi Nuclear Power Station on the domestic and global nuclear energy use and increased interest in the back end of nuclear fuel cycle, discussion was made on nuclear non-proliferation and nuclear security challenges on both fuel cycle options from the policy and institutional viewpoints whereas in the second panel the roles of safeguards and proliferation resistant nuclear technology including plutonium burning technology in ensuring nuclear non-proliferation and nuclear security in the back end of nuclear fuel cycle were discussed. Officials and experts from Japan, IAEA, the United States, France and Republic of Korea participated in the panel and made contributions to active discussion. This report includes abstracts of keynote speeches, summaries of two panel discussions and materials of the presentations in the forum. The editors take full responsibility for the wording

  10. Nuclear safety and energy supply security: conflict or goal?

    International Nuclear Information System (INIS)

    Kutas, S.

    2006-01-01

    Energy generation and safety problems at the nuclear power plant have been analysed. Nuclear power plants are operated on the commercial basis in many countries today. Safety and security in energy generation and distribution is a complex problem. Energy supply reliability, security energy price and other issues should be co-ordinated and solved at the same time. Decentralisation and deregulation means new challenges for regulatory bodies and assurance of security. International co-operation in this field is very important. Western European Nuclear Regulators' Association (WENRA) consolidates efforts of regulatory bodies of European countries in order to harmonize approaches of nuclear safety. Nuclear Safety, and security of energy supply is the task and goal at the same time. (author)

  11. Environmental and security challenges of nuclear plants

    International Nuclear Information System (INIS)

    Omar, A.S.

    2014-01-01

    The world population increase, the acceleration of global requirement for development and the need to expand energy production, have led to the depletion of natural resources. The international efforts are increasing to get clean, safe and economical energy sources . The electricity generated from nuclear energy considers less polluting and high economic competitiveness as well as reliability and efficiency. The nuclear power plants projects face significant challenges, especially after two major accidents, in Chernobyl 1986 and Fukushima 2011 including the fears of radiation effects, nuclear waste management and nuclear proliferation issues, as well as the lack of public acceptance. So those bodies interested in operating nuclear power plants work to increase nuclear safety standards, review the nuclear facilities safety, know the strict application of laws, seek to prove the economic competitiveness, maintain environmental security, assist in the nonproliferation regime and gain public acceptance. This article discusses the most important environmental and security challenges of nuclear power plants. It highlights the importance of the peaceful uses of nuclear energy as a source of sustainable development and environmental security. It also offers a number of recommendations to support the Arab countries trend towards the inclusion of nuclear energy option within their national programs to generate electricity. (author)

  12. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    Energy Technology Data Exchange (ETDEWEB)

    HERRON,KERRY G.; JENKINS-SMITH,HANK C.; HUGHES,SCOTT D.

    2000-06-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community.

  13. Mass and Elite Views on Nuclear Security: US National Security Surveys 1993-1999

    International Nuclear Information System (INIS)

    Herron, Kerry G.; Jenkins-Smith, Hank C.; Hughes, Scott D.

    2000-01-01

    This is the fourth report in an ongoing series of studies examining how US perspectives about nuclear security are evolving in the post-Cold War era. In Volume 1 the authors present findings from a nationwide telephone survey of randomly selected members of the US general public conducted from 13 September to 14 October 1999. Results are compared to findings from previous surveys in this series conducted in 1993, 1995, and 1997, and trends are analyzed. Key areas of investigation reported in Volume 1 include evolving perceptions of nuclear weapons risks and benefits, preferences for related policy and spending issues, and views about three emerging issue areas: deterrent utility of precision guided munitions; response options to attacks in which mass casualty weapons are used; and expectations about national missile defenses. In this volume they relate respondent beliefs about nuclear security to perceptions of nuclear risks and benefits and to policy preferences. They develop causal models to partially explain key preferences, and they employ cluster analysis to group respondents into four policy relevant clusters characterized by similar views and preferences about nuclear security within each cluster. Systematic links are found among respondent demographic characteristics, perceptions of nuclear risks and benefits, policy beliefs, and security policy and spending preferences. In Volume 2 they provide analysis of in-depth interviews with fifty members of the US security policy community

  14. Research on the security of nuclear power equipment

    International Nuclear Information System (INIS)

    Zhao Jiong; Wu Jinzong

    2008-06-01

    Recently, the rapidly growing economy in conflict with the lack of power in the whole country become more and more seriously in our country. In other hand, there is also various kind of problems such as greenhouse effect and the oil price rising conditions. It greatly promote our country's development of Nuclear power project. As forecast, the number of Nuclear Power Plant will increase greatly in the future. However, the security of the Nuclear Power Plant is one of the topics that people always pay more attention to. Combining with the practice experience of Nuclear Power Plant in Japanese, the security of Nuclear Power Plant in multi-angles is discussed. It is pointed that the risk assesment and management system of nuclear power plant are effective measure for security of the development of nuclear power. (authors)

  15. Nuclear security: A global response to a global threat

    International Nuclear Information System (INIS)

    Amano, Yukiya

    2016-01-01

    The threat of nuclear terrorism is real. The possibility of criminals getting hold of nuclear and other radioactive material cannot be ruled out. Much progress has been made in tackling this threat nationally, regionally and globally, but more needs to be done. International cooperation is vital. As the global platform for cooperation in nuclear security, the IAEA helps countries to establish and maintain robust and sustainable national nuclear security regimes. We help ensure that measures are taken to protect nuclear and other radioactive material, as well as the facilities in which such material is housed, from malicious acts. This has been an important year for nuclear security with the entry into force of the Amendment to the Convention on the Physical Protection of Nuclear Material. This establishes legally binding commitments for countries to protect nuclear facilities as well as nuclear material in domestic use, storage and transport. I encourage all countries that have not yet done so to adhere to this Amendment and thereby contribute to a stronger global nuclear security regime. In this edition of the IAEA Bulletin, you will learn about the different areas of security where our work is making a real difference. We highlight the progress made in a number of countries.

  16. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    International Nuclear Information System (INIS)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang

    2015-01-01

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture

  17. Survey Analysis on Nuclear Security Culture Recognition of Nuclear Facility in 2014

    Energy Technology Data Exchange (ETDEWEB)

    Hong, Yunjeong; Lee, Jeongho; Kim, Jaekwang [Korea Institute of Nonproliferation and Control International Nuclear Security Academy, Daejeon (Korea, Republic of)

    2015-05-15

    All organizations involved in implementing physical protection should give due priority to the security culture, to its development and maintenance necessary to ensure its effective implementation in the entire organization. In this context, Korea Institute of Non-proliferation and Control(KINAC) confirms recognition about protection of people who work in nuclear field and developed questionnaire for utilizing fundamental data for nuclear security culture enhancement activity and conducted a survey. As a result, systematic education needs to employees. Choosing differentiated topic is required to consider employees because recognition level of age, position and division is different. And a variety of education technology as obligatory education such as filling the course time or the one-off thing has limitation. And taking complementary measures needs since there were many opinions that employees feel difficult to understand papers such as regulation and guidelines and so on related security. Finally, we hope to make fundament available to evaluate nuclear security culture recognition level based on the existing questionnaire would be changed to realistic and enhancement in recognition survey for future nuclear security culture.

  18. Legal Framework and Best Practice for Improving Transport Security of Radioactive and Nuclear Materials in Croatia

    International Nuclear Information System (INIS)

    Ilijas, B.; Medakovic, S.

    2012-01-01

    Security of transporting radioactive and nuclear materials always poses a demanding task to the holder of the authorization or beneficiary, and especially transporter. Very strict and precise legal framework must be done for this purpose, yet it has not be too complicated to create a great problems in practice. The best balance between efficiency and simplicity should be achieved. In Croatia on power is 'The Dangerous Goods Transport Act' which stipulates the conditions for the carriage of dangerous goods in individual transport modes, obligations of persons participating in the carriage, requirements for packaging and vehicles, conditions for the appointment of safety advisers and safety adviser's rights and duties, competence and conditions for the implementation of training programs for persons participating in transport, competence of the state authorities related to such carriage and supervision of the implementation of the Act. Besides this Act, which regulates the issue in more general way, in preparation is a new 'Ordinance on Physical Security Measures for Radioactive Sources, Nuclear Material and Nuclear Facilities'. The intention of this Ordinance, in the part dealing with transport, is to bring specific approach, in accordance with IAEA guides, forwarding the most of obligations to the holder of the authorization or beneficiary and transporter, leaving state regulatory bodies mostly supervising role. In practice this can create some problems in the beginning, but with rising security awareness and after some experience collected, this can be the best way to achieve satisfactory security, yet not slowing down and complicating regular jobs with radioactive and nuclear materials.(author).

  19. A study of insider threat in nuclear security analysis using game theoretic modeling

    International Nuclear Information System (INIS)

    Kim, Kyo-Nam; Yim, Man-Sung; Schneider, Erich

    2017-01-01

    Highlights: • Implications of an insider threat in nuclear security were quantitatively analyzed. • The analysis was based on of a hypothetical nuclear facility and using game theoretic approach. • Through a sensitivity analysis, vulnerable paths and important parameters were identified. • The methodology can be utilized to prioritize the implementation of PPS improvements in a facility. - Abstract: An Insider poses a greater threat to the security system of a nuclear power plant (NPP) because of their ability to take advantage of their access rights and knowledge of a facility, to bypass dedicated security measures. If an insider colludes with an external terrorist group, this poses a key threat to the safety-security interface. However, despite the importance of the insider threat, few studies have been conducted to quantitatively analyze an insider threat. This research examines the quantitative framework for investigating the implications of insider threat, taking a novel approach. Conventional tools assessing the security threats to nuclear facilities focus on a limited number of attack pathways. These are defined by the modeler and are based on simple probabilistic calculations. They do not capture the adversary’s intentions nor do they account for their response and adaptation to defensive investments. As an alternative way of performing physical protection analysis, this research explores the use of game theoretic modeling of Physical Protection Systems (PPS) analysis by incorporating the implications of an insider threat, to address the issues of intentionality and interactions. The game theoretic approach has the advantage of modeling an intelligent adversary and insider who has an intention to do harm and complete knowledge of the facility. Through a quantitative assessment and sensitivity analysis, vulnerable but important parameters in this model were identified. This made it possible to determine which insider threat is more important. The

  20. Building Nuclear Safety and Security Culture Within Regulatory Body

    International Nuclear Information System (INIS)

    Huda, K.

    2016-01-01

    To achieve a higher level of nuclear safety and security, it needs to develop the safety and security culture not only in the facility but also in the regulatory body. The regulatory body, especially needs to develop the safety and security culture within the organization, because it has a function to promote and oversee the culture in the facilities. In this sense, the regulatory body should become a role model. Development of the nuclear safety and security culture should be started by properly understanding its concept and awakening the awareness of individual and organization on the importance of nuclear safety and security. For effectiveness of the culture development in the regulatory body, the following steps are suggested to be taken: setting up of the regulatory requirements, self-assessment, independent assessment review, communication with the licensee, oversight of management system implementation, and integration with regulatory activities. The paper discusses those steps in the framework of development of nuclear safety and security culture in the regulatory body, as well as some important elements in building of the culture in the nuclear facilities. (author)

  1. The development of mobile robot for security application and nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, B. S.; Lee, Y. B.; Choi, Y. S.; Seo, Y. C.; Park, Y. M

    1999-12-01

    The use of a mobile robot system in nuclear radioactive environments has the advantage of watching and inspecting the NPP safety-related equipment systematically and repairing damaged parts efficiently, thereby enhancing the safe operations of NPPs as well as reducing significantly personnel's dose rate to radioactive environment. Key technology achieved through the development of such robotic system can be used for security application and can offer new approaches to many of the tasks faced to the industry as well. The mobile robot system was composed of a mobile subsystem, a manipulator subsystem, a control subsystem, and a sensor subsystem to use in security application and nuclear radioactive environments. The mobile subsystem was adopted to synchro-drive method to improve the mobility of it. And the manipulator subsystem was developed to minimize the weight and easy to control at remote site. Finally, we developed the USB-based robot control system considering the expandability and modularity. The developed mobile robot for inspection and security was experimented for the collision avoidance and autonomous algorithm, and then it was confirmed that the mobile robot was very effective to the security application and inspection of nuclear facilities. (author)

  2. The development of mobile robot for security application and nuclear facilities

    International Nuclear Information System (INIS)

    Kim, B. S.; Lee, Y. B.; Choi, Y. S.; Seo, Y. C.; Park, Y. M.

    1999-12-01

    The use of a mobile robot system in nuclear radioactive environments has the advantage of watching and inspecting the NPP safety-related equipment systematically and repairing damaged parts efficiently, thereby enhancing the safe operations of NPPs as well as reducing significantly personnel's dose rate to radioactive environment. Key technology achieved through the development of such robotic system can be used for security application and can offer new approaches to many of the tasks faced to the industry as well. The mobile robot system was composed of a mobile subsystem, a manipulator subsystem, a control subsystem, and a sensor subsystem to use in security application and nuclear radioactive environments. The mobile subsystem was adopted to synchro-drive method to improve the mobility of it. And the manipulator subsystem was developed to minimize the weight and easy to control at remote site. Finally, we developed the USB-based robot control system considering the expandability and modularity. The developed mobile robot for inspection and security was experimented for the collision avoidance and autonomous algorithm, and then it was confirmed that the mobile robot was very effective to the security application and inspection of nuclear facilities. (author)

  3. Training programs for the systems approach to nuclear security

    International Nuclear Information System (INIS)

    Ellis, Doris E.

    2005-01-01

    In support of the US Government and the International Atomic Energy Agency (IAEA) Nuclear Security Programmes, Sandia National Laboratories (SNL) has advocated and practiced a risk-based, systematic approach to nuclear security. The risk equation has been implemented as the basis for a performance methodology for the design and evaluation of Physical Protection Systems against a Design Basis Threat (DBT) for theft or sabotage of nuclear and/or radiological materials. Since integrated systems must include people as well as technology and the man-machine interface, a critical aspect of the human element is to train all stakeholders in nuclear security on the systems approach. Current training courses have been beneficial but are still limited in scope. SNL has developed two primary international courses and is completing development of three new courses that will be offered and presented in the near term. In the long-term, SNL envisions establishing a comprehensive nuclear security training curriculum that will be developed along with a series of forthcoming IAEA Nuclear Security Series guidance documents.

  4. An analysis of international situation concerning nuclear security. Focused on the revision to INFCIRC/225/Rev.5

    International Nuclear Information System (INIS)

    Inamura, Tomoaki; Tanabe, Tomoyuki

    2011-01-01

    Since the September 11 attacks in 2001, counterterrorism measures have become not just domestic issues but critical issues that need international cooperation. Various nuclear security measures are in place as part of international counterterrorism measures. This report looks at the trend of international nuclear security measures to get implications for Japan, focusing on INFCIRC/225/Rev.5, an international guideline for physical protection of nuclear materials and nuclear facilities drawn up by IAEA. The observations of this report are as follows: 1) While legally binding nuclear security measures such as multilateral treaties and United Nations Security Council Resolutions impose minimum requirements on individual countries, the approaches led by IAEA or individual countries or private associations aim at more detailed consideration or information sharing to further improve nuclear security. 2) INFCIRC/225/Rev.5 comprises new concepts such as risk-based physical protection and nuclear security culture, as well as extended range of threats such as insiders or stand-off attacks and broader scope of measures to response. Japan should consider incorporation of INFCIRC/225/Rev.5 to its national laws and regulations putting in mind that it may have heavy influence and that Japan pledged to role leadership about nuclear security to international society. (author)

  5. Cyber security best practices for the nuclear industry

    International Nuclear Information System (INIS)

    Badr, I.

    2012-01-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  6. Cyber security best practices for the nuclear industry

    Energy Technology Data Exchange (ETDEWEB)

    Badr, I. [Rational IBM Software Group, IBM Corporation, Evanston, IL 60201 (United States)

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  7. Special nuclear material information, security classification guidance. Instruction

    International Nuclear Information System (INIS)

    Flickinger, A.

    1982-01-01

    The Instruction reissues DoD Instruction 5210.67, July 5, 1979, and provides security classification guidance for information concerning significant quantities of special nuclear material, other than that contained in nuclear weapons and that used in the production of energy in the reactor plant of nuclear-powered ships. Security classification guidance for these data in the latter two applications is contained in Joint DoE/DoD Nuclear Weapons Classification Guide and Joint DoE/DoD Classification Guide for the Naval Nuclear Propulsion Program

  8. How the United Kingdom seeks to enhance nuclear security with the help of IPPAS

    International Nuclear Information System (INIS)

    Fawaz-Huber, May

    2016-01-01

    In October 2011, an IAEA team of international nuclear security experts conducted an International Physical Protection Service mission (IPPAS) to the United Kingdom. They visited the Sellafield civil nuclear site, as well as Barrow Port, which is used for the transport of nuclear material. The IAEA conducted a follow-up mission in February 2016. IPPAS missions provide advice on how to improve the effectiveness of a State’s physical protection regime, either nationally or at facility level. They do so by comparing it with relevant international legal instruments, guidelines and best practices, particularly the 2005 Amendment to the Convention on the Physical Protection of Nuclear Material and the IAEA Nuclear Security Series guidance publications.

  9. Reflections on nuclear security. The USA's top nuclear regulator reviews the 9/11 response

    International Nuclear Information System (INIS)

    Meserve, R.A.

    2002-01-01

    There are three fundamental points related to nuclear security that should be emphasized. First, the physical protection at nuclear power plants was strong before September 11. Second, there have been no specific credible threats of a terrorist attack on nuclear power plants since September 11. Third, in light of the events of September 11, the NRC has recognized the need to reexamine past security strategies to ensure that we have the right protections in place for the long term. Following the attacks, the NRC issued over 30 safeguards and threat advisories to the major licensed facilities, placing them on the highest security level. Security across the nuclear industry was enhanced as a result of these actions, and many of the strengthened security measures are now requirements as a result of subsequently issued NRC Orders. One should note that nuclear facilities are the strongest and most well protected civilian facilities in our country. But the need to enhance those protections must be recognized. The NRC is dedicated to meeting the obligation to protect the public health and safety and the common defense and security from threats of all kinds. Much has been accomplished over the last year, but there is more to be done. Put in place within months of the September 2001 terrorist attacks, the IAEA's Action Plan on Nuclear Security is now being implemented on many fronts worldwide

  10. Nuclear Security Recommendations on Nuclear and other Radioactive Material out of Regulatory Control: Recommendations (Spanish Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  11. Nuclear Security Recommendations on Nuclear and Other Radioactive Material out of Regulatory Control: Recommendations (Arabic Edition)

    International Nuclear Information System (INIS)

    2012-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the ? field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  12. Nuclear Security Recommendations on Nuclear and Other Radioactive Material out of Regulatory Control: Recommendations (Russian Edition)

    International Nuclear Information System (INIS)

    2011-01-01

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  13. IAEA Nuclear Security Programme: The role of information

    International Nuclear Information System (INIS)

    2010-01-01

    Discusses collecting and collating information on needs integrated in Nuclear Security Support Plans and analyzing data on illicit trafficking and nuclear security incidents. Coordination with donor States and international organizations on Illicit trafficking Database reports and other related information provided by states.

  14. The Fukushima nuclear accident and its effect on global energy security

    International Nuclear Information System (INIS)

    Hayashi, Masatsugu; Hughes, Larry

    2013-01-01

    The March 2011 nuclear accident at the Fukushima Daiichi nuclear power station affected both short- and long-term energy-security in Japan, resulting in crisis-driven, ad hoc energy policy and, because of the decision to shutter all nuclear reactors, increased the country’s demand for fossil fuels, primarily natural gas. However, the effects of the accident on energy security were not restricted to Japan; for example, the worldwide availability and affordability of liquefied natural gas were affected by Japan’s increased demand; while the accident itself resulted in the loss of public acceptability of nuclear power and led countries, such as Germany and Italy, to immediately shut down some of the nuclear reactors or abandon plans to build new ones. This paper examines some of the short-term effects on global energy security following the accident at Fukushima, focusing on the main replacement fuel, liquefied natural gas. It shows, amongst other things, that the accident increased investment in liquefied natural gas projects around the world. The paper shows that despite Fukushima contributing to nuclear power’s loss of acceptability in most developed countries, it is still seen as an essential way of improving energy security in many countries and, despite what its critics may say, will probably continue to be used as a significant source of low-carbon electricity. - Highlights: ► Japan’s demands for fossil fuels raised the price of LNG and low-sulfur crudes. ► The accident affected the global price of uranium and producer share prices. ► The accident accelerated foreign-direct investment in LNG projects worldwide. ► The change in public perception toward nuclear power was relatively limited. ► A radical shift in global nuclear policy seems to be unrealistic after Fukushima

  15. International Efforts for the Nuclear Security

    International Nuclear Information System (INIS)

    Yoo, Ho Sik; Kwak, Sung Woo; Lee, Ho Jin; Shim, Hye Won; Lee, Jong Uk

    2005-01-01

    Many concerns have been focused on the nuclear security since the 9.11. With increasing the threat related to nuclear material and nuclear facilities, the demand of strengthening the international physical protection system has been raised. Along with this, the international communities are making their efforts to increase nuclear security. The agreement of revising the 'Convention on Physical Protection of Nuclear Materials'(hereafter, CPPNM), which was held in Vienna on the July of 2005, was one of these efforts. U.N is also preparing the 'International Convention for the Suppression of Acts of Nuclear Terrorism' to show its firm resolution against nuclear terror. It is important to understand what measures should be taken to meet the international standard for establishing national physical protection system. To do this, international trend on the physical protection system such as CPPNM and U.N. convention should be followed. This paper explains about the content of the CPPNM and U.N convention. They will be helpful to consolidate the physical protection system in Korea

  16. 78 FR 77606 - Security Requirements for Facilities Storing Spent Nuclear Fuel

    Science.gov (United States)

    2013-12-24

    ... NUCLEAR REGULATORY COMMISSION 10 CFR Parts 72 and 73 [NRC-2009-0558] RIN 3150-AI78 Security... rulemaking that would revise the security requirements for storing spent nuclear fuel (SNF) in an independent... Nuclear Security and Incident Response, U.S. Nuclear Regulatory Commission, Washington, DC 20555-0001...

  17. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    International Nuclear Information System (INIS)

    Rogers, E.; deBoer, G.; Crawford, C.; De Castro, K.; Landers, J.

    2009-01-01

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC and A). Though MPC and A systems can significantly upgrade nuclear security, they do not eliminate the 'human factor.' Gen. Eugene Habiger, a former 'Assistant Secretary for Safeguards and Security' at the U.S. Department of Energy's (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that 'good security is 20% equipment and 80% people.' Although eliminating the 'human factor' is not possible, accounting for and mitigating the risk of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.

  18. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    Energy Technology Data Exchange (ETDEWEB)

    Rogers,E.; deBoer,G.; Crawford, C.; De Castro, K.; Landers, J.

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." Gen. Eugene Habiger, a former "Assistant Secretary for Safeguards and Security" at the U.S. Department of Energy’s (DOE) nuclear-weapons complex and a former commander of U.S. strategic nuclear forces, has observed that "good security is 20% equipment and 80% people." Although eliminating the "human factor" is not possible, accounting for and mitigating the risk of the insider threat is an essential element in establishing an effective nuclear security culture. This paper will consider the organizational role in mitigating the risk associated with the malicious insider through monitoring and enhancing human reliability and motivation as well as enhancing the nuclear security culture.

  19. Statistical methods applied to gamma-ray spectroscopy algorithms in nuclear security missions.

    Science.gov (United States)

    Fagan, Deborah K; Robinson, Sean M; Runkle, Robert C

    2012-10-01

    Gamma-ray spectroscopy is a critical research and development priority to a range of nuclear security missions, specifically the interdiction of special nuclear material involving the detection and identification of gamma-ray sources. We categorize existing methods by the statistical methods on which they rely and identify methods that have yet to be considered. Current methods estimate the effect of counting uncertainty but in many cases do not address larger sources of decision uncertainty, which may be significantly more complex. Thus, significantly improving algorithm performance may require greater coupling between the problem physics that drives data acquisition and statistical methods that analyze such data. Untapped statistical methods, such as Bayes Modeling Averaging and hierarchical and empirical Bayes methods, could reduce decision uncertainty by rigorously and comprehensively incorporating all sources of uncertainty. Application of such methods should further meet the needs of nuclear security missions by improving upon the existing numerical infrastructure for which these analyses have not been conducted. Copyright © 2012 Elsevier Ltd. All rights reserved.

  20. Development of human resource capacity building assistance for nuclear security

    International Nuclear Information System (INIS)

    Nakamura, Yo; Noro, Naoko

    2014-01-01

    The Integrated Support Center for Nuclear Nonproliferation and Nuclear Security (ISCN) of the Japan Atomic Energy Agency (JAEA) has been providing nuclear security human resource development projects targeting at nuclear emerging countries in Asia in cooperation with the authorities concerned including the Sandia National Laboratory (SNL) and the International Atomic Energy Agency (IAEA). In the aftermath of the attacks of Sept. 11, the threat of terrorism was internationally recognized and thus the human resource capacity building is underway as an urgent task. In order to responding to emerging threats, the human resource capacity building that ISCN has implemented thus far needs to be multilaterally analyzed in order to develop more effective training programs. This paper studies ISCN's future direction by analyzing its achievements, as well as introduces the collaborative relationships with SNL that contributes to the reflection and maintenance of international trends for the contents of nuclear security training, the nuclear security enhancement support with which Japan is to provide nuclear emerging countries in Asia, and the achievements of the nuclear security training program that ISCN implemented. (author)

  1. Hot spots, weak links: Strengthening nuclear security in a changing world

    International Nuclear Information System (INIS)

    Taniguchi, Tomihiro; Nilsson, Anita

    2004-01-01

    Protection against nuclear terrorism is one of the critical issues facing the international community today. New and challenging security dimensions must be met. During the Cold War, the main international security concern was the fear of a nuclear war and the spread of nuclear weapons. The post-Cold War era presented new security challenges, which recognized the need to strengthen the international regime of physical protection of nuclear materials. In the post-9/11 period, threat perceptions include the potential terrorist use of an improvised nuclear explosive device, the use of a radiological dispersal device (RDD) and attacks against nuclear facilities, i.e. sabotage. These threats point to the need for an overall strengthening of the global nuclear security regime with attention to 'weak links' that may offer soft targets for terrorists or criminals. This article discusses some of the basic concepts and developments in the field of nuclear security; the legacy of the Cold War and the rise of new challenges to the global nuclear security agenda in the post-Cold War and post-9/11 periods; and efforts of the IAEA to strengthen the global nuclear security regime. The IAEA is filling an important and expanding role, yet more measures are needed

  2. Self-Assessment of Nuclear Security Culture in Facilities and Activities. Technical Guidance

    International Nuclear Information System (INIS)

    2017-01-01

    The IAEA has developed a comprehensive methodology for evaluating nuclear security culture. When implemented by a State, this methodology will help to make nuclear security culture sustainable. It will also promote cooperation and the sharing of good practices related to nuclear security culture. This publication is the first guidance for assessing nuclear security culture and analysing its strengths and weaknesses within a facility or activity, or an organization. It reflects, within the context of assessment, the nuclear security culture model, principles and criteria set out in the Implementing Guide, IAEA Nuclear Security Series No. 7. This guidance will be useful for organizations and operating facilities in conducting the self-assessment of nuclear security culture by providing practical methods and tools. It will also help regulatory bodies and other competent authorities to understand the self-assessment methodology used by operators, encourage operators to start the self-assessment process or, if appropriate, conduct independent assessments of nuclear security culture.

  3. 10 CFR 1.46 - Office of Nuclear Security and Incident Response.

    Science.gov (United States)

    2010-01-01

    ... 10 Energy 1 2010-01-01 2010-01-01 false Office of Nuclear Security and Incident Response. 1.46... Headquarters Program Offices § 1.46 Office of Nuclear Security and Incident Response. The Office of Nuclear... evaluation and assessment of technical issues involving security at nuclear facilities, and is the agency...

  4. Cyber security for nuclear power plants

    International Nuclear Information System (INIS)

    Verma, Ruchi; Razdan, Mayuri; Munshi, Prabhat

    2005-01-01

    Cyber Security, cyber terrorism and cyber crime are the buzzwords in security related aspects of information technology. These terms are related to computers and networks that are critical for normal functionality and operations of nuclear power plants. At one end, this inter connected era is giving us the ease to perform various critical operation with a click of command, but on the other end it is giving rise to the new world of terrorism. In today's internet connected world, terrorism has left all the boundaries back and taken the new form, term it cyber terrorism or cyber crime. This paper aims to spread the awareness about cyber terrorism and how it can affect the overall security of nuclear power plants and establishments. (author)

  5. Current status of international training center for nuclear security and security issues in Korea

    International Nuclear Information System (INIS)

    Lee, Jong-UK; Sin, Byung Woo

    2013-01-01

    During the 2010 Nuclear Security Summit (NSS) President Lee declared that Korea will establish an international training center (ITC) for nuclear security near the Korea Institute of Nuclear Nonproliferation and Control (KINAC). It will be open to the world in 2014. The government's long term goal is to make the center a hub for education and training in the nuclear field in Asia. The ITC will accomplish this by establishing facilities for practical and realistic exercises through the use of a test bed and various other experiments. The center will also provide comprehensive educational programs for nuclear newcomers. Its main programs include: a well designed educational program, customized training courses, and on-the-job training. This paper will discuss the current status of the ITC and describe practical plans for solving current security issues in Korea. (authors)

  6. Nuclear Security for Floating Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Skiba, James M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Scherer, Carolynn P. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-10-13

    Recently there has been a lot of interest in small modular reactors. A specific type of these small modular reactors (SMR,) are marine based power plants called floating nuclear power plants (FNPP). These FNPPs are typically built by countries with extensive knowledge of nuclear energy, such as Russia, France, China and the US. These FNPPs are built in one country and then sent to countries in need of power and/or seawater desalination. Fifteen countries have expressed interest in acquiring such power stations. Some designs for such power stations are briefly summarized. Several different avenues for cooperation in FNPP technology are proposed, including IAEA nuclear security (i.e. safeguards), multilateral or bilateral agreements, and working with Russian design that incorporates nuclear safeguards for IAEA inspections in non-nuclear weapons states

  7. International Conference on Effective Nuclear Regulatory Systems: Sustaining Improvements Globally. Book of Abstracts

    International Nuclear Information System (INIS)

    2016-01-01

    The objective of this conference is to review and assess ways of further improving the effectiveness of regulatory systems for nuclear facilities and activities for both nuclear safety and nuclear security. The action items in the summary presented by the President of the conference held in 2013 in Ottawa, the lessons of the Fukushima Daiichi accident, the discussions at other international conferences and at international experts’ meetings conducted within the framework of the IAEA Action Plan on Nuclear Safety, as well as the CNS and the principles outlined in the Vienna Declaration on Nuclear Safety, will continue to have a significant impact on regulatory systems. All the aforementioned need to be taken into account to sustain improvements to regulatory systems. The expected outcomes of the conference are: - Enhanced safety and security of nuclear installations worldwide; - Challenges in regulating radiation sources and radioactive waste addressed; - Enhanced international cooperation for sustaining regulatory effectiveness; - Strengthened and sustained regulatory competence for nuclear safety and security; and - Strategies and actions for the future identified, as well as issues for consideration by governments, regulatory bodies and international organizations.

  8. The Strengthening Nuclear Security Implementation initiative: evolution, status and next steps

    NARCIS (Netherlands)

    Dal, B.; Herbach, J.; Luongo, K.N.

    2015-01-01

    The "Strengthening Nuclear Security Implementation" initiative broke new ground at the 2014 Nuclear Security Summit in the effort to harmonize and strengthen the global nuclear security regime. This report discusses the significance of the initiative, the importance of expanding its signatories, and

  9. International Education and Training Centre (Nuclear security and Nonproliferation) and Ideas for Educational Test Facilities in the centre

    Energy Technology Data Exchange (ETDEWEB)

    Seo, Hyung Min [Korea Institute of Nuclear Non-proliferation and Control, Daejeon (Korea, Republic of)

    2010-10-15

    With respect to the nuclear security-related multilateral agreements, many states and international societies recognize the importance of evaluating and improving their physical protection systems to ensure that they are capable of achieving the objectives set out in relevant IAEA Nuclear Security Series documents. Under this circumstance, finally, on April 12-13, 2010, US President Obama hosted a Nuclear Security Summit in Washington, DC, to enhance international cooperation to prevent nuclear terrorism, an issue which he has identified as the most immediate and extreme threat to global security. The goals of the Nuclear Security Summit were to come to a common understanding of the threat posed by nuclear terrorism, to agree to effective measures to secure nuclear material, and to prevent nuclear smuggling and terrorism. The Summit focused on the security of nuclear materials, nonproliferation, disarmament, and peaceful nuclear energy. At the summit, the Republic of Korea was chosen as the host of the next Summit in 2012. After President Barack Obama declared the opening of the Summit and explained the purpose of the meeting, he designated Korea as the host of the Second Nuclear Security Summit, which was unanimously approved by the participating leaders. During the Summit, President Lee introduced Korea's measures for the physical protection of nuclear materials and laid out what contributions Korea would make to the international community. He also stated that the North Korean leader would be welcomed at the next summit only if his country made substantial pledges toward nuclear disarmament during the Six-Party Talks and announced that Seoul would host the general assembly of the Global Initiative to Combat Nuclear Terrorism in 2011 and would share its expertise and support the Summit's mission by setting up an education and training center on nuclear security in 2014

  10. International Education and Training Centre (Nuclear security and Nonproliferation) and Ideas for Educational Test Facilities in the centre

    International Nuclear Information System (INIS)

    Seo, Hyung Min

    2010-01-01

    With respect to the nuclear security-related multilateral agreements, many states and international societies recognize the importance of evaluating and improving their physical protection systems to ensure that they are capable of achieving the objectives set out in relevant IAEA Nuclear Security Series documents. Under this circumstance, finally, on April 12-13, 2010, US President Obama hosted a Nuclear Security Summit in Washington, DC, to enhance international cooperation to prevent nuclear terrorism, an issue which he has identified as the most immediate and extreme threat to global security. The goals of the Nuclear Security Summit were to come to a common understanding of the threat posed by nuclear terrorism, to agree to effective measures to secure nuclear material, and to prevent nuclear smuggling and terrorism. The Summit focused on the security of nuclear materials, nonproliferation, disarmament, and peaceful nuclear energy. At the summit, the Republic of Korea was chosen as the host of the next Summit in 2012. After President Barack Obama declared the opening of the Summit and explained the purpose of the meeting, he designated Korea as the host of the Second Nuclear Security Summit, which was unanimously approved by the participating leaders. During the Summit, President Lee introduced Korea's measures for the physical protection of nuclear materials and laid out what contributions Korea would make to the international community. He also stated that the North Korean leader would be welcomed at the next summit only if his country made substantial pledges toward nuclear disarmament during the Six-Party Talks and announced that Seoul would host the general assembly of the Global Initiative to Combat Nuclear Terrorism in 2011 and would share its expertise and support the Summit's mission by setting up an education and training center on nuclear security in 2014

  11. Peaceful nuclear development and the three 'S' ('Safety', 'Security' and 'Safeguards')

    International Nuclear Information System (INIS)

    Julio Gonzalez, Abel; Abel Gonzalez, Martin

    2010-01-01

    We should agree on a comprehensive solution for a commensurate international control of both nuclear and radioactive material designed to ensure that peaceful nuclear developments will not cause harm to humanity. The concept of an international security system is clouded by the confusing semantics of its parts: the English concepts 'safeguards', 'safety' and 'security', on one hand, and nuclear and radioactive materials on the other hand. The objectives should be: to ensure, through appropriate safeguards, that nuclear materials are not diverted to non-peaceful activities; to prevent, through appropriate security, the unauthorized possession or use, illegal or malicious, of nuclear and radioactive materials; and, to ensure, through appropriate safety, that the use of nuclear and radioactive material will not cause harm to people and the environment. Security must be understood as an integral part of safeguards and safety, because materials that are secure are not necessarily safeguarded or safe, and materials may not be safeguarded or safe unless they are secure. Security is a necessary but not sufficient condition for safeguards and safety; security is an important but subsidiary condition of safeguards and safety; security is necessary but not sufficient to ensure nuclear control via safeguards and safety. In conclusion an International Treaty for the Control ('safeguards', 'safety' and 'security') of the Peaceful Development of Nuclear Energy and its Byproducts is proposed. It should clearly regulate the obligations and (non-compliance) penalties of the Parties, and, based on existing agreements, should be clear, logical, rational, fundamental, methodical, systematic, universal, equitable, impartial, fair and non discriminatory. (author)

  12. Education and Training, and Knowledge Networks for Capacity-Building in Nuclear Security

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2014-01-01

    Conclusions: • Capacity Building (CB) is critical for States to establish and maintain effective and sustainable nuclear security regime. • IAEA is a worldwide platform promoting international cooperation for CB in nuclear security involving more than 160 countries and over 20 Organizations and Initiatives. • IAEA Division of Nuclear Security is ready to continue supporting States in developing their CB through: – Comprehensive Training Programme: more than 80 training events annually – International Nuclear Security Training and Support Centre Network (NSSC) – Comprehensive Education Programme – International Nuclear Security Network (INSEN)

  13. Nuclear security officer training

    International Nuclear Information System (INIS)

    Harrington, W.F.

