WorldWideScience

Sample records for integrated safety security

  1. Integrating Safeguards and Security with Safety into Design

    International Nuclear Information System (INIS)

    Bean, Robert S.; Hockert, John W.; Hebditch, David J.

    2009-01-01

    There is a need to minimize security risks, proliferation hazards, and safety risks in the design of new nuclear facilities in a global environment of nuclear power expansion, while improving the synergy of major design features and raising operational efficiency. In 2008, the U.S. Department of Energy (DOE), National Nuclear Security Administration (NNSA) launched the Next Generation Safeguards Initiative (NGSI) covering many safeguards areas. One of these, launched by NNSA with support of the DOE Office of Nuclear Energy, was a multi-laboratory project, led by the Idaho National Laboratory (INL), to develop safeguards by design. The proposed Safeguards-by-Design (SBD) process has been developed as a structured approach to ensure the timely, efficient, and cost effective integration of international safeguards and other nonproliferation barriers with national material control and accountability, physical security, and safety objectives into the overall design process for the nuclear facility lifecycle. A graded, iterative process was developed to integrate these areas throughout the project phases. It identified activities, deliverables, interfaces, and hold points covering both domestic regulatory requirements and international safeguards using the DOE regulatory environment as exemplar to provide a framework and guidance for project management and integration of safety with security during design. Further work, reported in this paper, created a generalized SBD process which could also be employed within the licensed nuclear industry and internationally for design of new facilities. Several tools for integrating safeguards, safety, and security into design are discussed here. SBD appears complementary to the EFCOG TROSSI process for security and safety integration created in 2006, which focuses on standardized upgrades to enable existing DOE facilities to meet a more severe design basis threat. A collaborative approach is suggested.

  2. Nuclear safety, security and safeguards. An application of an integrated approach

    Energy Technology Data Exchange (ETDEWEB)

    Chapman, Howard; Edwards, Jeremy; Fitzpatrick, Joshua; Grundy, Colette; Rodger, Robert; Scott, Jonathan [National Nuclear Laboratory, Warrington (United Kingdom)

    2018-01-15

    National Nuclear Laboratory has recently produced a paper regarding the integrated approach of nuclear safety, security and safeguards. The paper considered the international acknowledgement of the inter-relationships and potential benefits to be gained through improved integration of the nuclear '3S'; Safety, Security and Safeguards. It considered that combining capabilities into one synergistic team can provide improved performance and value. This approach to integration has been adopted, and benefits realised by the National Nuclear Laboratory through creation of a Safety, Security and Safeguards team. In some instances the interface is clear and established, as is the case between safety and security in the areas of Vital Area Identification. In others the interface is developing such as the utilisation of safeguards related techniques such as nuclear material accountancy and control to enhance the security of materials. This paper looks at a practical example of the progress to date in implementing Triple S by a duty holder.

  3. Food Safety: an Integral Part of Food Security

    International Nuclear Information System (INIS)

    Kilian, Lizette

    2012-01-01

    In recent years, many countries have developed integrated and harmonized food safety and quality control guidelines in accordance with national legislation and international standards to protect the health of consumers. But food safety standards alone are not enough. Radiation technology can complement and supplement existing technologies to ensure food security, safety and quality.

  4. Bibliography for computer security, integrity, and safety

    Science.gov (United States)

    Bown, Rodney L.

    1991-01-01

    A bibliography of computer security, integrity, and safety issues is given. The bibliography is divided into the following sections: recent national publications; books; journal, magazine articles, and miscellaneous reports; conferences, proceedings, and tutorials; and government documents and contractor reports.

  5. Nuclear safety and security culture - an integrated approach to regulatory oversight

    International Nuclear Information System (INIS)

    Tronea, M.; Ciurea Ercau, C.

    2013-01-01

    The paper presents the development and implementation of regulatory guidelines for the oversight of safety and security culture within licensees organizations. CNCAN (the National Commission for Nuclear Activities of Romania) has used the International Atomic Energy Agency (IAEA) attributes for a strong safety culture as the basis for its regulatory guidelines providing support to the reviewers and inspectors for recognizing and gathering information relevant to safety culture. These guidelines are in process of being extended to address also security culture, based on the IAEA Nuclear Security Series No. 7 document Nuclear Security Culture: Implementing Guide. Recognizing that safety and security cultures coexist and need to reinforce each other because they share the common objective of limiting risk and that similar regulatory review and inspection processes are in place for nuclear security oversight, an integrated approach is considered justified, moreover since the common elements of these cultures outweigh the differences. (authors)

  6. A Development Framework for Software Security in Nuclear Safety Systems: Integrating Secure Development and System Security Activities

    Energy Technology Data Exchange (ETDEWEB)

    Park, Jaekwan; Suh, Yongsuk [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2014-02-15

    The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

  7. Integrated Safety and Security Risk Assessment Methods: A Survey of Key Characteristics and Applications

    NARCIS (Netherlands)

    Chockalingam, Sabarathinam; Hadziosmanovic, D.; Pieters, Wolter; Texeira, Andre; van Gelder, Pieter

    2016-01-01

    Over the last years, we have seen several security incidents that compromised system safety, of which some caused physical harm to people. Meanwhile, various risk assessment methods have been developed that integrate safety and security, and these could help to address the corresponding threats by

  8. Using the safety/security interface to the security manager's advantage

    International Nuclear Information System (INIS)

    Stapleton, B.W.

    1993-01-01

    Two aspects of the safety/security interface are discussed: (1) the personal safety of nuclear security officers; and (2) how the security manager can effectively deal with the safety/security interface in solving today's requirements yet supporting the overall mission of the facility. The basis of this presentation is the result of interviews, document analyses, and observations. The conclusion is that proper planning and communication between the players involved in the security/safety interface can benefit the two programs and help achieve overall system integration, ultimately contributing to the bottom line. This is especially important in today's cost conscious environment

  9. Regulatory Oversight of Radioactive Sources through the Integrated Management of Safety and Security

    International Nuclear Information System (INIS)

    Horvath, K.

    2016-01-01

    The Hungarian Atomic Energy Authority (HAEA) has full regulatory competence; its mission is to oversee the safety and security of all the peaceful applications of atomic energy. All the radioactive sources having activity above the exemption level is registered and licensed both from safety and security points of view. The Hungarian central register of radioactive sources contains about 7,000 radioactive sources and 450 license holders. In order to use its limited resources the HAEA has decided to introduce an integrated regulatory oversight programme. Accordingly, during the licensing process and inspection activities the HAEA intends to assess both safety and security aspects at the same time. The article describes the Hungarian the various applications of radioactive materials, and summarizes the preparation activities of the HAEA. (author)

  10. Application of Framework for Integrating Safety, Security and Safeguards (3Ss) into the Design Of Used Nuclear Fuel Storage Facility

    Energy Technology Data Exchange (ETDEWEB)

    Badwan, Faris M. [Los Alamos National Lab. (LANL), Los Alamos, NM (United States); Demuth, Scott F [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2015-01-06