    1981-01-01

    Training has become complex and precise in today's world of critical review and responsibility. Entrusted to a security officer is the success or demise of large business. In more critical environments the security officer is entrusted with the monitoring and protection of life sensitive systems and devices. The awareness of this high visibility training requirement has been addressed by a limited few. Those involved in the nuclear power industry through dedication and commitment to the American public have without a doubt become leading pioneers in demanding training excellence

  14. Guns, guards, gates and geeks: Romania strengthens computer security at nuclear installations

    International Nuclear Information System (INIS)

    Gil, Laura

    2016-01-01

    A cyberattack could swipe all the information stored on your computer or even prevent it from working. That’s bad enough. But a cyberattack on a nuclear power plant could lead to sabotage or theft of nuclear material. Computer security, concerned with the protection of digital data and the defence of systems and networks against malicious acts, is a critical component of nuclear security. “The advance of computers and their use in all aspects of nuclear operations has changed the security paradigm,” said Donald Dudenhoeffer, Information Technology Security Officer at the IAEA. “Information and computer security must be considered as components in the overall nuclear security plan.”

  15. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    Energy Technology Data Exchange (ETDEWEB)

    Scheffran, Juergen [Hamburg Univ. (Germany). Research Group Climate Change and Security

    2009-07-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  16. Climate change, nuclear risks and nuclear disarmament. From security threats to sustainable peace

    International Nuclear Information System (INIS)

    Scheffran, Juergen

    2009-01-01

    In the future, nuclear and climate risks may interfere with each other in a mutually enforcing way. Con-flicts induced by climate change could contribute to global insecurity and create more incentives for states to rely on military force, including nuclear weapons. Rather than being a direct cause of war, cli-mate change significantly affects the delicate balance between social and environmental systems in a way that could undermine human security and societal stability with potentially grave consequences for international security. Increased reliance on nuclear energy to reduce carbon emissions will contribute to the risks of nuclear proliferation. A renewed nuclear arms race would consume considerable resources and undermine the conditions for tackling the problem of climate change in a cooperative manner. Nuclear war itself would severely destabilize human societies and the environment, not to speak of the possibility of a nuclear winter that would disrupt the atmosphere. On the other hand, finding solutions to one problem area could help to find solutions in the other. Pre-venting the dangers of climate change and nuclear war requires an integrated set of strategies that ad-dress the causes as well as the impacts on the natural and social environment. Institutions are needed to strengthen common, ecological and human security, build and reinforce conflict-resolution mechanisms and low-carbon energy alternatives, and create sustainable lifecycles that respect the capabilities of the living world. This article examines the linkages between nuclear and climate risks, identifies areas where both threats converge, and offers an approach to move from living under these security threats to building sustain-able peace. By bringing to light the multidimensional interplay between climate change, nuclear risks and nuclear disarmament, this study aims to help the reader grasp their interconnectedness and recognize its critical implications for the strategic security

  17. 11. Argentine Congress of Radiological and Nuclear Security

    International Nuclear Information System (INIS)

    2017-01-01

    The 11. Argentine Congress of Radiological and Nuclear Security was organized by the Radioprotection Argentine Society, in Buenos Aires, between the 5 and 6, October 2017. In this event, were presented documents about any of these topics: security systems, licensing of nuclear power plants, criticality accidents, biological radiation effects, NORM, acute radiation syndrome, etc.

  18. Self-Reliability and Motivation in a Nuclear Security Culture Enhancement Program

    Energy Technology Data Exchange (ETDEWEB)

    Crawford,C.; de Boer,G.; De Castro, K; Landers, Ph.D., J; Rogers, E

    2009-10-19

    The threat of nuclear terrorism has become a global concern. Many countries continue to make efforts to strengthen nuclear security by enhancing systems of nuclear material protection, control, and accounting (MPC&A). Though MPC&A systems can significantly upgrade nuclear security, they do not eliminate the "human factor." This paper will describe some of the key elements of a comprehensive, sustainable nuclear security culture enhancement program and how implementation can mitigate the insider threat.

  19. Advanced I and C system of security level for nuclear power station

    International Nuclear Information System (INIS)

    Liu Yanyang

    2001-01-01

    Advanced I and C system of security level using for PWR developed by Framatome and Schneider collective, SPINLINE3, are introduced. The technology is used to outside reactor nuclear measurement system in Qinshan II period. It's succeed benefits by Framatome and Schneider's more years development experience in nuclear power station digitallization security level I and C system field, which improve security and reliability of PWR, and, easy operation and maintains. SPINLINE3 based on digitallization and modularization technical proposal, and covered entireness reactor protect system and correlative control system. The paper also introduce CLARISSE (computer aided design aid) and SCADE (embedded software aid) for developing SPINLINE3. SPINLINE3 fills correlative IS and rule, based on software and hardware unit which certificate and launch into operation. After brief review of Framatome and Schneider's experience, the paper are introducing design guideline, application technology and how to fill demand of security level I and C system

  20. Nuclear security policy in the context of counter-terrorism in Cambodia

    International Nuclear Information System (INIS)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia

  1. Nuclear security policy in the context of counter-terrorism in Cambodia

    Energy Technology Data Exchange (ETDEWEB)

    Khun, Vuthy, E-mail: vuthy.khun@gmail.com; Wongsawaeng, Doonyapong [Department of Nuclear Engineering, Faculty of Engineering, Chulalongkorn University, 254 Phayathai Road, Pathumwan, Bangkok 10330 (Thailand)

    2016-01-22

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  2. Nuclear security policy in the context of counter-terrorism in Cambodia

    Science.gov (United States)

    Khun, Vuthy; Wongsawaeng, Doonyapong

    2016-01-01

    The risk of nuclear or dirty bomb attack by terrorists is one of the most urgent and threatening danger. The Cambodian national strategy to combat weapons of mass destruction (WMD) depicts a layered system of preventive measures ranging from securing materials at foreign sources to interdicting weapons or nuclear or other radioactive materials at ports, border crossings, and within the Cambodian institutions dealing with the nuclear security to manage the preventive programs. The aim of this study is to formulate guidance, to identify scenario of threat and risk, and to pinpoint necessary legal frameworks on nuclear security in the context of counterterrorism based on the International Atomic Energy Agency nuclear security series. The analysis of this study is guided by theoretical review, the review of international laws and politics, by identifying and interpreting applicable rules and norms establishing the nuclear security regime and how well enforcement of the regime is carried out and, what is the likelihood of the future reform might be. This study will examine the existing national legal frameworks of Cambodia in the context of counterterrorism to prevent acts of nuclear terrorism and the threat of a terrorist nuclear attack within the Cambodia territory. It will shed light on departmental lanes of national nuclear security responsibility, and provide a holistic perspective on the needs of additional resources and emphasis regarding nuclear security policy in the context of counterterrorism in Cambodia.

  3. Emerging need for nuclear security technical and scientific support

    International Nuclear Information System (INIS)

    Kedir, Surur

    2010-01-01

    An effective and efficient nuclear security culture is dependent on proper planning, training, awareness, operation and maintenance. A high level of safety and security culture should be consolidated in the handling of nuclear and radiation sources, so that - inter alia - human errors are minimized through good training; and the concept of safety and security culture was to make it clear that safety should be the highest priority in organization handling nuclear and radiation sources. Regulatory infrastructures for the control of radiation sources should also be supported by governments and be able to act independently. (author)

  4. Considerations on a concept of nuclear security culture and its development

    International Nuclear Information System (INIS)

    Miyamoto, Naoki

    2013-01-01

    In March 2012, domestic regulations regarding physical protection measures of nuclear facilities were amended to strengthen those measures. By these amendments, nuclear operators were requested to stipulate their corporate system to develop nuclear security culture on their physical protection plans, and therefore, attention has been drawn on a concept of nuclear security culture and its development. In the light of these situations, this presentation will consider the concept of nuclear security culture and its development. Firstly, focusing attention on 'culture', a concept of 'corporate culture' which is emphasized in corporate management will be analyzed. Then, with reference to 'safety culture', elements that seems to correspond to the concept of nuclear security culture will be extracted. Secondly, particularizing a 'corporate system to develop nuclear security culture', by reviewing a notion of 'Corporate Social Responsibility (CSR)' which attracts lots of attention recent years in terms of corporate sustainable development, results of examination regarding commitment structure of corporate chief executive and corporate risk management framework, which are considered to be efficient for the development of nuclear security culture, will be reported. (author)

  5. Security in the nuclear medicine department

    International Nuclear Information System (INIS)

    Bassingham, S.; Gane, J.; Chan, P.S.; Heenan, S.; Gulliver, N.; McVey, J.

    2005-01-01

    The current threat from terrorism highlights the need for awareness of adequate security of radioactive sources by health bodies to prevent the opportunistic access to, theft of. or accidental loss of sources, together with stringent security measures in place to prevent the international misuse of radioactive sources as a weapon by unauthorised access. This presentation discusses the processes undertaken to ensure the safety and security of radioactive materials within the nuclear medicine department in line with current regulations and guidelines. These include risk assessments, security systems, audit trails, restricted access and personnel background checks

  6. Cooperative Security: A New Paradigm For A World Without Nuclear Weapons?

    Directory of Open Access Journals (Sweden)

    Marc Finaud

    2013-11-01

    Full Text Available If there is a loose consensus on aiming at a world free of nuclear weapons in the future, there are clear oppositions as to the timeframe as well as the means for achieving this goal. The approach to nuclear disarmament followed to date has only yielded limited success because it has been conceived in isolation from global and regional security environments and threat perceptions. A new paradigm should thus be sought in order to reconcile nuclear powers’ security doctrines with global aspirations for a safer world, and ensure that nuclear powers derive their security less from others’ insecurity but from mutually beneficial cooperative security. This should not become a pretext for preserving nuclear weapons for ever. It will on the contrary require parallel tracks addressing the initial motivations for acquiring nuclear weapons and other weapons of mass destruction (WMD, in particular in the context of regional conflicts, as well as dealing with the current issues necessarily related to nuclear disarmament (missile defence, weaponization of space, conventional imbalances and future weapon systems. Ultimately, in a globalised nuclear-weapon free world, state security will not require nuclear weapons because it will be inserted into a broader network encompass­ing all aspects of security addressed in cooperative and multilateral approaches.

  7. The Study on Progression for Consolidating the Nuclear Security Legislative System

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jae San; Jung, Myung Tak [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    One is the International Convention for Suppressing Acts of Nuclear Terrorism (ICSANT) and the other is amendment to the Convention on Physical Protection of Nuclear Material (CPPNM). ICSANT and CPPNM were proposed by the UN and IAEA, respectively to strengthen the international framework of nuclear security. The ICSANT was entered into force in 2007, but CPPNM amendment is pending in force because the shortage of countries who ratify it. For going into effect this convention, it needs the two-thirds of the States Parties to the CPPNM. It is not completed, yet. So, various initiatives such as nuclear security summit, GICNT, UN ministerial conference, etc. treated that those two conventions were the primary basis to strengthen the global nuclear security architecture. The Republic of Korea (ROK) continuously has made an effort to consolidate the nuclear security legislative framework since the 2010. The purpose of this paper is to provide what we did to strengthen the nuclear security legal framework and what should we do next.

  8. The Study on Progression for Consolidating the Nuclear Security Legislative System

    International Nuclear Information System (INIS)

    Kim, Jae San; Jung, Myung Tak

    2015-01-01

    One is the International Convention for Suppressing Acts of Nuclear Terrorism (ICSANT) and the other is amendment to the Convention on Physical Protection of Nuclear Material (CPPNM). ICSANT and CPPNM were proposed by the UN and IAEA, respectively to strengthen the international framework of nuclear security. The ICSANT was entered into force in 2007, but CPPNM amendment is pending in force because the shortage of countries who ratify it. For going into effect this convention, it needs the two-thirds of the States Parties to the CPPNM. It is not completed, yet. So, various initiatives such as nuclear security summit, GICNT, UN ministerial conference, etc. treated that those two conventions were the primary basis to strengthen the global nuclear security architecture. The Republic of Korea (ROK) continuously has made an effort to consolidate the nuclear security legislative framework since the 2010. The purpose of this paper is to provide what we did to strengthen the nuclear security legal framework and what should we do next

  9. Comparative approach between nuclear safety and security

    International Nuclear Information System (INIS)

    2009-04-01

    Adopting the definition of nuclear safety and nuclear security as they are specified by IAEA glossaries, this report first outlines that these both notions refer to similar risks but with causes of different nature. They discuss the notions of transparency and confidentiality and outline that security and safety both aims at the protection of population and of the environment. They discuss their organisational principles, notice that both have their own legal and regulatory framework, that authorities have expertise on both, that the responsibility is distributed among operators and the State, and that safety and security cultures are complementary. They analyse the design, exploitation and management principles of security and safety approaches: graded approach, defence-in-depth, synergy between security and safety, same daily monitoring requirement, same necessity to address the return on experience, same need to update a referential, a more constrained exchange of good practices in safety, a necessity to deal with their respective requirements, elaboration of emergency plans, performance of exercises

  10. Improvement gives the legislative and regulatory base for the use the nuclear energy in Cuba

    International Nuclear Information System (INIS)

    Ferrer Iglesias, R.; Sarabia Molina, I.; Guillen Campos, A.

    1998-01-01

    Presently work the activities are exposed that carries out the Cuban National Center of Nuclear Security in the improvement the mark regulatory for the regulation to the safety uses the nuclear energy on the implementation to the IAEA recommendations as regards security

  11. Measuring the Return on Investment of Nuclear Security Training: The Case of the WINS Academy Professional Society

    International Nuclear Information System (INIS)

    Battistella, B.; Howsley, R.; Johnson, D.

    2015-01-01

    The challenges inherent in managing nuclear and radiological materials are complex and growing; ensuring that such materials remain secure requires competent management supported by ongoing training. The nuclear industry is increasingly becoming aware of the need for nuclear security: numerous dedicated training centres have been established worldwide and the IAEA holds approximately 60 international nuclear security training events annually. International training programmes have been conducted in various fields over decades but assessing their value and having the assurance that these training have had a sustainable impact remain difficult. In the field of nuclear security training, no assessment is being made of the degree to which the investment made is making a difference in building sustainable capacity and capability. This paper aims to discuss a methodology to assess the return on investment of nuclear security training. WINS has established a new professional society called the WINS Academy Alumni, for those individuals who have achieved certification through the WINS Academy. This platform proposes a structure, based on established competency frameworks, through which to measure the return on investment and performance improvement of nuclear security training. The objectives of the WINS Academy society are to stay engaged with certified Alumni, track their continued professional development progress, provide them with additional opportunities, and encourage their continued security competence through recertification. We envision that these certified practitioners will in turn promote certification and continual professional development among their peers to help build a network of security-trained professionals that will lead to meaningful and sustainable changes to security culture worldwide. In the long run (5–10 years), we envision that this group will be at the forefront of new professional requirements for nuclear security competence, with

  12. The Nuclear Safeguards and Security Activities under Euratom Research and Training Programme

    International Nuclear Information System (INIS)

    Abousahl, S.; Palajova, Z.; Janssens, W.A.M.; Luetzenkirchen, K.; Goncalves, J.G.M.; Aregbe, Y.; )

    2015-01-01

    Nuclear safeguards and security are absolute priorities for the EU. At technical level, the Joint Research Centre (JRC) as the European Commission's in-house science service plays an important role in the field of nuclear research, training and education that include nuclear safety, safeguards and security. The JRC's nuclear research activities are defined in a Council Regulation on the research and training programme of the European Atomic Energy Community. The JRC works closely with EC safeguards authority, whose mission is to ensure that nuclear material within the EU is not diverted from its intended use according to Euratom treaty. Technologies, methodologies and trainings are developed according to the Euratom Safeguards inspectorate's needs. In the area of nuclear security, the JRC contributes to the development of specific expertise in the field of nuclear forensics and border security detection as well as related training efforts for first front-line responders and national experts. The JRC provides its expert support for the implementation of internal EU action plans mainly in the field of radiological and nuclear security. At an international level, the JRC cooperates with the IAEA mainly through the EC support programme on the control of nuclear materials and facilities in order to avoid proliferation or diversion. Close cooperation with IAEA nuclear security is developed through the recent signature of a dedicated practical arrangement. Key partnerships have also been developed in the field of safeguards and security with the US-DoE, Russia, Japan and China. In addition, JRC contributes significantly to the EU nuclear safeguards and security outreach activities implemented under the Instrument for Nuclear Safety Cooperation and Instrument contributing to Stability and Peace. In this paper we will highlight some of the JRC contributions to the enhancement of nuclear safeguards and security at EU and international levels. (author)

  13. The Security of Russia's Nuclear Arsenal: The Human Factor

    International Nuclear Information System (INIS)

    Ball, D.Y.

    1999-01-01

    Assertions by the Russian military that all of their nuclear weapons are secure against theft and that nuclear units within the military are somehow insulated from the problems plaguing the Russian military should not be accepted uncritically. Accordingly, we should not give unwarranted credence to the pronouncements of military figures like Cal.-Gen. Igor Valynkin, Chief of the Defense Ministry's 12th Main Directorate, which oversees the country's nuclear arsenal. He contends that ''Russian nuclear weapons are under reliable supervision'' and that ''talk about the unreliability of our control over nuclear weapons has only one pragmatic goal--to convince international society that the country is incapable of maintaining nuclear safety and to introduce international oversight over those weapons, as it is done, for example, in Iraq.'' While the comparison to Iraq is preposterous, many analysts might agree with Valynkin's sanguine appraisal of the security of Russia's nuclear weapons. In contrast, I argue that the numerous difficulties confronting the military as a whole should cause concern in the West over the security of the Russian nuclear arsenal

  14. Central eastern Europe approach to the security over nuclear materials

    International Nuclear Information System (INIS)

    Smagala, G.

    2002-01-01

    Full text: This paper presents an overview of the national approaches to physical protection of nuclear materials in Central Eastern Europe (CEE), with an emphasis on Poland. Soviet influence in the past led to inadequate safety culture in nuclear activities and insufficient security of nuclear materials and facilities in the region. In the centralized economies all aspects of nuclear activities, including ownership of the nuclear facilities, were the responsibility of the state with no clear separation between regulating and promoting functions. During the last decade a significant progress has been made in the region to clean up the legacy of the past and to improve practices in physical protection of nuclear materials. The countries of Central Eastern Europe have had many similar deficiencies in nuclear field and problems to overcome, but cannot be viewed as a uniform block. There are local variations within the region in a size of nuclear activities, formulated respective regulations and adopted measures to secure nuclear materials and facilities. Nevertheless, all twelve nations, with nuclear reactors and without nuclear facilities, have joined the convention on the physical protection of nuclear material and most of them declare that they have followed the IAEA recommendations INFCIRC/225/Rev.4 to elaborate and implement their physical protection systems of nuclear materials and facilities. The largest request for an international advisory mission (IPPAS) to review states' physical protection systems and to address needs for improvement was received from the countries of Central Eastern Europe. Poland belongs to the beneficiaries where the IPPAS mission and later follow-up consultations resulted in physical protection upgrade of the research reactor under the IAEA/US/UK technical assistance project. A powerful incentive to the progress made in a number of CEE countries was the goal of accession to the European Union. The physical protection of nuclear

  15. Support for IAEA's nuclear security work is encouraging, Director General Amano says

    International Nuclear Information System (INIS)

    2010-01-01

    Full text: IAEA Director General Yukiya Amano welcomed the strong support expressed by leaders from 47 countries for the Agency's 'essential role' in the field of nuclear security. 'I am pleased that the IAEA' s efforts to make nuclear facilities and borders more secure to reduce the threat of nuclear terrorism are recognized at the highest levels of government,' he said after attending the two-day Nuclear Security Summit in Washington. The IAEA Director General thanked the attending Heads of State, Heads of Government and other senior leaders for the moral and political support they gave to the Agency ' s nuclear security activities. 'The IAEA needs stronger and more predictable funding to do its job better,' he said. 'I am grateful to all those who have matched their words of support today with much needed pledges to ensure that the IAEA has the resources it needs to make all of us more secure.' In their Communique of the Washington Nuclear Security Summit, the 47 states said they 'reaffirm the essential role of the IAEA in the international nuclear security framework and will work to ensure that it continues to have the appropriate structure, resources and expertise needed to carry out its mandated nuclear security activities in accordance with its Statute, relevant General Conference resolutions and its Nuclear Security Plans.'' In addition, the Work Plan, a supporting document to the Communique, made extensive reference to the work of the IAEA and how Member States could enhance it. (IAEA)

  16. Implementation of computer security at nuclear facilities in Germany

    Energy Technology Data Exchange (ETDEWEB)

    Lochthofen, Andre; Sommer, Dagmar [Gesellschaft fuer Anlagen- und Reaktorsicherheit mbH (GRS), Koeln (Germany)

    2013-07-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  17. Implementation of computer security at nuclear facilities in Germany

    International Nuclear Information System (INIS)

    Lochthofen, Andre; Sommer, Dagmar

    2013-01-01

    In recent years, electrical and I and C components in nuclear power plants (NPPs) were replaced by software-based components. Due to the increased number of software-based systems also the threat of malevolent interferences and cyber-attacks on NPPs has increased. In order to maintain nuclear security, conventional physical protection measures and protection measures in the field of computer security have to be implemented. Therefore, the existing security management process of the NPPs has to be expanded to computer security aspects. In this paper, we give an overview of computer security requirements for German NPPs. Furthermore, some examples for the implementation of computer security projects based on a GRS-best-practice-approach are shown. (orig.)

  18. Statement at NRC International Regulators Conference on Nuclear Security, 4 December 2012, Washington, United States

    International Nuclear Information System (INIS)

    Amano, Y.

    2012-01-01

    I would like to begin by thanking NRC Chairman Allison Macfarlane for hosting this first regulatory Conference on nuclear security involving regulators, law enforcement agencies and the IAEA. The United States has been a very important partner in the IAEA's nuclear security activities right from the start. It is by far the largest donor to our Nuclear Security Fund. It has actively supported our programmes and has been generous in providing funding, equipment and training to other Member States. When President Obama hosted the first Nuclear Security Summit in April 2010, he said it was important that that event should be part of a ''serious and sustained effort'' to improve nuclear security throughout the world. Since then, a growing number of governments have given high-level attention to this vitally important issue. This is very encouraging. Today, I am especially pleased to see regulators coming together to focus on this subject. I am confident that your meeting will make a valuable contribution to strengthening global nuclear security. I would like to share with you some important recent milestones in the IAEA's nuclear security work. As you know, primary responsibility for ensuring nuclear security lies with national governments. However, governments have recognized that international cooperation is vital. Terrorists and other criminals do not respect international borders and no country can respond effectively on its own to the threat which they pose. In September, our Member States - there are now 158 - reaffirmed the central role of the IAEA in e nsuring coordination of international activities in the field of nuclear security, while avoiding duplication and overlap . Our central role reflects the Agency's extensive membership, our mandate, our unique expertise and our long experience of providing technical assistance and specialist, practical guidance to countries. To put it simply, our work focuses on helping to minimize the risk of nuclear and other

  19. India's nuclear security

    International Nuclear Information System (INIS)

    Thomas, Raju G.C.; Gupta, Amit

    2000-01-01

    The nuclear weapons and ballistic missile tests conducted by India and Pakistan in the late 1990s substantially altered the security environment, both in the region and globally. Examining the complexities, and dynamics of this new strategic context, this timely and significant book examines the claim of many Indian strategists that stability in the region is better served under conditions of declared-rather than covertly developed-nuclear weapons. Bringing together original essays by a diverse group of scholars, this volume discusses a number of important issues such as: the political considerations that caused India and Pakistan to go nuclear; the type of nuclear doctrine that is likely to emerge and its implications for the safety of nuclear weapons, the potential for an arms race in the region, and the likelihood of war; the political and economic consequences for India after Pokhran-II and the impact of economic sanctions; the technological ramifications of the nuclear program on India's defence science scenario; the impact of these tests on the future of India's relationship with the United States, the main bulwark against nuclear weapons proliferation, also, the changed role that India sees for itself in international fora; the possible arms control measures that might succeed in stabilizing the South Asian nuclear rivalry. This insightful, comprehensive and topical volume is a must-read for all those in the fields of political science, international relations, strategic affairs, conflict/peace studies, economics, and policy studies

  20. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E.

    2014-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  1. Operating Nuclear Power Stations in a Regulated Cyber Security Environment

    International Nuclear Information System (INIS)

    Dorman, E.

    2014-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NR C. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. (Author)

  2. Development of Risk Assessment Methodology for State's Nuclear Security Regime

    Energy Technology Data Exchange (ETDEWEB)

    Jang, Sung Soon; Seo, Hyung Min; Lee, Jung Ho; Kwak, Sung Woo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2011-05-15

    Threats of nuclear terrorism are increasing after 9/11 terrorist attack. Treats include nuclear explosive device (NED) made by terrorist groups, radiological damage caused by a sabotage aiming nuclear facilities, and radiological dispersion device (RDD), which is also called 'dirty bomb'. In 9/11, Al Qaeda planed to cause radiological consequences by the crash of a nuclear power plant and the captured airplane. The evidence of a dirty bomb experiment was found in Afganistan by the UK intelligence agency. Thus, the international communities including the IAEA work substantial efforts. The leaders of 47 nations attended the 2010 nuclear security summit hosted by President Obama, while the next global nuclear summit will be held in Seoul, 2012. Most states established and are maintaining state's nuclear security regime because of the increasing threat and the international obligations. However, each state's nuclear security regime is different and depends on the state's environment. The methodology for the assessment of state's nuclear security regime is necessary to design and implement an efficient nuclear security regime, and to figure out weak points. The IAEA's INPRO project suggests a checklist method for State's nuclear security regime. The IAEA is now researching more quantitative methods cooperatively with several countries including Korea. In this abstract, methodologies to evaluate state's nuclear security regime by risk assessment are addressed

  3. Nuclear power plant security systems - The need for upgrades

    International Nuclear Information System (INIS)

    Murskyj, M.P.; Furlow, C.H.

    1989-01-01

    Most perimeter security systems for nuclear power plants were designed and installed in the late 1970s or early 1980s. This paper explores the need to regularly evaluate and possibly upgrade a security system in the area of perimeter intrusion detection and surveillance. this paper discusses US Nuclear Regulatory Commission audits and regulatory effectiveness reviews (RERs), which have raised issues regarding the performance of perimeter security systems. The audits and RERs identified various degrees of vulnerability in certain aspects of existing perimeter security systems. In addition to reviewing the regulatory concerns, this paper discusses other reasons to evaluate and/or upgrade a perimeter security system

  4. Secure Software Configuration Management Processes for nuclear safety software development environment

    International Nuclear Information System (INIS)

    Chou, I.-Hsin

    2011-01-01

    Highlights: → The proposed method emphasizes platform-independent security processes. → A hybrid process based on the nuclear SCM and security regulations is proposed. → Detailed descriptions and Process Flow Diagram are useful for software developers. - Abstract: The main difference between nuclear and generic software is that the risk factor is infinitely greater in nuclear software - if there is a malfunction in the safety system, it can result in significant economic loss, physical damage or threat to human life. However, secure software development environment have often been ignored in the nuclear industry. In response to the terrorist attacks on September 11, 2001, the US Nuclear Regulatory Commission (USNRC) revised the Regulatory Guide (RG 1.152-2006) 'Criteria for use of computers in safety systems of nuclear power plants' to provide specific security guidance throughout the software development life cycle. Software Configuration Management (SCM) is an essential discipline in the software development environment. SCM involves identifying configuration items, controlling changes to those items, and maintaining integrity and traceability of them. For securing the nuclear safety software, this paper proposes a Secure SCM Processes (S 2 CMP) which infuses regulatory security requirements into proposed SCM processes. Furthermore, a Process Flow Diagram (PFD) is adopted to describe S 2 CMP, which is intended to enhance the communication between regulators and developers.

  5. Development on Guidance of Cyber Security Exercise for the Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyundoo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber threats and attacks are increasing rapidly against infrastructure including energy and utilities industry over the world. Because of lack of human resource and incident response system to prevent or defend increased cyber threats, many governments and major national infrastructures perform cyber security exercises to improve capabilities of cyber security incident response. Accordingly there are exponential growth in the number of cyber security exercises over the past decade with the trend expecting to accelerate in the coming years. Even though there were many cyber security exercises in the Nuclear Facilities, this exercise was first which focused on mitigation and recovery of the system of the Nuclear Facility against cyber incident. So many insufficient items were deduced such as absence of a procedure for mitigation and recovery of cyber incident. These procedures should be developed and established through 3rd phase of Cyber Security Plan (CSP) and other technical complement actions under regulatory body’s guidance. Also developed and existed procedures should be regularly performed to make cyber incident response team and related people rapidly response against cyber incident through exercises or other training. The insufficient items come from the exercise should be reflected to developed and existed procedures by periods.

  6. Development on Guidance of Cyber Security Exercise for the Nuclear Facilities

    International Nuclear Information System (INIS)

    Kim, Hyundoo

    2016-01-01

    Cyber threats and attacks are increasing rapidly against infrastructure including energy and utilities industry over the world. Because of lack of human resource and incident response system to prevent or defend increased cyber threats, many governments and major national infrastructures perform cyber security exercises to improve capabilities of cyber security incident response. Accordingly there are exponential growth in the number of cyber security exercises over the past decade with the trend expecting to accelerate in the coming years. Even though there were many cyber security exercises in the Nuclear Facilities, this exercise was first which focused on mitigation and recovery of the system of the Nuclear Facility against cyber incident. So many insufficient items were deduced such as absence of a procedure for mitigation and recovery of cyber incident. These procedures should be developed and established through 3rd phase of Cyber Security Plan (CSP) and other technical complement actions under regulatory body’s guidance. Also developed and existed procedures should be regularly performed to make cyber incident response team and related people rapidly response against cyber incident through exercises or other training. The insufficient items come from the exercise should be reflected to developed and existed procedures by periods

  7. Securing Land Tenure, Improving Food Security and Reducing ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Securing Land Tenure, Improving Food Security and Reducing Poverty in Rural ... land tenure regimes as obstacles to food security, economic integration and ... its 2017 call for proposals to establish Cyber Policy Centres in the Global South.

  8. Security programs for Category I or II nuclear material or certain nuclear facilities. Regulatory guide G-274

    International Nuclear Information System (INIS)

    2003-03-01

    The purpose of this regulatory guide is to help applicants for a Canadian Nuclear Safety Commission (CNSC) licence in respect of Category I or II nuclear material - other than a licence to transport - , or a nuclear facility consisting of a nuclear reactor that may exceed 10 MW thermal power during normal operation, prepare and submit the security information to be included with the application, pursuant to the Nuclear Safety and Control Act (NSCA). Category I and II nuclear material are defined in Appendix B to this guide. This guide describes: the security information that should typically be included with the application for any licence referred to above; how the security information may be organized and presented in a separate document (hereinafter 'the security program description'), in order to assist CNSC review and processing of the application; and, the administrative procedures to be followed when preparing, submitting or revising the security program description. (author)

  9. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 12, September 2009

    International Nuclear Information System (INIS)

    2009-09-01

    The current issue presents information about the following topics: Nuclear Security Report 2009; G8 Nuclear Safety and Security Group (NSSG); Uranium Production Site Appraisal Team (UPSAT); New Entrant Nuclear Power Programmes Safety Guide on the Establishment of the Safety Infrastructure (DS424)

  10. Audit program for physical security systems at nuclear power plants

    International Nuclear Information System (INIS)

    Minichino, C.

    1982-01-01

    Licensees of nuclear power plants conduct audits of their physical security systems to meet the requirements of 10 CFR 73, Physical Protection of Plants and Materials. Section 73.55, Requirements for physical Protection of Licensed Activities in Nuclear Power Reactors Against Radiological Sabotage, requires that the security programs be reviewed at least every 12 months, that the audit be conducted by individuals independent of both security management and security supervision, and that the audit program review all aspects of the physical security system: hardware, personnel, and operational and maintenance procedures. This report contains information for the Nuclear Regulatory Commission (NRC) and for the licensees of nuclear power reactors who carry out these comprehensive audits. Guidance on the overall management of the audit function includes organizational structure and issues concerning the auditors who perform the review: qualifications, independence, due professional care, and standards. Guidance in the audit program includes purpose and scope of the audit, planning, techniques, post-audit procedures, reporting, and follow-up

  11. Certified training for nuclear and radioactive source security management

    International Nuclear Information System (INIS)

    Johnson, Daniel

    2017-01-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. (author)

  12. National and International Security Applications of Cryogenic Detectors—Mostly Nuclear Safeguards

    Science.gov (United States)

    Rabin, Michael W.