    Department of Energy’s Office of Nuclear Energy, Fuel Cycle Research and Development develops options to the current commercial fuel cycle management strategy to enable the safe, secure, economic, and sustainable expansion of nuclear energy while minimizing proliferation risks by conducting research and development focused on used nuclear fuel recycling and waste management to meet U.S. needs. Used nuclear fuel is currently stored onsite in either wet pools or in dry storage systems, with disposal envisioned in interim storage facility and, ultimately, in a deep-mined geologic repository. The safe management and disposition of used nuclear fuel and/or nuclear waste is a fundamental aspect of any nuclear fuel cycle. Integrating safety, security, and safeguards (3Ss) fully in the early stages of the design process for a new nuclear facility has the potential to effectively minimize safety, proliferation, and security risks. The 3Ss integration framework could become the new national and international norm and the standard process for designing future nuclear facilities. The purpose of this report is to develop a framework for integrating the safety, security and safeguards concept into the design of Used Nuclear Fuel Storage Facility (UNFSF). The primary focus is on integration of safeguards and security into the UNFSF based on the existing Nuclear Regulatory Commission (NRC) approach to addressing the safety/security interface (10 CFR 73.58 and Regulatory Guide 5.73) for nuclear power plants. The methodology used for adaptation of the NRC safety/security interface will be used as the basis for development of the safeguards /security interface and later will be used as the basis for development of safety and safeguards interface. Then this will complete the integration cycle of safety, security, and safeguards. The overall methodology for integration of 3Ss will be proposed, but only the integration of safeguards and security will be applied to the design of the

  11. Integrated Safety and Security Risk Assessment Methods: A Survey of Key Characteristics and Applications

    OpenAIRE

    Chockalingam, Sabarathinam; Hadziosmanovic, Dina; Pieters, Wolter; Teixeira, Andre; van Gelder, Pieter

    2017-01-01

    Over the last years, we have seen several security incidents that compromised system safety, of which some caused physical harm to people. Meanwhile, various risk assessment methods have been developed that integrate safety and security, and these could help to address the corresponding threats by implementing suitable risk treatment plans. However, an overarching overview of these methods, systematizing the characteristics of such methods, is missing. In this paper, we conduct a systematic l...

  12. Safety and Security Interface Technology Initiative

    International Nuclear Information System (INIS)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-01-01

    Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. ''Supporting Excellence in Operations Through Safety Analysis'', (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is ''Safeguards/Security Integration with Safety''. This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security Documentation Integration, Configuration Control, and development of a shared ''tool box'' of information/successes. Specific Benefits. The expectation or end state resulting from the topical report and associated

  13. Computer security at ukrainian nuclear facilities: interface between nuclear safety and security

    International Nuclear Information System (INIS)

    Chumak, D.; Klevtsov, O.

    2015-01-01

    Active introduction of information technology, computer instrumentation and control systems (I and C systems) in the nuclear field leads to a greater efficiency and management of technological processes at nuclear facilities. However, this trend brings a number of challenges related to cyber-attacks on the above elements, which violates computer security as well as nuclear safety and security of a nuclear facility. This paper considers regulatory support to computer security at the nuclear facilities in Ukraine. The issue of computer and information security considered in the context of physical protection, because it is an integral component. The paper focuses on the computer security of I and C systems important to nuclear safety. These systems are potentially vulnerable to cyber threats and, in case of cyber-attacks, the potential negative impact on the normal operational processes can lead to a breach of the nuclear facility security. While ensuring nuclear security of I and C systems, it interacts with nuclear safety, therefore, the paper considers an example of an integrated approach to the requirements of nuclear safety and security

  14. Safety and Security Interface Technology Initiative

    Energy Technology Data Exchange (ETDEWEB)

    Dr. Michael A. Lehto; Kevin J. Carroll; Dr. Robert Lowrie

    2007-05-01

    Safety and Security Interface Technology Initiative Mr. Kevin J. Carroll Dr. Robert Lowrie, Dr. Micheal Lehto BWXT Y12 NSC Oak Ridge, TN 37831 865-576-2289/865-241-2772 carrollkj@y12.doe.gov Work Objective. Earlier this year, the Energy Facility Contractors Group (EFCOG) was asked to assist in developing options related to acceleration deployment of new security-related technologies to assist meeting design base threat (DBT) needs while also addressing the requirements of 10 CFR 830. NNSA NA-70, one of the working group participants, designated this effort the Safety and Security Interface Technology Initiative (SSIT). Relationship to Workshop Theme. “Supporting Excellence in Operations Through Safety Analysis,” (workshop theme) includes security and safety personnel working together to ensure effective and efficient operations. One of the specific workshop elements listed in the call for papers is “Safeguards/Security Integration with Safety.” This paper speaks directly to this theme. Description of Work. The EFCOG Safety Analysis Working Group (SAWG) and the EFCOG Security Working Group formed a core team to develop an integrated process involving both safety basis and security needs allowing achievement of the DBT objectives while ensuring safety is appropriately considered. This effort garnered significant interest, starting with a two day breakout session of 30 experts at the 2006 Safety Basis Workshop. A core team was formed, and a series of meetings were held to develop that process, including safety and security professionals, both contractor and federal personnel. A pilot exercise held at Idaho National Laboratory (INL) in mid-July 2006 was conducted as a feasibility of concept review. Work Results. The SSIT efforts resulted in a topical report transmitted from EFCOG to DOE/NNSA in August 2006. Elements of the report included: Drivers and Endstate, Control Selections Alternative Analysis Process, Terminology Crosswalk, Safety Basis/Security

  15. Interface for safety and security of radioactive sources

    International Nuclear Information System (INIS)

    Seggane, Richard

    2016-04-01

    In facilities and activities involving use of radiation sources, safety and security measures have in common the aim of protecting human life and health and the environment. In addition, safety and security measures must be designed and implemented in an integrated manner, so that security measures do not compromise safety and safety measures do not compromise security measures. This work reviewed issues related to establishing a clear interface between safety and security of radiation sources. The Government, the Regulatory Authority and licensee/registrants and other relevant stakeholders should work together and contribute to ensure that safety and security of sources is ensured and well interfaced. A Radiotherapy facility has been used as a case study. (au)

  16. Risk-informed, performance-based safety-security interface

    International Nuclear Information System (INIS)

    Mrowca, B.; Eltawila, F.

    2012-01-01

    Safety-security interface is a term that is used as part of the commercial nuclear power security framework to promote coordination of the many potentially adverse interactions between plant security and plant safety. Its object is to prevent the compromise of either. It is also used to describe the concept of building security into a plant's design similar to the long standing practices used for safety therefore reducing the complexity of the operational security while maintaining or enhancing overall security. With this in mind, the concept of safety-security interface, when fully implemented, can influence a plant's design, operation and maintenance. It brings the approach use for plant security to one that is similar to that used for safety. Also, as with safety, the application of risk-informed techniques to fully implement and integrate safety and security is important. Just as designers and operators have applied these techniques to enhance and focus safety, these same techniques can be applied to security to not only enhance and focus the security but also to aid in the implementation of effective techniques to address the safety-security interfaces. Implementing this safety-security concept early within the design process can prevent or reduce security vulnerabilities through low cost solutions that often become difficult and expensive to retrofit later in the design and/or post construction period. These security considerations address many of the same issues as safety in ensuring that the response of equipment and plant personnel are adequate. That is, both safety and security are focused on reaching safe shutdown and preventing radiological release. However, the initiation of challenges and the progression of actions in response these challenges and even the definitions of safe shutdown can be considerably different. This paper explores the techniques and limitations that are employed to fully implement a risk-informed, safety-security interface

  17. Integrating Safety and Security in the EU: Past developments and suggested ways forward

    International Nuclear Information System (INIS)

    Rossi, Loris

    2016-01-01

    The Framework provided by the UN Model Regulation for the Transport of Dangerous Goods is the core of the legislation on transport of radioactive material (and all classes of dangerous goods) in the EU. This has resulted in European agreements ADR, RID and ADN for international transport as well as a single directive for land transport within the EU. In addition the EU has adopted a range of directives and regulations dealing specifically with several aspects of safety of nuclear and radioactive material. While the overall safety framework is now well developed and fairly stable, a security framework is evolving, based on the IAEA recommendations. In the EU, several initiatives such as the CBRN action plan and the review of the application of telematics for the transport of dangerous goods will most likely result in more developments coming on stream in the near future. This suggests that an integrated approach would be beneficial to avoid divergent developments and to keep track of new developments in an orderly fashion. An integrated approach for a safe and secure supply chain for radioactive material is proposed. The framework for a supply chain can be built around the extensive corpus of legislation/recommendations and concepts that are already existing (such as the “Known Consignor” in the framework of the EU aviation security or the “Authorised Economic Operator” in the EU Community Custom Code). This would allow for the need to maintain control of the numerous proposals that are taking place. Advantages and drawbacks are outlined. More generally, the development of an integrated safe and secure supply chain would bring clarity and transparency to the overall system of provisions for a safe and secure management of radioactive material. (author)

  18. Compatibility of safety and security

    International Nuclear Information System (INIS)

    Jalouneix, J.

    2013-01-01

    Nuclear safety means the achievement of proper operating conditions, prevention of accidents or mitigation of accident consequences, resulting in protection of workers, the public and the environment from undue radiation hazards while nuclear security means the prevention and detection of, and response to, theft, sabotage, unauthorized access, illegal transfer or other malicious acts involving nuclear material. Nuclear safety and nuclear security present large similarities in their aim as in their methods and are mutually complementary in the field of protection with regard to the risk of sabotage. However they show specific attributes in certain areas which leads to differences in their implementation. For instance security culture must integrate deterrence and confidentiality while safety culture implies transparency and open dialogue. Two important design principles apply identically for safety and security: the graded approach and the defense in depth. There are also strong similarities in operating provisions: -) a same need to check the availability of the equipment, -) a same need to treat the experience feedback, or -) a same need to update the basic rules. There are also strong similarities in emergency management, for instance the elaboration of emergency plans and the performance of periodic exercises. Activities related to safety of security of an installation must be managed by a quality management system. For all types of nuclear activities and facilities, a well shared safety culture and security culture is the guarantee of a safe and secure operation. The slides of the presentation have been added at the end of the paper

  19. Integration of the advanced transparency framework to advanced nuclear systems : enhancing Safety, Operations, Security and Safeguards (SOSS)

    International Nuclear Information System (INIS)

    Mendez, Carmen Margarita; Rochau, Gary Eugene; Cleary, Virginia D.

    2008-01-01

    The advent of the nuclear renaissance gives rise to a concern for the effective design of nuclear fuel cycle systems that are safe, secure, nonproliferating and cost-effective. We propose to integrate the monitoring of the four major factors of nuclear facilities by focusing on the interactions between Safeguards, Operations, Security, and Safety (SOSS). We proposed to develop a framework that monitors process information continuously and can demonstrate the ability to enhance safety, operations, security, and safeguards by measuring and reducing relevant SOSS risks, thus ensuring the safe and legitimate use of the nuclear fuel cycle facility. A real-time comparison between expected and observed operations provides the foundation for the calculation of SOSS risk. The automation of new nuclear facilities requiring minimal manual operation provides an opportunity to utilize the abundance of process information for monitoring SOSS risk. A framework that monitors process information continuously can lead to greater transparency of nuclear fuel cycle activities and can demonstrate the ability to enhance the safety, operations, security and safeguards associated with the functioning of the nuclear fuel cycle facility. Sandia National Laboratories (SNL) has developed a risk algorithm for safeguards and is in the process of demonstrating the ability to monitor operational signals in real-time though a cooperative research project with the Japan Atomic Energy Agency (JAEA). The risk algorithms for safety, operations and security are under development. The next stage of this work will be to integrate the four algorithms into a single framework

  20. Leveraging Safety Programs to Improve and Support Security Programs

    Energy Technology Data Exchange (ETDEWEB)

    Leach, Janice [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Snell, Mark K. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Pratt, R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Sandoval, S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2015-10-01

    There has been a long history of considering Safety, Security, and Safeguards (3S) as three functions of nuclear security design and operations that need to be properly and collectively integrated with operations. This paper specifically considers how safety programmes can be extended directly to benefit security as part of an integrated facility management programme. The discussion will draw on experiences implementing such a programme at Sandia National Laboratories’ Annular Research Reactor Facility. While the paper focuses on nuclear facilities, similar ideas could be used to support security programmes at other types of high-consequence facilities and transportation activities.

  1. Nuclear Safeguards Infrastructure Development and Integration with Safety and Security

    International Nuclear Information System (INIS)

    Kovacic, Donald N.; Raffo-Caiado, Ana Claudia; McClelland-Kerr, John; Van sickle, Matthew; Bissani, Mo

    2009-01-01

    Faced with increasing global energy demands, many developing countries are considering building their first nuclear power plant. As a country embarks upon or expands its nuclear power program, it should consider how it will address the 19 issues laid out in the International Atomic Energy Agency (IAEA) document Milestones in Development of a National Infrastructure for Nuclear Power. One of those issues specifically addresses the international nonproliferation treaties and commitments and the implementation of safeguards to prevent diversion of nuclear material from peaceful purposes to nuclear weapons. Given the many legislative, economic, financial, environmental, operational, and other considerations preoccupying their planners, it is often difficult for countries to focus on developing the core strengths needed for effective safeguards implementation. Typically, these countries either have no nuclear experience or it is limited to the operation of research reactors used for radioisotope development and scientific research. As a result, their capacity to apply safeguards and manage fuel operations for a nuclear power program is limited. This paper argues that to address the safeguards issue effectively, a holistic approach must be taken to integrate safeguards with the other IAEA issues including safety and security - sometimes referred to as the '3S' concept. Taking a holistic approach means that a country must consider safeguards within the context of its entire nuclear power program, including operations best practices, safety, and security as well as integration with its larger nonproliferation commitments. The Department of Energy/National Nuclear Security Administration's International Nuclear Safeguards and Engagement Program (INSEP) has been involved in bilateral technical cooperation programs for over 20 years to promote nonproliferation and the peaceful uses of nuclear energy. INSEP is currently spearheading efforts to promote the development of

  2. Improving method for calculating integral index of personnel security of company

    Directory of Open Access Journals (Sweden)

    Chjan Khao Yui

    2016-06-01

    Full Text Available The paper improves the method of calculating the integral index of personnel security of a company. The author has identified four components of personnel security (social and motivational safety, occupational safety, not confliction security, life safety which are characterized by certain indicators. Integral index of personnel security is designed for the enterprises of machine-building sector in Kharkov region, taking into account theweight coefficients j-th component of bj, and weighting factors that determine the degree of contribution of the ith parameter in the integral index aіj as defined by experts.