    2009-12-01

    As with science, so with security—in both arenas, the extraordinary sensitivity of cryogenic sensors enables high-confidence detection and high-precision measurement even of the faintest signals. Science applications are more mature, but several national and international security applications have been identified where cryogenic detectors have high potential payoff. International safeguards and nuclear forensics are areas needing new technology and methods to boost speed, sensitivity, precision and accuracy. Successfully applied, improved nuclear materials analysis will help constrain nuclear materials diversion pathways and contribute to treaty verification. Cryogenic microcalorimeter detectors for X-ray, gamma-ray, neutron, and alpha-particle spectrometry are under development with these aims in mind. In each case the unsurpassed energy resolution of microcalorimeters reveals previously invisible spectral features of nuclear materials. Preliminary results of quantitative analysis indicate substantial improvements are still possible, but significant work will be required to fully understand the ultimate performance limits.

  13. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    Energy Technology Data Exchange (ETDEWEB)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard; Paul Moskowitz

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  14. Industrial Control System Cyber Security: Questions And Answers Relevant To Nuclear Facilities, Safeguards And Security

    International Nuclear Information System (INIS)

    Anderson, Robert S.; Schanfein, Mark; Bjornard, Trond; Moskowitz, Paul

    2011-01-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's ability to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.

  15. Technical obstacles to nuclear security - Russian perspective

    International Nuclear Information System (INIS)

    Pshakin, G.

    2005-01-01

    Full text: Present political, economical and social development the world - wide and in particular countries and regions facilitate number of serious and dangerous challenges for people responsible for security of materials and facilities, which could be used as a threat to the humankind in case of unauthorized approach. A number of factors have impact on the security including political, social, financial and technical nature. The security of nuclear materials and facilities where nuclear materials located and under processing is facing a number of problems such as control of the personnel who is handling the materials, access to the materials and the facilities, accounting and control of the materials storage, transportation, transactions, processing, physical protection of the materials. Each aspect of those problems must be taken into account for establishing most efficient way to keep the nuclear materials out of hands of the terrorists. Technical aspects which require serious and intent relation from political and technical communities in Russia (as example) are the following: legal base for nuclear materials protection, control and accounting and export control; personnel for nuclear materials control and accounting - skill, reliability, responsibility, training and new generation education; personnel for physical protection - skill, reliability, responsibility, training; structure of the system and equipment for materials control, verification, accountability; structure of the system and equipment for physical protection; regulatory supervision of the MPC+A system effectiveness. (author)

  16. Nuclear safety and security culture - an integrated approach to regulatory oversight

    International Nuclear Information System (INIS)

    Tronea, M.; Ciurea Ercau, C.

    2013-01-01

    The paper presents the development and implementation of regulatory guidelines for the oversight of safety and security culture within licensees organizations. CNCAN (the National Commission for Nuclear Activities of Romania) has used the International Atomic Energy Agency (IAEA) attributes for a strong safety culture as the basis for its regulatory guidelines providing support to the reviewers and inspectors for recognizing and gathering information relevant to safety culture. These guidelines are in process of being extended to address also security culture, based on the IAEA Nuclear Security Series No. 7 document Nuclear Security Culture: Implementing Guide. Recognizing that safety and security cultures coexist and need to reinforce each other because they share the common objective of limiting risk and that similar regulatory review and inspection processes are in place for nuclear security oversight, an integrated approach is considered justified, moreover since the common elements of these cultures outweigh the differences. (authors)

  17. Nuclear Security in Action at Malaysian Borders

    International Nuclear Information System (INIS)

    Dahlstrom Danielle

    2013-01-01

    ''For Malaysia, trade has to be a transparent'', explained Raja Adnan, the Director General of the Malaysian Atomic Energy Licensing Board (AELB). ''Goods are imported and exported, not just between two countries, but are in transit between several countries. Nuclear security measures help to guarantee open trade and makes sure that everyone is trading responsibly,'' emphasized Adnan. Officials from AELB prepare for a joint Indonesian-Malaysian exercise in effective border control by reviewing their national standard operating procedures (SOPs) on nuclear security, which were developed in close coordination with the IAEA

  18. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon

    2016-01-01

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  19. Study on Nuclear Facility Cyber Security Awareness and Training Programs

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Lee, Cheol-Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security awareness and training, which is a part of operational security controls, is defined to be implemented later in the CSP implementation schedule. However, cyber security awareness and training is a prerequisite for the appropriate implementation of a cyber security program. When considering the current situation in which it is just started to define cyber security activities and to assign personnel who has responsibilities for performing those activities, a cyber security awareness program is necessary to enhance cyber security culture for the facility personnel to participate positively in cyber security activities. Also before the implementation of stepwise CSP, suitable education and training should be provided to both cyber security teams (CST) and facility personnel who should participate in the implementation. Since such importance and urgency of cyber security awareness and training is underestimated at present, the types, trainees, contents, and development strategies of cyber security awareness and training programs are studied to help Korean nuclear facilities to perform cyber security activities more effectively. Cyber security awareness and training programs should be developed ahead of the implementation of CSP. In this study, through the analysis of requirements in the regulatory standard RS-015, the types and trainees of overall cyber security training programs in nuclear facilities are identified. Contents suitable for a cyber security awareness program and a technical training program are derived. It is suggested to develop stepwise the program contents in accordance with the development of policies, guides, and procedures as parts of the facility cyber security program. Since any training programs are not available for the specialized cyber security training in nuclear facilities, a long-term development plan is necessary. As alternatives for the time being, several cyber security training courses for industrial control systems by

  20. Upgrading nuclear safety and security infrastructure in Yemen

    International Nuclear Information System (INIS)

    Bahran, M.Y.

    2007-01-01

    In 1999 the National Atomic Energy Commission of the Republic of Yemen was established with an emphasis on building Radiation Protection Infrastructure suitable for Yemen and in accordance with international standards. Since then, Yemen arguably has built one of the best such systems in the region if not in the world with respect to the country's needs. This system is going to be upgraded from Radiological Safety and Security system to a Nuclear Safety and Security system. This is to be done as a prerequisite to any further development in the Peaceful Applications of Nuclear Energy, particularly Nuclear Power and Desalination. (author)

  1. Proceedings of the nuclear safety seminar, 2013: With the spirit of togetherness we improve the synergy of nuclear power control

    International Nuclear Information System (INIS)

    Heryudo Kusumo; Judi Pramono; Amin Zarkasi; Azhar; Novijanti Noor; Sihana; Djarwani S; Syahrir; Eri Hiswara

    2013-06-01

    The Proceedings of the nuclear safety seminar was held on Jakarta 19 June 2013 by Nuclear Energy Regulatory Agency. The seminar theme of the spirit with togetherness to improve the synergy of nuclear power control in Indonesia. The presented papers in this proceeding are divided into oral and poster group as follows: 1). Safety and monitoring of radiation facilities and radioactive substances (health, industry, research, environment), and radioactive sources security. 2). Safety and control of nuclear installation and materials (reactor, research reactor, nuclear mining, process and utilization of nuclear material, radioactive waste management, introduction of NPP) and security of nuclear installation and materials. The proceeding consist of 3 handouts from keynotes’ speaker, 23 oral articles and 15 poster articles from BAPETEN, BATAN and outside participants. (PPIKSN)

  2. Nuclear Materials Management U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO)

    International Nuclear Information System (INIS)

    Jesse Schreiber

    2008-01-01

    In light of the changing Defense Complex mission, the high cost to storing and protecting nuclear materials, and in consideration of scarcity of resources, it is imperative that the U.S. Department of Energy (DOE) owned nuclear materials are managed effectively. The U.S. Department of Energy, National Nuclear Security Administration (NNSA) Strategic Action Plan outlines the strategy for continuing to meet America's nuclear security goals, meeting the overall mission challenges of DOE and NNSA as well as giving focus to local missions. The mission of the NNSA/NSO Nuclear Materials Management (NMM) Program is to ensure that nuclear material inventories are accurately assessed and reported, future material needs are adequately planned, and that existing Nevada Test Site (NTS) inventories are efficiently utilized, staged, or dispositioned. The NNSA/NSO understands that the NTS has unique characteristics to serve and benefit the nation with innovative solutions to the complex problems involving Special Nuclear Materials, hazardous materials, and multi-agency, integrated operations. The NNSA/NSO is defining infrastructure requirements for known future missions, developing footprint consolidation strategic action plans, and continuing in the path of facility modernization and improvements. The NNSA/NSO is striving for the NTS to be acknowledged as an ideal location towards mission expansion and growth. The NTS has the capability of providing isolated, large scale construction and development locations for nuclear power or alternate energy source facilities, expanded nuclear material storage sites, and for new development in 'green' technology

  3. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    International Nuclear Information System (INIS)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon; Lee, Sang Heon

    2012-01-01

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  4. Positioning of a Peaceful Use of Nuclear Technology in National Security Aspects

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hyun Jun; Chang, Moon Hee; Kim, Hark Rho; Lee, Young Joon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Lee, Sang Heon [Korea National Defense University, Goyang (Korea, Republic of)

    2012-05-15

    Many cases have shown that a peaceful use of nuclear technology should play an important role in national securities such as energy, economic and science and technology securities, etc. It would be interesting to know what the positioning of the peaceful use of nuclear technology is in the national security aspects. In this paper, a positioning of nuclear power on various national security components is intended by using a positioning process that has been widely used for marketing. Findings can be used for directing further R and Ds to develop nuclear power technology

  5. Review of July 2013 Nuclear Security Insider Threat Exercise November 2013

    Energy Technology Data Exchange (ETDEWEB)

    Pederson, Ann C. [ORNL; Snow, Catherine L. [ORNL; Townsend, Jeremy [ORNL; Shannon, Michael [ORNL

    2013-11-01

    This document is a review of the Nuclear Security Insider Threat Exercise which was hosted at ORNL in July 2013. Nuclear security culture and the insider threat are best learned through experience. Culture is inherently difficult to teach, and as such is best learned through modeled behaviors and learning exercise. This TTX, NSITE, is a tool that strives to aid students in learning what an effective (and ineffective) nuclear security culture might look like by simulating dynamic events that strengthen or weaken the nuclear security regime. The goals of NSITE are to stimulate complex thought and discussion and assist decision makers and management in determining the most effective policies and procedures for their country or facility.

  6. A study on the promotion of Japan's Nuclear Security Culture. Based on the Implementing Guide of IAEA and actually-occurred threat cases

    International Nuclear Information System (INIS)

    Inamura, Tomoaki

    2014-01-01

    The ministerial ordinance relating to the Nuclear Reactor Regulation Law, revised in 2012, requires licensees of nuclear facilities to establish a system to foster Nuclear Security Culture. However, such measures are introduced without thorough consideration of essentials of Nuclear Security Culture. This report aims to provide deeper understanding of the concept and raise issues relating to implementation of nuclear security measures by reviewing the Implementing Guide of Nuclear Security Culture published by International Atomic Energy Agency and related documents, as well as analyzing security threats that actually happened recently. The results are summarized as follows: 1) Two beliefs, namely, 'a credible threat exists' and 'nuclear security is important', form the basis of Nuclear Security Culture. Nuclear Security Culture bears a high degree of resemblance to Nuclear Safety Culture because the both assume the same organizational culture model. The differences between the two are derived from whether the malevolence of adversaries should be taken into consideration or not. As the questioning attitude plays an important role to implant the two beliefs, a proper management system of Nuclear Security Culture is necessary to cultivate it. 2) Based on the related documents and an analysis of the cases of actual threats, the following viewpoints should be made clear: (a) the role of the actors of Nuclear Security Culture, (b) flexible sensitivity to share the same understanding about the credible threat, (c) systematic revision of the related regulation about sensitive information management and security clearance of the personnel, and complementary measures such as hotline, (d) measures to encourage the positive action of the personnel, (e) how to construct continuous cycle of improvement of Nuclear Security Culture at state level. (author)

  7. Nuclear security assessment with Markov model approach

    International Nuclear Information System (INIS)

    Suzuki, Mitsutoshi; Terao, Norichika

    2013-01-01

    Nuclear security risk assessment with the Markov model based on random event is performed to explore evaluation methodology for physical protection in nuclear facilities. Because the security incidences are initiated by malicious and intentional acts, expert judgment and Bayes updating are used to estimate scenario and initiation likelihood, and it is assumed that the Markov model derived from stochastic process can be applied to incidence sequence. Both an unauthorized intrusion as Design Based Threat (DBT) and a stand-off attack as beyond-DBT are assumed to hypothetical facilities, and performance of physical protection and mitigation and minimization of consequence are investigated to develop the assessment methodology in a semi-quantitative manner. It is shown that cooperation between facility operator and security authority is important to respond to the beyond-DBT incidence. (author)

  8. Nuclear-derived techniques improve cattle productivity and milk quality in Cameroon

    International Nuclear Information System (INIS)

    Dixit, Aabha

    2016-01-01

    Increasing agricultural production and improving the quality of milk and meat are key to combating poverty and increasing food security in Africa. Countries such as Cameroon are increasingly turning to innovative, nuclear and nuclear-derived techniques to control and prevent diseases among livestock, and boost cattle and milk production.

  9. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    International Nuclear Information System (INIS)

    Mayer, K; Wallenius, M; Luetzenkirchen, K; Galy, J; Varga, Z; Erdmann, N; Buda, R; Kratz, J-V; Trautmann, N; Fifield, K

    2011-01-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236 U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  10. Nuclear Forensics: A Methodology Applicable to Nuclear Security and to Non-Proliferation

    Science.gov (United States)

    Mayer, K.; Wallenius, M.; Lützenkirchen, K.; Galy, J.; Varga, Z.; Erdmann, N.; Buda, R.; Kratz, J.-V.; Trautmann, N.; Fifield, K.

    2011-09-01

    Nuclear Security aims at the prevention and detection of and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear Forensics is a key element of nuclear security. Nuclear Forensics is defined as a methodology that aims at re-establishing the history of nuclear material of unknown origin. It is based on indicators that arise from known relationships between material characteristics and process history. Thus, nuclear forensics analysis includes the characterization of the material and correlation with production history. To this end, we can make use of parameters such as the isotopic composition of the nuclear material and accompanying elements, chemical impurities, macroscopic appearance and microstructure of the material. In the present paper, we discuss the opportunities for attribution of nuclear material offered by nuclear forensics as well as its limitations. Particular attention will be given to the role of nuclear reactions. Such reactions include the radioactive decay of the nuclear material, but also reactions with neutrons. When uranium (of natural composition) is exposed to neutrons, plutonium is formed, as well as 236U. We will illustrate the methodology using the example of a piece of uranium metal that dates back to the German nuclear program in the 1940's. A combination of different analytical techniques and model calculations enables a nuclear forensics interpretation, thus correlating the material characteristics with the production history.

  11. IAEA puts cyber security in focus for nuclear facilities in 2015

    International Nuclear Information System (INIS)

    Shepherd, John

    2015-01-01

    Later in 2015 the International Atomic Energy Agency (IAEA) will convene a special conference to discuss computer security, in the wake of cyber attacks on global financial institutions and government agencies that were increasingly in the news. According to the IAEA, the prevalence of IT security incidents in recent years involving the Stuxnet malware 'demonstrated that nuclear facilities can be susceptible to cyber attack'. The IAEA said this and other events have significantly raised global concerns over potential vulnerabilities and the possibility of a cyber attack, or a joint cyber-physical attack, that could impact on nuclear security. The IAEA has correctly identified that the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, 'continues to grow and presents an ever more likely target for cyber attack'. The agency's Vienna conference, to be held in June, will review emerging trends in computer security and areas that may still need to be addressed. The meeting follows a declaration of ministers of IAEA member states in 2013 that called on the agency to help raise awareness of the growing threat of cyber attacks and their potential impact on nuclear security. The conference is being organised 'to foster international cooperation in computer security as an essential element of nuclear security', the IAEA said. Details of the IAEA's 'International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange' are on the 'meetings' section of the agency's web site.

  12. Curriculum for Security in a Nuclear Age.

    Science.gov (United States)

    Carlson, Helen L.

    1984-01-01

    A survey of secondary students after they had completed a course entitled "Security in the Nuclear Age" suggests that instruction can make some impact in the area of security information. However, results also showed that students use media rather than school as information sources. Peace curricula are also discussed. (RM)

  13. Security technology discussion for emergency command system of nuclear power plant

    International Nuclear Information System (INIS)

    Liu Zhenjun

    2014-01-01

    Nuclear power plant emergency command system can provide valuable data for emergency personnel, such as the unit data, weather data, environmental radiation data. In the course of emergency response, the emergency command system provides decision support to quickly and effectively control and mitigate the consequences of the nuclear accident, to avoid and reduce the dose received by staff and the public, to protect the environment and the public. There are high performance requirements on the security of the system and the data transmission. Based on the previous project and new demand after the Fukushima incident, the security technology design of emergency system in nuclear power plant was discussed. The results show that the introduction of information security technology can effectively ensure the security of emergency systems, and enhance the capacity of nuclear power plant to deal with nuclear accidents. (author)

  14. Certified Training for Nuclear and Radioactive Source Security Management.

    Science.gov (United States)

    Johnson, Daniel

    2017-04-01

    Radioactive sources are used by hospitals, research facilities and industry for such purposes as diagnosing and treating illnesses, sterilising equipment and inspecting welds. Unfortunately, many States, regulatory authorities and licensees may not appreciate how people with malevolent intentions could use radioactive sources, and statistics confirm that a number of security incidents happen around the globe. The adversary could be common thieves, activists, insiders, terrorists and organised crime groups. Mitigating this risk requires well trained and competent staff who have developed the knowledge, attributes and skills necessary to successfully discharge their security responsibilities. The International Atomic Energy Agency and the World Institute for Nuclear Security are leading international training efforts. The target audience is a multi-disciplinary group of professionals with management responsibilities for security at facilities with radioactive sources. These efforts to promote training and competence amongst practitioners have been recognised at the 2014 and 2016 Nuclear Security and Nuclear Industry Summits. © The Author 2016. Published by Oxford University Press. All rights reserved. For Permissions, please email: journals.permissions@oup.com.

  15. Nuclear Security Futures Scenarios

    International Nuclear Information System (INIS)

    Keller, Elizabeth James Kistin; Warren, Drake Edward; Hayden, Nancy Kay; Passell, Howard D.; Malczynski, Leonard A.; Backus, George A.

    2017-01-01

    This report provides an overview of the scenarios used in strategic futures workshops conducted at Sandia on September 21 and 29, 2016. The workshops, designed and facilitated by analysts in Center 100, used scenarios to enable thought leaders to think collectively about the changing aspects of global nuclear security and the potential implications for the US Government and Sandia National Laboratories.

  16. Nuclear Security Futures Scenarios.

    Energy Technology Data Exchange (ETDEWEB)

    Keller, Elizabeth James Kistin [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Warren, Drake Edward [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Hayden, Nancy Kay [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Passell, Howard D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Malczynski, Leonard A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Backus, George A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2017-01-01

    This report provides an overview of the scenarios used in strategic futures workshops conducted at Sandia on September 21 and 29, 2016. The workshops, designed and facilitated by analysts in Center 100, used scenarios to enable thought leaders to think collectively about the changing aspects of global nuclear security and the potential implications for the US Government and Sandia National Laboratories.

  17. Challenges for development and provision of metrological quality control tools in nuclear safeguards, nuclear forensics and nuclear security

    International Nuclear Information System (INIS)

    Aregbe, Y.; Richter, S.; Jakopic, R.; Bauwens, J.; Truyens, J.; Sturm, M.; Bujak, R.; Eykens, R.; Kehoe, F.; Kuehn, H.; Hennessy, C.

    2013-01-01

    Joint advancements in quality control tools and measurement sciences of international reference and safeguards laboratories include: -) successful integration of the Modified Total Evaporation technique (MTE) as a new tool for routine thermal ionization mass spectrometry in nuclear safeguards and security, -) research and feasibility studies for the development of new materials standard, particularly for nuclear forensics (Certified Reference Materials - CRMs for age-dating), -) quality control tools to support the additional protocol and nuclear security (particle CRMs, NUSIMEP (inter-laboratory comparisons for U particle analysis), and -) scientific/technical advice, training and knowledge transfer. The European Safeguards Research and Development Association (ESARDA), the Institute of Nuclear Materials Management (INMM) and the CETAMA Commission from the French Commission of Atomic Energy and Alternative Energies (CEA/CETAMA) and the International Atomic Energy Agency (IAEA) Technical Meetings are the platforms to exchange views on the needs and challenges for new Quality Control tools for nuclear safeguards and security. The paper is followed by the slides of the presentation

  18. Securing the nuclear fuel cycle: What next?

    International Nuclear Information System (INIS)

    Ruchkin, S.V.; Loginov, V.Y.

    2006-01-01

    The greatest challenge to the international nuclear non-proliferation regime is posed by nuclear energy's dual nature for both peaceful and military purposes. Uranium enrichment and spent nuclear fuel (SNF) reprocessing (here after called s ensitive nuclear technologies ) are critical from the non-proliferation viewpoint because they may be used to produce weapons-grade nuclear materials: highly enriched uranium and separated plutonium. Alongside measures to limit the spread of sensitive nuclear technologies, multilateral approaches to the nuclear fuel cycle (NFC) started to be discussed. Spiralling prices for hydrocarbons and prospects of their imminent extinction are encouraging more and more countries to look at nuclear energy as an alternative means to ensure their sustainable development. To this end, it's becoming increasingly important to link the objective need for an expanded use of nuclear energy with strengthening nuclear non-proliferation by, in particular, preventing the spread of sensitive nuclear technologies and securing access for interested countries to NFC products and services. With this in mind, at the IAEA General Conference in 2003, IAEA Director General Mohamed ElBaradei called for establishing an international experts group on multilateral nuclear approaches. The proposal was supported, and in February 2005 the international experts, headed by Bruno Pellaud, issued a report (published by the IAEA as INFCIRC-640; see www.iaea.org) with recommendations on different multilateral approaches. The recommendations can be generalized as follows: reinforcement of existing market mechanisms; involvement of governments and the IAEA in the assurance of supply, including the establishment of low-enriched uranium (LEU) stocks as reserves; conversion of existing national uranium enrichment and SNF reprocessing enterprises into multilateral ones under international management and control, and setting up new multilateral enterprises on regional and

  19. The basic planning for the environmental relationship of improved nuclear power plant

    International Nuclear Information System (INIS)

    Choi, Seungho; Jung, Hoonseok; Lee, Dongheup

    2003-01-01

    The Improved Nuclear Power Plant (INPP) which design has been emphasized on the safety, technology and environmental relationship is about to be realized after hard works of design improvements, largely changes made from existing PWR nuclear power plants for three years. It will undoubtedly play a leading role of nuclear power generation industry as a main electric power source and secure a place as a successful issue between development and environment throughout nation-wide understanding and support. (author)

  20. Energy Security and the Role of Nuclear power

    International Nuclear Information System (INIS)

    Kim, Jinwoo

    2008-01-01

    Nuclear power is expected to play a more important role to cope with rapidly changing energy market environment. Recently re-evaluation on nuclear energy is taking place in major countries like USA, Japan, and Sweden. It is of particular interest in Korea to make out optimal level of nuclear power from energy security perspectives. This paper is aiming to derive options for optimal fuel mix and sets up scenarios on major premises such back-end costs and fuel price of nuclear, and CO 2 emission cost. Six scenarios are analyzed for optimal fuel mix and additional cases are examined for the effect on CO 2 emission. The model outcomes suggest to construct 3∼13 units of 1,400 MW nuclear reactors by 2030 to meet ever-growing power demand. It is found that base-load facilities are taking about 70% of total installed capacity in any case. As a reasonable option, 9 units (12.6 GW) of nuclear is recommended to be built, taking 37.0% of total installed capacity in 2030. CO 2 emission turns out to be largely affected by nuclear proportion, which is sensitive to environmental cost. However, expansion of renewable energy or demand side management is found to have rather on CO 2 emission. Energy security aspects need to be considered in developing an optimal fuel mix of power generation. But In-depth studies are needed to obtain a practical range of optimal level of nuclear power from energy security point of view

  1. Security environment and nuclear proliferation problems in East Asia

    International Nuclear Information System (INIS)

    Suh, Mark Byung-Moon

    1997-01-01

    East Asia was and still is divided into two conflicting ideological blocs. Because of the Cold War between these two blocs, two international wars were fought and tensions limited interactions among these countries. Despite these political constraints, in recent years East Asia has become economically one of the most dynamic regions in the world. Now that the Cold War between the USA and the Soviet Union is over, the danger of global nuclear war involving the nuclear powers in the region has been practically eliminated. Nonetheless, security has become more complex and demands a whole new set of arrangements. Yet the region lacks a cohesive multilateral framework for conflict resolution, and only recently have various attempts been made to create a political forum for the countries in the region. The problem and the danger of nuclear proliferation was vividly shown by the North Korean nuclear crisis in the last years. This issue not only halted the fragile process of normalization between the two Koreas, which started in 1988, but almost led to a new military conflict on the peninsula involving the two Koreas and the USA. It was defused only after the USA proved willing to offer security guarantees to North Korea. This problem still needs to be resolved, and it demands radical changes in the overall political environment in the region. Needless to say, proliferation in North Korea would have entailed grave consequences for the security of the region as well as for the international non-proliferation regime. This paper reviews the issue of nuclear proliferation of the three non-nuclear states in the region and deals with the non-introduction of nuclear weapons in the region by the nuclear powers. It discusses the prospects for a nuclear-weapon-free zone on the Korean peninsula. Perspectives of a sustainable security environment in East Asia will be briefly discussed

  2. Security central processing unit applications in the protection of nuclear facilities

    International Nuclear Information System (INIS)

    Goetzke, R.E.

    1987-01-01

    New or upgraded electronic security systems protecting nuclear facilities or complexes will be heavily computer dependent. Proper planning for new systems and the employment of new state-of-the-art 32 bit processors in the processing of subsystem reports are key elements in effective security systems. The processing of subsystem reports represents only a small segment of system overhead. In selecting a security system to meet the current and future needs for nuclear security applications the central processing unit (CPU) applied in the system architecture is the critical element in system performance. New 32 bit technology eliminates the need for program overlays while providing system programmers with well documented program tools to develop effective systems to operate in all phases of nuclear security applications

  3. IAEA puts cyber security in focus for nuclear facilities in 2015

    Energy Technology Data Exchange (ETDEWEB)

    Shepherd, John [nuclear 24, Brighton (United Kingdom)

    2015-01-15

    Later in 2015 the International Atomic Energy Agency (IAEA) will convene a special conference to discuss computer security, in the wake of cyber attacks on global financial institutions and government agencies that were increasingly in the news. According to the IAEA, the prevalence of IT security incidents in recent years involving the Stuxnet malware 'demonstrated that nuclear facilities can be susceptible to cyber attack'. The IAEA said this and other events have significantly raised global concerns over potential vulnerabilities and the possibility of a cyber attack, or a joint cyber-physical attack, that could impact on nuclear security. The IAEA has correctly identified that the use of computers and other digital electronic equipment in physical protection systems at nuclear facilities, as well as in facility safety systems, instrumentation, information processing and communication, 'continues to grow and presents an ever more likely target for cyber attack'. The agency's Vienna conference, to be held in June, will review emerging trends in computer security and areas that may still need to be addressed. The meeting follows a declaration of ministers of IAEA member states in 2013 that called on the agency to help raise awareness of the growing threat of cyber attacks and their potential impact on nuclear security. The conference is being organised 'to foster international cooperation in computer security as an essential element of nuclear security', the IAEA said. Details of the IAEA's 'International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange' are on the 'meetings' section of the agency's web site.

  4. NPP physical protection and information security as necessary conditions for reducing nuclear and radiation accident risks

    International Nuclear Information System (INIS)

    Pogosov, O.Yu.; Derevyanko, O.V.

    2017-01-01

    The paper focuses on the fact that nuclear failures and incidents can lead to radioactive contamination of NPP premises. Nuclear and radiation hazard may be caused by malefactors in technological processes when applying computers or inadequate control in case of insufficient level of information security.The researchers performed analysis of factors for reducing risks of nuclear and radiation accidents at NPPs considering specific conditions related to information security of NPP physical protection systems. The paper considers connection of heterogeneous factors that may increase the risk of NPP accidents, possibilities and ways to improve adequate modelling of security of information with limited access directly related to the functioning of automated set of engineering and technical means for NPP physical protection. Within the overall Hutchinson formalization, it is proposed to include additional functional dependencies on indicators specific for NPPs into analysis algorithms.

  5. Designing a Physical Security System for Risk Reduction in a Hypothetical Nuclear Facility

    International Nuclear Information System (INIS)

    Saleh, A.A.; Abd Elaziz, M.

    2017-01-01

    Physical security in a nuclear facility means detection, prevention and response to threat, the ft, sabotage, unauthorized access and illegal transfer involving radioactive and nuclear material. This paper proposes a physical security system designing concepts to reduce the risk associated with variant threats to a nuclear facility. This paper presents a study of the unauthorized removal and sabotage in a hypothetical nuclear facility considering deter, delay and response layers. More over, the study involves performing any required upgrading to the security system by investigating the nuclear facility layout and considering all physical security layers design to enhance the weakness for risk reduction

  6. Development of a Virtual Reality (VR) system for nuclear security training

    International Nuclear Information System (INIS)

    Yamaguchi, Yasuo; Hanai, Tasuku

    2014-01-01

    The Integrated Support Center for Nuclear nonproliferation and Nuclear Security (ISCN) under the Japan Atomic Energy Agency (JAEA) began the development of Virtual Reality (VR) training system for the purpose of teaching trainees nuclear security. ISCN set up two VR training courses by 2013. One is for teaching a nuclear security system of nuclear plants. The VR training system allows trainees to have virtual experiences visiting a nuclear plant. Through these experiences, trainees are able to learn how physical protection systems work in the plant. The course focuses on learning fundamental knowledge and is suitable for trainees having little experiences in the field of nuclear security. The other is for teaching fundamental skills corresponding to a contingency plan in a Central Alarm Station (CAS) of nuclear power plant. Computers of the VR training system deploy an intrusion scenario in a virtual space. Trainees in a group sit in front of 3-D screens and play a role play game in a virtual CAS. Through the exercise, trainees are able to learn skills necessary to the contingency case of nuclear plants. In my presentation, I will introduce the two training courses, advantages and disadvantages of the VR training system, reactions of trainees and future plans. (author)

  7. Leveraging Safety Programs to Improve and Support Security Programs

    Energy Technology Data Exchange (ETDEWEB)

    Leach, Janice [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Snell, Mark K. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Pratt, R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Sandoval, S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-10-01

    There has been a long history of considering Safety, Security, and Safeguards (3S) as three functions of nuclear security design and operations that need to be properly and collectively integrated with operations. This paper specifically considers how safety programmes can be extended directly to benefit security as part of an integrated facility management programme. The discussion will draw on experiences implementing such a programme at Sandia National Laboratories’ Annular Research Reactor Facility. While the paper focuses on nuclear facilities, similar ideas could be used to support security programmes at other types of high-consequence facilities and transportation activities.

  8. Is further proliferation of nuclear weapons irrelevant to US national security

    International Nuclear Information System (INIS)

    Pendley, R.E.

    1985-01-01

    For almost four decades, the United States has insisted that any increase in the number of states possessing nuclear weapons should be discouraged, claiming that nuclear proliferation would undermine international security and stability, and threaten the national security interests of the United States. This view was clearly emphasized by the Reagan administration when the President stated in 1981 that the basis of US nonproliferation policy was to ''establish the prevention of the spread of nuclear weapons as a fundamental national security and foreign policy objective.'' However, actual implementation of this policy, seeking to obviate moves toward increased regional nuclear capabilities, will call for a variety of bilateral security dealings with so-called problem countries in regions important to the United States, relationships that US governments have been largely chary of so far. It will also require discrimination and forcefulness in identifying the security interests of the United States in these key regions, and crafting specific foreign policies to further those interests

  9. I and C security program for nuclear facilities: implementation guide - TAFICS/IG/2

    International Nuclear Information System (INIS)

    2016-04-01

    This is the second in a series of documents being developed by TAFICS for protecting computer-based I and C systems of Indian nuclear facilities from cyber attacks. The document provides guidance to nuclear facility management to establish, implement and maintain a robust I and C security program - consisting of security plan and a set of security controls. In order to provide a firm basis for the security program, the document also identifies the fundamental security principles and foundational security requirements related to computer-based I and C systems of nuclear facilities. It is recommended that all applicable Indian nuclear facilities should implement the security program - with required adaptation - so as to provide the necessary assurance that the I and C systems are adequately protected against cyber attacks. (author)

  10. Promoting nuclear security: What the IAEA is doing. The Agency is implementing a comprehensive programme aimed at stemming the threat of nuclear terrorism

    International Nuclear Information System (INIS)

    2003-01-01

    The threat to public safety and security posed by some form of nuclear terrorism is not new. But in the wake of recent highly organized terrorist attacks in Kenya, Tanzania, the US, Indonesia, Saudi Arabia, Morocco and numerous other nations, the international community has come to recognize that new and stronger measures must be taken to protect against and prepare for a diverse range of terrorist scenarios. Given the multiplicity of targets and scenarios for terrorists, States must consider a comprehensive approach to combating nuclear terrorism. Among the key priorities: Adequate physical protection of all nuclear materials, radioactive materials and facilities plus transport systems; Proper regulatory control of nuclear and radioactive material; Effective detection and interdiction of illicit trafficking in nuclear and radioactive materials; Integration of nuclear safety and security systems for maximum benefits; and Readiness for implementing emergency response plans. The IAEA is assisting its Member States with these challenges in many ways. Through well-established activities, the Agency has been heavily involved in providing assistance and technical support to States in all these areas. The IAEA has established several advisory services to help Member States to assess the effectiveness and the need for improvement of their national physical oversight systems. The IAEA provides peer reviews in related areas such as regulatory or control infrastructures, and also supplies expert technical advice on the required upgrades. Several of these specialized services aim directly at protecting against terrorist threats. The International Nuclear Security Advisory Service is a new initiative that is providing specialized services promoting enhanced nuclear security. The International SSAC Advisory Service (ISSAS) is another new initiative providing advice to Member States in strengthening their SSAC. The IAEA also offers the EPREV (Emergency Preparedness REView

  11. Financial security for nuclear liability

    International Nuclear Information System (INIS)

    Francis, H.W.

    1979-01-01

    In almost every country where nuclear insurance pools operate, except for the United States, national nuclear legislation is either based on the principles of the Paris and Vienna nuclear third party liability conventions or is strongly influenced by them. The most important feature of this legislation is the absolute liabilityy of the operator, which simplifies the insurance process by avoiding duplication of cover and minimising the possibility of complex legal questions arising in case of an incident. The paper describes the arrangements for provision of financial security, the prescription period, insurance requirements, legal costs etc. Also, problems connected with the insurance of two or more installations on the same site are analysed. (NEA) [fr

  12. The Nuclear Imperative in Russia’s Security Strategy

    Directory of Open Access Journals (Sweden)

    J. Oscar Alvarez Calzada

    2005-10-01

    Full Text Available The process which culminated in the disappearance of the USSR was heavily influenced by that Soviet Union’s inability to maintain the level of technology reached by the US in the arms race. Under the circumstances of deteriorating Russian power which have been developing since 1991, and given the precariousness that affects its armed forces, nuclear weapons have become the core element of the Russian Federation’s national security strategy. This article explores the causes that have led to this nuclear imperative in Russia’s security strategy; and secondly, it presents the most relevant, and worrying, consequence that this dependence has generated, which is the lowering of the threshold necessary forthe use of nuclear weapons.