  3. Framework for Integrating Safety, Operations, Security, and Safeguards in the Design and Operation of Nuclear Facilities

    Energy Technology Data Exchange (ETDEWEB)

    Darby, John L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Horak, Karl Emanuel [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); LaChance, Jeffrey L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Tolk, Keith Michael [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Whitehead, Donnie Wayne [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2007-10-01

    The US is currently on the brink of a nuclear renaissance that will result in near-term construction of new nuclear power plants. In addition, the Department of Energy’s (DOE) ambitious new Global Nuclear Energy Partnership (GNEP) program includes facilities for reprocessing spent nuclear fuel and reactors for transmuting safeguards material. The use of nuclear power and material has inherent safety, security, and safeguards (SSS) concerns that can impact the operation of the facilities. Recent concern over terrorist attacks and nuclear proliferation led to an increased emphasis on security and safeguard issues as well as the more traditional safety emphasis. To meet both domestic and international requirements, nuclear facilities include specific SSS measures that are identified and evaluated through the use of detailed analysis techniques. In the past, these individual assessments have not been integrated, which led to inefficient and costly design and operational requirements. This report provides a framework for a new paradigm where safety, operations, security, and safeguards (SOSS) are integrated into the design and operation of a new facility to decrease cost and increase effectiveness. Although the focus of this framework is on new nuclear facilities, most of the concepts could be applied to any new, high-risk facility.

  4. Regional Integrated Tenets to Reinforce the Safety and Security of Radioactive Sources (ClearZone)

    International Nuclear Information System (INIS)

    Salzer, P.

    2003-01-01

    The EURATOM Research and Training Programme on Nuclear Energy includes 2 main fields - fusion energy research and management of radioactive waste, radiation protection and other activities of nuclear technology and safety.Seven instruments (mechanisms) for projects management are used - 'Network of Excellence' (NOE); 'Integrated Project' (IP); 'Specific Targeted Research Project' or 'Specific Targeted Training Project' (STREP); 'Co-ordination Action' (CA); Actions to Promote and Develop Human Resources and Mobility Specific Support Actions; Integrated Infrastructure Initiatives. Two consecutive sub-projects are proposed: 'small' - countries of the Visegrad four + Austrian participant -within the 6th FP 'Specific Supported Actions' and 'large' - participation of more countries in the region - more oriented to practical implementation of the 'small' project findings - intention to use the 6th Framework Programme resources to co-financing the implementation activities. The main objectives are: to create effective lines of defense (prevention -detection - categorization - transport - storage) against malicious use of radioactive sources; to achieve and maintain a high level of safety and security of radioactive sources; to arise the radioactive sources management safety and security culture at the Central European region. Consortium of 11 organisations from Czech Republic, Slovak Republic, Austria, Hungary and Poland is established for the Project implementation. The Project task are grouped in the following areas: legislation, infrastructure, practices; metallurgical industry, cross border control; instrumentation and metrology; information system

  5. Building Nuclear Safety and Security Culture Within Regulatory Body

    International Nuclear Information System (INIS)

    Huda, K.

    2016-01-01

    To achieve a higher level of nuclear safety and security, it needs to develop the safety and security culture not only in the facility but also in the regulatory body. The regulatory body, especially needs to develop the safety and security culture within the organization, because it has a function to promote and oversee the culture in the facilities. In this sense, the regulatory body should become a role model. Development of the nuclear safety and security culture should be started by properly understanding its concept and awakening the awareness of individual and organization on the importance of nuclear safety and security. For effectiveness of the culture development in the regulatory body, the following steps are suggested to be taken: setting up of the regulatory requirements, self-assessment, independent assessment review, communication with the licensee, oversight of management system implementation, and integration with regulatory activities. The paper discusses those steps in the framework of development of nuclear safety and security culture in the regulatory body, as well as some important elements in building of the culture in the nuclear facilities. (author)

  6. Development of national standards related to the integrated safety and security of high-rise buildings

    Science.gov (United States)

    Voskresenskaya, Elena; Vorona-Slivinskaya, Lubov

    2018-03-01

    The article considers the issues of developing national standards for high-rise construction. The system of standards should provide industrial, operational, economic and terrorist safety of high-rise buildings and facilities. Modern standards of high-rise construction should set the rules for designing engineering systems of high-rise buildings, which will ensure the integrated security of buildings, increase their energy efficiency and reduce the consumption of resources in construction and operation.

  7. Development of national standards related to the integrated safety and security of high-rise buildings

    Directory of Open Access Journals (Sweden)

    Voskresenskaya Elena

    2018-01-01

    Full Text Available The article considers the issues of developing national standards for high-rise construction. The system of standards should provide industrial, operational, economic and terrorist safety of high-rise buildings and facilities. Modern standards of high-rise construction should set the rules for designing engineering systems of high-rise buildings, which will ensure the integrated security of buildings, increase their energy efficiency and reduce the consumption of resources in construction and operation.

  8. DESIGN MODELING OF A UNIVERSITY’S COMPREHENSIVE-INTEGRATED SECURITY SYSTEM

    Directory of Open Access Journals (Sweden)

    Marina V. Dulyasova

    2017-03-01

    Full Text Available Introduction: the safety of higher education institutions is considered to be of great importance nowadays. Security challenges need to be addressed through a comprehensive and integrative approach. This approach provides neutralisation of various threats systemically, risk prevention, minimisation of the tangible and moral harm. The project concept of “safe university” is proposed and substantiated for the above-mentioned purposes. Materials and Methods: the authors used a special literature survey on the issue, which is divided into three main groups of publications, where the complex security of educational institutions is considered in the context of the general theory of security, in the educational-methodical plan and within the framework of sociological, psychological and pedagogical approaches. The legislative and regulatory sources also indicated, legislative and regulatory legal acts reviews, “Safe City” concept, National standard “Information security technologies: complex and integrated ones. Standard requirements to architecture and technologies of intellectual systems of monitoring for safety of the companies and the territories” (State standard specification P 56875-2016, documents of higher education institutions, media reports. The analysis and generalisation of information was coupled with project modeling of the new comprehensive system of higher education institution security. Results: the authors introduce the concept, architecture and model of the comprehensive integrated higher education institution security, monitoring based on measures and indicators pertaining to implementation of standard requirements and level of satisfaction with safety, evaluation of the taken measures in terms of efficiency. Discussion and Conclusions: the main contours of the model for comprehensive integrated security system in a higher education institution and algorithm of interaction between the subjects are determined. These

  9. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    Science.gov (United States)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  10. Peaceful nuclear development and the three 'S' ('Safety', 'Security' and 'Safeguards')

    International Nuclear Information System (INIS)

    Julio Gonzalez, Abel; Abel Gonzalez, Martin

    2010-01-01

    We should agree on a comprehensive solution for a commensurate international control of both nuclear and radioactive material designed to ensure that peaceful nuclear developments will not cause harm to humanity. The concept of an international security system is clouded by the confusing semantics of its parts: the English concepts 'safeguards', 'safety' and 'security', on one hand, and nuclear and radioactive materials on the other hand. The objectives should be: to ensure, through appropriate safeguards, that nuclear materials are not diverted to non-peaceful activities; to prevent, through appropriate security, the unauthorized possession or use, illegal or malicious, of nuclear and radioactive materials; and, to ensure, through appropriate safety, that the use of nuclear and radioactive material will not cause harm to people and the environment. Security must be understood as an integral part of safeguards and safety, because materials that are secure are not necessarily safeguarded or safe, and materials may not be safeguarded or safe unless they are secure. Security is a necessary but not sufficient condition for safeguards and safety; security is an important but subsidiary condition of safeguards and safety; security is necessary but not sufficient to ensure nuclear control via safeguards and safety. In conclusion an International Treaty for the Control ('safeguards', 'safety' and 'security') of the Peaceful Development of Nuclear Energy and its Byproducts is proposed. It should clearly regulate the obligations and (non-compliance) penalties of the Parties, and, based on existing agreements, should be clear, logical, rational, fundamental, methodical, systematic, universal, equitable, impartial, fair and non discriminatory. (author)