  13. A regional proposal for reinforcing nuclear and radiological security

    International Nuclear Information System (INIS)

    Puig, Diva

    2008-01-01

    This paper gives information about the phenomenon of globalization and the regional process of integration that have generated new and challenging characteristics in criminal actions, that has generated a trans national dimension. In this frame, the illicit trafficking of radioactive material is a matter of concern. After the terrorist attacks of September 11, 2001, it is a new reality that for certain terrorist groups, exposition to radiation ionizing with the purpose of committing a terrorist act is not more an obstacle. The use of a 'dirty bomb'. by terrorists is considered probable. The orphan sources represent a serious threat to security and must be: identified, located, recovered, and assured. Many radioactive materials with hundreds of applications in medicine, research and industry are lost or robbed. There are countries that have not a registry of such orphan sources. The IAEA Illicit Trafficking Data Base (ITDB) was established in 1993.There were 103 confirmed incidents of illicit trafficking and other unauthorized activities involving nuclear and radioactive materials in 2005. Nevertheless INTERPOL registers a much greater number of cases. The IAEA tries to increase the capacity of Member States to protect their facilities and nuclear fuels, storage and transport against acts of nuclear terrorism. In this paper I propose the creation of an Inter-American Committee Specialized in the Prevention and Control of the Illicit Trafficking of Radioactive and Nuclear Material at Pan-American level and within the framework of O.A.S., according to the Chart of the Organization of American States , and considering the respect to the sovereignty of the States and the principle of not intervention, with the purpose of developing the cooperation in order to prevent and to prevent and to control the illicit trafficking of radioactive and nuclear material. Its principal objective would be to develop a cooperation and a common approach of nuclear and radiological

  14. Summary Report for the Radiation Detection for Nuclear Security Summer School 2014

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Baciak, James E. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Woodring, Mitchell L. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States); Jenno, Diana M. [Pacific Northwest National Lab. (PNNL), Richland, WA (United States)

    2014-09-01

    Executive Summary The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the 3rd Radiation Detection for Nuclear Security Summer School from 16 – 27 June 2014. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security. In fact, we are beginning to see previous students both enroll in graduate programs (former undergraduates) and complete internships at agencies like the National Nuclear Security Administration.

  15. Virtual reality in the creation of a tool to support planning of physical security at nuclear facilities

    International Nuclear Information System (INIS)

    Santo, Andre Cotelli do E.; Mol, Antonio Carlos de A.; Goncalves, Deise Galvao de S.; Marins, Eugenio; Freitas, Victor Goncalves G.

    2013-01-01

    In recent years was observed the importance of improving the physical security of nuclear facilities, mainly due to the increasing advancement of brazilian nuclear program. The present work aims to develop a tool that allows the visualization and planning of action strategies in a virtual environment, in order to improve this security. To this end, was created a virtual model of the Instituto de Engenharia Nuclear (IEN), which is located on Ilha do Fundao - Rio de Janeiro - Brazil. This environment is a three-dimensional model, with representations close to reality, where virtual characters (avatars) can move and interact in real time. In this virtual world, it was developed a dynamic weather system, where is possible to change between day and night, and climate changes such as: rain, storms, snow, among other features. Furthermore, the tool has a surveillance system using virtual cameras, allowing the monitoring of the environment. This way, making possible to simulate strategies approach, allowing an evaluation of the procedures performed, as well as assisting in the training of security installations subject to radiation. (author)

  16. Virtual reality in the creation of a tool to support planning of physical security at nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Santo, Andre Cotelli do E.; Mol, Antonio Carlos de A.; Goncalves, Deise Galvao de S.; Marins, Eugenio; Freitas, Victor Goncalves G., E-mail: cotelli.andre@gmail.com, E-mail: mol@ien.gov.br, E-mail: deise.galvao@gmail.com, E-mail: eugenio@ien.gov.br, E-mail: vgoncalves@ien.gov.br [Instituto de Engenharia Nuclear (IEN/CNEN-RJ), Rio De Janeiro, RJ (Brazil)

    2013-07-01

    In recent years was observed the importance of improving the physical security of nuclear facilities, mainly due to the increasing advancement of brazilian nuclear program. The present work aims to develop a tool that allows the visualization and planning of action strategies in a virtual environment, in order to improve this security. To this end, was created a virtual model of the Instituto de Engenharia Nuclear (IEN), which is located on Ilha do Fundao - Rio de Janeiro - Brazil. This environment is a three-dimensional model, with representations close to reality, where virtual characters (avatars) can move and interact in real time. In this virtual world, it was developed a dynamic weather system, where is possible to change between day and night, and climate changes such as: rain, storms, snow, among other features. Furthermore, the tool has a surveillance system using virtual cameras, allowing the monitoring of the environment. This way, making possible to simulate strategies approach, allowing an evaluation of the procedures performed, as well as assisting in the training of security installations subject to radiation. (author)

  17. ICT security- aspects important for nuclear facilities; Information and Communication Technologies

    Energy Technology Data Exchange (ETDEWEB)

    Thunem, Atoosa P-J.

    2005-09-15

    Rapid application growth of complex Information and Communication Technologies (ICT) in every society and state infrastructure as well as industry has revealed vulnerabilities that eventually have given rise to serious security breaches. These vulnerabilities together with the course of the breaches from cause to consequence are gradually about to convince the field experts that ensuring the security of ICT-driven systems is no longer possible by only relying on the fundaments of computer science, IT, or telecommunications. Appropriating knowledge from other disciplines is not only beneficial, but indeed very necessary. At the same time, it is a common observation today that ICT-driven systems are used everywhere, from the nuclear, aviation, commerce and healthcare domains to camera-equipped web-enabled cellular phones. The increasing interdisciplinary and inter-sectoral aspects of ICT security worldwide have been providing updated and useful information to the nuclear domain, as one of the emerging users of ICT-driven systems. Nevertheless, such aspects have also contributed to new and complicated challenges, as ICT security for the nuclear domain is in a much more delicate manner than for any other domains related to the concept of safety, at least from the public standpoint. This report addresses some important aspects of ICT security that need to be considered at nuclear facilities. It deals with ICT security and the relationship between security and safety from a rather different perspective than usually observed and applied. The report especially highlights the influence on the security of ICT-driven systems by all other dependability factors, and on that basis suggests a framework for ICT security profiling, where several security profiles are assumed to be valid and used in parallel for each ICT-driven system, sub-system or unit at nuclear facilities. The report also covers a related research topic of the Halden Project with focus on cyber threats and

  18. Interfacing Nuclear Security and Safeguards through Education and Support Centre Networks

    International Nuclear Information System (INIS)

    Nikonov, D.

    2015-01-01

    This paper presents the work of the International Nuclear Security Education Network (INSEN) and the International Nuclear Security Training and Support Centre Network (NSSC) as the means to achieve sustainable human resource development in member states. The paper also examines how both security and safeguards can benefit from collaborative and coordinated activities when such networks focus on practical achievements. (author)

  19. Overview of security culture

    International Nuclear Information System (INIS)

    Matulanya, M. A.

    2014-04-01

    Nuclear Security culture concept has been aggressively promoted over the past several years as a tool to improve the physical protection of the nuclear and radioactive materials due to growing threats of catastrophic terrorism and other new security challenges. It is obvious that, the scope of nuclear security and the associated cultures need to be extended beyond the traditional task of protecting weapons-usable materials. The role of IAEA is to strengthen the nuclear security framework globally and in leading the coordination of international activities in this field. Therefore all governments should work closely with the IAEA to take stronger measures to ensure the physical protection, the safety and security of the nuclear and radioactive materials. In the effort to reflect this new realities and concerns, the IAEA in 2008 came up with the document, the Nuclear Security Culture, Nuclear Security Series No. 7, Implementing Guide to the member states which urged every member state to take appropriate measures to promote security culture with respect to nuclear and radioactive materials. The document depicted this cultural approach as the way to protect individual, society and the environment. Among other things, the document defined nuclear security culture as characteristics and attitudes in organizations and of individuals which establishes that, nuclear security issues receives attention warranted by their significance. (au)

  20. The 'World Institute for Nuclear Security' - News note

    International Nuclear Information System (INIS)

    Hautecouverture, Benjamin

    2008-12-01

    This article comments the creation of the World Institute for Nuclear Security (WINS) in September 2008 in Vienna. The creation of this institution is the result of a project initiated by the USA in 2004. The author recalls the process which leaded to this creation: workshops organised by the Nuclear Threat Initiative (NTI) and the Institute for Nuclear Materials Management (INMM), creation of a coordination committee, and expert meeting in Baden. He indicates how the WINS is financed (by the NTI, the US DoE, and Norway) and its future costs. He briefly describes its structure and operation, its mission, scope and activities (11 fields of activity have been defined). He recalls the various international instruments (conventions, resolutions, institutions, initiatives) related to nuclear security and to the struggle against nuclear threat and terrorism, and indicates how the WINS considers them (an insufficient and inefficient, but existing support). He finally indicates issues to be addressed to better define the WINS' role

  1. Nuclear security at the summer 2004 Olympic Games

    International Nuclear Information System (INIS)

    2004-01-01

    Full text: The International Atomic Energy Agency (IAEA) today announced an unprecedented joint action plan to help ensure a high level of nuclear security at the 2004 Olympic Games. Cooperation between the IAEA, the Greek Atomic Energy Commission and the Greek Olympics Games Security Division to provide expert advice and technical assistance followed a request for assistance from the two Greek authorities to the IAEA last summer. The action plan is designed to protect facilities and materials, to detect illicit trafficking and malicious use of radioactive materials, and to ensure that emergency response forces are effective and efficient. Much of the work in Greece has been undertaken in co-operation with some IAEA Member States - with substantial support provided by the United States and France in the fields of equipment, training and technical advice. The physical protection of the Demokritos nuclear research reactor, in a suburb of Athens, has been upgraded and the security of radioactive sources used at medical and industrial facilities in six Greek cities has been tightened. Radiation detection equipment has been installed at borders and other entry points into Greece, and mobile detection equipment will be deployed elsewhere. Hand-held radiation monitors are being distributed amongst the thousands of security personnel and customs officials who are involved in the security for the Games. The equipment is being deployed to detect radioactive materials that might be used as a weapon by terrorists in a radiological dispersal device, a so-called 'dirty bomb'. Detailed information on the steps that have been taken cannot be disclosed for reasons of security. 'There has been good cooperation with the Greek Atomic Energy Commission and with the other international partners in developing and implementing this work' said Mohamed ElBaradei, Director General of the IAEA. 'We are collectively striving for a high measure of security and the work being undertaken should

  2. Establishing cyber security programs for I and C systems at nuclear facilities

    International Nuclear Information System (INIS)

    Waedt, Karl

    2012-01-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  3. Establishing cyber security programs for I and C systems at nuclear facilities

    Energy Technology Data Exchange (ETDEWEB)

    Waedt, Karl [AREVA NP GmbH (Germany)

    2012-11-01

    In recent years, across the international nuclear community, cyber security issues have quickly gained significant attention from safety authorities and plant designers alike. This increased attention was accelerated by news of the Stuxnet virus, which impaired control systems at Iranian nuclear facilities in 2010, but is also fueled by regular news about cyber security breaches of data systems at large business corporations. This paper discusses key aspects of establishing a cyber security program for Instrumentation and Control (I and C) systems at a nuclear facility, and identifies inherent aspects of nuclear power plant (NPP) design, that differentiate the needs of such a cyber security program from those of typical corporate data systems. (orig.)

  4. 76 FR 51358 - National Nuclear Security Administration Amended Record of Decision: Disposition of Surplus...

    Science.gov (United States)

    2011-08-18

    ... DEPARTMENT OF ENERGY National Nuclear Security Administration Amended Record of Decision... National Nuclear Security Administration (NNSA), a semi- autonomous agency within the U.S. Department of... Manager, Office of Fissile Materials Disposition, National Nuclear Security Administration, U.S...

  5. Nuclear power, climate change and energy security: Exploring British public attitudes

    Energy Technology Data Exchange (ETDEWEB)

    Corner, Adam; Venables, Dan [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Spence, Alexa [School of Psychology/Horizon Digital Economy Research, University of Nottingham (United Kingdom); Poortinga, Wouter [Welsh School of Architecture, Cardiff University (United Kingdom); School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Demski, Christina [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom); Pidgeon, Nick, E-mail: pidgeonn@cardiff.ac.uk [School of Psychology, Cardiff University, Tower Building, Park Place, Cardiff CF10 3AT (United Kingdom)

    2011-09-15

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: > We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. > Changes in attitudes over the time period were relatively modest. > British population remained relatively divided on nuclear power in 2010. > Concern about climate change was negatively related to evaluations of nuclear power. > Different framings of the issue alter the balance of support for nuclear power.

  6. Nuclear power, climate change and energy security: Exploring British public attitudes

    International Nuclear Information System (INIS)

    Corner, Adam; Venables, Dan; Spence, Alexa; Poortinga, Wouter; Demski, Christina; Pidgeon, Nick

    2011-01-01

    Public attitudes towards nuclear power in the UK have historically been deeply divided, but as concern about climate change and energy security has exerted an increasing influence on British energy policy, nuclear power has been reframed as a low-carbon technology. Previous research has suggested that a significant proportion of people may 'reluctantly accept' nuclear power as a means of addressing the greater threat of climate change. Drawing on the results of a national British survey (n=1822), the current study found that attitudes towards nuclear remain divided, with only a minority expressing unconditional acceptance. In general, people who expressed greater concern about climate change and energy security and possessed higher environmental values were less likely to favour nuclear power. However, when nuclear power was given an explicit 'reluctant acceptance' framing - allowing people to express their dislike for nuclear power alongside their conditional support - concerns about climate change and energy security became positive predictors of support for nuclear power. These findings suggest that concern about climate change and energy security will only increase acceptance of nuclear power under limited circumstances-specifically once other (preferred) options have been exhausted. - Highlights: → We report data from 2005 to 2010 of British attitudes towards nuclear power and climate change. → Changes in attitudes over the time period were relatively modest. → British population remained relatively divided on nuclear power in 2010. → Concern about climate change was negatively related to evaluations of nuclear power. → Different framings of the issue alter the balance of support for nuclear power.

  7. Nuclear Safeguards and Security Education at Russian Universities

    International Nuclear Information System (INIS)

    Killinger, Mark H.; Goodey, Kent O.; Butler, Gilbert W.; Duncan, Cristen L.

    2008-01-01

    The U.S. Department of Energy is assisting key Russian universities in developing safeguards and security degree programs to prepare the next generation of specialists who will be responsible for protecting nuclear material from illicit use. These programs include course and laboratory work in nuclear material measurements, vulnerability analysis, exterior and interior sensors, and legal aspects of nuclear nonproliferation. Moscow Engineering Physics Institute (MEPhI) has graduated nine classes of masters students, most of who are working in government agencies, research organizations, or pursuing their PhD. With DOE support, MEPhI has also established a 5 1/2-year engineering degree program in safeguards and security. This is a hands-on degree that more closely meets the needs of nuclear facilities. The first class graduated in February 2007, marking a major milestone in Russian nonproliferation education. A second engineering degree program has been established at Tomsk Polytechnic University and is designed to reach those students east of the Ural Mountains, where many nuclear facilities are located. The first class will graduate in February 2009. This paper describes current development of these education programs, new initiatives, and sustainability efforts to ensure their continued viability after DOE support ends. The paper also describes general nonproliferation education activities supported by DOE that complement the more technical safeguards and security education programs.

  8. Nuclear terrorism: Identifying and combating the risks. International conference on nuclear security, 16 March 2005, London, UK

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    Security strategies, for many centuries, have been based on boundaries: the strategic placement of cities and borders to take advantage of natural barriers; defences that relied on walls, trenches and armadas; and the use of ethnic, religious or other groupings to distinguish friend from foe. In the 20th Century, the advent of airplanes, submarines and ballistic missiles began to undermine this approach to security by enabling the remote delivery of destruction on a scale previously not envisioned. But the change that has altered the international security landscape the most drastically is, in fact, globalization. The global community has become interdependent, with the constant movement of people, ideas and goods. Many aspects of modern life, communication, the global marketplace and, most recently, the rise in international terrorism - clearly indicate that our understanding of and approaches to national and international security must be adjusted, in keeping with new realities. This statement discusses: Nuclear Security and the Protection Against Nuclear Terrorism, IAEA Nuclear Security Plan of Activities founded on measures to guard against thefts of nuclear and other radioactive material and to protect related facilities against malicious acts; cooperation with other organizations and efforts

  9. Illicit trafficking of nuclear and other radioactive material: The 'net' security threat

    International Nuclear Information System (INIS)

    Zaitseva, L.; Steinhausler, F.

    2006-01-01

    Illicit trafficking in nuclear and other radioactive material, which could be used for building a nuclear weapon or a radiological dispersal device, has been a subject of concern for more than a decade. A major obstacle to assessing the actual security threat due to nuclear trafficking is the inclusion in the analysis of incidents that do not represent a security threat, in the sense of being a possible pre-stage to a clandestine nuclear weapons programme or a terrorist operation involving a crude nuclear device or a radiological dispersal device. International transport of contaminated scrap metal, or discovery of lost or abandoned radioactive sources are examples of such incidents, which have little or no security relevance. This paper analyses the global data contained in the Database on Nuclear Smuggling, Theft and Orphan Radiation Sources (DSO) using special filters to discriminate between incidents that are of security relevance and those that are not. (author)

  10. An Overview of Global Nuclear Security Regime and Its Introduction into the Nigerian Educational System

    International Nuclear Information System (INIS)

    Jonah, S.A.

    2013-01-01

    Nuclear security is the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material, other radioactive substances or their associated facilities. The responsibility for creating and sustaining a nuclear security regime for the protection of nuclear and other radiological material clearly belongs to the respective country. Within a State the nuclear security regime resembles layers of an onion with equipment and personnel securing the borders and ports representing the outer layer. Nuclear power, research reactor and nuclear medicine facilities constitute the various inner layers down to the actual target materials. Components of any nuclear security regime include not only technological systems, but the human resources needed to manage, operate, administer and maintain equipment, hardware and software. Nigeria is a non-nuclear weapons state and without a large-scale nuclear industry, but have a major role to play in preventing nuclear terrorism globally. It is pertinent to know that as the Fukushima accident and other nuclear accidents have demonstrated, nuclear crises do not respect borders. Therefore, nuclear threats must be addressed by all nations. Furthermore, to set the groundwork for the safe, peaceful and stable use of nuclear energy in Nigeria and all over the world, efforts must be made to enhance nuclear safety and security. This paper discusses the present international nuclear security regime and possibility of integrating it into the Nigerian educational system in view of current global perspectives and nuclear renaissance.

  11. Cyber Security Risk Evaluation of a Nuclear I&C Using BN and ET

    OpenAIRE

    Jinsoo Shin; Hanseong Son; Gyunyoung Heo

    2017-01-01

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluatio...

  12. Securing a better future for all: making a difference with nuclear technology

    International Nuclear Information System (INIS)

    Mohamad, Daud; )

    2014-01-01

    The IAEA is an inter-governmental organization and the world's centre of cooperation in the nuclear field. As per its mandate, the IAEA shall seek to accelerate and enlarge the contribution of atomic energy to peace, health and prosperity throughout the world. The IAEA executes its mandate on the basis of three pillars: nuclear verification and security, safety and technology transfer. Nuclear technologies and techniques can offer vital assistance in fighting disease, improving food security and safety, and studying and sustainably managing water resources and the environment. The IAEA's Department of Nuclear Sciences and Applications works to address these critical developmental needs by helping Member States to apply nuclear science and technology more effectively where they have a comparative advantage and can have substantial socio-economic impact. The scale of these needs is growing each day as the world's population and life expectancies increase, as global industry and migration multiply the populations of the world's cities and their demands for resources, and as these trends impact human disease, the availability of safe and sufficient supplies of food and water, the health of our terrestrial and marine ecosystems, and the variability of our climate. These are highly complex challenges, and nuclear science and technology, can make impactful contributions in helping Member States to respond to these challenges

  13. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide

    International Nuclear Information System (INIS)

    2012-01-01

    Terrorism remains a threat to international stability and security. High profile international and national major public events occur regularly, capturing great public interest and receiving intense media coverage. It is widely acknowledged that there is a substantial threat of a terrorist attack on major public events such as high profile political or economic summit meetings or major sporting contests. The threat of nuclear and radiological terrorism remains on the international security agenda. Nevertheless, to reduce this risk, the international community has made great progress in securing nuclear and other radioactive material that could otherwise be used in a terrorist act. This progress is contingent on the efforts of all States to adopt strong nuclear security systems and measures. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The hazards of this material vary according to composition and intensity. Additionally, the use of explosives in combination with this material can drastically enhance the impact of a criminal or terrorist act. If a criminal or terrorist group managed to detonate a so-called 'dirty' bomb in an urban area, the result could be mass panic, widespread radioactive contamination and major economic and social disruption. Major public events are seldom held in the same State or at the same location or even at the same venue. At the national level, the hosting of major public events with proper nuclear security arrangements can provide a foundation on which to build an enduring national framework for nuclear security; one that can exist long after the event. The organization of a major public event in which large numbers of people congregate presents complex security challenges for the State hosting such an event. Criminal or terrorist acts involving nuclear or other radioactive material at any major public event could result in

  14. An Approach to Building Capacity for Nuclear Security and Safeguards in Thailand and the Southeast Asian Region

    International Nuclear Information System (INIS)

    Pengvanich, P.; Chanyotha, S.; Nilsuwankosit, S.

    2016-01-01

    Full text: A master’s degree programme in nuclear security and safeguards has been developed and offered at Chulalongkorn University for the first time in 2013 in order to develop necessary human resources in the fields of nuclear security and safeguards who can continue to work, conduct research, or serve as educators in these fields in Thailand and the Southeast Asian region. The first group of 20 students joined the programme in 2013 and recently graduated. The programme was one-of-its-kind, as there have not been many similar specialized programmes in nuclear security and safeguards in the past. In this paper, challenges and lessons learned throughout the programme are reported. Experience from the pilot programme will be used to improve the next round of the programme which is expected to start in 2017. With this program, more nuclear knowledge can be shared and maintained among the Association of South East Asian Nations (ASEAN) countries to ensure the peaceful utilization of nuclear technology in the region. (author

  15. Nuclear energy and the security of energy supply

    International Nuclear Information System (INIS)

    Bertel, E.

    2005-01-01

    Security of energy supply was a major concern for OECD governments in the early 1970. Since then, successive oil crises, volatility of hydrocarbon prices, as well as terrorist risks and natural disasters, have brought the issue back to the centre stage of policy agendas. In this paper, the author discusses the problem of energy supply security. Can security of supply be measured? What is the role of government and of nuclear energy? And what are measures for ensuring security of supply? (A.L.B.)

  16. Gamma-ray imaging. Applications in nuclear non-proliferation and homeland security

    International Nuclear Information System (INIS)

    Vetter, Kai; Mihailescu, Lucian

    2010-01-01

    This paper provides the motivation and describes implementations of gamma-ray imaging for homeland security applications and more general for national and international nuclear security. As in nuclear medicine and astrophysics, the goal of gamma-ray imaging is the detection and localization of nuclear materials, however, here in a terrestrial environment with distances between nuclear medicine and astrophysics, i.e. in the range of 1-100 meters. Due to the recently increased threat of nuclear terrorism, the detection of illicit nuclear materials and the prevention of nuclear proliferation through the development of advanced gamma-ray imaging concepts and technologies has become and active research field. (author)

  17. Understanding the Value of a Computer Emergency Response Capability for Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Gasper, Peter Donald [Idaho National Laboratory; Rodriguez, Julio Gallardo [Idaho National Laboratory

    2015-06-01

    The international nuclear community has a great understanding of the physical security needs relating to the prevention, detection, and response of malicious acts associated with nuclear facilities and radioactive material. International Atomic Energy Agency (IAEA) Nuclear Security Recommendations (INFCIRC_225_Rev 5) outlines specific guidelines and recommendations for implementing and maintaining an organization’s nuclear security posture. An important element for inclusion into supporting revision 5 is the establishment of a “Cyber Emergency Response Team (CERT)” focused on the international communities cybersecurity needs to maintain a comprehensive nuclear security posture. Cybersecurity and the importance of nuclear cybersecurity require that there be a specific focus on developing an International Nuclear CERT (NS-CERT). States establishing contingency plans should have an understanding of the cyber threat landscape and the potential impacts to systems in place to protect and mitigate malicious activities. This paper will outline the necessary components, discuss the relationships needed within the international community, and outline a process by which the NS-CERT identifies, collects, processes, and reports critical information in order to establish situational awareness (SA) and support decision-making

  18. International Conference on Nuclear Security: Enhancing Global Efforts. Summary of an International Conference

    International Nuclear Information System (INIS)

    2014-01-01

    The International Conference on Nuclear Security: Enhancing Global Efforts was organized by the IAEA and held in Vienna on 1-5 July 2013. The conference was organized in cooperation with the following organizations and initiatives: the European Union; the Global Initiative to Combat Nuclear Terrorism (GICNT); the International Criminal Police Organization (INTERPOL); the Institute of Nuclear Materials Management (INMM); the Nuclear Threat Initiative (NTI); the Organization for Security and Co-operation in Europe (OSCE); the Partnership for Global Security; the Police Community of the Americas (AMERIPOL); the United Nations Interregional Crime and Justice Research Institute (UNICRI); the United Nations Office on Drugs and Crime (UNODC); the World Institute for Nuclear Security (WINS); the World Nuclear Association (WNA); and the World Nuclear Transport Institute (WNTI). A total of 34 ministers participated in the ministerial session of the conference. Altogether, the conference attracted more than 1300 registered participants from 125 IAEA Member States and 21 organizations. The aim of the conference was to review the international community's experience and achievements to date in strengthening nuclear security, to enhance the understanding of current approaches to nuclear security worldwide and identify trends, and to provide a global forum for ministers, policymakers and senior officials to formulate views on future directions and priorities for nuclear security. This book contains the President's Summary of the conference and a summary of the ministerial session, the full text of the ministerial declaration adopted by the conference and summaries of the main conference sessions. The attached CD-ROM contains the full conference programme, the list of conference participants, the national statements from the ministerial session and a selection of papers

  19. Integration of the security systems in the architectural design of nuclear and important buildings in Egypt

    International Nuclear Information System (INIS)

    Algohary, S.

    2007-01-01

    The new and emerging threats to buildings and infrastructure which are faced by todays engineering design and facility management community in Egypt demand new approaches and solutions that are innovative and increasingly based on risk management principles. In the wake of the damage of Taba hotel in south Sinai (2004) and Sharm El-Sheik hotels in Egypt (July, 2005), there was a growing awareness of public vulnerability to terrorist attacks. This awareness leads to increase the expectations form and responsibilities of the architects, engineers and construction professionals This study reviews and assesses different types of threats to nuclear and important buildings. It identifies also the architectural design, vulnerability and risk management that can enhance security. It also introduces a new approach for integration of architectural design and security in nuclear and important buildings in Egypt. The results shows that escalating threats and risks to important buildings and infrastructures change the role of planners, architects, engineers and builders by increasing the focus on the importance of applying viable security principles to the building designs. Architects in Egypt can assume an important role in improving the life-safety features of important buildings by increasing and integrating new security principles and approaches to improve the security and performance of the buildings against man made disasters

  20. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    International Nuclear Information System (INIS)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S.

    2009-11-01

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report

  1. Development of IT-based Cyber Security Technology for Nuclear Power Plant

    Energy Technology Data Exchange (ETDEWEB)

    Hong, S. B.; Lee, J. C.; Choi, Y. S.; Choi, Y. R.; Cho, J. W.; Jung, C. E.; Jeong, K. I.; Park, B.; Koo, I. S

    2009-11-15

    Development and enlargement of the high speed communication network make it possible the user to access online information easily. It generates changing offline activities to online in the economics, expansion of cultural interchanges and convenient life. But it also causes misuse, wiretapping, forgery and alteration of the information via illegal invasion(virus, hacking), and these are derived from the open network characteristic, weakness of the securities of the TCP/IP protocol and information systems. The security of individual and the national foundation facility(industry and government) can be threatened because of these problems, and theses can be used as a instrument of cyber-war. Many cyber security technologies have been developed to corp with the cyber threat. One of the most important national facility is the nuclear power plant and the necessity of the cyber security for the digital I and C of it have been proposed since middle of the 2000. KINS announced the regulation of the cyber security for the digital I and C of the nuclear power plant in 2007. The main concept of the cyber security for it is similar to the IT field that is treated as a leader of the cyber security. Because of the difference of the characteristics between the IT field and the nuclear industry, applying the cyber security technologies developed and used in the IT field to the nuclear industry has some critical constraints. We will analyze these problems and propose a cyber security method based on cryptograph and authentication for the I and C communication network in this report.

  2. The Nuclear Security Science and Policy Institute at Texas A&M University

    Directory of Open Access Journals (Sweden)

    Claudio A. Gariazzo

    2015-07-01

    Full Text Available The Nuclear Security Science and Policy Institute (NSSPI is a multidisciplinary organization at Texas A&M University and was the first U.S. academic institution focused on technical graduate education, research, and service related to the safeguarding of nuclear materials and the reduction of nuclear threats. NSSPI employs science, engineering, and policy expertise to: (1 conduct research and development to help detect, prevent, and reverse nuclear and radiological proliferation and guard against nuclear terrorism; (2 educate the next generation of nuclear security and nuclear nonproliferation leaders; (3 analyze the interrelationships between policy and technology in the field of nuclear security; and (4 serve as a public resource for knowledge and skills to reduce nuclear threats. Since 2006, over 31 Doctoral and 73 Master degrees were awarded through NSSPI-sponsored research. Forty-one of those degrees are Master of Science in Nuclear Engineering with a specialization in Nuclear Nonproliferation and 16 were Doctorate of Philosophy degrees with a specific focus on nuclear nonproliferation. Over 200 students from both technical and policy backgrounds have taken classes provided by NSSPI at Texas A&M. The model for creating safeguards and security experts, which has in large part been replicated worldwide, was established at Texas A&M by NSSPI faculty and staff. In addition to conventional classroom lectures, NSSPI faculty have provided practical experiences; advised students on valuable research projects that have contributed substantially to the overall nuclear nonproliferation, safeguards and security arenas; and engaged several similar academic and research institutes around the world in activities and research for the benefit of Texas A&M students. NSSPI has had an enormous impact on the nuclear nonproliferation workforce (across the international community in the past 8 years, and this paper is an attempt to summarize the activities

  3. Nuclear regulation. NRC's security clearance program can be strengthened

    International Nuclear Information System (INIS)

    Fultz, Keith O.; Kruslicky, Mary Ann; Bagnulo, John E.

    1988-12-01

    Because of the national security implications of its programs, the Nuclear Regulatory Commission (NRC) investigates the background of its employees and consultants as well as others to ensure that they are reliable and trustworthy. If the investigation indicates that an employee will not endanger national security, NRC grants a security clearance that allows access to classified information, material, and facilities. NRC also requires periodic checks for some clearance holders to ensure their continued clearance eligibility. The Chairman, Subcommittee on Environment, Energy, and Natural Resources, House Committee on Government Operations, asked GAO to review NRC's personnel security clearance program and assess the procedures that NRC uses to ensure that those who operate nuclear power plants do not pose a threat to the public. The Atomic Energy Act of 1954 requires NRC to conduct background investigations of its employees and consultants as well as others who have access to classified information, material, or facilities. To do this, NRC established a personnel security clearance program. Under NRC policies, a security clearance is granted after the Office of Personnel Management (OPM) or the Federal Bureau of Investigation checks the background of those applying for an NRC clearance. NRC also periodically reassesses the integrity of those holding the highest level clearance. NRC employees, consultants, contractors, and licensees as well as other federal employees hold approximately 10,600 NRC clearances. NRC does not grant clearances to commercial nuclear utility employees unless they require access to classified information or special nuclear material. However, the utilities have voluntarily established screening programs to ensure that their employees do not pose a threat to nuclear plants. NRC faces a dilemma when it hires new employees. Although its policy calls for new hires to be cleared before they start work, the security clearance process takes so long

  4. Information security as part of the nuclear safety culture

    Energy Technology Data Exchange (ETDEWEB)

    Sitnica, A., E-mail: demetrkj@westinghouse.com [Westinghouse Electric Co., 1000 Westinghouse Drive, Cranberry Township, PA 16066 (United States)

    2016-09-15

    No industry, organization, individual or even the government is immune to the information security risks which are associated with nuclear power. It can no longer be ignored, delayed or treated as unimportant. Nuclear safety is paramount to our industry, and cyber security must be woven into the fabric of our safety culture in order to succeed. Achieving this in an environment which has remained relatively unchanged and conservative prior to digitalisation demands a shift in behavior and culture. (Author)

  5. Information security as part of the nuclear safety culture

    International Nuclear Information System (INIS)

    Sitnica, A.

    2016-09-01

    No industry, organization, individual or even the government is immune to the information security risks which are associated with nuclear power. It can no longer be ignored, delayed or treated as unimportant. Nuclear safety is paramount to our industry, and cyber security must be woven into the fabric of our safety culture in order to succeed. Achieving this in an environment which has remained relatively unchanged and conservative prior to digitalisation demands a shift in behavior and culture. (Author)

  6. Educating the next generation of nuclear safeguards and security experts at TAMU

    International Nuclear Information System (INIS)

    Charlton, William S.; Boyle, David; Chirayath, Sunil; Ford, David G.; Gariazzo, Claudio A.; Marianno, Craig; Ragusa, Kelley; Solodov, Alexander

    2011-01-01

    The Nuclear Security Science and Policy Institute (NSSPI) has established a Nuclear Nonproliferation specialization for the Master of Science degree within the Nuclear Engineering Department at Texas A and M University (TAMU). Since 2004, twenty-eight students have received MS degrees in this area and over 200 (technical and policy) students have taken classes offered by NSSPI at TAMU. The model for educating safeguards and security experts is being changed at TAMU. Beyond conventional classroom lectures, NSSPI has developed alternative educational models based on practical experience, asynchronous learning portals, and virtual courses in both nuclear safeguards and nuclear security. Due to the experimental and practical past experiences of NSSPI staff and faculty, a heavy hands-on component has been implemented for TAMU nuclear engineering graduate students: hands-on education at Oak Ridge National Laboratory, visiting nuclear installations in other countries to discuss applied safeguards, and summer internships at several national laboratories. In an effort to disseminate basic nuclear education for professionals and students around the globe, NSSPI has developed a publically-available online resource that offers self-paced, independent course modules in basic safeguards and security education: the Nuclear Safeguards Education Portal. Another venture utilized by NSSPI is using a virtual TAMU campus to hold classes for students at a distance. NSSPI is building upon a successful academic program by embracing new educational means. This paper describes the current efforts NSSPI and TAMU have undertaken in strengthening the nuclear nonproliferation, safeguards and security human resource capacity domestically and internationally and the lessons learned from these efforts. (author)

  7. Development of System Regulating and Support for Nuclear Security in Belarus

    International Nuclear Information System (INIS)

    Lobach, D.; Astashka, R.; Lugovskaya, O.