  11. Remodeling Strategic Staff Safety and Security Risks Management in Nigerian Tertiary Institutions

    Directory of Open Access Journals (Sweden)

    Sunday S. AKPAN

    2015-10-01

    Full Text Available This paper examined safety and security risk management in tertiary institutions in Nigeria. The frequent attacks at workplace, especially schools, have placed safety and security in the front burner of discussion in both business and political circles. This therefore, forms the imperative for the conduct of this study. The work adopted a cross sectional survey research design and collected data from respondents who are security personnel of the University of Uyo. Analysis of data was done with simple percentage statistics while the research hypotheses were tested with mean and simple regression and correlation statistics. The findings of the study revealed that assassination, kidnappings and bombings were principal risk incidents threatening the safety and security of staff in University of Uyo. A significant positive relationship was found between the funding of security management and workers’ performance. It was discovered specifically that employment screening, regular training of security personnel, regular safety and security meetings and strategic security policy formation were the main strategies for managing safety and security in University of Uyo. The paper concluded that safety and security management and control involves every worker (management and staff of University of Uyo. It was recommended, among others, that management should be more committed to safety and security management in the University by means of making safety and security issues an integral part of University’s strategic plan and also by adopting the management line model – one form of management structure-where safety and security are located, with other general management responsibilities. This way, the resurgent cases of kidnapping, hired assassination, etc. would be reduced if not completely eradicated in the University.

  12. Compatibility of Safety Properties and Possibilistic Information Flow Security in MAKS

    OpenAIRE

    Bauereiss , Thomas; Hutter , Dieter

    2014-01-01

    Part 6: Information Flow Control; International audience; Motivated by typical security requirements of workflow management systems, we consider the integrated verification of both safety properties (e.g. separation of duty) and information flow security predicates of the MAKS framework (e.g. modeling confidentiality requirements). Due to the refinement paradox, enforcement of safety properties might violate possibilistic information flow properties of a system. We present an approach where s...

  13. Safety and security profiles of industry networks used in safety- critical applications

    Directory of Open Access Journals (Sweden)

    Mária FRANEKOVÁ

    2008-01-01

    Full Text Available The author describes the mechanisms of safety and security profiles of industry and communication networks used within safety – related applications in technological and information levels of process control recommended according to standards IEC 61784-3,4. Nowadays the number of vendors of the safety – related communication technologies who guarantees besides the standard communication, the communication amongst the safety – related equipment according to IEC 61508 is increasing. Also the number of safety – related products is increasing, e. g. safety Fieldbus, safety PLC, safety curtains, safety laser scanners, safety buttons, safety relays and other. According to world survey the safety Fieldbus denoted the highest growth from all manufactured safety products.The main part of this paper is the description of the safety-related Fieldbus communication system, which has to guaranty Safety Integrity Level.

  14. No nuclear safety without security

    International Nuclear Information System (INIS)

    Anon.

    2016-01-01

    ead of Health and Safety - Nuclear Safety and Corporate Security at ENGIE Benelux, Pierre Doumont has the delicate job of defining and implementing measures, including cybersecurity, to prevent the risk of malevolent acts against tangible and intangible assets. He gives some hints on the contribution of nuclear security to safety.

  15. Security vs. Safety.

    Science.gov (United States)

    Sturgeon, Julie

    1999-01-01

    Provides administrative advice on how some safety experts have made college campuses safer and friendlier without breaking the budget. Tips on security and advice on safety management that encompasses the whole environment are highlighted. (GR)

  16. DYNAMICS OF DEVELOPMENT OF FINANCIAL SAFETY OF THE ENTERPRISE AS A COMPLEX ECONOMIC SECURITY OF THE STATE

    Directory of Open Access Journals (Sweden)

    Tetiana Ganushchak

    2017-09-01

    Full Text Available The purpose of the paper is to the performance of the evaluation of the financial safety of the enterprise. To achieve the stated aim it has been necessary to solve the following tasks: to use the approaches as to the evaluation of the financial safety of the enterprise, to introduce the analysis system of the financial safety of the enterprise, to consider the structural logical scheme of the analysis procedure of the financial safety of the enterprise, to give the description of the integral indicator of the financial safety of the enterprise; to evaluate and compare companies in the paltry industry according to the level of their financial safety. Methodology. Methodologial basis of the research are the scientific methods, such as : method of logical generalization, dialectical method of recognition of the economic phenomena – to give the definitions of «economic security of the enterprise», «financial security of the enterprise», grouping method, analysis which were used to estimate indicator position of the financial security of the poultry company, graph method which was applied to compare integral estimation of the enterprise;methods of synthesis, deduction, induction, method of the expert estimation to calculate and implement integral marker of the financial security of the poultry company;method of the correlation analysis which was used to identify weight coefficients of the all sided figures of the solvency , business activity, profitability, financial steadiness, pay ability. The priority in methods using was defined by the particular tasks and goals. Results of the research showned into a wide set of the ways of financial enterprise safety as a component of economic security of the state. There is an evaluation of enterprise financial safety on the basis of calculations of integral indicator, including combined indices of profitability (unprofitability, pay ability or the lack of that, business activity (fading, financial

  17. Global Nuclear Safety and Security Network

    International Nuclear Information System (INIS)

    Guo Lingquan

    2013-01-01

    The objectives of the Regulatory Network are: - to contribute to the effectiveness of nuclear regulatory systems; - to contribute to continuous enhancements, and - to achieve and promote radiation and nuclear safety and security by: • Enhancing the effectiveness and efficiency of international cooperation in the regulation of nuclear and radiation safety of facilities and activities; • Enabling adequate access by regulators to relevant safety and security information; • Promoting dissemination of information on safety and security issues as well as information of good practices for addressing and resolving these issues; • Enabling synergies among different web based networks with a view to strengthening and enhancing the global nuclear safety framework and serving the specific needs of regulators and international organizations; • Providing additional information to the public on international regulatory cooperation in safety and security matters

  18. Agricultural pest control programmes, food security and safety | Eze ...

    African Journals Online (AJOL)

    Agricultural pest management control strategies are primarily concerned with food security and safety. Popular pest control methods include application of synthetic pesticides, biopesticides (plant extracts), non-chemical pest management and integrated pest management (IPM). The resistance of some of the pests to the ...