    2015-01-01

    A safeguards strengthening in Belarus is realized as complex for measures of legal authorities building, advance staff education and international cooperation. The main scope of complex coordinated activities is to provide the sustainable development of national regulatory system and support for current and future challenges in a more globalized world to assure relevant safeguards measures and implements, to get the sustainable international and regional cooperation. Collected and implemented information and knowledge, analytical thinking of involved specialists will improve cooperation between IAEA and States to optimize technical support and experience exchange. Some authorities are responsible in regulating and oversighting for nuclear security in Belarus. The main challenge of national system development is realization the conception of effective coordination. The nuclear regulatory authority (the Ministry for Emergency Situations/ Gosatomnadzor) has the responsibility either to build up own technical capabilities for detailed review and assessment of processes and activities of the NPP operator or to make sure that a technical support organization equipped with sufficient knowledge and structural capabilities is involved in assessment and analysis of processes at all phases of the NPP use. There is developed the conception for creation of analytical and technical support laboratory including both stationary and mobile equipment and techniques for nuclear security prevention and control measures and arrangements. It is actually the realization of conception the Joint Center for Nuclear Security Competence in Belarus for national and cooperational purposes. The implementation of strengthening plans and put-up arrangements will lead to integrated regulatory activities in order to allow practical optimization of the resources to get benefits from exchange of experience and issues from safety analysis and oversighting as synergy effect. (author)

  8. Probabilistic safety assessment technology for commercial nuclear power plant security evaluation

    International Nuclear Information System (INIS)

    Liming, J.K.; Johnson, D.H.; Dykes, A.A.

    2004-01-01

    Commercial nuclear power plant physical security has received much more intensive treatment and regulatory attention since September 11, 2001. In light of advancements made by the nuclear power industry in the field of probabilistic safety assessment (PSA) for its power plants over that last 30 years, and given the many examples of successful applications of risk-informed regulation at U. S. nuclear power plants during recent years, it may well be advisable to apply a 'risk-informed' approach to security management at nuclear power plants from now into the future. In fact, plant PSAs developed in response to NRC Generic Letter 88-20 and related requirements are used to help define target sets of critical plant safety equipment in our current security exercises for the industry. With reasonable refinements, plant PSAs can be used to identify, analyze, and evaluate reasonable and prudent approaches to address security issues and associated defensive strategies at nuclear power plants. PSA is the ultimate scenario-based approach to risk assessment, and thus provides a most powerful tool in identifying and evaluating potential risk management decisions. This paper provides a summary of observations of factors that are influencing or could influence cost-effective or 'cost-reasonable' security management decision-making in the current political environment, and provides recommendations for the application of PSA tools and techniques to the nuclear power plant operational safety response exercise process. The paper presents a proposed framework for nuclear power plant probabilistic terrorist risk assessment that applies these tools and techniques. (authors)

  9. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  10. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-07-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards (including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security.

  11. Cyber Security Risk Evaluation of a Nuclear I&C Using BN and ET

    Directory of Open Access Journals (Sweden)

    Jinsoo Shin

    2017-04-01

    Full Text Available Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks.

  12. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo [KINAC, Daejeon (Korea, Republic of)

    2013-10-15

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012.

  13. Implementing Physical Protection Education for an Enhanced Nuclear Security Culture

    International Nuclear Information System (INIS)

    Lee, Jeong Ho; Kim, Hyun Chul; Shin, Ick Hyun; Lee, Hyung Kyung; Choe, Kwan Kyoo

    2013-01-01

    In this paper, we are going to outline our efforts and experiences at implementing physical protection education. KINAC (as the only designated educational institute) places great effort in delivering an effective and a high-quality education program for physical protection. We have also provided a way for nuclear operators to share the lessons they have gained through their own experiences. We made physical protection education an important communication channel, not only among nuclear operators but also between operators and a regulatory body. There is growing attention given to education and training on the subject of physical protection in order to enhance the nuclear security culture. The IAEA recommends that all personnel in organizations directly involved with the nuclear industry receive regularly education in physical protection according to the recently revised INFCIRC/225/Rev.5. The Korea Institute of Nuclear Nonproliferation and Control (KINAC) and the Nuclear Safety and Security Commission (NSSC), which are mainly responsible for the national nuclear security regime, have already recognized the importance of education and training in physical protection. The NSSC enacted its decree on physical protection education and training in 2010. KINAC was designated as the first educational institute in 2011 and implemented physical protection education as mandatory from 2012

  14. NNSA Program Develops the Next Generation of Nuclear Security Experts

    Energy Technology Data Exchange (ETDEWEB)

    Brim, Cornelia P.; Disney, Maren V.

    2015-09-02

    NNSA is fostering the next generation of nuclear security experts is through its successful NNSA Graduate Fellowship Program (NGFP). NGFP offers its Fellows an exceptional career development opportunity through hands-on experience supporting NNSA mission areas across policy and technology disciplines. The one-year assignments give tomorrow’s leaders in global nuclear security and nonproliferation unparalleled exposure through assignments to Program Offices across NNSA.

  15. Summary Report for the Radiation Detection for Nuclear Security Summer School 2012

    Energy Technology Data Exchange (ETDEWEB)

    Runkle, Robert C.; Baciak, James E.; Stave, Jean A.

    2012-08-22

    The Pacific Northwest National Laboratory (PNNL) hosted students from across the United States at the inaugural Radiation Detection for Nuclear Security Summer School from June 11 – 22, 2012. The summer school provided students with a unique understanding of nuclear security challenges faced in the field and exposed them to the technical foundations, analyses, and insight that will be required by future leaders in technology development and implementation. The course heavily emphasized laboratory and field demonstrations including direct measurements of special nuclear material. The first week of the summer school focused on the foundational knowledge required by technology practitioners; the second week focused on contemporary applications. Student evaluations and feedback from student advisors indicates that the summer school achieved its objectives of 1) exposing students to the range of nuclear security applications for which radiation detection is necessary, 2) articulating the relevance of student research into the broader context, and 3) exciting students about the possibility of future careers in nuclear security.

  16. Risk Informed Approach for Nuclear Security Measures for Nuclear and Other Radioactive Material out of Regulatory Control. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    This publication provides guidance to States for developing a risk informed approach and for conducting threat and risk assessments as the basis for the design and implementation of sustainable nuclear security systems and measures for prevention of, detection of, and response to criminal and intentional unauthorised acts involving nuclear and other radioactive material out of regulatory control. It describes concepts and methodologies for a risk informed approach, including identification and assessment of threats, targets, and potential consequences; threat and risk assessment methodologies, and the use of risk informed approaches as the basis for informing the development and implementation of nuclear security systems and measures. The publication is an Implementing Guide within the IAEA Nuclear Security Series and is intended for use by national policy makers, law enforcement agencies and experts from competent authorities and other relevant organizations involved in the establishment, implementation, maintenance or sustainability of nuclear security systems and measures related to nuclear and other radioactive material out of regulatory control

  17. Experience Transformed into Nuclear Regulatory Improvements in Russia

    International Nuclear Information System (INIS)

    Sapozhnikov, A.

    2016-01-01

    The third International Conference on Effective Nuclear Regulatory Systems (Canada, 2013) identified the main action items that should be addressed, implemented and followed up. The key technical and organizational areas important to strengthening reactor and spent fuel safety have been determined as following: • Regulatory lessons learned and actions taken (since the accident at the Fukushima Daiichi NPP); • Waste management and spent fuel safety; • Emergency management; • Emerging programmes; • Human and organizational factors, safety and security culture. Over time many activities based on results of the IAEA Integrated Regulatory Review Service in the Russian Federation, 2019, and post-mission, 2013, have been implemented. At present there is progress for the national action plan on nuclear safety, preparation and conducting of long term spent fuel management, complementary reviews for nuclear facilities other than Nuclear Power Plants, emergency exercises with the regulatory body participation, improving communication, development of national regulations and improvement of regulatory system in the whole. The regulatory body ensures assistance in development of national regulatory infrastructure, safety culture to the countries planning to construct Russian design facilities (NPPs, RRs). The report outlines the results and future actions to improve nuclear regulation based on systematic approach to safety and particularly reflects the specificity of taking measures for the research reactors. (author)

  18. Education and Training Networks as a Tool for Nuclear Security Human Resource Development and Capacity Building

    International Nuclear Information System (INIS)

    Nikonov, D.

    2014-01-01

    Human Resource Development for Capacity Building for Nuclear Security: • Comprehensive Training Programme Objective: To raise awareness, to fill gaps between the actual performance of personnel and the required competencies and skills and, to build-up qualified instructors/trainers. • Promoting Nuclear Security Education Objective: To support the development of teaching material, faculty expertise and preparedness, and the promotion of nuclear security education in collaboration with the academic and scientific community. Ultimate Goal: To develop capabilities for supporting sustainable implementation of the international legal instruments and IAEA guidelines for nuclear security worldwide, and to foster nuclear security culture. Education priorities for the future: • Incorporate feedback from the first pilot program into future academic activities in nuclear security; • Based on feedback from pilot program: • Revise the NSS12 guidance document; • Update educational materials and textbooks. • Support INSEN members, which consider launching MSc programs at their institutions; • Continue promoting nuclear security education as part of existing degree programs (through certificate or concentration options); • Support the use of new forms of teaching and learning in nuclear security education: • Online e-learning degree programmes and modules; • Learning by experience; • Problem-oriented learning tailored to nuclear security functions

  19. Considerations on Cyber Security Assessments of Korean Nuclear Power Plants

    International Nuclear Information System (INIS)

    Lee, Jung-Woon; Song, Jae-Gu; Han, Kyung-Soo; Lee, Cheol Kwon; Kang, Mingyun

    2015-01-01

    Korea Institute of Nuclear Nonproliferation and Control (KINAC) has prepared the regulatory standard RS-015 based on RG 5.71. RS-015 defines the elements of a cyber security program to be established in nuclear facilities and describes the security control items and relevant requirements. Cyber security assessments are important initial activities in a cyber security program for NPPs. Cyber security assessments can be performed in the following key steps: 1) Formation of a cyber security assessment team (CSAT); 2) Identification of critical systems and critical digital assets (CDAs); 3) Plant compliance checks with the security control requirements in RS-015. Through the assessments, the current status of security controls applied to NPPs can be found out. The assessments provide baseline data for remedial activities. Additional analyses with the results from the assessments should be performed before the implementation of remedial security controls. The cyber security team at the Korea Atomic Energy Research Institute (KAERI) has studied how to perform cyber security assessments for NPPs based on the regulatory requirements. Recently, KAERI's cyber security team has performed pilot cyber security assessments of a Korean NPP. Based on this assessment experience, considerations and checkpoints which would be helpful for full-scale cyber security assessments of Korean NPPs and the implementation of remedial security controls are discussed in this paper. Cyber security assessment is one of important and immediate activities for NPP cyber security. The quality of the first assessment will be a barometer for NPP cyber security. Hence cyber security assessments of Korean NPPs should be performed elaborately

  20. Considerations on Cyber Security Assessments of Korean Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung-Woon; Song, Jae-Gu; Han, Kyung-Soo; Lee, Cheol Kwon [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of); Kang, Mingyun [E-Gonggam Co. Ltd., Daejeon (Korea, Republic of)

    2015-10-15

    Korea Institute of Nuclear Nonproliferation and Control (KINAC) has prepared the regulatory standard RS-015 based on RG 5.71. RS-015 defines the elements of a cyber security program to be established in nuclear facilities and describes the security control items and relevant requirements. Cyber security assessments are important initial activities in a cyber security program for NPPs. Cyber security assessments can be performed in the following key steps: 1) Formation of a cyber security assessment team (CSAT); 2) Identification of critical systems and critical digital assets (CDAs); 3) Plant compliance checks with the security control requirements in RS-015. Through the assessments, the current status of security controls applied to NPPs can be found out. The assessments provide baseline data for remedial activities. Additional analyses with the results from the assessments should be performed before the implementation of remedial security controls. The cyber security team at the Korea Atomic Energy Research Institute (KAERI) has studied how to perform cyber security assessments for NPPs based on the regulatory requirements. Recently, KAERI's cyber security team has performed pilot cyber security assessments of a Korean NPP. Based on this assessment experience, considerations and checkpoints which would be helpful for full-scale cyber security assessments of Korean NPPs and the implementation of remedial security controls are discussed in this paper. Cyber security assessment is one of important and immediate activities for NPP cyber security. The quality of the first assessment will be a barometer for NPP cyber security. Hence cyber security assessments of Korean NPPs should be performed elaborately.

  1. Nuclear Arms and National Security. 1983 National Issues Forum.

    Science.gov (United States)

    Melville, Keith, Ed.

    Appropriate for secondary school social studies, this booklet outlines approaches for dealing with the threat of nuclear warfare in six sections. The first section, "Learning to Live with Nuclear Weapons," introduces the topic and considers what can be done to decrease the risk of nuclear warfare without jeopardizing the nation's security. "Arms…

  2. Education and training on nuclear security in Greece

    International Nuclear Information System (INIS)

    Pafilis, C. N.; Kamenopoulou, V.; Maltezos, A.; Seferlis, S.; Dimitriou, P.; Matikas, T. E.

    2009-01-01

    The Greek Atomic Energy Commission is the competent authority responsible for designing, implementing and supervising the radiation protection programme in Greece. According to its statutory law one of its main responsibilities is the provision of education and training to people involved in the national emergency response plan against nuclear and radiological threats. Due to the high requirements demanded for the safe conduct of the Athens 2004 Olympic Games, a nuclear security programme was established and the nuclear security infrastructure of the country was upgraded. Under this framework, GAEC provided training on radiation protection, prevention, detection, emergency preparedness and response to the personnel involved in the emergency plan. Since that time, the GAEC continues to organize seminars frequently addressed to the organizations involved in the emergency plan, in order to establish the sustainability of national operational capability on preparedness and response. (authors)

  3. The cyber security of French nuclear installations: stakes and opportunities

    International Nuclear Information System (INIS)

    Marquez, Thierry

    2016-01-01

    Notably due to the development of the number of connected objects, nuclear installations, their supply chain and all the actors of the chain value are exposed to cyber risks, even if a recent study noticed that successful cyber attacks involving nuclear plants are rare, but real. Thus, the threat is actual and growing, and the IAEA is already working with Interpol on this issue. The author then describes how French actors (EDF, Areva, CEA) have introduced cyber-resilience to better anticipate and identify actual threats and critical vulnerabilities in order to protect infrastructures. He comments some strengthened regulatory measures introduced for the French nuclear sector, and continuous improvements brought in the field of cyber security. He shows that handling these risks is also an opportunity to develop crisis management tools through the development of a specific know-how which also has an industrial value

  4. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 9, December 2008

    International Nuclear Information System (INIS)

    2008-12-01

    The current issue presents information about the following activities: 1) IRRS Lessons Learned Workshop held on 3-5 November 2008, Seville. The main purpose of the workshop was to provide information to interested Member States regarding the IRRS, to discuss their experiences and lessons learned from the regulatory review conducted at the CSN and to explore further improvements in the planning and implementation of the IRRS, including the establishment of a network of experts from regulatory authorities. 2) Highlights of the 52 General Conference. 3) The 2008 IAEA General Conference welcomed the endorsement of the new International Nuclear and Radiological Event Scale (INES) User's Manual. 4) Safety and Security Infrastructure for Countries Embarking on Nuclear Power Programmes

  5. Approaches for Securing the Nuclear Fuel Cycle

    International Nuclear Information System (INIS)

    Kim, Jae San; Kim, Min Su; Jo, Seong Youn

    2007-01-01

    The greatest challenge to international nuclear nonproliferation regime is posed by nuclear energy's dual nature for both peaceful and military purposes. Uranium enrichment and spent nuclear fuel (SNF) reprocessing (sensitive nuclear technologies) are critical from the non-proliferation viewpoint because they may be used to produce weapons-grade nuclear materials. Therefore, since 1970s the world community started to develop further measures to curb the spread of sensitive nuclear technologies. The establishment of a Nuclear Suppliers Group (NSG) in 1975 was one such measure. The NSG united countries which voluntarily agreed to coordinate their legislation regarding export of nuclear materials, equipment and technologies to countries not possessing nuclear weapons. Alongside measures to limit the spread of sensitive nuclear technologies, multilateral approaches to the nuclear fuel cycle (NFC) started to be discussed. It's becoming increasingly important to link the objective need for an expanded use of nuclear energy with strengthening nuclear non-proliferation by preventing the spread of sensitive nuclear technologies and securing access for interested countries to NFC products and services

  6. Nuclear Safety and Security Culture Within the Regulatory Body in Romania

    International Nuclear Information System (INIS)

    Tronea, M.

    2016-01-01

    The paper (poster) presents the activities implemented in the Nuclear Fuel Cycle Division of CNCAN (National Commission for Nuclear Activities Control) for promoting nuclear safety and security culture. (author)

  7. Nuclear Security Recommendations on Nuclear and other Radioactive Material out of Regulatory Control: Recommendations (Spanish Edition); Recomendaciones de Seguridad Fisica Nuclear sobre Materiales Nucleares y otros Materiales Radiactivos no sometidos a Control Reglamentario: Recomendaciones

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-06-15

    This publication presents recommendations for the nuclear security of nuclear and other radioactive material that is out of regulatory control. It is based on national experiences and practices and guidance publications in the field of security as well as the nuclear security related international instruments. The recommendations include guidance for States with regard to the nuclear security of nuclear and other radioactive material that has been reported as being out of regulatory control as well as for material that is lost, missing or stolen but has not been reported as such, or has been otherwise discovered. In addition, these recommendations adhere to the detection and assessment of alarms and alerts and to a graded response to criminal or unauthorized acts with nuclear security implications.

  8. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    Energy Technology Data Exchange (ETDEWEB)

    Dorman, E., E-mail: Erik.Dorman@areva.com [AREVA Inc., Cyber Security Solutions, Charlotte, NC (United States)

    2015-07-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  9. Operating nuclear power stations in a regulated cyber security environment: a roadmap for success

    International Nuclear Information System (INIS)

    Dorman, E.

    2015-01-01

    The United States Nuclear Regulatory Commission (NRC) issued 10CFR73.54 to implement a regulated Cyber Security Program at each operating nuclear reactor facility. Milestones were implemented December 31, 2012 to mitigate the attack vectors for the most critical digital assets acknowledged by the industry and the NRC. The NRC inspections have begun. The nuclear Cyber Security Plan, implemented by the site Cyber Security Program (Program), is an element of the operating license at each facility. The Program is designed to protect critical digital assets (CDAs) by applying and maintaining defense-in depth protective strategies to ensure the capability to detect, respond to, and recover from cyber-attacks. The Program references NEI 08-09 R. 6, the Nuclear Energy Institute Template that provides guidance for applying Cyber Security controls derived from NIST 800-53/82 and slightly modified to fit the nuclear environment. Many mature processes are in place at nuclear facilities in response to numerous regulations implemented over the past 30 years. Many of these processes such as the Physical Security Program offer protections that are leveraged to protect the functions of critical digital assets from unauthorized physical access. Other processes and technology such as engineering design control, work management and pre-job briefs, control of portable media and mobile devices, and deterministically segregated networks protect critical digital assets. By leveraging the regulated nuclear environment, integrating NIST type Cyber Security controls, and prudently deploying technology the Cyber Security posture of operating nuclear facilities supports on-demand base load electricity 24/7 with capacity factors exceeding 85%. This paper is designed to provide a glimpse into Cyber Security Programs that support safe operation and reliability in the regulated nuclear environment while supporting the on-demand base load electricity production 24/7. (author)

  10. Nuclear regulatory policy concept on safety, security, safeguards and emergency preparedness (3S+EP)

    International Nuclear Information System (INIS)

    Ilyas, Zurias

    2009-01-01

    Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. By undertaking proper regulatory oversight on Safety, Security and Emergency Preparedness (3S+EP) as an integrated and comprehensive system, safe and secure use of nuclear energy can be assured. Licence requirements and conditions should fulfil regulatory requirements pertaining to 3S+EP for nuclear installation as an integrated system. An effective emergency capacity that can be immediately mobilized is important. The capacity in protecting the personnel before, during and after the disaster should also be planned. Thus, proper emergency preparedness should be supported by adequate resources. The interface between safety, security, safeguards and emergency preparedness has to be set forth in nuclear regulations, such as regulatory requirements; 3S+EP; components, systems and structures of nuclear installations and human resources. Licensing regulations should stipulate, among others, DIQ, installations security system, safety analysis report, emergency preparedness requirements and necessary human resources that meet the 3S+EP requirements.

  11. Symposium on international safeguards: Verification and nuclear material security. Book of extended synopses. Addendum

    International Nuclear Information System (INIS)

    2001-01-01

    The symposium covered the topics related to international safeguards, verification and nuclear materials security, namely: verification and nuclear material security; the NPT regime: progress and promises; the Additional Protocol as an important tool for the strengthening of the safeguards system; the nuclear threat and the nuclear threat initiative. Eighteen sessions dealt with the following subjects: the evolution of IAEA safeguards ( including strengthened safeguards, present and future challenges; verification of correctness and completeness of initial declarations; implementation of the Additional Protocol, progress and experience; security of material; nuclear disarmament and ongoing monitoring and verification in Iraq; evolution of IAEA verification in relation to nuclear disarmament); integrated safeguards; physical protection and illicit trafficking; destructive analysis for safeguards; the additional protocol; innovative safeguards approaches; IAEA verification and nuclear disarmament; environmental sampling; safeguards experience; safeguards equipment; panel discussion on development of state systems of accountancy and control; information analysis in the strengthened safeguard system; satellite imagery and remote monitoring; emerging IAEA safeguards issues; verification technology for nuclear disarmament; the IAEA and the future of nuclear verification and security

  12. Cyber security risk evaluation of a nuclear I and C using BN and ET

    Energy Technology Data Exchange (ETDEWEB)

    Shin, Jin Soo; Heo, Gyun Young [Dept. of Nuclear Engineering, Kyung Hee University, Yongin (Korea, Republic of); Son, Han Seong [Computer and Game Science, Joongbu University, Geumsan (Korea, Republic of)

    2017-04-15

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks.

  13. Cyber security risk evaluation of a nuclear I and C using BN and ET

    International Nuclear Information System (INIS)

    Shin, Jin Soo; Heo, Gyun Young; Son, Han Seong

    2017-01-01

    Cyber security is an important issue in the field of nuclear engineering because nuclear facilities use digital equipment and digital systems that can lead to serious hazards in the event of an accident. Regulatory agencies worldwide have announced guidelines for cyber security related to nuclear issues, including U.S. NRC Regulatory Guide 5.71. It is important to evaluate cyber security risk in accordance with these regulatory guides. In this study, we propose a cyber security risk evaluation model for nuclear instrumentation and control systems using a Bayesian network and event trees. As it is difficult to perform penetration tests on the systems, the evaluation model can inform research on cyber threats to cyber security systems for nuclear facilities through the use of prior and posterior information and backpropagation calculations. Furthermore, we suggest a methodology for the application of analytical results from the Bayesian network model to an event tree model, which is a probabilistic safety assessment method. The proposed method will provide insight into safety and cyber security risks

  14. Pakistan’s national Centre of Excellence contributes to sustaining nuclear security

    International Nuclear Information System (INIS)

    Dixit, Aabha

    2016-01-01

    Pakistani front line officers and first responders are in a better position to fight illicit trafficking in nuclear and other radioactive materials, as well as to use advanced radiation detection and monitoring equipment, thanks to training they have received at the country’s Centre of Excellence for Nuclear Security. This is just one of the benefits the country has reaped from the Centre, which is collaborating with the growing International Network for Nuclear Security Training and Support Centres (NSSC Network), building national capacity through training and strengthening technical and scientific support programmes. Since the establishment of the Centre of Excellence, Pakistan has organized training courses on nuclear security for personnel from national and regional organizations. The Centre of Excellence also offers technical support to personnel involved in the maintenance and upgrade of facilities, with a focus on enhancing technical and scientific skills and quality control of equipment.

  15. Cost estimation of thermal and nuclear power using annual securities report

    International Nuclear Information System (INIS)

    Matsuo, Yuji; Nagatomi, Yu; Murakami, Tomoko

    2011-01-01

    Cost estimation of generation cost derived from various power sources was widely conducted using model plant or annual securities report of electric utilities. Although annual securities report method was subjected to some limitation in methodology itself, useful information was obtained for cost comparison of thermal and nuclear power. Studies on generation cost evaluation of thermal and nuclear power based on this method during past five years showed that nuclear power cost was almost stable 7 Yen/kWh and thermal power cost was varying 9 - 12 Yen/kWh dependent on violent fluctuations of primary energy cost. Nuclear power was expected cost increase due to enhanced safety requirements or damage compensation of accidents as well as decommissioning and back-end cost, which were difficult to evaluate accurately with annual securities report. Further comprehensive and accurate cost estimation should be encouraged including these items. (T. Tanaka)

  16. The French nuclear policy. A model for security policy in North-East Asia

    International Nuclear Information System (INIS)

    Choe, K.

    1998-01-01

    Between the end of the second world war and the collapse of the Berlin wall, the French diplomacy was based on the nuclear policy in a solid and coherent way. This nuclear policy was an 'incarnation' of the national security conception, allowing France to recover its political, military and economical rank on the international scene. The most important characteristic of the French nuclear policy concerns the commercialization of the nuclear energy which aims to ensuring the national security through the building up of a financial, technological and political 'reserve'. In front of the domination of the USA and USSR during the cold war era, NE Asia had a similar geostrategic configuration as Western Europe. It concerns in particular the massive application of nuclear energy for both military and industrial purposes. The bases of the security policy in this region refers to the real use of the nuclear weapon by the USA against Japan in 1945. The French nuclear policy may be considered as a model for the building of the security policy of NE Asia, in particular through the commercialization of the nuclear technology between the countries in concern. This nuclear approach would allow the countries of these region to change their present day national defense policy into an economical and military cooperation. (J.S.)

  17. Nuclear security towards the adequate answers to the new challenge of nuclear and radiological terrorism

    International Nuclear Information System (INIS)

    Puig, D.E.

    2006-01-01

    The globalization phenomenon and the process of regional integration have generated new and defiant characteristics in the criminal activation, the one that has acquired growing trans national dimension. After September 11, 2001 it should to have bigger international initiative to reinforce the safety of materials and facilities in the entire world and to apply the international recommendations for to assure that all the nuclear materials of not used bombs are registered and secure of sabotage. Thousands of radioactive sources exist in the world. Possibility that the terrorists use radioactive sources as attack instruments since its are more easily available and its are more easy too to obtain in comparison with the uranium or plutonium classified for weapons. Dirty bomb. Effects of the Radiations. The Goiania accident. 'Orphans' sources Illicit traffic of radioactive material. Security. Measures of Physical Protection. Security of the radioactive sources. Role of the IAEA and other international organisms and regional CAN-MERCOSUR. Nuclear security and Legal frame. International and national instruments against the nuclear and radiological terrorism. Study from a proposal to Pan-American level to make in front of the problem. (Author)

  18. Nuclear Cyber Security Case Study and Analysis

    Energy Technology Data Exchange (ETDEWEB)

    Park, Sunae [ChungNam National Univ., Daejeon (Korea, Republic of); Kim, Kyung doo [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2016-10-15

    Due to the new trend in cyber attacks, there is an increased security threat towards every country's infrastructure. So, security measures are required now than ever before. Previous cyber attacks normal process consists of paralyzing a server function, data extraction, or data control into the IT system for trespassing. However, nowadays control systems and infrastructures are also targeted and attacking methods have changed a lot. These days, the virus is becoming increasingly serious and hacker attacks are also becoming more frequent. This virus is a computer virus produced for the purpose of destroying the infrastructure, such as power plants, airports, railways June 2010, and it was first discovered in Belarus. Israel, the US, and other countries are believed culprits behind Stuxnet attacks on other nations such as Iran. Recent malware distribution, such as website hacking threat is growing. In surveys today one of the most long-term posing security threats is from North Korea. In particular, North Korea has been caught launching ongoing cyber-attacks after their latest nuclear test. South Korea has identified national trends regarding North Korean nuclear tests and analyzed them in order to catch disclosed confidential information. Especially, many nuclear power plants in the world are found to be vulnerable to cyber-attacks. Industrial facilities should be more wary of the risk of a serious cyber attack in the middle is going to increase the reliance on universal and commercial digital systems (off the shelf) software, civilian nuclear infrastructure. Senior executives’ current risk rate levels are increasing. Digitalization of the perception of risk is lacking in nuclear power plants and workers are creating prevention methods to make them fully aware of the risks of cyber-attacks. It is suggested that it may be inappropriate to assume we are prepared for potential attacks. Due to advances in technology, a warning that the growing sense of crisis

  19. Nuclear Cyber Security Case Study and Analysis

    International Nuclear Information System (INIS)

    Park, Sunae; Kim, Kyung doo

    2016-01-01

    Due to the new trend in cyber attacks, there is an increased security threat towards every country's infrastructure. So, security measures are required now than ever before. Previous cyber attacks normal process consists of paralyzing a server function, data extraction, or data control into the IT system for trespassing. However, nowadays control systems and infrastructures are also targeted and attacking methods have changed a lot. These days, the virus is becoming increasingly serious and hacker attacks are also becoming more frequent. This virus is a computer virus produced for the purpose of destroying the infrastructure, such as power plants, airports, railways June 2010, and it was first discovered in Belarus. Israel, the US, and other countries are believed culprits behind Stuxnet attacks on other nations such as Iran. Recent malware distribution, such as website hacking threat is growing. In surveys today one of the most long-term posing security threats is from North Korea. In particular, North Korea has been caught launching ongoing cyber-attacks after their latest nuclear test. South Korea has identified national trends regarding North Korean nuclear tests and analyzed them in order to catch disclosed confidential information. Especially, many nuclear power plants in the world are found to be vulnerable to cyber-attacks. Industrial facilities should be more wary of the risk of a serious cyber attack in the middle is going to increase the reliance on universal and commercial digital systems (off the shelf) software, civilian nuclear infrastructure. Senior executives’ current risk rate levels are increasing. Digitalization of the perception of risk is lacking in nuclear power plants and workers are creating prevention methods to make them fully aware of the risks of cyber-attacks. It is suggested that it may be inappropriate to assume we are prepared for potential attacks. Due to advances in technology, a warning that the growing sense of crisis about

  20. Impacts of the Events on the 11. of September 2001 in the United States on Radiation Protection, the Nuclear Waste Management and the Nuclear Security in Germany

    International Nuclear Information System (INIS)

    Krumbach, H.; Steinmetz, H.J.; Odoj, R.

    2009-01-01

    This report describes the effects of the terrorist attacks of the 11 September 2001, when four airliners hijacked and crashed. These attacks take effects on radiation protection, nuclear disposal and nuclear safety in Germany. Some of the measures, which where taken after the September 11, 2001 in order to improve the safety of nuclear installations are presented in the following. The taken measures increasing security against terrorist attacks are also exemplarily described in this report. The examples include the introduction of new identity papers, which offer a higher security level as well as the prohibition of carrying liquids with more than 100 ml in the hand luggage. Also the human security measures taken by different companies since the attack happened are subject of the contribution. Due to the necessary confidentiality regarding the threat scenarios and the taken protective measures detailed descriptions of the measures in this report are limited. (authors)

  1. Nuclear Technologies Secure Food For Future

    International Nuclear Information System (INIS)

    2012-01-01

    use of such techniques to protect plants and animals against disease and pests means many more farmers can produce enough food to feed their own families and to sell on markets. Ultimately, fewer people go hungry. The IAEA collaborates with the United Nations Food and Agriculture Organization (FAO) in providing support through a joint division in Vienna. ''While our profile is modest, the size of our footprint is significant,'' said Qu Liang, Director of the Joint FAO/IAEA Division of Nuclear Techniques. ''We are putting the benefits of tried and tested nuclear technologies into the hands of farmers, particularly small producers in poorer countries, to improve their food security and livelihood.'' ''The assistance is driven by advanced technologies,'' Liang added. ''But what we are delivering has to be appropriate to farmers' needs. That means crops that can flourish in changing and often harsher conditions, pest control without a chemical legacy and protection for livestock.'' The Scientific Forum will be opened by the IAEA Director General and ministers from Indonesia, Kenya and Vietnam. FAO Director General Graziano da Silva will deliver a video address. The Forum will address IAEA activities in the fields of food production, food protection and food safety. Each session features a panel of experts who will present and discuss the benefits of nuclear techniques in food and agriculture. A moderator will guide the discussions. (IAEA)

  2. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-01-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur

  3. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-07-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur. 2 refs

  4. American security perspectives: public views on energy, environment, nuclear weapons and terrorism: 2008

    International Nuclear Information System (INIS)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from matching national surveys of the US general public on US energy and environmental security administered by telephone and Internet in mid-2008. Key areas of investigation include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alter-native sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include evolving perspectives on global climate change and relationships among environmental issues and potential policy options. We also report findings from an Internet survey of the general public conducted in mid-2008 that investigates assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support for domestic policies intended to reduce the threat of terrorism.

  5. Nuclear power and the EEC: the cost of security

    Energy Technology Data Exchange (ETDEWEB)

    Lucas, N J.D.

    1976-06-01

    Security and cheapness of supply, which lie at the basis of the proposals on energy policy put forward by the Commission of the European Economic Community, are incompatible. Unless steps are taken to intervene in energy-pricing policy, and to operate a high-price energy policy, or to subsidize nuclear power, then the output of the very large nuclear program proposed is unlikely to find a market. The existing policy was formulated when the facts were not known accurately enough to sustain detailed analysis. Any consistent and workable policy will now have to choose between security and cheapness. (editor's summary)

  6. Nuclear-weapon-free zones: Pursuing security, region by region. Conference of States Parties and Signatories of treaties that establish nuclear-weapon-free zones

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2005-01-01

    The development of nuclear-weapon-free zones, over the past four decades, is a testament to what nations can do, region by region, to achieve common security objectives. In fact, when considering the history of nuclear non-proliferation efforts, it might be said that here in Mexico City is w here it all began . The 1967 Treaty of Tlatelolco was the first multilateral treaty to establish a region free of nuclear weapons and a requirement for comprehensive IAEA safeguards for its parties - and clearly gave impetus to the conclusion of the Treaty on the Non-Proliferation of Nuclear Weapons. Nuclear-weapon-free zones provide tangible security benefits. They help to reassure the larger international community of the peaceful nuclear intentions of countries in these regions. They provide their members with security assurances against the use, or threat of use, of nuclear weapons by a nuclear-weapon State. They include control mechanisms for dealing with non-compliance in a regional setting. And in all cases, they prohibit the development, stationing or testing of nuclear weapons in their respective regions. An important benefit of these zones is that they open a forum for expanded regional dialogue on issues of security. Because the causes of insecurity vary from region to region, security solutions do not come in a 'one-size-fits-all' package. It is for this reason that regional dialogues, as we see in the nuclear-weapon-free zones, are so beneficial. It is clear that such treaties, and such security dialogues, would be invaluable in other areas of the world, such as the Middle East and the Korean Peninsula. Since the end of the Cold War, the international security landscape has undergone dramatic changes. For example, the rise in terrorism, the discovery of clandestine nuclear programmes, and the emergence of covert nuclear procurement networks have heightened our awareness of vulnerabilities in the nuclear non-proliferation regime. This statement focuses on two issues

  7. Safety and security analysis for distributed control system in nuclear power plants

    International Nuclear Information System (INIS)

    Lu Zhigang; Liu Baoxu

    2011-01-01

    The Digital Distributed Control System (DCS) is the core that manages all monitoring and operation tasks in a Nuclear Power Plant (NPP). So, Digital Distributed Control System in Nuclear Power Plant has strict requirements for control and automation device safety and security due to many factors. In this article, factors of safety are analyzed firstly, while placing top priority on reliability, quality of supply and stability have also been carefully considered. In particular, advanced digital and electronic technologies are adopted to maintain sufficient reliability and supervisory capabilities in nuclear power plants. Then, security of networking and information technology have been remarked, several design methodologies considering the security characteristics are suggested. Methods and technologies of this article are being used in testing and evaluation for a real implement of a nuclear power plant in China. (author)

  8. Development of undergraduate nuclear security curriculum at College of Engineering, Universiti Tenaga Nasional

    Science.gov (United States)

    Hamid, Nasri A.; Mujaini, Madihah; Mohamed, Abdul Aziz

    2017-01-01

    The Center for Nuclear Energy (CNE), College of Engineering, Universiti Tenaga Nasional (UNITEN) has a great responsibility to undertake educational activities that promote developing human capital in the area of nuclear engineering and technology. Developing human capital in nuclear through education programs is necessary to support the implementation of nuclear power projects in Malaysia in the near future. In addition, the educational program must also meet the nuclear power industry needs and requirements. In developing a certain curriculum, the contents must comply with the university's Outcomes Based Education (OBE) philosophy. One of the important courses in the nuclear curriculum is in the area of nuclear security. Basically the nuclear security course covers the current issues of law, politics, military strategy, and technology with regard to weapons of mass destruction and related topics in international security, and review legal regulations and political relationship that determine the state of nuclear security at the moment. In addition, the course looks into all aspects of the nuclear safeguards, builds basic knowledge and understanding of nuclear non-proliferation, nuclear forensics and nuclear safeguards in general. The course also discusses tools used to combat nuclear proliferation such as treaties, institutions, multilateral arrangements and technology controls. In this paper, we elaborate the development of undergraduate nuclear security course at the College of Engineering, Universiti Tenaga Nasional. Since the course is categorized as mechanical engineering subject, it must be developed in tandem with the program educational objectives (PEO) of the Bachelor of Mechanical Engineering program. The course outcomes (CO) and transferrable skills are also identified. Furthermore, in aligning the CO with program outcomes (PO), the PO elements need to be emphasized through the CO-PO mapping. As such, all assessments and distribution of Bloom Taxonomy

  9. Nuclear Safeguards Infrastructure Development and Integration with Safety and Security

    International Nuclear Information System (INIS)

    Kovacic, Donald N.; Raffo-Caiado, Ana Claudia; McClelland-Kerr, John; Van sickle, Matthew; Bissani, Mo

    2009-01-01

    Faced with increasing global energy demands, many developing countries are considering building their first nuclear power plant. As a country embarks upon or expands its nuclear power program, it should consider how it will address the 19 issues laid out in the International Atomic Energy Agency (IAEA) document Milestones in Development of a National Infrastructure for Nuclear Power. One of those issues specifically addresses the international nonproliferation treaties and commitments and the implementation of safeguards to prevent diversion of nuclear material from peaceful purposes to nuclear weapons. Given the many legislative, economic, financial, environmental, operational, and other considerations preoccupying their planners, it is often difficult for countries to focus on developing the core strengths needed for effective safeguards implementation. Typically, these countries either have no nuclear experience or it is limited to the operation of research reactors used for radioisotope development and scientific research. As a result, their capacity to apply safeguards and manage fuel operations for a nuclear power program is limited. This paper argues that to address the safeguards issue effectively, a holistic approach must be taken to integrate safeguards with the other IAEA issues including safety and security - sometimes referred to as the '3S' concept. Taking a holistic approach means that a country must consider safeguards within the context of its entire nuclear power program, including operations best practices, safety, and security as well as integration with its larger nonproliferation commitments. The Department of Energy/National Nuclear Security Administration's International Nuclear Safeguards and Engagement Program (INSEP) has been involved in bilateral technical cooperation programs for over 20 years to promote nonproliferation and the peaceful uses of nuclear energy. INSEP is currently spearheading efforts to promote the development of

  10. Management of Global Nuclear Materials for International Security

    International Nuclear Information System (INIS)

    Isaacs, T; Choi, J-S

    2003-01-01

    Nuclear materials were first used to end the World War II. They were produced and maintained during the cold war for global security reasons. In the succeeding 50 years since the Atoms for Peace Initiative, nuclear materials were produced and used in global civilian reactors and fuel cycles intended for peaceful purposes. The Nonproliferation Treaty (NPT) of 1970 established a framework for appropriate applications of both defense and civilian nuclear activities by nuclear weapons states and non-nuclear weapons states. As global inventories of nuclear materials continue to grow, in a diverse and dynamically changing manner, it is time to evaluate current and future trends and needed actions: what are the current circumstances, what has been done to date, what has worked and what hasn't? The aim is to identify mutually reinforcing programmatic directions, leading to global partnerships that measurably enhance international security. Essential elements are material protection, control and accountability (MPC and A) of separated nuclear materials, interim storage, and geologic repositories for all nuclear materials destined for final disposal. Cooperation among key partners, such as the MPC and A program between the U.S. and Russia for nuclear materials from dismantled weapons, is necessary for interim storage and final disposal of nuclear materials. Such cooperative partnerships can lead to a new nuclear regime where a complete fuel cycle service with fuel leasing and spent fuel take-back can be offered to reactor users. The service can effectively minimize or even eliminate the incentive or rationale for the user-countries to develop their indigenous enrichment and reprocessing technologies. International cooperation, supported by governments of key countries can be best to facilitate the forum for formation of such cooperative partnerships

  11. Activity-based costing of security services for a Department of Energy nuclear site

    International Nuclear Information System (INIS)

    Togo, D.F.

    1997-01-01

    Department of Energy (DOE) nuclear facilities are being encouraged to reduce costs but the accounting data typically in use by the financial organizations at these laboratories cannot easily be used to determine which security activities offer the best reduction in cost. For example, labor costs have historically been aggregated over various activities, making it difficult to determine the true costs of performing each activity. To illustrate how this problem can be solved, a study was performed applying activity-based costing (ABC) to a hypothetical DOE facility. ABC is a type of cost-accounting developed expressly to determine truer costs of company activities. The hypothetical facility was defined to have features similar to those found across the DOE nuclear complex. ABC traced costs for three major security functions - Protective Force Operations, Material Control and Accountability, and Technical Security - to various activities. Once these costs had been allocated, we compared the cost of three fictitious upgrades: (1) an improvement in training or weapons that allows the protective force to have better capabilities instead of adding more response forces; (2) a change in the frequency of inventories; and (3) a reduction in the annual frequencies of perimeter sensor tests

  12. Computer Security for Commercial Nuclear Power Plants - Literature Review for Korea Hydro Nuclear Power Central Research Institute

    Energy Technology Data Exchange (ETDEWEB)

    Duran, Felicia Angelica [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Security Systems Analysis Dept.; Waymire, Russell L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Security Systems Analysis Dept.

    2013-10-01

    Sandia National Laboratories (SNL) is providing training and consultation activities on security planning and design for the Korea Hydro and Nuclear Power Central Research Institute (KHNPCRI). As part of this effort, SNL performed a literature review on computer security requirements, guidance and best practices that are applicable to an advanced nuclear power plant. This report documents the review of reports generated by SNL and other organizations [U.S. Nuclear Regulatory Commission, Nuclear Energy Institute, and International Atomic Energy Agency] related to protection of information technology resources, primarily digital controls and computer resources and their data networks. Copies of the key documents have also been provided to KHNP-CRI.

  13. Computer Security for Commercial Nuclear Power Plants - Literature Review for Korea Hydro Nuclear Power Central Research Institute

    International Nuclear Information System (INIS)

    Duran, Felicia Angelica; Waymire, Russell L.

    2013-01-01

    Sandia National Laboratories (SNL) is providing training and consultation activities on security planning and design for the Korea Hydro and Nuclear Power Central Research Institute (KHNPCRI). As part of this effort, SNL performed a literature review on computer security requirements, guidance and best practices that are applicable to an advanced nuclear power plant. This report documents the review of reports generated by SNL and other organizations [U.S. Nuclear Regulatory Commission, Nuclear Energy Institute, and International Atomic Energy Agency] related to protection of information technology resources, primarily digital controls and computer resources and their data networks. Copies of the key documents have also been provided to KHNP-CRI.

  14. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-11-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is a digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process.

  15. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    International Nuclear Information System (INIS)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-01-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is a digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process

  16. Nuclear security of Cuba’s medical facilities

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2016-01-01

    Cuba is a leading hub for medical research and cancer treatment in Latin America and the Caribbean. Physical protection is installed at radiotherapy facilities to detect entry of and delay access to an intruder. This minimizes the likelihood of unauthorized access and maximizes nuclear security.

  17. EUROSAFE Forum for nuclear safety. Towards Convergence of Technical Nuclear Safety Practices in Europe. Safety Improvements - Reasons, Strategies, Implementation

    Energy Technology Data Exchange (ETDEWEB)

    Erven, Ulrich (ed.) [Gesellschaft fuer Anlagen- und Reaktorsicherheit, GRS mbH, Schwertnergasse 1, 50667 Koeln (Germany); Cherie, Jean-Bernard (ed.) [Institut de Radioprotection et de Surete Nucleaire, IRSN, BP 17, 92262 Fontenay-aux-Roses Cedex (France); Boeck, Benoit De (ed.) [Association Vincotte Nuclear, AVN, Rue Walcourt 148, 1070 Bruxelles (Belgium)

    2005-07-01

    The EUROSAFE Forum for Nuclear Safety is part of the EUROSAFE approach, which consists of two further elements: the EUROSAFE Tribune and the EUROSAFE Web site. The general aim of EUROSAFE is to contribute to fostering the convergence of technical nuclear safety practices in a broad European context. This is done by providing technical safety and research organisations, safety authorities, power utilities, the rest of the industry and non-governmental organisations mainly from the European Union and East-European countries, and international organisations with a platform for the presentation of recent analyses and R and D in the field of nuclear safety. The goal is to share experiences, to exchange technical and scientific opinions, and to conduct debates on key issues in the fields of nuclear safety and radiation protection. The EUROSAFE Forum on 2005 focused on Safety Improvements, Reasons - Strategies - Implementation, from the point of view of the authorities, TSOs and industry. Latest work in nuclear installation safety and research, waste management, radiation safety as well as nuclear material and nuclear facilities security carried out by GRS, IRSN, AVN and their partners in the European Union, Switzerland and Eastern Europe are presented. A high level of nuclear safety is a priority for the countries of Europe. The technical safety organisations play an important role in contributing to that objective through appropriate approaches to major safety issues as part of their assessments and research activities. The challenges to nuclear safety are international. Changes in underlying technologies such as instrumentation and control, the impact of electricity market deregulation, demands for improved safety and safety management, the ageing of nuclear facilities, waste management, maintaining and improving scientific and technical knowledge, and the need for greater transparency - these are all issues where the value of an international approach is gaining

  18. EUROSAFE Forum for nuclear safety. Towards Convergence of Technical Nuclear Safety Practices in Europe. Safety Improvements - Reasons, Strategies, Implementation

    Energy Technology Data Exchange (ETDEWEB)

    Erven, Ulrich [Gesellschaft fuer Anlagen- und Reaktorsicherheit, GRS mbH, Schwertnergasse 1, 50667 Koeln (Germany); Cherie, Jean-Bernard [Institut de Radioprotection et de Surete Nucleaire, IRSN, BP 17, 92262 Fontenay-aux-Roses Cedex (France); Boeck, Benoit De [Association Vincotte Nuclear, AVN, Rue Walcourt 148, 1070 Bruxelles (Belgium)

    2005-07-01

    The EUROSAFE Forum for Nuclear Safety is part of the EUROSAFE approach, which consists of two further elements: the EUROSAFE Tribune and the EUROSAFE Web site. The general aim of EUROSAFE is to contribute to fostering the convergence of technical nuclear safety practices in a broad European context. This is done by providing technical safety and research organisations, safety authorities, power utilities, the rest of the industry and non-governmental organisations mainly from the European Union and East-European countries, and international organisations with a platform for the presentation of recent analyses and R and D in the field of nuclear safety. The goal is to share experiences, to exchange technical and scientific opinions, and to conduct debates on key issues in the fields of nuclear safety and radiation protection. The EUROSAFE Forum on 2005 focused on Safety Improvements, Reasons - Strategies - Implementation, from the point of view of the authorities, TSOs and industry. Latest work in nuclear installation safety and research, waste management, radiation safety as well as nuclear material and nuclear facilities security carried out by GRS, IRSN, AVN and their partners in the European Union, Switzerland and Eastern Europe are presented. A high level of nuclear safety is a priority for the countries of Europe. The technical safety organisations play an important role in contributing to that objective through appropriate approaches to major safety issues as part of their assessments and research activities. The challenges to nuclear safety are international. Changes in underlying technologies such as instrumentation and control, the impact of electricity market deregulation, demands for improved safety and safety management, the ageing of nuclear facilities, waste management, maintaining and improving scientific and technical knowledge, and the need for greater transparency - these are all issues where the value of an international approach is gaining

  19. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide (Russian Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    Terrorism remains a threat to international stability and security. High profile international and national major public events occur regularly, capturing great public interest and receiving intense media coverage. It is widely acknowledged that there is a substantial threat of a terrorist attack on major public events such as high profile political or economic summit meetings or major sporting contests. The threat of nuclear and radiological terrorism remains on the international security agenda. Nevertheless, to reduce this risk, the international community has made great progress in securing nuclear and other radioactive material that could otherwise be used in a terrorist act. This progress is contingent on the efforts of all States to adopt strong nuclear security systems and measures. There are large quantities of diverse radioactive material in existence, which are used in areas such as health, the environment, agriculture and industry. The hazards of this material vary according to composition and intensity. Additionally, the use of explosives in combination with this material can drastically enhance the impact of a criminal or terrorist act. If a criminal or terrorist group managed to detonate a so-called 'dirty' bomb in an urban area, the result could be mass panic, widespread radioactive contamination and major economic and social disruption. Major public events are seldom held in the same State or at the same location or even at the same venue. At the national level, the hosting of major public events with proper nuclear security arrangements can provide a foundation on which to build an enduring national framework for nuclear security; one that can exist long after the event. The organization of a major public event in which large numbers of people congregate presents complex security challenges for the State hosting such an event. Criminal or terrorist acts involving nuclear or other radioactive material at any major public event could result in

  20. Improved nuclear fuel element

    International Nuclear Information System (INIS)

    Klepfer, H.H.

    1974-01-01

    A nuclear fuel element is described which comprises: 1) an elongated clad container, 2) a layer of high lubricity material being disposed in and adjacent to the clad container, 3) a low neutron capture cross section metal liner being disposed in the clad container and adjacent to the layer, 4) a central core of a body of nuclear fuel material disposed in and partially filling the container and forming an internal cavity in the container, 5) an enclosure integrally secured and sealed at each end of the container, and a nuclear fuel material retaining means positioned in the cavity. (author)

  1. Reviews of the Comprehensive Nuclear-Test-Ban Treaty and U.S. security

    Science.gov (United States)

    Jeanloz, Raymond

    2017-11-01

    Reviews of the Comprehensive Nuclear-Test-Ban Treaty (CTBT) by the National Academy of Sciences concluded that the United States has the technical expertise and physical means to i) maintain a safe, secure and reliable nuclear-weapons stockpile without nuclear-explosion testing, and ii) effectively monitor global compliance once the Treaty enters into force. Moreover, the CTBT is judged to help constrain proliferation of nuclear-weapons technology, so it is considered favorable to U.S. security. Review of developments since the studies were published, in 2002 and 2012, show that the study conclusions remain valid and that technical capabilities are better than anticipated.

  2. Psychosocial aspects of nuclear developments: Psychiatric assessments of 100 prospective security inspectors for a nuclear establishment

    International Nuclear Information System (INIS)

    McKenney, J.R.

    1984-01-01

    This presentation has a dual purpose; (1) to encourage studies on psychosocial aspects of nuclear developments; and (2) to report conclusions made by the author during the course of more than 100 recent psychiatric assessments of applicants for security inspector positions at a nuclear establishment. An appreciable proportion of the applicants had prior military or police tactical experience. One conclusion involves the judgment of the applicants in handling a challenging security situation. Without additional training, personality structure as opposed to general knowledge, experience or intelligence may be the dominant factor in determining the use of an appropriate, nonviolent response in a security situation. A second conclusion involves the degree to which the applicants were uninformed about radiation

  3. The Development of a Scientific Evaluation System of Force-on-Force (FOF) Exercise for Performance-based Regulation in Nuclear Security

    Energy Technology Data Exchange (ETDEWEB)

    Koh, Moonsung; Jung, Myungtak [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2015-05-15

    A terrorist attack or sabotage at a nuclear facility could lead result in a great amount of loss of life and social chaos, in addition to serious radiological damage. As threats have been evolved more intelligent, divergent, advanced, the international societies including IAEA encourage for all member states to establish the performance-based regulation using Forceon- Force (FOF) exercise, computer simulation. Consequently, the performance evaluation for physical protection at nuclear facilities should focus on properly reacting to threat scenarios. Physical protection should also include detecting, blocking, delaying, interrupting including the human and technical factors the adversary having malicious intention of the realistic main threat element before he accomplishes the goal based on Design Basis Threat (DBT). After the completion of the FOF evaluation system, KINAC will evaluate, and later strengthen its overall security program in response to changes in the threat environment, technological advancements, and lessons learned. As a result, substantial improvements to a nuclear facility security can be predicted. These improvements will focus on a plant security force, physical barriers, intrusion detection systems, surveillance systems, and access controls. Through the building a Force-on-Force scientific evaluation system, KINAC will establish an efficient physical protection implementation system for nuclear energy facilities.

  4. The Development of a Scientific Evaluation System of Force-on-Force (FOF) Exercise for Performance-based Regulation in Nuclear Security

    International Nuclear Information System (INIS)

    Koh, Moonsung; Jung, Myungtak

    2015-01-01

    A terrorist attack or sabotage at a nuclear facility could lead result in a great amount of loss of life and social chaos, in addition to serious radiological damage. As threats have been evolved more intelligent, divergent, advanced, the international societies including IAEA encourage for all member states to establish the performance-based regulation using Forceon- Force (FOF) exercise, computer simulation. Consequently, the performance evaluation for physical protection at nuclear facilities should focus on properly reacting to threat scenarios. Physical protection should also include detecting, blocking, delaying, interrupting including the human and technical factors the adversary having malicious intention of the realistic main threat element before he accomplishes the goal based on Design Basis Threat (DBT). After the completion of the FOF evaluation system, KINAC will evaluate, and later strengthen its overall security program in response to changes in the threat environment, technological advancements, and lessons learned. As a result, substantial improvements to a nuclear facility security can be predicted. These improvements will focus on a plant security force, physical barriers, intrusion detection systems, surveillance systems, and access controls. Through the building a Force-on-Force scientific evaluation system, KINAC will establish an efficient physical protection implementation system for nuclear energy facilities

  5. A Study on the Improvement of Nuclear Forensics Legal Regime in Korea

    International Nuclear Information System (INIS)

    Lee, Jung Hyun; Baek, Ye Ji; Kim, Jae Kwang; Chang, Sun Young; Hwang, Yong Soo

    2016-01-01

    Nuclear forensics is a critical component of security of these materials and an effective investigatory tool in providing evidence for the prosecution of these malicious acts related to the illicit materials. Because nuclear forensic enhances a State's ability to assess and establish linkages between nuclear and radioactive materials, and those who have attempted to transport, possess, or use it without legitimate State control. However, nuclear forensics is not yet reflected in the domestic laws. Therefore, in this study, we examined related international laws and other important efforts. We compared legal regime improvement options between amending existing legislations and introducing new legislation. Then, based on the analysis, we suggested draft provisions of highest level national legislation on nuclear forensics. We reviewed the analysis of international laws and other important efforts on nuclear forensics to improve of domestic legislations on the nuclear forensics. Through the review of current international movement on the nuclear forensics, we concluded as follows; (a) The state government must be responsible for the nuclear forensics (b) Appropriate administrative regulations on nuclear forensics is required within the highest level legislation

  6. A Study on the Improvement of Nuclear Forensics Legal Regime in Korea

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Jung Hyun; Baek, Ye Ji; Kim, Jae Kwang; Chang, Sun Young; Hwang, Yong Soo [Korea Institute of Nuclear Nonproliferation and Control, Daejeon (Korea, Republic of)

    2016-05-15

    Nuclear forensics is a critical component of security of these materials and an effective investigatory tool in providing evidence for the prosecution of these malicious acts related to the illicit materials. Because nuclear forensic enhances a State's ability to assess and establish linkages between nuclear and radioactive materials, and those who have attempted to transport, possess, or use it without legitimate State control. However, nuclear forensics is not yet reflected in the domestic laws. Therefore, in this study, we examined related international laws and other important efforts. We compared legal regime improvement options between amending existing legislations and introducing new legislation. Then, based on the analysis, we suggested draft provisions of highest level national legislation on nuclear forensics. We reviewed the analysis of international laws and other important efforts on nuclear forensics to improve of domestic legislations on the nuclear forensics. Through the review of current international movement on the nuclear forensics, we concluded as follows; (a) The state government must be responsible for the nuclear forensics (b) Appropriate administrative regulations on nuclear forensics is required within the highest level legislation.

  7. Strengthening the international legal framework for nuclear security: Better sooner rather than later

    International Nuclear Information System (INIS)

    Wetherall, Anthony C.

    2016-01-01

    In this 21. century global environment, the threat of terrorists or other criminals eventually acquiring and using radioactive material for malicious purposes or sabotaging such material or associated facilities, could be calculated as being an inevitable, albeit a preventable catastrophe. Much has been done to address this situation, such as the International Atomic Energy Agency (IAEA) now having a recognised central role in strengthening nuclear security globally. However, concerns still remain regarding the adequacy of the global nuclear security architecture, consisting of legally binding and non-binding instruments, intergovernmental organisations (IGOs), bodies and various initiatives, as well as internationally-accepted guidance and best practices, such as those reflected in the IAEA Nuclear Security Series of publications. Issues arise with respect to the adequacy of the international framework for nuclear security and the level of effective national implementation thereof. Highlighted in this regard, is a lack of universal adherence to the international nuclear security legal instruments, an absence of sustained information sharing (particularly on national implementation) and the non-existence of binding nuclear security standards and mandatory peer review and assessment. This article examines the framework's adequacy, its gaps and weak links, as well as the measures proposed to strengthen it. Part 1 considers some past and recent events, efforts, and developments that have contributed to the current status. Thereafter, the purported gaps and weak links and proposed strengthening measures are identified. While acknowledging progress, it is assumed that some overarching considerations, particularly national sovereignty, secrecy and complacency, continue to restrictively influence and determine the extent of state behaviour. Accordingly, these considerations are also briefly addressed in Part 1. Thereafter, Part 2 provides a concise overview of the current

  8. Public views on multiple dimensions of security: nuclear weapons, terrorism, energy, and the environment: 2007

    International Nuclear Information System (INIS)

    Herron, Kerry Gale; Jenkins-Smith, Hank C.

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support for domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.

  9. Public views on multiple dimensions of security : nuclear waepons, terrorism, energy, and the environment : 2007.

    Energy Technology Data Exchange (ETDEWEB)

    Herron, Kerry Gale (University of Oklahoma, Norman, OK); Jenkins-Smith, Hank C. (University of Oklahoma, Norman, OK)

    2008-01-01

    We analyze and compare findings from identical national surveys of the US general public on nuclear security and terrorism administered by telephone and Internet in mid-2007. Key areas of investigation include assessments of threats to US security; valuations of US nuclear weapons and nuclear deterrence; perspectives on nuclear proliferation, including the specific cases of North Korea and Iran; and support for investments in nuclear weapons capabilities. Our analysis of public views on terrorism include assessments of the current threat, progress in the struggle against terrorism, preferences for responding to terrorist attacks at different levels of assumed casualties, and support for domestic policies intended to reduce the threat of terrorism. Also we report findings from an Internet survey conducted in mid 2007 that investigates public views of US energy security, to include: energy supplies and reliability; energy vulnerabilities and threats, and relationships among security, costs, energy dependence, alternative sources, and research and investment priorities. We analyze public assessments of nuclear energy risks and benefits, nuclear materials management issues, and preferences for the future of nuclear energy in the US. Additionally, we investigate environmental issues as they relate to energy security, to include expected implications of global climate change, and relationships among environmental issues and potential policy options.

  10. Nuclear non-proliferation: The security context, 5 October 2007, University of Florence, Florence, Italy

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2007-01-01

    Dr. Mohamed ElBaradei, Director General of the International Atomic Energy Agency, stated that nuclear threats have become more dangerous and more complex. We have witnessed the emergence of illicit trade in nuclear technology. Countries have managed to develop clandestine nuclear programmes. Sophisticated extremist groups have shown keen interest in acquiring nuclear weapons. n parallel, nuclear material and nuclear material production have become more difficult to control. Energy security concerns and fears of climate change are prompting many countries to revisit the nuclear power option. And to ensure a supply of reactor fuel, more countries have shown interest in mastering the nuclear fuel cycle - a step that brings them quite close to nuclear weapons capability. Add to this the 27 000 nuclear warheads that already exist in the arsenals of nine countries, and the hair trigger alert deployment level of some of these weapons. And as if these stockpiles and their deployment were not threat enough, most of these countries continue to repeat two inherently contradictory mantras: first, that it is important for them to continue to rely on nuclear weapons for their security; and second, that no one else should have them. 'Do as I say, not as I do'. Against this backdrop, there are four critical aspects of the nuclear non-proliferation regime that we must strengthen - addressing both symptoms and root causes - if we are to avoid a cascade of nuclear proliferation, and our ultimate self-destruction. First, we must develop a more effective approach for dealing with proliferation threats. Second, we must secure existing nuclear material stockpiles and tighten controls over the transfer and production of nuclear material. Third, we must strengthen the verification authority and capability of the IAEA. Fourth, we urgently need to find a way for disarmament to be given the prominence and priority it deserves. In conclusion, it is clear that a security strategy rooted in 'Us

  11. Acceptance criteria for the evaluation of nuclear power reactor security plans

    International Nuclear Information System (INIS)

    1982-08-01

    This guidance document contains acceptance criteria to be used in the NRC license review process. It contains specific criteria for use in evaluating the acceptability of nuclear power reactor security programs as detailed in security plans

  12. The Superpowers: Nuclear Weapons and National Security. National Issues Forums.

    Science.gov (United States)

    Mitchell, Greg; Melville, Keith

    Designed to stimulate thinking about United States-Soviet relationships in terms of nuclear weapons and national security, this document presents ideas and issues that represent differing viewpoints and positions. Chapter 1, "Rethinking the U.S.-Soviet Relationship," considers attempts to achieve true national security, and chapter 2,…

  13. The Utah Nuclear Engineering Program and DevonWay are Developing One and Unique Approach to PLiM for Securing the Nation's Nuclear Future

    International Nuclear Information System (INIS)

    Jevremovic, Tatjana; Choe, Dongok; Yang, Haori; White, Sally; Kelly, Mike

    2012-01-01

    The safety culture involving a comprehensive training of the employed engineers at the power plant facilities is neither a simple nor a straightforward task. With aging management and operators, impact of the Fukushima nuclear event, unforeseen and timely unpredictable effects of nuclear memories (Three Mile Island, Chernobyl, Second World War) as evoked every time we have worldwide challenges or discussions of where the nuclear technology will/would further develop, we face a fearful question - is our educational and training approach the right one; is it going to assure continuous and secured practices in providing safe operation of our nuclear power plants?... We at the University of Utah with our just recently revitalized Nuclear Engineering Program, find that the root of securing the safety culture and providing its sustainability in our existing and future nuclear power plants, lies in very early educational practices. We believe that every program in nuclear engineering education shall include training in nuclear safety. That training shall certainly include industrial based practices and involve experts from the companies that develop and contribute to nuclear power safety to add to class practices at the University teaching settings. Working with DevonWay, a leading company in developing software to improve the safety cultures at nuclear power plants in the country, we have implemented the 'Track and Trace' software into our nuclear engineering program, emphasizing high quality training of our undergraduate and graduate students, and promoting a higher level safety culture practices at our nuclear engineering facilities. (author)

  14. Cyber security in nuclear power plants and its portability to other industrial infrastructures

    International Nuclear Information System (INIS)

    Champigny, Sebastien; Gupta, Deeksha; Watson, Venesa; Waedt, Karl

    2017-01-01

    Power generation increasingly relies on decentralised and interconnected computerised systems. Concepts like ''Industrial Internet of Things'' of the Industrial Internet Consortium (IIC), and ''Industry 4.0'' find their way in this strategic industry. Risk of targeted exploits of errors and vulnerabilities increases with complexity, interconnectivity and decentralization. Inherently stringent security requirements and features make nuclear computerised applications and systems a benchmark for industrial counterparts seeking to hedge against those risks. Consequently, this contribution presents usual cyber security regulations and practices for nuclear power plants. It shows how nuclear cyber security can be ported and used in an industrial context to protect critical infrastructures against cyber-attacks and industrial espionage.

  15. Social impact theory based modeling for security analysis in the nuclear fuel cycle

    International Nuclear Information System (INIS)

    Woo, Tae Ho

    2015-01-01

    The nuclear fuel cycle is investigated for the perspective of the nuclear non-proliferation. The random number generation of the Monte-Carlo method is utilized for the analysis. Five cases are quantified by the random number generations. These values are summed by the described equations. The higher values are shown in 52 nd and 73 rd months. This way could be a useful obligation in the license of the plant construction. The security of the nuclear fuel cycle incorporated with nuclear power plants (NPPs) is investigated using social impact theory. The dynamic quantification of the theory shows the non-secured time for act of terrorism which is considered for the non-secured condition against the risk of theft in nuclear material. For a realistic consideration, the meta-theoretical framework for modeling is performed for situations where beliefs, attributes or behaviors of an individual are influenced by those of others.

  16. Social impact theory based modeling for security analysis in the nuclear fuel cycle

    Energy Technology Data Exchange (ETDEWEB)

    Woo, Tae Ho [Systemix Global Co. Ltd., Seoul (Korea, Republic of)

    2015-03-15

    The nuclear fuel cycle is investigated for the perspective of the nuclear non-proliferation. The random number generation of the Monte-Carlo method is utilized for the analysis. Five cases are quantified by the random number generations. These values are summed by the described equations. The higher values are shown in 52{sup nd} and 73{sup rd} months. This way could be a useful obligation in the license of the plant construction. The security of the nuclear fuel cycle incorporated with nuclear power plants (NPPs) is investigated using social impact theory. The dynamic quantification of the theory shows the non-secured time for act of terrorism which is considered for the non-secured condition against the risk of theft in nuclear material. For a realistic consideration, the meta-theoretical framework for modeling is performed for situations where beliefs, attributes or behaviors of an individual are influenced by those of others.

  17. Nuclear Security Recommendations on Radioactive Material and Associated Facilities: Recommendations (Spanish Edition); Recomendaciones de Seguridad Fisica Nuclear sobre Materiales Radiactivos e Instalaciones Conexas: Recomendaciones

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2012-06-15

    The purpose of this publication is to provide guidance to States and competent authorities on how to develop or enhance, implement and maintain a nuclear security regime for facilities dealing with radioactive material and associated activities. This is to be achieved through the establishment or improvement of their capabilities to implement a legislative and regulatory framework to address the security of radioactive material, associated facilities and associated activities in order to reduce the likelihood of malicious acts involving those materials. These recommendations reflect a broad consensus among States on the requirements which should be met for the security of radioactive material, associated facilities and activities.

  18. Nuclear security in a transformed world

    International Nuclear Information System (INIS)

    Gottfried, K.; Dean, J.

    1991-01-01

    In the wake of the failed coup attempt in the Soviet Union, the world stands hopeful that a new era of international peace and cooperation lies ahead. President Bush's unilateral reductions in tactical nuclear weapons and in the alert levels of US forces, coupled with President Gorbachev's largely reciprocal actions, are important steps toward realizing that hope. While bold in the context of recent arms control history, however, these actions are modest in the face of the current enormous opportunity and the shifting threats the world now faces. Even with these welcome unilateral actions, the likely continued presence of thousands of nuclear weapons throughout many of the Soviet republics, the temporary uncertainty over central government command during the coup, and fuller knowledge of Iraq's aggressive efforts to build a nuclear bomb serve as stark reminders that the danger of nuclear catastrophe has not disappeared. Although a deliberate attack by the Soviet Union against the US or Europe is now almost inconceivable, nuclear weapons continue to pose significant threats to US security and world peace. These threats fall into three broad categories: a persistent risk of regional nuclear war involving countries other than the Soviet Union that are already in possession of nuclear weapons or capable of building them; the spread of nuclear weapons to other countries; accidental or unauthorized use. To meet this new challenge, three key steps must be taken: reduce dramatically Soviet and US nuclear arsenals; negotiate restrictions on the arsenals of other nuclear powers; strengthen the nuclear nonproliferation regime

  19. Second strategic energy report of the European Union - more security of supply with nuclear power

    International Nuclear Information System (INIS)

    Heller, W.