  19. Software Safety and Security

    CERN Document Server

    Nipkow, T; Hauptmann, B

    2012-01-01

    Recent decades have seen major advances in methods and tools for checking the safety and security of software systems. Automatic tools can now detect security flaws not only in programs of the order of a million lines of code, but also in high-level protocol descriptions. There has also been something of a breakthrough in the area of operating system verification. This book presents the lectures from the NATO Advanced Study Institute on Tools for Analysis and Verification of Software Safety and Security; a summer school held at Bayrischzell, Germany, in 2011. This Advanced Study Institute was

  20. Nuclear regulatory policy concept on safety, security, safeguards and emergency preparedness (3S+EP)

    International Nuclear Information System (INIS)

    Ilyas, Zurias

    2009-01-01

    Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. Regulatory Policy is formulated in regulations that stipulate the assurance of workers and public safety and environmental protection. Legislation and regulations on nuclear energy should consider nuclear safety, security and safeguards, as well as nuclear emergency preparedness (3S+EP) and liability for nuclear damage. Specific requirements stipulated in international conventions and agreements should also be taken into account. By undertaking proper regulatory oversight on Safety, Security and Emergency Preparedness (3S+EP) as an integrated and comprehensive system, safe and secure use of nuclear energy can be assured. Licence requirements and conditions should fulfil regulatory requirements pertaining to 3S+EP for nuclear installation as an integrated system. An effective emergency capacity that can be immediately mobilized is important. The capacity in protecting the personnel before, during and after the disaster should also be planned. Thus, proper emergency preparedness should be supported by adequate resources. The interface between safety, security, safeguards and emergency preparedness has to be set forth in nuclear regulations, such as regulatory requirements; 3S+EP; components, systems and structures of nuclear installations and human resources. Licensing regulations should stipulate, among others, DIQ, installations security system, safety analysis report, emergency preparedness requirements and necessary human resources that meet the 3S+EP requirements.

  1. State Regulatory Authority (SRA) Coordination of Safety, Security, and Safeguards of Nuclear Facilities: A Framework for Analysis

    International Nuclear Information System (INIS)

    Mladineo, S.; Frazar, S.; Kurzrok, A.; Martikka, E.; Hack, T.; Wiander, T.

    2013-01-01

    In November 2012 the International Atomic Energy Agency (IAEA) sponsored a Technical Meeting on the Interfaces and Synergies in Safety, Security, and Safeguards for the Development of a Nuclear Power Program. The goal of the meeting was to explore whether and how safeguards, safety, and security systems could be coordinated or integrated to support more effective and efficient nonproliferation infrastructures. While no clear consensus emerged, participants identified practical challenges to and opportunities for integrating the three disciplines’ regulations and implementation activities. Simultaneously, participants also recognized that independent implementation of safeguards, safety, and security systems may be more effective or efficient at times. This paper will explore the development of a framework for conducting an assessment of safety-security-safeguards integration within a State. The goal is to examine State regulatory structures to identify conflicts and gaps that hinder management of the three disciplines at nuclear facilities. Such an analysis could be performed by a State Regulatory Authority (SRA) to provide a self-assessment or as part of technical cooperation either with a newcomer State, or to a State with a fully developed SRA.

  2. 49 CFR 659.27 - Internal safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Internal safety and security reviews. 659.27... State Oversight Agency § 659.27 Internal safety and security reviews. (a) The oversight agency shall... safety and security reviews in its system safety program plan. (b) The internal safety and security...

  3. Comparative approach between nuclear safety and security

    International Nuclear Information System (INIS)

    2009-04-01

    Adopting the definition of nuclear safety and nuclear security as they are specified by IAEA glossaries, this report first outlines that these both notions refer to similar risks but with causes of different nature. They discuss the notions of transparency and confidentiality and outline that security and safety both aims at the protection of population and of the environment. They discuss their organisational principles, notice that both have their own legal and regulatory framework, that authorities have expertise on both, that the responsibility is distributed among operators and the State, and that safety and security cultures are complementary. They analyse the design, exploitation and management principles of security and safety approaches: graded approach, defence-in-depth, synergy between security and safety, same daily monitoring requirement, same necessity to address the return on experience, same need to update a referential, a more constrained exchange of good practices in safety, a necessity to deal with their respective requirements, elaboration of emergency plans, performance of exercises

  4. Integrated security system definition

    International Nuclear Information System (INIS)

    Campbell, G.K.; Hall, J.R. II

    1985-01-01

    The objectives of an integrated security system are to detect intruders and unauthorized activities with a high degree of reliability and the to deter and delay them until effective response/engagement can be accomplished. Definition of an effective integrated security system requires proper application of a system engineering methodology. This paper summarizes a methodology and describes its application to the problem of integrated security system definition. This process includes requirements identification and analysis, allocation of identified system requirements to the subsystem level and provides a basis for identification of synergistic subsystem elements and for synthesis into an integrated system. The paper discusses how this is accomplished, emphasizing at each step how system integration and subsystem synergism is considered. The paper concludes with the product of the process: implementation of an integrated security system

  5. Secure Software Configuration Management Processes for nuclear safety software development environment

    International Nuclear Information System (INIS)

    Chou, I.-Hsin

    2011-01-01

    Highlights: → The proposed method emphasizes platform-independent security processes. → A hybrid process based on the nuclear SCM and security regulations is proposed. → Detailed descriptions and Process Flow Diagram are useful for software developers. - Abstract: The main difference between nuclear and generic software is that the risk factor is infinitely greater in nuclear software - if there is a malfunction in the safety system, it can result in significant economic loss, physical damage or threat to human life. However, secure software development environment have often been ignored in the nuclear industry. In response to the terrorist attacks on September 11, 2001, the US Nuclear Regulatory Commission (USNRC) revised the Regulatory Guide (RG 1.152-2006) 'Criteria for use of computers in safety systems of nuclear power plants' to provide specific security guidance throughout the software development life cycle. Software Configuration Management (SCM) is an essential discipline in the software development environment. SCM involves identifying configuration items, controlling changes to those items, and maintaining integrity and traceability of them. For securing the nuclear safety software, this paper proposes a Secure SCM Processes (S 2 CMP) which infuses regulatory security requirements into proposed SCM processes. Furthermore, a Process Flow Diagram (PFD) is adopted to describe S 2 CMP, which is intended to enhance the communication between regulators and developers.

  6. Safety Evaluation Approach with Security Controls for Safety I and C Systems on Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, D. H.; Jeong, S. Y.; Kim, Y. M.; Park, H. S.; Lee, M. S.; Kim, T. H.

    2016-01-01

    This paper addresses concepts of safety and security and relations between them for assessing effects of security features in safety systems. Also, evaluation approach for avoiding confliction with safety requirements and cyber security features which may be adopted in safety-related digital I and C system will be described. In this paper, safety-security life cycle model based confliction avoidance method was proposed to evaluate the effects when the cyber security control features are implemented in the safety I and C system. Also, safety effect evaluation results using the proposed evaluation method were described. In case of technical security controls, many of them are expected to conflict with safety requirements, otherwise operational and managerial controls are not relatively. Safety measures and cyber security measures for nuclear power plants should be implemented not to conflict with one another. Where safety function and security features are both required within the systems, and also where security features are implemented within safety systems, they should be justified

  7. Safety Evaluation Approach with Security Controls for Safety I and C Systems on Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, D. H.; Jeong, S. Y.; Kim, Y. M.; Park, H. S. [KINS, Daejeon (Korea, Republic of); Lee, M. S.; Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2016-05-15

    This paper addresses concepts of safety and security and relations between them for assessing effects of security features in safety systems. Also, evaluation approach for avoiding confliction with safety requirements and cyber security features which may be adopted in safety-related digital I and C system will be described. In this paper, safety-security life cycle model based confliction avoidance method was proposed to evaluate the effects when the cyber security control features are implemented in the safety I and C system. Also, safety effect evaluation results using the proposed evaluation method were described. In case of technical security controls, many of them are expected to conflict with safety requirements, otherwise operational and managerial controls are not relatively. Safety measures and cyber security measures for nuclear power plants should be implemented not to conflict with one another. Where safety function and security features are both required within the systems, and also where security features are implemented within safety systems, they should be justified.