    2008-01-01

    On November 13, 2008, the EU Commission presented the Second Strategic Energy Report. The Report was supplemented by one proposed directive each on the security of gas supply and on oil stockpiling, by a multitude of measures to improve energy efficiency, and by 2 communications by the Commission on offshore wind energy and the nuclear program of the EU. The Commission attaches strategic importance in securing energy supply to the domestic energy resources, renewables, coal, and nuclear power. Moreover, the Commission assigns to the use of nuclear power an important role in the transition to an economy causing only a minimum of CO 2 emissions. The updated nuclear program contains these proposals: - The most up-to-date technology is to be employed in the construction of new reactors, and - the highest standards of nuclear safety are to be applied. - The diverse licensing conditions and procedures currently existing in the member states are to be harmonized. A few days earlier, the Nuclear Energy Agency (NEA) of OECD had presented the 2008 Nuclear Energy Outlook in which the points raised by the EU Commission are outlined in the same sense for the OECD member countries. Germany clearly continues to be in an isolated position worldwide in opting out of the use of nuclear power. This raises the question when and in what way political majorities may again be found which would prevent the enforcement of laws in the interest of phasing out nuclear power, and get rid of the irrational blockages in spent fuel and nuclear waste management. (orig.)

  20. Decree of the Czechoslovak Atomic Energy Commission concerning the security protection of nuclear installations and nuclear materials

    International Nuclear Information System (INIS)

    1989-01-01

    In compliance with the Czechoslovak State Surveillance over Nuclear Safety of Nuclear Installations Act No. 28/1984, the Decree specifies requirements for assuring security protection of nuclear installations (and their parts) and of nuclear materials with the aim to prevent their abuse for jeopardizing the environment and the health and lives of people. (P.A.)

  1. The Aboliton of Nuclear Weapons: Implications for U.S. Security Interests

    National Research Council Canada - National Science Library

    Weber, Timothy

    1998-01-01

    .... The nuclear disarmament movement has grown considerably since the end of the Cold War. As the idea of abolishing nuclear weapons gains influence, it may have an increasing impact upon national security policy...

  2. Nuclear Security Education in “non-Nuclear” Countries – Inseparable Component of Global Nuclear Security Scheme. Example of Montenegro

    International Nuclear Information System (INIS)

    Jovanovic, S.

    2014-01-01

    • Global regime of nuclear security cannot be complete and functional if all countries are not involved; • Apart from the fact that developed nuclear countries are crucial in this sense (and determining the system), due attention should be paid to small, developing, “nonnuclear” ones; • Small problems in big countries are often big problems in small countries – so it is with HRD in nuclear related fields; • Everything is based on competence, with education being fundamental for building it up; • To that aim, the role of universities is of utmost importance, while networking is another corner stone; • Experience of Montenegro, perhaps exemplary in the above context, is discussed. (author)

  3. Future regional nuclear fuel cycle cooperation in East Asia: Energy security costs and benefits

    International Nuclear Information System (INIS)

    Hippel, David von; Hayes, Peter; Kang, Jungmin; Katsuta, Tadahiro

    2011-01-01

    Economic growth in East Asia has rapidly increased regional energy, and especially, electricity needs. Many of the countries of East Asia have sought or are seeking to diversify their energy sources and bolster their energy supply and/or environmental security by developing nuclear power. Rapid development of nuclear power in East Asia brings with it concerns regarding nuclear weapons proliferation associated with uranium enrichment and spent nuclear fuel management. This article summarizes the development and analysis of four different scenarios of nuclear fuel cycle management in East Asia, including a scenario where each major nuclear power user develops uranium enrichment and reprocessing of spent fuel individually, scenarios featuring cooperation in the full fuel cycle, and a scenario where reprocessing is avoided in favor of dry cask storage of spent fuel. The material inputs and outputs and costs of key fuel cycle elements under each scenario are summarized. - Highlights: → We evaluate four scenarios of regional nuclear fuel cycle cooperation in East Asia and the Pacific. → The scenarios cover fuel supply, enrichment, transport, reprocessing, and waste management. → We evaluate nuclear material flows, energy use, costs, and qualitative energy security impacts. → Regional cooperation on nuclear fuel cycle issues can help to enhance energy security. → A regional scenario in which reprocessing is rapidly phased out shows security and cost advantages.

  4. The Interface Between Safety and Security at Nuclear Power Plants. INSAG-24. A report by the International Nuclear Safety Group (Russian Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    This publication seeks to provide a better understanding of the interface between safety and security at nuclear power plants and to discuss the means to achieve both objectives in an optimal fashion. It provides information in a background chapter on the existing relevant documentation, discusses the expectations for administrative arrangements at different levels, surveys certain common principles, and suggests general solutions that can help ensure an integrated approach. Conclusions are drawn and high level recommendations are proposed with the goal of maximizing the protection of the public, property, society and the environment through an improved and strengthened interface between safety and security

  5. Goal system for comparative assessments of nuclear fuel transport under security aspects

    International Nuclear Information System (INIS)

    Behrendt, V.; Schwieren, G.

    1983-01-01

    Due to the great hazard potential of nuclear fuel transports the possibility always exists during transportation that either a single perpetrator or a group of perpetrators will try to get possession of the nuclear fuel. One can assume that at the end of such illegal actions there will be a politically (or otherwise) motivated extortion. Thinking about security one has to face things like sabotage, attacks from inside or outside the system, robbery and/or dispersion of the transported goods. In respect to the security of nuclear transports we carried out an investigation for the German Ministry of the Interior in order to review the different levels of security of different transport systems. This paper deals with the methodological approach, especially with the goal system and the way we executed the investigation

  6. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Science.gov (United States)

    2010-01-01

    ... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license... 10 Energy 2 2010-01-01 2010-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF...

  7. Regulatory Framework for the Safe and Secure Transport of Nuclear Material in Japan

    International Nuclear Information System (INIS)

    Konnai, A.; Shibasaki, N.; Ikoma, Y.; Kato, M.; Yamauchi, T.; Iwasa, T.

    2016-01-01

    Regulations for nuclear material transport in Japan are based on international regulations. Safety and security regulations, however, have sometime different aspects which have caused a conflict of operations. This paper aims to introduce framework of safety and security regulations for nuclear material transport in Japan, and shows some issues in cooperation of these regulations. (author)

  8. Nuclear Security Systems and Measures for Major Public Events. Implementing Guide (French Edition)

    International Nuclear Information System (INIS)

    2017-01-01

    This publication provides an overview, based on practical experience and lessons learned, for establishing nuclear security systems and measures for major public events. It covers technical and administrative nuclear security measures for developing the necessary organizational structure, developing plans, strategies and concepts of operations, and making arrangements for implementing the developed plans, strategies and concepts.

  9. Systems Thinking Safety Analysis: Nuclear Security Assessment of Physical Protection System in Nuclear Power Plants

    Directory of Open Access Journals (Sweden)

    Tae Ho Woo

    2013-01-01

    Full Text Available The dynamical assessment has been performed in the aspect of the nuclear power plants (NPPs security. The physical protection system (PPS is constructed by the cyber security evaluation tool (CSET for the nuclear security assessment. The systems thinking algorithm is used for the quantifications by the Vensim software package. There is a period of 60 years which is the life time of NPPs' operation. The maximum possibility happens as 3.59 in the 30th year. The minimum value is done as 1.26 in the 55th year. The difference is about 2.85 times. The results of the case with time delay have shown that the maximum possibility of terror or sabotage incident happens as 447.42 in the 58th year and the minimum value happens as 89.77 in the 51st year. The difference is about 4.98 times. Hence, if the sabotage happens, the worst case is that the intruder can attack the target of the nuclear material in about one and a half hours. The general NPPs are modeled in the study and controlled by the systematic procedures.

  10. Norms Versus Security: What is More Important to Japan’s View of Nuclear Weapons

    Science.gov (United States)

    2017-03-01

    SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS? by Calvin W. Dillard March 2017 Thesis Advisor: S. Paul Kapur Second...TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE NORMS VERSUS SECURITY : WHAT IS MORE IMPORTANT TO JAPAN’S VIEW OF NUCLEAR WEAPONS... security concerns and technology are important in determining whether a nation will create a weapons program while politics, economics, and security

  11. How the radiologic and nuclear medical communities can improve nuclear security.

    Science.gov (United States)

    Kahn, Laura H; von Hippel, Frank

    2007-04-01

    Highly enriched uranium (HEU) is used to manufacture technetium-99m, the most widely used medical radioisotope in the world. Highly enriched uranium is also used to make nuclear bombs; 50 kg of HEU is enough to make a Hiroshima-type bomb. It is generally agreed that this technology is within the reach of a terrorist group; the main obstacle is acquiring HEU. Currently, as a legacy of the US and Soviet Atoms for Peace Program, there are civilian users of HEU in 40 countries, and about 1,000 kg are still being shipped each year. Unfortunately, the major international manufacturers of technetium-99m have been refusing to convert their production facilities to use low-enriched uranium (LEU), which cannot be used to make a nuclear bomb. Only 1% to 2% of the HEU is consumed in the process of producing technetium-99m. The remainder is accumulating in radioactive waste storage facilities. The radiologic and nuclear medical communities could make a tremendous contribution to a safer world by supporting the replacement of HEU with LEU in the production of technetium-99m. Low-enriched uranium is just as cost effective as HEU for the manufacture of technetium-99m and does not contribute to the risk for nuclear terrorism.

  12. Cyber security in nuclear power plants and its portability to other industrial infrastructures

    Energy Technology Data Exchange (ETDEWEB)

    Champigny, Sebastien; Gupta, Deeksha; Watson, Venesa; Waedt, Karl [AREVA GmbH, Erlangen (Germany)

    2017-06-15

    Power generation increasingly relies on decentralised and interconnected computerised systems. Concepts like ''Industrial Internet of Things'' of the Industrial Internet Consortium (IIC), and ''Industry 4.0'' find their way in this strategic industry. Risk of targeted exploits of errors and vulnerabilities increases with complexity, interconnectivity and decentralization. Inherently stringent security requirements and features make nuclear computerised applications and systems a benchmark for industrial counterparts seeking to hedge against those risks. Consequently, this contribution presents usual cyber security regulations and practices for nuclear power plants. It shows how nuclear cyber security can be ported and used in an industrial context to protect critical infrastructures against cyber-attacks and industrial espionage.

  13. Principal Areas of Activity to Improve the Monitoring of Nuclear Material Security and Accounting in the Russian Federation Ministry of Atomic Energy, within the Framework of the Program of Cooperation with the United States of America

    International Nuclear Information System (INIS)

    Erastov, Victor V.; Cunningham, Mitchel E.

    2004-01-01

    scientific activities. Financial support has been provided by the United States to create a regulatory basis; to supply information; increase transportation security of nuclear material; create educational centers and improve the professional skill of experts and methodology and metrology of nuclear material measurements; and develop agency MPC and A inspections.

  14. IAEA to Cooperate with Japan on Nuclear Security at 2020 Olympic Games in Tokyo

    International Nuclear Information System (INIS)

    2018-01-01

    The International Atomic Energy Agency (IAEA) and the Government of Japan signed an agreement today aimed at enhancing nuclear security measures for the summer Olympic Games and Paralympic Games in Tokyo in 2020. The agreement follows previous IAEA support to major public events, including the 2016 Olympic Games in Rio de Janeiro and the 2012 European soccer championship in Poland and Ukraine. IAEA Director General Yukiya Amano and Japanese Foreign Minister Taro Kono presided over the signing ceremony at the Agency’s headquarters in Vienna. Practical Arrangements outlining the planned cooperation were signed by IAEA Deputy Director General Juan Carlos Lentijo, head of the Department of Nuclear Safety and Security, and H.E. Mitsuru Kitano, Japan’s Ambassador to the International Organizations in Vienna. “The IAEA has extensive experience in supporting Member States on nuclear security for major public events,” Amano said at the ceremony. “The Agency welcomes the cooperation to support the Olympic and Paralympic Games in Tokyo, and is already cooperating with Japan by sharing the experiences of Member States which previously hosted the Olympics.” The details of the cooperation will be decided in due course, but the possible areas of cooperation include the IAEA offering Japanese authorities training courses, workshops, technical visits and exercises related to nuclear security, hosting preparatory technical meetings and lending supplementary radiation detection equipment. The IAEA and Japan may also exchange information related to nuclear security events as appropriate and through the cooperation, the IAEA will also benefit from Japan’s good practices on nuclear security.

  15. A review of tsp as one of the transportation security aspects of nuclear materials

    International Nuclear Information System (INIS)

    Wiryono

    2013-01-01

    A review has done for the Transportation Safety Plan (TSP) as one of the aspects of safety in the transport of nuclear materials. The review is necessary to harmonize national regulations with international practice. International practice of using TSP as one of the security requirements in addition to the Radiation Protection Program as a requirement of safety in the transport of nuclear materials. TSP is intended to ensure sound implementation of the transport of nuclear materials. TSP evaluation process can be done with a prescriptive approach, performance, and combinations. TSP contains information about administrative requirements, delivery security and response planning. TSP can be used to ensure the security of the implementation of the transport of nuclear materials effectively and efficiently. BAPETEN should require the applicant to submit the TSP as one document security requirements prior approval transporting nuclear materials. BAPETEN need to define the approach to the formulation and evaluation of TSP. BAPETEN need to set up an evaluation and inspection procedures for the implementation of TSP. (author)

  16. Present situation and problems of nuclear-security-related legislation in Japan

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2013-01-01

    This paper shows surveys of current Japanese regulations relevant to nuclear security, including regulations for nuclear damage compensation. It also shows the regulatory issues still left unresolved, particularly the question of whether existing laws are broad enough, or whether new legislation will be needed. The largest unresolved issue is how to establish a system of physical protection of nuclear materials for broader nuclear security purposes within a system that was originally introduced only to control nuclear proliferation. Such a system will necessitate a radical revision of the relevant law. Moreover, the current regulations have left unresolved the physical protection of radioactive materials used in research, medical, and non-nuclear-power-related industrial operations. Japanese legislation has already authorized an integrated Nuclear Regulatory Commission. Its mandate should include introduction of a physical protection system for currently unregulated radioactive materials. This will also necessitate a radical revision of the relevant law. Comprehensive consideration should also be given to transportation of nuclear materials away from the site of nuclear material processing businesses. Current regulation also leaves this issue unresolved. There is a possibility that consistent protective measures may not be possible across transportation modes even under the recent legislation that authorized reorganization of nuclear regulatory authorities. (author)

  17. I and C security audit of nuclear facilities: implementation guide - TAFICS/IG/3

    International Nuclear Information System (INIS)

    2017-05-01

    This document provides guidance to I and C Security audit team to prepare, plan, and execute security audit of Instrumentation and Control (I and C) systems at DAE's nuclear facilities, including I and C system development and manufacturing organisations. The audit is expected to check efficacy of I and C security program - plan, policies, procedures and controls - implemented at a nuclear facility to protect I and C systems from potential cyber attacks. The document contains detailed audit procedures, which specify the audit objectives, audit objects and audit methods for each element of I and C security described in implementation guides promulgated by TAFICS to all DAE Units. (author)

  18. Conducting a Nuclear Security Assessment

    Energy Technology Data Exchange (ETDEWEB)

    Leach, Janice [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Snell, Mark K. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2016-06-01

    There are three general steps that make up a nuclear security assessment: 1. Develop data Libraries that indicate how effective the physical protection measures are both individually but also as parts of subsystems and actual systems. 2. Perform Path Analysis 3. Perform Scenario Analysis. Depending upon the nature and objectives of the assessment not all three of these steps may need to be performed; for example, at facilities with simple layouts there may not be a need to perform path analysis. Each of these steps is described within this report.

  19. Verification and nuclear material security

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2001-01-01

    Full text: The Director General will open the symposium by presenting a series of challenges facing the international safeguards community: the need to ensure a robust system, with strong verification tools and a sound research and development programme; the importance of securing the necessary support for the system, in terms of resources; the effort to achieve universal participation in the non-proliferation regime; and the necessity of re-energizing disarmament efforts. Special focus will be given to the challenge underscored by recent events, of strengthening international efforts to combat nuclear terrorism. (author)

  20. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  1. Training on Transport Security of Nuclear/Radioactive Materials for Key Audiences

    Energy Technology Data Exchange (ETDEWEB)

    Pope, Ronald; Liu, Yung; Shuler, J.M.

    2016-01-01

    Beginning in 2013, the U.S. Department of Energy (DOE) Packaging Certification Program (PCP), Office of Packaging and Transportation, Office of Environmental Management has sponsored a series of three training courses on Security of Nuclear and Other Radioactive Materials during Transport. These courses were developed and hosted by Argonne National Laboratory staff with guest lecturers from both the U.S. and international organizations and agencies including the U.S. Nuclear Regulatory Commission (NRC), Federal Bureau of Investigation (FBI), the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA), DOE national laboratories, the International Atomic Energy Agency (IAEA), the World Nuclear Transport Institute (WNTI), and the World Institute for Nuclear Security (WINS). Each of the three courses held to date were one-week in length. The courses delved in detail into the regulatory requirements for transport security, focusing on international and U.S.-domestic requirements and guidance documents. Lectures, in-class discussions and small group exercises, including tabletop (TTX) and field exercises were designed to enhance the learning objectives for the participants. For example, the field exercise used the ARG-US radio frequency identification (RFID) remote surveillance system developed by Argonne for DOE/PCP to track and monitor packages in a mock shipment, following in-class exercises of developing a transport security plan (TSP) for the mock shipment, performing a readiness review and identifying needed corrective actions. Participants were able to follow the mock shipment on the webpage in real time in the ARG-US Command Center at Argonne including “staged” incidents that were designed to illustrate the importance of control, command, communication and coordination in ensuring transport security. Great lessons were learned based on feedback from the participant’s course evaluations with the series of the courses. Since the

  2. Almaraz ovation control system security

    International Nuclear Information System (INIS)

    Madronal Rodriguez, E.; Anderson, E.; Jimenez Diaz, J.; Carrasco Mateos, J. A.

    2013-01-01

    Improving the security of a plant's Distributed Control System (DCS) is an important consideration for plant safety and profitability, as well as the necessity to comply with the regulation. The U.S. Nuclear Regulatory Commission has produced Regulatory Guide (RG) 5.71, and the Nuclear Energy Institute (NEI) has produced NEI 08-09 to assist plants in meeting 10 CFR 73.54, Protection of digital computer and communication systems and networks. These requirements, which address the establishment, implementation and maintenance of a cyber security program, present challenges to ensure that safety, security and emergency preparedness functions of nuclear facilities are not negatively impacted by the vulnerability scanning and testing process.

  3. Human resource development program for nuclear safety and security in Tokyo Institute of Technology

    International Nuclear Information System (INIS)

    Han, Chi Young; Sagara, Hiroshi; Nagasaka, Hideo

    2014-01-01

    The Academy for Global Nuclear Safety and Security Agent was established at Tokyo Institute of Technology in 2011, to develop global nuclear human resources in the field of 3S (Safety, Security, and Safeguards) as a Program for Leading Graduate Schools supported by MEXT (Ministry of Education, Culture, Sports, Science and Technology). New courses of nuclear safety and security were developed in addition to the existing nuclear engineering program; 1) Environmental Dynamics of Radioactive Nuclides; Numerical simulation of the environmental dispersion of radioactive materials released from hypothetical nuclear accidents and evaluation of the public exposure are performed, by using a computer-based emergency response system, to have students predict the environmental dispersion of radionuclides and radiological consequence by nuclear accidents. 2) Measurement of Environmental Radiation; Students acquire hands-on experiences measuring environmental radiation contamination caused by the nuclear accident in Fukushima with multiple types of radiation detectors. Environmental samples are collected and analyzed for isotope identification and its spatial distribution. 3) Simulation of Severe Nuclear Accidents; The evaluation results of Fukushima accident progression are discussed as well as typical sever accidents that threaten the integrity of reactor vessel. Students simulate BWR (Boiling Water Cooled Reactor) transients, design basis accidents, and severe accidents by using simulators. 4) Nuclear Security Training; Design of physical protection systems, its fundamental physics, and regulatory frameworks are covered and students gain the practical experiences by use of intrusion detection systems at JAEA (Japan Atomic Energy Agency), and by numerical simulation of hydro-dynamics of structure material and nuclear material criticality at the university. (author)

  4. A nuclear facility Security Analyzer written in Prolog

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-01-01

    The Security Analyzer project was undertaken to use the Prolog artificial intelligence programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single optimal path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  5. A nuclear facility Security Analyzer written in PROLOG

    International Nuclear Information System (INIS)

    Zimmerman, B.D.

    1987-08-01

    The Security Analyzer project was undertaken to use the Prolog ''artificial intelligence'' programming language and Entity-Relationship database construction techniques to produce an intelligent database computer program capable of analyzing the effectiveness of a nuclear facility's security systems. The Security Analyzer program can search through a facility to find all possible surreptitious entry paths that meet various user-selected time and detection probability criteria. The program can also respond to user-formulated queries concerning the database information. The intelligent database approach allows the program to perform a more comprehensive path search than other programs that only find a single ''optimal'' path. The program also is more flexible in that the database, once constructed, can be interrogated and used for purposes independent of the searching function

  6. Remarks on nuclear non-proliferation and nuclear disarmament, United Nations Security Council, 24 September 2009, New York, USA

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2009-01-01

    IAEA Director General Dr. Mohamed ElBaradei, Director General of the International Atomic Energy Agency (IAEA) limited his speech to a few key issues. First he stated that the global nuclear non-proliferation regime is fragile and has many shortcomings because the IAEA's legal authority is severely limited in some countries and the IAEA verification mandate is centred on nuclear material and not on weaponization activities. Secondly there is a growing number of states that have mastered uranium enrichment or plutonium reprocessing. Any one of these states could develop nuclear weapons in a short span of time, if, for example, it decided to withdraw from the NPT. There is a need to move from national to multinational control of the nuclear fuel cycle. Thirdly the highest level of protection for nuclear and radioactive material has to be provided. A fourth issue is the need to strengthen the IAEA. A fifth issue is that the IAEA cannot do its work in isolation but depends on a supportive political process, with the Security Council at its core. A sixth issue is that the Security Council must put more emphasis on addressing the insecurities that lie behind many cases of proliferation, such as endemic conflicts, security imbalances and lack of trust. Finally, Dr. Mohamed ElBaradei is gratified to see nuclear disarmament back at the top of the international agenda, as well as recognition of the intrinsic link between nuclear disarmament and non-proliferation

  7. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 11, June 2009

    International Nuclear Information System (INIS)

    2009-06-01

    The current issue presents information about the following topics: Nuclear Safety Review for the Year 2008; Feedback from IRS Topical Studies and Events Applied to Safety Standards; Education and Training Programmes at the IAEA Department of Nuclear Safety and Security; Peer Review of Operational Safety Performance (PROSPER)

  8. Attack tree based cyber security analysis of nuclear digital instrumentation and control systems

    International Nuclear Information System (INIS)

    Khand, P.A.

    2009-01-01

    To maintain the cyber security, nuclear digital Instrumentation and Control (I and C) systems must be analyzed for security risks because a single security breach due to a cyber attack can cause system failure, which can have catastrophic consequences on the environment and staff of a Nuclear Power Plant (NPP). Attack trees have been widely used to analyze the cyber security of digital systems due to their ability to capture system specific as well as attacker specific details. Therefore, a methodology based on attack trees has been proposed to analyze the cyber security of the systems. The methodology has been applied for the Cyber Security Analysis (CSA) of a Bistable Processor (BP) of a Reactor Protection System (RPS). Threats have been described according to their source. Attack scenarios have been generated using the attack tree and possible counter measures according to the Security Risk Level (SRL) of each scenario have been suggested. Moreover, cyber Security Requirements (SRs) have been elicited, and suitability of the requirements has been checked. (author)

  9. Nuclear proliferation and the potential threat of nuclear terrorism. 8 November 2004, Sydney, Australia, Asia-Pacific Nuclear Safeguards and Security Conference

    International Nuclear Information System (INIS)

    ElBaradei, M.

    2004-01-01

    Today, the focus of the world is on nuclear proliferation and the potential threat of nuclear terrorism in Asia and the Pacific, and this address is presenting the perspectives on the challenges IAEA faces, and how the IAEA is working to strengthen nuclear security and the nuclear non-proliferation regime. But one would emphasize at the outset that, while much of our work must begin locally and regionally, we must not forget to think globally, because ultimately the existence of a nuclear threat anywhere is a threat everywhere, and as a global community, we will win or lose this battle together. This presentation, discusses cooperation, assistance, regional and international networks, and the importance of learning from each other. In effect, the focal subject is 'security culture', a mindset that, while providing the impetus for local and regional action, thinks globally and is fully capable of extending across borders. Sixty years ago, on a day in August, the dawn of the Nuclear Age in Asia left nearly a quarter of a million people dead, with two devices considered crude by modern standards. For six decades, we have managed to avoid a repeat of that event, but remain haunted by the prospect. It is my firm belief that we cannot move out from under the shadow of Hiroshima and Nagasaki until we are ready to make that move collectively, and build a system of security that transcends borders, that focuses on the equal value of every human life, and in which nuclear weapons have no place. May it not ultimately be said of our civilization that we created the inventions that led to our own demise

  10. 78 FR 48029 - Improving Chemical Facility Safety and Security

    Science.gov (United States)

    2013-08-07

    ... Improving Chemical Facility Safety and Security By the authority vested in me as President by the... at reducing the safety risks and security risks associated with hazardous chemicals. However... to further improve chemical facility safety and security in coordination with owners and operators...

  11. Introduction of regulatory guide on cyber security of L and C systems in nuclear facilities

    International Nuclear Information System (INIS)

    Kang, Y.; Jeong, C. H.; Kim, D. I.

    2008-01-01

    In the case of unauthorized individuals, systems and entities or process threatening the instrumentation and control systems of nuclear facilities using the intrinsic vulnerabilities of digital based technologies, those systems may lose their own required functions. The loss of required functions of the systems can seriously affect the safety of nuclear facilities. Consequently, digital instrumentation and control systems, which perform functions important to safety, should be designed and operated to respond to cyber threats capitalizing on the vulnerabilities of digital based technologies. To make it possible, the developers and licensees of nuclear facilities should perform appropriate cyber security activities throughout the whole life cycle of digital instrumentation and control systems. Under the goal of securing the safety of nuclear facilities, this paper presents the regulatory on cyber security activities to remove the cyber threats that exploit the vulnerabilities of digital instrumentation and control systems and to mitigate the effect of such threats. Presented regulatory guide includes establishing the cyber security policy and plan, analyzing and classifying the cyber threats and cyber security assessment of digital instrumentation and control systems. (authors)

  12. Nuclear Security on the Frontline

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Port Klang, on the Straits of Malacca outside Kuala Lumpur, the twelfth largest port in the world, handles over 18000 containers daily. Bustling around the clock, Port Klang is strategically located at a crossroads of trade routes in South East Asia and is a major trans- shipment hub for cargo moving from sea to land and air. Cargo of all types passes through Port Klang. All of these goods are carefully monitored by the national authorities to detect radioactive signatures. The diversity of products causes daily challenges for nuclear security. False alarms for radioactivity can be triggered by commonly traded goods, including building materials like sandstone, and cement, food stuffs like bananas and coffee, and household items like TVs and smoke detectors. However, similar cargo can also contain nuclear and other radioactive material that may be illegally trafficked through ports, which are a prime transport pathway used by smugglers to move such materials around the world

  13. Nuclear Security on the Frontline

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    Port Klang, on the Straits of Malacca outside Kuala Lumpur, the twelfth largest port in the world, handles over 18000 containers daily. Bustling around the clock, Port Klang is strategically located at a crossroads of trade routes in South East Asia and is a major trans- shipment hub for cargo moving from sea to land and air. Cargo of all types passes through Port Klang. All of these goods are carefully monitored by the national authorities to detect radioactive signatures. The diversity of products causes daily challenges for nuclear security. False alarms for radioactivity can be triggered by commonly traded goods, including building materials like sandstone, and cement, food stuffs like bananas and coffee, and household items like TVs and smoke detectors. However, similar cargo can also contain nuclear and other radioactive material that may be illegally trafficked through ports, which are a prime transport pathway used by smugglers to move such materials around the world. (author)

  14. Use of Nuclear Material Accounting and Control for Nuclear Security Purposes at Facilities. Implementing Guide

    International Nuclear Information System (INIS)

    2015-01-01

    Nuclear material accounting and control (NMAC) works in a complementary fashion with the international safeguards programme and physical protection systems to help prevent, deter or detect the unauthorized acquisition and use of nuclear materials. These three methodologies are employed by Member States to defend against external threats, internal threats and both state actors and non-state actors. This publication offers guidance for implementing NMAC measures for nuclear security at the nuclear facility level. It focuses on measures to mitigate the risk posed by insider threats and describes elements of a programme that can be implemented at a nuclear facility in coordination with the physical protection system for the purpose of deterring and detecting unauthorized removal of nuclear material

  15. Act of 4 August 1955 concerning State Security in the Nuclear Field

    International Nuclear Information System (INIS)

    1955-01-01

    This Act governing State security in the nuclear field lays down that the King may determine the security measures to be complied with concerning nuclear research, materials, methods of production used by establishments and legal or physical persons having in their possession information, documents or material obtained either directly from the Government or with its consent. The Act was supplemented by Royal Order of 14 March 1956 which amplified its provisions by laying down specific requirements regarding the classification of information and material, the security measures to be applied thereto, and to establishments involved in related research work. It also provides for the security clearance to be applied to persons who shall be authorised to obtain such information and classified material. A Royal Order of 18 October 1974 amends this Order in respect of the authorities responsible for its implementation. (NEA) [fr

  16. 3D Reconstruction in Nuclear Security

    International Nuclear Information System (INIS)

    Bostrom, G.; Fiocco, M.; Goncalves, J.M.C.; Puig, D.; Sequeira, V.; Chartier, B.; Mariotte, F.; Richard, M.; Zamora, P.; Kiesser, R.

    2008-01-01

    Accurate modelling is gaining increasing importance in security applications. Indeed, realistic and dimensionally accurate models of critical areas can be used for prevention and simulation exercises as well as for planning emergency responses once an attack is perpetrated. CEA-DAM and EC-JRC engaged in a joint exercise involving the simulation of a terrorist attack in an urban area with possible release of radiological substances. JRC was responsible for creating a dimensionally accurate (centimetre accuracy) 3D model from the urban area as-is before and after the attack. Further tests involved the automatic 3D detection of changes in both indoors and outdoors environments. The paper describes the principles and technologies behind the generation of photo-realistic and accurate 3D models of wide areas as-is, and will discuss the use of those technologies for nuclear security applications

  17. The continuous improvement system of nuclear power plant of Laguna Verde

    International Nuclear Information System (INIS)

    Rivera C, A.

    2009-10-01

    This paper describes the continuous improvement system of nuclear power plant of Laguna Verde and the achievements in implementing the same and additionally two study cases are presents. In February 2009 is noteworthy because the World Association of Nuclear Operators we identified as a learning organization, qualification which shows that the continuous improvement system has matured, and this system will expose as I get to learn to capitalize on our own experiences and external experiences diffused by the nuclear industry. In 2007 the management of nuclear power plants integrates its improvement systems and calls it continuous improvement system and is presented in the same extensive report that won the National Quality Award. This system is made up of 5 subsystems operating individually and are also related 1) human performance; 2) referential comparison or benchmarking; 3) self-assessment; 4) corrective action and 5) external operating experience. Five subsystems that plan, generate, capture, manage, communicate and protect the knowledge generated during the processes execution of nuclear power plant of Laguna Verde, as well as from external sources. The target set in 2007 was to increase the intellectual capital to always give response to meeting the security requirements, but creating a higher value to quality, customer, environment protection and society. In brief each of them, highlighting the objective, expectations management, implementation and some benefits. At the end they will describe two study cases selected to illustrate these cases as the organization learns by their continuous improvement system. (Author)

  18. International conference on nuclear security: Global directions for the future. Contributed papers

    International Nuclear Information System (INIS)

    2005-01-01

    This volume includes contributed papers presented during sessions named as follows: Efforts to strengthen the global security framework, Efforts to strengthen nuclear security in Member states, role of the IAEA underpinning the global efforts, and looking forward: sustaining progress

  19. International conference on nuclear security: Global directions for the future. Contributed papers

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2005-07-01

    This volume includes contributed papers presented during sessions named as follows: Efforts to strengthen the global security framework, Efforts to strengthen nuclear security in Member states, role of the IAEA underpinning the global efforts, and looking forward: sustaining progress.

  20. Track 7: policy and public interest U.S.-Russian nuclear security cooperation: navigating the present realities. Panel Discussion

    International Nuclear Information System (INIS)

    Hayden, N.K.; Hayden-Prindle, Nancy; McCarthy, Maureen; Rich, John; Graham, Thomas Jr.; Mizin, Victor; Cagan, Debra; Alessi, Vic

    2001-01-01

    Full text of publication follows: In the 10 yr since the beginning of cooperation between the United States and the Russian Federation on nuclear security and nonproliferation issues, the political, economic, and security environment governing the nuclear security cooperation has evolved and, in some cases, undergone dramatic changes. On one hand, the protection of nuclear weapons and materials continues as an urgent national security concern for both the United States and Russia. At the same time, defense infrastructures have been closed or converted to civilian purposes, and there has been increased activity in international cooperation for civilian nuclear technology. This special panel will explore the future of the U.S.-Russia nuclear cooperation with particular attention to the following three themes. Theme 1: Managing the Risks: U.S.-Russian Federation Cooperative Programs for Nuclear Weapons and Materials Security; Theme 2: Creating the Benefits: The Changing Nature of Russia's Domestic Nuclear Industry; Theme 3: Addressing the Impediments: United States and Russia as Nuclear Exporters: Reconciling Nonproliferation Goals, Technology Advancements, and Economic Incentives

  1. National programs for the development and development of the culture of Security in the nuclear activities in Cuba

    International Nuclear Information System (INIS)

    Ferro Fernandez, R.; Guillen Campos, A.; Arnau Fernandez, A.

    2003-01-01

    From their appearance, as a result of the investigations of the accident in the Nuclear Power station of Chernobyl, the term Culture of Security has been considered a key element to achieve a elevated level of security in the nuclear facilities, becoming a basic principle of security, grateful internationally. The Organ Cuban Regulator understood from very early the importance of to promote and to develop attitudes and characteristic in the organizations and the personnel linked to the nuclear sector that you/they reflected a high culture of security, for to propitiate a bigger involvement of all in the topics of security and in that way to contribute significantly to the prevention of accidents in the nuclear facilities. Although the Program Nuclear Cuban suffered serious reductions in the decade of the years 90, the Organ Regulator has continuous working in this address, assimilating all the international experience for its application in their strategies of development of the culture of security in the nuclear activities that today they are executed in the country. The present work picks up the Cuban experience in the conformation of a National Program for the development and development of the Culture of Security

  2. Security Controls for NPP I and C Systems

    International Nuclear Information System (INIS)

    Kim, Y. M.; Jeong, C. H.; Kim, T. H.