  8. Internet Safety and Security Surveys - A Review

    DEFF Research Database (Denmark)

    Sharp, Robin

    This report gives a review of investigations into Internet safety and security over the last 10 years. The review covers a number of surveys of Internet usage, of Internet security in general, and of Internet users' awareness of issues related to safety and security. The focus and approach...... of the various surveys is considered, and is related to more general proposals for investigating the issues involved. A variety of proposals for how to improve levels of Internet safety and security are also described, and they are reviewed in the light of studies of motivational factors which affect the degree...

  9. Safety versus Security in the Quality Calculus

    DEFF Research Database (Denmark)

    Nielson, Hanne Riis; Nielson, Flemming

    2013-01-01

    Safety and security are both needed for ensuring that cyber-physical systems live up to expectations, but often an intelligent trade-off is called for, because sometimes it is impossible to obtain optimal safety at the same time as optimal security. In the context of the Quality Calculus we develop...... a type system for checking the extent to which safety and security goals have been met. Safety goals include showing that certain error configurations are in fact not reachable and hence do not require intelligent error handling. Security goals include showing that highly trusted communications can only...... of the implicit flow). This is illustrated on a worked example taken from the automotive sector and we conclude with a discussion of the theoretical properties of the type system....

  10. CSIR eNews: Defence peace safety and security

    CSIR Research Space (South Africa)

    CSIR

    2009-08-01

    Full Text Available , peace, safety and security. CSIR Defence, Peace, Safety and Security provides a national defence S&T capability: supplying knowledge, advice and solutions in defence and matters of national security....

  11. Integral type small PWR with stand-alone safety

    International Nuclear Information System (INIS)

    Makihara, Yoshiaki

    2001-01-01

    A feasibility study is achieved on an integral type small PWR with stand-alone safety. It is designed to have the following features. (1) The coolant does not leak out at any accidental condition. (2) The fuel failure does never occur while it is supposed on the large scale PWR at the design base accident. (3) At any accidental condition the safety is secured without any support from the outside (stand-alone safety secure). (4) It has self-regulating characteristics and easy controllability. The above features can be satisfied by integrate the steam generator and CRDM in the reactor vessel while the pipe line break has to be considered on the conventional PWR. Several counter measures are planned to satisfy the above features. The economy feature is also attained by several simplifications such as (1) elimination of main coolant piping and pressurizer by the integration of primary cooling system and self-pressurizing, (2) elimination of RCP by application of natural circulating system, (3) elimination of ECCS and accumulator by application of static safety system, (4) large scale volume reduction of the container vessel by application of integrated primary cooling system, (5) elimination of boric acid treatment by deletion of chemical shim. The long operation period such as 10 years can be attained by the application of Gd fuel in one batch refueling. The construction period can be shortened by the standardizing the design and the introduction of modular component system. Furthermore the applicability of the reduced modulation core is also considered. (K. Tsuchihashi)

  12. 78 FR 48029 - Improving Chemical Facility Safety and Security

    Science.gov (United States)

    2013-08-07

    ... Improving Chemical Facility Safety and Security By the authority vested in me as President by the... at reducing the safety risks and security risks associated with hazardous chemicals. However... to further improve chemical facility safety and security in coordination with owners and operators...

  13. Integrated safeguards and security for a highly automated process

    International Nuclear Information System (INIS)

    Zack, N.R.; Hunteman, W.J.; Jaeger, C.D.

    1993-01-01

    Before the cancellation of the New Production Reactor Programs for the production of tritium, the reactors and associated processing were being designed to contain some of the most highly automated and remote systems conceived for a Department of Energy facility. Integrating safety, security, materials control and accountability (MC and A), and process systems at the proposed facilities would enhance the overall information and protection-in-depth available. Remote, automated fuel handling and assembly/disassembly techniques would deny access to the nuclear materials while upholding ALARA principles but would also require the full integration of all data/information systems. Such systems would greatly enhance MC and A as well as facilitate materials tracking. Physical protection systems would be connected with materials control features to cross check activities and help detect and resolve anomalies. This paper will discuss the results of a study of the safeguards and security benefits achieved from a highly automated and integrated remote nuclear facility and the impacts that such systems have on safeguards and computer and information security

  14. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 12, September 2009

    International Nuclear Information System (INIS)

    2009-09-01

    The current issue presents information about the following topics: Nuclear Security Report 2009; G8 Nuclear Safety and Security Group (NSSG); Uranium Production Site Appraisal Team (UPSAT); New Entrant Nuclear Power Programmes Safety Guide on the Establishment of the Safety Infrastructure (DS424)

  15. Fault Tree Analysis for Safety/Security Verification in Aviation Software

    Directory of Open Access Journals (Sweden)

    Andrew J. Kornecki

    2013-01-01

    Full Text Available The Next Generation Air Traffic Management system (NextGen is a blueprint of the future National Airspace System. Supporting NextGen is a nation-wide Aviation Simulation Network (ASN, which allows integration of a variety of real-time simulations to facilitate development and validation of the NextGen software by simulating a wide range of operational scenarios. The ASN system is an environment, including both simulated and human-in-the-loop real-life components (pilots and air traffic controllers. Real Time Distributed Simulation (RTDS developed at Embry Riddle Aeronautical University, a suite of applications providing low and medium fidelity en-route simulation capabilities, is one of the simulations contributing to the ASN. To support the interconnectivity with the ASN, we designed and implemented a dedicated gateway acting as an intermediary, providing logic for two-way communication and transfer messages between RTDS and ASN and storage for the exchanged data. It has been necessary to develop and analyze safety/security requirements for the gateway software based on analysis of system assets, hazards, threats and attacks related to ultimate real-life future implementation. Due to the nature of the system, the focus was placed on communication security and the related safety of the impacted aircraft in the simulation scenario. To support development of safety/security requirements, a well-established fault tree analysis technique was used. This fault tree model-based analysis, supported by a commercial tool, was a foundation to propose mitigations assuring the gateway system safety and security

  16. A comparative approach to nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    2009-01-01

    The operators in charge of nuclear facilities or activities have to deal with nuclear and radiological risks, which implies implementing two complementary approaches - safety and security - each of which entails specific methods. Targeting the same ultimate purpose, these two approaches must interact to mutually reinforce each other, without compromising one another. In this report, IRSN presents its reflections on the subject, drawing on its expertise in assessing risks on behalf of the French safety and security authorities, together with the lessons learned from sharing experience at international level. Contents: 1 - Purpose and context: Definitions, Similar risks but different causes, Transparency and confidentiality, Synergy in dealing with sabotage, A common purpose: protecting Man and the environment; 2 - Organizational principles: A legislative and regulatory framework relative to safety as well as security, The competent nuclear safety and security authorities, A difference in the distribution of responsibilities between the operators and the State (Prime responsibility of operators, A different involvement of the State), Safety culture and security culture; 3 - Principles for the application of safety and security approaches: Similar design principles (The graded approach, Defence-in-depth, Synergy between safety and security), Similar operating principles (The same requirement regarding constant monitoring, The same need to take account of feedback, The same need to update the baseline, Sharing good practices is more restricted in the area of security, The need to deal with the respective requirements of safety and security), Similar emergency management (Developing emergency and contingency plans, Carrying out exercises), Activities subject to quality requirements; 4 - Conclusion

  17. Visitor Safety and Security in Barbados: Stakeholder Perceptions

    Directory of Open Access Journals (Sweden)

    Clifford Griffin

    2010-12-01

    Full Text Available Is information about the nature, location and incidence of crimes against tourists/visitors sufficient to develop meaningful visitor safety and security policy? Are the views of key tourism stakeholder groups useful in informing and enhancing visitor safety and security policy? To answer these questions, this study analyzes 24 years of recorded crime data against visitors to Barbados and survey data of key tourism stakeholder groups and concludes: 1 that information about the nature, location and incidence of crimes against visitors is necessary but not sufficient to inform visitor safety and security policy; and 2 that the views and input of key stakeholders are essential if destinations are to become more effective in enhancing visitor safety and security.