    2014-01-01

    In Korea, regulatory body have required cyber security plan for nuclear I and C system. Also, all I and C systems and equipment must be classified according to cyber security level and technical, operational and managerial security controls must be provided based on each level. It is necessary to determine the best set of security controls for NPP I and C system. In our research, selection, implementation and verification process of security controls which can be used for I and C systems has developed. For establishing the cyber security of the nuclear I and C system, special cyber security system which consider the difference between general IT system and nuclear I and C system is needed. This research, we developed security improvement methodology for NPP I and C system through establishing security control, applying and verifying activity. Also, the cyber security activities which are needed during development are defined. It is expected that the methodology which has been developed by this research can be used for establish, implement, evaluate the security controls for protecting nuclear I and C system from cyber-attacks

  3. Security Controls for NPP I and C Systems

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Jeong, C. H. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2014-05-15

    In Korea, regulatory body have required cyber security plan for nuclear I and C system. Also, all I and C systems and equipment must be classified according to cyber security level and technical, operational and managerial security controls must be provided based on each level. It is necessary to determine the best set of security controls for NPP I and C system. In our research, selection, implementation and verification process of security controls which can be used for I and C systems has developed. For establishing the cyber security of the nuclear I and C system, special cyber security system which consider the difference between general IT system and nuclear I and C system is needed. This research, we developed security improvement methodology for NPP I and C system through establishing security control, applying and verifying activity. Also, the cyber security activities which are needed during development are defined. It is expected that the methodology which has been developed by this research can be used for establish, implement, evaluate the security controls for protecting nuclear I and C system from cyber-attacks.

  4. Inherent security benefits of underground dry storage of nuclear materials

    International Nuclear Information System (INIS)

    Moore, R.D.; Zahn, T.

    1997-07-01

    This paper, augmented by color slides and handouts, will examine the inherent security benefits of underground dry storage of nuclear materials. Specific items to be presented include: the successful implementation of this type of storage configuration at Argonne National Laboratory - West; facility design concepts with security as a primary consideration; physical barriers achieved by container design; detection, assessment, and monitoring capabilities; and open-quotes self protectionclose quotes strategies. This is a report on the security features of such a facility. The technical operational aspects of the facility are beyond the scope of this paper

  5. Almaraz ovation control system security

    Energy Technology Data Exchange (ETDEWEB)

    Madronal Rodriguez, E.; Anderson, E.; Jimenez Diaz, J.; Carrasco Mateos, J. A.

    2013-07-01

    Improving the security of a plant's Distributed Control System (DCS) is an important consideration for plant safety and profitability, as well as the necessity to comply with the regulation. The U.S. Nuclear Regulatory Commission has produced Regulatory Guide (RG) 5.71, and the Nuclear Energy Institute (NEI) has produced NEI 08-09 to assist plants in meeting 10 CFR 73.54, Protection of digital computer and communication systems and networks. These requirements, which address the establishment, implementation and maintenance of a cyber security program, present challenges to ensure that safety, security and emergency preparedness functions of nuclear facilities are not negatively impacted by the vulnerability scanning and testing process.

  6. Social networking-based simulations for nuclear security: Strategy assessment following nuclear cyber terror on South Korean nuclear power plants (NPPs)

    International Nuclear Information System (INIS)

    Woo, Tae Ho; Kwak, Sang Man

    2015-01-01

    Highlights: • The cyber terror modeling is made by the social networking algorithm. • This is applicable by the social networking service (SNS). • Security of nuclear industry could be controlled by the network theory. • Newly developed complex algorithm can be introduced. • Simplified graphics show the operator easily. - Abstract: Nuclear energy has been studied for the secure power productions, which is based on the simulation study following the incident of nuclear cyber terror attack on South Korean nuclear power plants (NPPs). The social networking is used for the terror incident modeling and its prevention strategies. The nuclear industry could be investigated in the aspect of minimizing the dangerous situations caused by possible terror attacks which are considered by the society oriented connectivity among the related people or groups. The social networking circle by system dynamics diagram (SNCSD) is constructed, where the configuration of a model social networking example by system dynamics (SD) is applied. From A to H regions, the values are obtained by the random numbers incorporated with the designed algorithms. The results show the comparative values of terror possibilities which are based on the proposed social networking algorithm. It is possible to prepare for potential terrorism in the nuclear industry

  7. A REGIONAL PARTNERSHIP ON RADIOLOGICAL SECURITY

    International Nuclear Information System (INIS)

    Morris, Fred A.; Murray, A.; Dickerson, S.; Tynan, Douglas M.; Rawl, Richard R.; Hoo, Mark S.

    2007-01-01

    In 2004, Australia, through the Australian Nuclear Science and Technology Organisation (ANSTO) created the Regional Security of Radioactive Sources (RSRS) project and partnered with the U.S. Department of Energy's National Nuclear Security Administration (NNSA) and the International Atomic Energy Agency (IAEA) to form the Southeast Asian Regional Radiological Security Partnership (RRSP). The intent of the RRSP/RSRS partnership is to cooperate with regional neighbors in Southeast Asia to improve the security of their radioactive sources. This Southeast Asian Partnership supports NNSA and IAEA objectives to improve the security of high risk radioactive sources by raising awareness of the need, and developing national programs, to: protect and control such materials; improve the security of such materials and recover and condition the materials no longer in use. To date, agreed upon joint activities have included assistance with the improvement of regulatory infrastructure for the control of radioactive sources, training on the physical protection of radioactive sources, training and assistance with the search, location, identification and securing of orphan radioactive sources and overall assistance with implementing the IAEA Code of Conduct on the Safety and Security of Radioactive Sources. Since the inception of the partnership, ten Southeast Asian nations have participated in a range of activities from receiving general training on the security of radioactive sources to receiving specialized equipment and training to locate orphan or abandoned radioactive sources. By having a shared vision and objectives for radioactive source security in the Southeast Asian region, ANSTO and NNSA have been able to develop a successful partnership which has effectively utilized the technical, financial and political resources of each contributing partner. An example of how this partnership works is the cooperation with the Nuclear Energy Regulatory Agency, Indonesia (BAPETEN) to

  8. Proposal of secure camera-based radiation warning system for nuclear detection

    International Nuclear Information System (INIS)

    Tsuchiya, Ken'ichi; Kurosawa, Kenji; Akiba, Norimitsu; Kakuda, Hidetoshi; Imoto, Daisuke; Hirabayashi, Manato; Kuroki, Kenro

    2016-01-01

    Counter-terrorisms against radiological and nuclear threat are significant issues toward Tokyo 2020 Olympic and Paralympic Games. In terms of cost benefit, it is not easy to build a warning system for nuclear detection to prevent a Dirty Bomb attack (dispersion of radioactive materials using a conventional explosive) or a Silent Source attack (hidden radioactive materials) from occurring. We propose a nuclear detection system using the installed secure cameras. We describe a method to estimate radiation dose from noise pattern in CCD images caused by radiation. Some dosimeters under neutron and gamma-ray irradiations (0.1mSv-100mSv) were taken in CCD video camera. We confirmed amount of noise in CCD images increased in radiation exposure. The radiation detection using CMOS in secure cameras or cell phones has been implemented. However, in this presentation, we propose a warning system including neutron detection to search shielded nuclear materials or radiation exposure devices using criticality. (author)

  9. Security risks in nuclear waste management: Exceptionalism, opaqueness and vulnerability.

    Science.gov (United States)

    Vander Beken, Tom; Dorn, Nicholas; Van Daele, Stijn

    2010-01-01

    This paper analyses some potential security risks, concerning terrorism or more mundane forms of crime, such as fraud, in management of nuclear waste using a PEST scan (of political, economic, social and technical issues) and some insights of criminologists on crime prevention. Nuclear waste arises as spent fuel from ongoing energy generation or other nuclear operations, operational contamination or emissions, and decommissioning of obsolescent facilities. In international and EU political contexts, nuclear waste management is a sensitive issue, regulated specifically as part of the nuclear industry as well as in terms of hazardous waste policies. The industry involves state, commercial and mixed public-private bodies. The social and cultural dimensions--risk, uncertainty, and future generations--resonate more deeply here than in any other aspect of waste management. The paper argues that certain tendencies in regulation of the industry, claimed to be justified on security grounds, are decreasing transparency and veracity of reporting, opening up invisible spaces for management frauds, and in doing allowing a culture of impunity in which more serious criminal or terrorist risks could arise. What is needed is analysis of this 'exceptional' industry in terms of the normal cannons of risk assessment - a task that this paper begins. Copyright 2009 Elsevier Ltd. All rights reserved.

  10. Development of Secure and Sustainable Nuclear Infrastructure in Emerging Nuclear Nations Such as Vietnam

    International Nuclear Information System (INIS)

    Shipwash, Jacqueline L; Kovacic, Donald N

    2008-01-01

    The global expansion of nuclear energy will require international cooperation to ensure that nuclear materials, facilities, and sensitive technologies are not diverted to non-peaceful uses. Developing countries will require assistance to ensure the effective regulation, management, and operation of their nuclear programs to achieve best practices in nuclear nonproliferation. A developing nation has many hurdles to pass before it can give assurances to the international community that it is capable of implementing a sustainable nuclear energy program. In August of this year, the U.S. Department of Energy and the Ministry of Science and Technology of the Socialist Republic of Vietnam signed an arrangement for Information Exchange and Cooperation on the Peaceful Uses of Nuclear Energy. This event signals an era of cooperation between the U.S. and Vietnam in the area of nuclear nonproliferation. This paper will address how DOE is supporting the development of secure and sustainable infrastructures in emerging nuclear nations such as Vietnam

  11. The Superpowers: Nuclear Weapons and National Security. Teacher's Guide. National Issues Forums in the Classroom.

    Science.gov (United States)

    Levy, Tedd

    This teacher's guide is designed to accompany the National Issues Forums'"The Superpowers: Nuclear Weapons and National Security." Activities and ideas are provided to challenge students to debate and discuss the United States-Soviet related issues of nuclear weapons and national security. The guide is divided into sections that…

  12. International Cooperation for Enhancing Nuclear Safety, Security, Safeguards and Non-proliferation : 60 Years of IAEA and EURATOM

    CERN Document Server

    Abousahl, Said; Plastino, Wolfango

    2018-01-01

    This open access book examines key aspects of international cooperation to enhance nuclear safety, security, safeguards, and non-proliferation, thereby assisting in development and maintenance of the verification regime and fostering progress toward a nuclear weapon-free world. The book opens by addressing important political, institutional, and legal dimensions. Current challenges are discussed and attempts made to identify possible solutions and future improvements. Subsequent sections consider scientific developments that have the potential to increase the effectiveness of implementation of international regimes, particularly in critical areas, technology foresight, and the ongoing evaluation of current capabilities. The closing sections examine scientific and technical challenges and discuss the role of international cooperation and actions of the scientific community in leading the world toward peace and security. The book – which celebrates 60 years of IAEA Atoms for Peace and Development and the EURA...

  13. Physical protection solutions for security problems at nuclear power plants

    International Nuclear Information System (INIS)

    Darby, J.L.; Jacobs, J.

    1980-09-01

    Under Department of Energy sponsorship, Sandia National Laboratories has developed a broad technological base of components and integrated systems to address security concerns at facilities of importance, including nuclear reactors. The primary security concern at a light water reactor is radiological sabotage, a deliberate set of actions at a plant which could expose the public to a significant amount of radiation (on the order of 10 CFR 100 limits)

  14. Improving Network Security with Watchguard UTM Firewall

    OpenAIRE

    Lehmonen, Harri

    2017-01-01

    After working many years in close contact with end customers, the author has noticed that Finnish small and mid-size businesses are not paying as much attention to network security threats as they should. Even though different kind of security threats are probably present and reported often in news, very basic security practices are discarded and no resources are spent advancing the issue. The topic of this thesis is Improving Network Security with Watchguard’s UTM Firewall. It focuses o...

  15. Tentative job analysis for a high-level, fixed-site, nuclear security officer

    International Nuclear Information System (INIS)

    Adams, K.G.; Trujillo, A.A.

    1977-10-01

    A tentative job analysis for a high-level, fixed-site, nuclear security officer is presented. The primary objective of the report is to provide a framework for evaluating the functions of a security officer in physical protection systems. Several job requirements related to duties, basic skills, personal contacts, supervision, working conditions, and decision making are presented. Individual character traits desirable in security officers are described

  16. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security. Issue no. 4, June 2007

    International Nuclear Information System (INIS)

    2007-04-01

    This newsletter contains information on the Centre for Advanced Safety Assessment Tools (CASAT), the new strategy for the recovery of radioactive sources, the Technical Support Organization Conference and a message form the Director of the Division of Nuclear Installation Safety. To improve the efficiency of safety assessment methods, ensure transparency in their validation and application and establish an excellent knowledge base and training programmes, the IAEA's Centre for Advanced Safety Assessment Tools (CASAT) has therefore been formed. The Centre addresses the need for continuous technical support mechanisms for safety assessment methods. It provides support to Member States to enhance their safety assessment capabilities for present and future generations of nuclear systems, with a special focus on countries with a developing nuclear technology and nuclear safety infrastructure. It serves as a consolidated repository of relevant safety analysis knowledge, provides for focused training including advanced analytical simulations, and supports collaboration on safety assessment projects among Member States. The resources provided through CASAT include codes, models, databases, verification and validation information, analytical procedures and guides. The main purpose of the recently established Radioactive Source Technical Coordination Group (RSTCG) is to facilitate the technical coordination of activities of the IAEA related to the control and management of radioactive sources through the development of common approaches in technical matters and to advise the management of the relevant Divisions. It is the task of the RSTCG to provide the programme managers of the participating divisions/sections with a common opinion/advice on technical issues related to the control and management of radioactive sources. The RSTCG members obtain, inter alia from programme managers, information on all relevant project proposals, and share relevant materials in due time to

  17. Security challenges in designing I and C systems for nuclear power plant

    International Nuclear Information System (INIS)

    Behera, Rajendra Prasad; Jayanthi, T.; Madhusoodanan, K.; Satya Murty, S.A.V.

    2016-01-01

    Geographically distributed instrumentation and control (I and C) systems in any nuclear power plant (NPP) facilitate the operator with remote access to real-time data and issue supervisory command to remote control devices deployed in the field. The increased connectivity to plant communication network has exposed I and C systems to security vulnerabilities both in terms of physical and logical access. For example, denial-of service and fault induction attack can disrupt the operation of I and C systems by delaying or blocking the flow of data through plant communication network. The design process of I and C system is quite challenging since an engineer has to consider both safety and security features implemented in hardware and software components of the system. This paper analyzes attack taxonomy based on available data and presents Security Tree Analysis (STA) technique towards building safe and secures I and C systems for Nuclear Power Plant. (author)

  18. National Reachback Systems for Nuclear Security: State-of-play report: ERNCIP Thematic Group Radiological and Nuclear Threats to Critical Infrastructure: Deliverable of task 3.1b

    OpenAIRE

    TOIVONEN H.; HUBERT Schoech; REPPENHAGEN GRIM P.; PIBIDA Leticia; JAMES Mark; ZHANG Weihua; PERÄJÄRVI K.

    2015-01-01

    Operational systems for nuclear security in Finland, France, Denmark, UK, US and Canada were reviewed. The Finnish case is a holistic approach to Nuclear Security Detection Architecture, as defined by the International Atomic Energy Agency; reachback is only one component of the system, albeit an important crosscutting element of the detection architecture. The French and US studies concentrate on the reachback itself. The Danish nuclear security system is information-driven, relying on th...

  19. Transweb and trafficking in illicit nuclear materials: beyond the borders of physical security

    International Nuclear Information System (INIS)

    Ballard, J.D.; Dilger, F.

    2005-01-01

    Full text: Transweb is a developing threat assessment analytical protocol that uses real time GIS based assessments (a.k.a., GTA for GIS Threat Assessment) to better understand potential trafficking in illicit nuclear materials that may come from energy related sites and/or weapons production facilities. This is not a physical security protocol nor is this program a border check format like the DOE's Second Line of Defense which is designed to detect special nuclear fuels. Transweb is a tool that allows the user to look at surreptitious transportation pathways that may be used to move illicit nuclear materials after they have already breached traditional physical security barriers and allows for movement prediction and potential mitigation/intervention if they are not traveling on the highways or railways, traversing the waterways, or entering ports equipped with detecting equipment like that deployed in Second Line of Defense program. Transweb is for the real world, a world where physical security may be breached and the smugglers that capture these materials do not follow the most traveled highways, railways, or waterways in a given society. Transweb focuses on the less obvious transportation routes that may be the most likely ways that illicit nuclear materials will be transported. Thus this program offers an additional layer of security analysis not currently in use as physical protection or as border mitigation. (author)

  20. Investigation regarding the long-term security developments in the Swedish nuclear power and the response to the accident at Fukushima

    International Nuclear Information System (INIS)

    Skaanberg, Lars

    2012-01-01

    Swedish nuclear plants need to continue to work on analysis and actions in the plants, partly to meet the demands of legislation and agreed action plans, and partly due to additional security requirements on account of experiences from the Fukushima Dai-ichi accident, stress tests, security investigations and investigations relating to physical protection. It is also essential to continue with safety improvements to gradually increase margins against unforeseen events in aging plants during long-term operation

  1. Application of Framework for Integrating Safety, Security and Safeguards (3Ss) into the Design Of Used Nuclear Fuel Storage Facility

    Energy Technology Data Exchange (ETDEWEB)

    Badwan, Faris M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Demuth, Scott F [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-01-06

    Department of Energy’s Office of Nuclear Energy, Fuel Cycle Research and Development develops options to the current commercial fuel cycle management strategy to enable the safe, secure, economic, and sustainable expansion of nuclear energy while minimizing proliferation risks by conducting research and development focused on used nuclear fuel recycling and waste management to meet U.S. needs. Used nuclear fuel is currently stored onsite in either wet pools or in dry storage systems, with disposal envisioned in interim storage facility and, ultimately, in a deep-mined geologic repository. The safe management and disposition of used nuclear fuel and/or nuclear waste is a fundamental aspect of any nuclear fuel cycle. Integrating safety, security, and safeguards (3Ss) fully in the early stages of the design process for a new nuclear facility has the potential to effectively minimize safety, proliferation, and security risks. The 3Ss integration framework could become the new national and international norm and the standard process for designing future nuclear facilities. The purpose of this report is to develop a framework for integrating the safety, security and safeguards concept into the design of Used Nuclear Fuel Storage Facility (UNFSF). The primary focus is on integration of safeguards and security into the UNFSF based on the existing Nuclear Regulatory Commission (NRC) approach to addressing the safety/security interface (10 CFR 73.58 and Regulatory Guide 5.73) for nuclear power plants. The methodology used for adaptation of the NRC safety/security interface will be used as the basis for development of the safeguards /security interface and later will be used as the basis for development of safety and safeguards interface. Then this will complete the integration cycle of safety, security, and safeguards. The overall methodology for integration of 3Ss will be proposed, but only the integration of safeguards and security will be applied to the design of the

  2. Post 9-11 Security Issues for Non-Power Reactor Facilities

    International Nuclear Information System (INIS)

    Zaffuts, P. J.

    2003-01-01

    This paper addresses the legal and practical issues arising out of the design and implementation of a security-enhancement program for non power reactor nuclear facilities. The security enhancements discussed are derived from the commercial nuclear power industry's approach to security. The nuclear power industry's long and successful experience with protecting highly sensitive assets provides a wealth of information and lessons that should be examined by other industries contemplating security improvements, including, but not limited to facilities using or disposing of nuclear materials. This paper describes the nuclear industry's approach to security, the advantages and disadvantages of its constituent elements, and the legal issues that facilities will need to address when adopting some or all of these elements in the absence of statutory or regulatory requirements to do so

  3. Post 9-11 Security Issues for Non-Power Reactor Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Zaffuts, P. J.

    2003-02-25

    This paper addresses the legal and practical issues arising out of the design and implementation of a security-enhancement program for non power reactor nuclear facilities. The security enhancements discussed are derived from the commercial nuclear power industry's approach to security. The nuclear power industry's long and successful experience with protecting highly sensitive assets provides a wealth of information and lessons that should be examined by other industries contemplating security improvements, including, but not limited to facilities using or disposing of nuclear materials. This paper describes the nuclear industry's approach to security, the advantages and disadvantages of its constituent elements, and the legal issues that facilities will need to address when adopting some or all of these elements in the absence of statutory or regulatory requirements to do so.

  4. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 8, September 2008

    International Nuclear Information System (INIS)

    2008-09-01

    The current issue presents information about the following activities: 1) International Workshops on Denial of Shipments raise awareness of suppliers, recipients, regulators, carriers/consignors and international organizations of the problems relating to denials of radioactive shipments to determine effective measures to prevent or reduce the instances of shipment denials and delays. 2) Communication and knowledge Management in the Department of Nuclear Safety and Security (NS). 3) Nuclear Security at the Beijing Olympics - an excellent example of the IAEA's work in protecting large scale public events. 4) The Incident and Emergency Centre's Participation in the ConvEx 3 Exercise, 9-10 July 2008, which took place at the Laguna Verde nuclear power plant in Mexico. During the 43 hour long exercise, the Incident and Emergency Centre (IEC) was fully activated. Staff members participating in the exercise represented different departments within the IAEA and the diversity of their knowledge and experience ensured an effective response

  5. Strategic Culture and Energy Security Policy of South Korea: The Case of Nuclear Energy

    International Nuclear Information System (INIS)

    Kim, Taehyun

    2012-01-01

    The U. S. - ROK Civil Nuclear Cooperation Agreement highlights the dilemma of contemporary international non-proliferation regime. Non-Proliferation Treaty has represented an awkward balance between the ideal of nuclear energy and the reality of nuclear weapons. It is neither complete nor effective. It is not complete because it does not cover all the issues with respect to nuclear energy, which have become increasingly complex. Nuclear security, for example, is not an issue that it addresses, and it is precisely why President Obama called for the unprecedented Nuclear Security Summit. It is not effective. It has failed in preventing proliferation of nuclear weapons states, India, Israel, Pakistan and North Korea, who remain outside of the regime. An international regime is defined as 'a set of principles, norms, rules, and decision-procedures around which actors' expectations converge. The extents to which actors' expectations converge and forceful measures in the name of international community against any violation are justified will measure its effectiveness. NPT regime is sub-par on that. The world is in dire need of a comprehensive and integrated regime for nuclear energy regime, where proliferation, security, and safety concern are effectively addressed. South Korea, if it truly wants to become a key player in the field, has to be one of its architects. The ability to meet the challenge of revising Civil Nuclear Cooperation Agreement will show if it is a qualified architect

  6. The Application of materials attractiveness in a graded approach to nuclear materials security

    International Nuclear Information System (INIS)

    Ebbinghaus, B.; Bathke, C.; Dalton, D.; Murphy, J.

    2013-01-01

    The threat from terrorist groups has recently received greater attention. In this paper, material quantity and material attractiveness are addressed through the lens of a minimum security strategy needed to prevent the construction of a nuclear explosive device (NED) by an adversary. Nuclear materials are placed into specific security categories (3 or 4 categories) , which define a number of security requirements to protect the material. Materials attractiveness can be divided into four attractiveness levels, High, Medium, Low, and Very Low that correspond to the utility of the material to the adversary and to a minimum security strategy that is necessary to adequately protect the nuclear material. We propose a graded approach to materials attractiveness that recognizes for instance substantial differences in attractiveness between pure reactor-grade Pu oxide (High attractiveness) and fresh MOX fuel (Low attractiveness). In either case, an adversary's acquisition of a Category I quantity of plutonium would be a major incident, but the acquisition of Pu oxide by the adversary would be substantially worse than the acquisition of fresh MOX fuel because of the substantial differences in the time and complexity required of the adversary to process the material and fashion it into a NED

  7. Improving food security and nutrition through research | CRDI ...

    International Development Research Centre (IDRC) Digital Library (Canada)

    Informing policy through agriculture and food security research. Improving the uptake of agricultural and food security research into policy and practice is a central objective of IDRC's Agriculture and Food Security program. To maximize the impact of proven solutions, the program set out to inform and engage both Canadian ...

  8. International legal instruments promoting synergy's in nuclear safety, security and safeguards: myth of reality?

    International Nuclear Information System (INIS)

    Vasmant, A.

    2009-01-01

    The purpose of this article is to assess the existing synergies between nuclear safety, nuclear security and non-proliferation/safeguards resulting from the adoption of international legal instruments. Keeping in mind that a synergy is the extra success achieved by two or more elements of a system working together instead of on their own, this paper will try to evaluate the possibility of a so-called '3 S' approach to optimize the benefits so defined. to achieve this, Part 1 focuses on the history of the three regimes and their major features, while Part 2, 3 and 4 explore the various benefits of, limits to, synergies between the nuclear safety, nuclear security and safeguards regimes. Part 5 describes the potential '3 S' approach in international nuclear law. (N.C.)

  9. Non-proliferation of nuclear weapons and nuclear security. Overview of safeguards requirements for States with limited nuclear material and activities

    International Nuclear Information System (INIS)

    Lodding, J.; Ribeiro, B.

    2006-06-01

    This booklet provides an overview of safeguards obligations that apply to States which are parties to the Nuclear Non-Proliferation Treaty (NPT) that have no nuclear facilities and only limited quantities of nuclear material. Most State parties to the NPT have no nuclear facilities and only limited quantities of nuclear material. For such States, safeguards implementation is expected to be simple and straightforward. This booklet provides an overview of the safeguards obligations that apply to such States. It is hoped that a better understanding of these requirements will facilitate the conclusion and implementation of safeguards agreements and additional protocols, and thereby contribute to the strengthening of the IAEA?s safeguards system and of collective security

  10. Non-proliferation of nuclear weapons and nuclear security. Overview of Safeguards requirements for States with limited nuclear material and activities

    International Nuclear Information System (INIS)

    Lodding, J.; Ribeiro, B.

    2006-06-01

    This booklet provides an overview of safeguards obligations that apply to States which are parties to the Nuclear Non-Proliferation Treaty (NPT) that have no nuclear facilities and only limited quantities of nuclear material. Most State parties to the NPT have no nuclear facilities and only limited quantities of nuclear material. For such States, safeguards implementation is expected to be simple and straightforward. This booklet provides an overview of the safeguards obligations that apply to such States. It is hoped that a better understanding of these requirements will facilitate the conclusion and implementation of safeguards agreements and additional protocols, and thereby contribute to the strengthening of the IAEA?s safeguards system and of collective security

  11. Scientific forum during the 46th regular session of the IAEA General Conference. Topical issues: Nuclear Power - Life Cycle Management; Managing Nuclear Knowledge; Nuclear Security. Programme and synopses

    International Nuclear Information System (INIS)

    2002-01-01

    In response to the recommendations of several Agency advisory committees, to address issues related to nuclear power life cycle management, knowledge management in the field of nuclear power, and security of radiation sources and other nuclear material the IAEA is organizing the scientific forum to be held during the General Conference. The purpose of the meeting is to sharpen awareness and understanding of the emerging concerns about the aging of nuclear power plants, maintenance and preservation of knowledge and expertise in nuclear science, technology and applications, to emphasise the significance of security and physical protection of radiation sources and other radioactive material, and to better comprehend the role of the Agency in these processes

  12. 33 CFR 165.505 - Security Zone; Calvert Cliffs Nuclear Power Plant, Chesapeake Bay, Calvert County, Maryland.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security Zone; Calvert Cliffs Nuclear Power Plant, Chesapeake Bay, Calvert County, Maryland. 165.505 Section 165.505 Navigation and... Areas Fifth Coast Guard District § 165.505 Security Zone; Calvert Cliffs Nuclear Power Plant, Chesapeake...

  13. Improved verification methods for OVI security ink

    Science.gov (United States)

    Coombs, Paul G.; Markantes, Tom

    2000-04-01

    Together, OVP Security Pigment in OVI Security Ink, provide an excellent method of overt banknote protection. The effective use of overt security feature requires an educated public. The rapid rise in computer-generated counterfeits indicates that consumers are not as educate das to banknote security features as they should be. To counter the education issue, new methodologies have been developed to improve the validation of banknotes using the OVI ink feature itself. One of the new methods takes advantage of the overt nature of the product's optically variable effect. Another method utilizes the unique optical interference characteristics provided by the OVP platelets.

  14. A improved Network Security Situation Awareness Model

    Directory of Open Access Journals (Sweden)

    Li Fangwei

    2015-08-01

    Full Text Available In order to reflect the situation of network security assessment performance fully and accurately, a new network security situation awareness model based on information fusion was proposed. Network security situation is the result of fusion three aspects evaluation. In terms of attack, to improve the accuracy of evaluation, a situation assessment method of DDoS attack based on the information of data packet was proposed. In terms of vulnerability, a improved Common Vulnerability Scoring System (CVSS was raised and maked the assessment more comprehensive. In terms of node weights, the method of calculating the combined weights and optimizing the result by Sequence Quadratic Program (SQP algorithm which reduced the uncertainty of fusion was raised. To verify the validity and necessity of the method, a testing platform was built and used to test through evaluating 2000 DAPRA data sets. Experiments show that the method can improve the accuracy of evaluation results.

  15. A cyber security risk assessment for the design of I and C system in nuclear power plants

    International Nuclear Information System (INIS)

    Song, Jae Gu; Lee, Jung Woon; Lee, Cheal Kwon; Kwon, Kee Choon; Lee, Dong Young

    2012-01-01

    The applications of computers and communication system and network technologies in nuclear power plants have expanded recently. This application of digital technologies to the instrumentation and control systems of nuclear power plants brings with it the cyber security concerns similar to other critical infrastructures. Cyber security risk assessments for digital instrumentation and control systems have become more crucial in the development of new systems and in the operation of existing systems. Although the instrumentation and control systems of nuclear power plants are similar to industrial control systems, the former have specifications that differ from the latter in terms of architecture and function, in order to satisfy nuclear safety requirements, which need different methods for the application of cyber security risk assessment. In this paper, the characteristics of nuclear power plant instrumentation and control systems are described, and the considerations needed when conducting cyber security risk assessments in accordance with the life cycle process of instrumentation and control systems are discussed. For cyber security risk assessments of instrumentation and control systems, the activities and considerations necessary for assessments during the system design phase or component design and equipment supply phase are presented in the following 6 steps: 1) System Identification and Cyber Security Modeling, 2) Asset and Impact Analysis, 3) Threat Analysis, 4) Vulnerability Analysis, 5) Security Control Design, and 6) Penetration test. The results from an application of the method to a digital reactor protection system are described.

  16. A cyber security risk assessment for the design of I and C system in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Song, Jae Gu; Lee, Jung Woon; Lee, Cheal Kwon; Kwon, Kee Choon; Lee, Dong Young [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2012-12-15

    The applications of computers and communication system and network technologies in nuclear power plants have expanded recently. This application of digital technologies to the instrumentation and control systems of nuclear power plants brings with it the cyber security concerns similar to other critical infrastructures. Cyber security risk assessments for digital instrumentation and control systems have become more crucial in the development of new systems and in the operation of existing systems. Although the instrumentation and control systems of nuclear power plants are similar to industrial control systems, the former have specifications that differ from the latter in terms of architecture and function, in order to satisfy nuclear safety requirements, which need different methods for the application of cyber security risk assessment. In this paper, the characteristics of nuclear power plant instrumentation and control systems are described, and the considerations needed when conducting cyber security risk assessments in accordance with the life cycle process of instrumentation and control systems are discussed. For cyber security risk assessments of instrumentation and control systems, the activities and considerations necessary for assessments during the system design phase or component design and equipment supply phase are presented in the following 6 steps: 1) System Identification and Cyber Security Modeling, 2) Asset and Impact Analysis, 3) Threat Analysis, 4) Vulnerability Analysis, 5) Security Control Design, and 6) Penetration test. The results from an application of the method to a digital reactor protection system are described.

  17. Improving computer security by health smart card.

    Science.gov (United States)

    Nisand, Gabriel; Allaert, François-André; Brézillon, Régine; Isphording, Wilhem; Roeslin, Norbert

    2003-01-01

    The University hospitals of Strasbourg have worked for several years on the computer security of the medical data and have of this fact be the first to use the Health Care Professional Smart Card (CPS). This new tool must provide security to the information processing systems and especially to the medical data exchanges between the partners who collaborate to the care of the Beyond the purely data-processing aspects of the functions of safety offered by the CPS, safety depends above all on the practices on the users, their knowledge concerning the legislation, the risks and the stakes, of their adhesion to the procedures and protections installations. The aim of this study is to evaluate this level of knowledge, the practices and the feelings of the users concerning the computer security of the medical data, to check the relevance of the step taken, and if required, to try to improve it. The survey by questionnaires involved 648 users. The practices of users in terms of data security are clearly improved by the implementation of the security server and the use of the CPS system, but security breaches due to bad practices are not however completely eliminated. That confirms that is illusory to believe that data security is first and foremost a technical issue. Technical measures are of course indispensable, but the greatest efforts are required after their implementation and consist in making the key players [2], i.e. users, aware and responsible. However, it must be stressed that the user-friendliness of the security interface has a major effect on the results observed. For instance, it is highly probable that the bad practices continued or introduced upon the implementation of the security server and CPS scheme are due to the complicated nature or functional defects of the proposed solution, which must therefore be improved. Besides, this is only the pilot phase and card holders can be expected to become more responsible as time goes by, along with the gradual

  18. Security of supply of uranium as nuclear fuel

    International Nuclear Information System (INIS)

    Guzman Gomez-Selles, L.

    2011-01-01

    When we talk about Sustainability related to nuclear fuel, the first concern that comes to our mind is about the possibility of having guarantees on the uranium supply for a sufficient period of time. In this paper we are going to analyze the last Reserves data published by the OCD's Red Book and also how the Reserve concept in fully linked to the uranium price. Additionally, it is demonstrated how the uranium Security of supply is guaranteed for, at least, the next 100 years. finally, some comments are made regarding other sources of nuclear fuel as it is the uranium coming from the phosphates or the thorium. (Author)

  19. LDC nuclear power prospects, 1975--1990: commercial, economic, and security implications

    International Nuclear Information System (INIS)

    1975-01-01

    The potential market for products of the U. S. nuclear industry in the lesser developed countries is evaluated. The political, economic, and security implications of U. S. nuclear technology exports to these countries are analyzed. Information is presented under the following headings: energy projections and economic change in less developed countries; comparative costs of nuclear and conventional power; the general policy environment and its effect on the nuclear power market potential; assessment of U. S. and foreign capabilities in the international competitive environment for production and sale of nuclear power plant products and services; and assessment of international and domestic implications of expanding exports of U. S. nuclear products to less developed countries. (U.S.)

  20. Security features of a nuclear material accounting system

    International Nuclear Information System (INIS)

    Erkkila, B.H.

    1988-01-01

    The Los Alamos Nuclear Material Accounting and Safeguards System (MASS) is a near-real-time accountability system for bulk materials, discrete items, and materials undergoing dynamic processing. MASS has evolved from a 80-column, card-based process control system to a very sophisticated computer system. Recently, the computer hardware was upgraded to a modern transaction oriented central computer system designed to accommodate extensive growth in the foreseeable future. The security of the MASS computer system is provided through various access controls. There are two kinds of access controls to be addressed. They are physical access control to the hardware which make up the system and access control to the software. There are many features which provide a measure of security to the hardware that are discussed. Access to the software is controlled by a security password. Access to various transaction activities in the system is controlled through the level of MASS under privilege. Details of MASS user privilege are discussed