  18. Industry example of how Safety and Security are applied within the Organizations: The Transnubel example

    International Nuclear Information System (INIS)

    Bairiot, X.

    2016-01-01

    During more than 40 years of transport of radioactive materials, Transnubel noticed the evolution regarding Safety and Security requirements. These requirements have to be met within the frame of commercial activities, with constraints as planning, cost control, availabilities, .... In addition, other requirements issued by customers, eventually linked with Safety and Security, have also to be taken in account. Since many years, the company is therefore organized for all daily activities on basis of a Quality System: this Quality System, based on the ISO 9000, aims to give an answer to the ISO 9000 requirements, but also to the safety requirements, which are integrated at different levels in the Quality System. The trend of the last years concerning Security has an impact on the organization and documentation in the company. Due to the legal requirements, the implementation has not been possible within the same ISO 9000 structure. As a result, a Security system as been created on a similar basis as the ISO 9000: security manual, security procedures and security working instructions. Two systems therefore are existing within our company: a Quality System including Safety, and a Security System. In the frame of our international transports, we need to rely on the flexibility of our Quality System and Security System to allow us to take in account national regulations: the regulations dealing with Security and Safety (and their interpretations) are national competences, and differ once borders are crossed. The presentation will give an overview of the implementation of the Safety and Security aspects in the company: the structure and the implementation. And will try to answer the question: is the increase of the structure / documents always a benefit to the execution of the transports? (author)

  19. 33 CFR 1.05-5 - Marine Safety and Security Council.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Marine Safety and Security... SECURITY GENERAL GENERAL PROVISIONS Rulemaking § 1.05-5 Marine Safety and Security Council. The Marine Safety and Security Council, composed of senior Coast Guard officials, acts as policy advisor to the...

  20. Integrating Safety with Science,Technology and Innovation at Los Alamos National Laboratory

    Energy Technology Data Exchange (ETDEWEB)

    Rich, Bethany M [Los Alamos National Laboratory

    2012-04-02

    The mission of Los Alamos National Laboratory (LANL) is to develop and apply science, technology and engineering solutions to ensure the safety, security, and reliability of the U.S. nuclear deterrent; reduce global threats; and solve emerging national security challenges. The most important responsibility is to direct and conduct efforts to meet the mission with an emphasis on safety, security, and quality. In this article, LANL Environmental, Safety, and Health (ESH) trainers discuss how their application and use of a kinetic learning module (learn by doing) with a unique fall arrest system is helping to address one the most common industrial safety challenges: slips and falls. A unique integration of Human Performance Improvement (HPI), Behavior Based Safety (BBS) and elements of the Voluntary Protection Program (VPP) combined with an interactive simulator experience is being used to address slip and fall events at Los Alamos.

  1. Integrating Safety, Operations, Security, and Safeguards (ISOSS) into the design of small modular reactors : a handbook.

    Energy Technology Data Exchange (ETDEWEB)

    Middleton, Bobby D. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States); Mendez, Carmen Margarita [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States)

    2013-10-01

    The existing regulatory environment for nuclear reactors impacts both the facility design and the cost of operations once the facility is built. Delaying the consideration of regulatory requirements until late in the facility design - or worse, until after construction has begun - can result in costly retrofitting as well as increased operational costs to fulfill safety, security, safeguards, and emergency readiness requirements. Considering the scale and scope, as well as the latest design trends in the next generation of nuclear facilities, there is an opportunity to evaluate the regulatory requirements and optimize the design process for Small Modular Reactors (SMRs), as compared to current Light Water Reactors (LWRs). To this end, Sandia has embarked on an initiative to evaluate the interactions of regulations and operations as an approach to optimizing the design of SMR facilities, supporting operational efficiencies, as well as regulatory requirements. The early stages of this initiative consider two focus areas. The first focus area, reported by LaChance, et al. (2007), identifies the regulatory requirements established for the current fleet of LWR facilities regarding Safety, Security, Operations, Safeguards, and Emergency Planning, and evaluates the technical bases for these requirements. The second focus area, developed in this report, documents the foundations for an innovative approach that supports a design framework for SMR facilities that incorporates the regulatory environment, as well as the continued operation of the facility, into the early design stages, eliminating the need for costly retrofitting and additional operating personnel to fulfill regulatory requirements. The work considers a technique known as Integrated Safety, Operations, Security and Safeguards (ISOSS) (Darby, et al., 2007). In coordination with the best practices of industrial operations, the goal of this effort is to develop a design framework that outlines how ISOSS

  2. Interrelationship between nuclear safety, safeguards and nuclear security

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2007-01-01

    As preventive activities against danger within nuclear systems, three major areas exist; nuclear safety, safeguards and nuclear security. Considering the purpose of these activities, to prevent non-peaceful use is common in nuclear security in general and safeguards. At the same time, measures against sabotage, one of the subcategory in nuclear security, is similar to nuclear safety in aiming at preventing nuclear accidents. When taking into account the insider issues in nuclear security, the distinction between measures against sabotage and nuclear safety becomes ambiguous. Similarly, the distinction between measures against theft, another subcategory in nuclear security, and safeguards also becomes vague. These distinctions are influenced by psychological conditions of members in nuclear systems. Members who have the intention to make nuclear systems dangerous to human society shall be the 'enemy' to nuclear systems and thus be the target for nuclear security. (author)

  3. Secure integrated circuits and systems

    CERN Document Server

    Verbauwhede, Ingrid MR

    2010-01-01

    On any advanced integrated circuit or 'system-on-chip' there is a need for security. In many applications the actual implementation has become the weakest link in security rather than the algorithms or protocols. The purpose of the book is to give the integrated circuits and systems designer an insight into the basics of security and cryptography from the implementation point of view. As a designer of integrated circuits and systems it is important to know both the state-of-the-art attacks as well as the countermeasures. Optimizing for security is different from optimizations for speed, area,

  4. Quantitative Safety and Security Analysis from a Communication Perspective

    Directory of Open Access Journals (Sweden)

    Boris Malinowsky

    2015-12-01

    Full Text Available This paper introduces and exemplifies a trade-off analysis of safety and security properties in distributed systems. The aim is to support analysis for real-time communication and authentication building blocks in a wireless communication scenario. By embedding an authentication scheme into a real-time communication protocol for safety-critical scenarios, we can rely on the protocol’s individual safety and security properties. The resulting communication protocol satisfies selected safety and security properties for deployment in safety-critical use-case scenarios with security requirements. We look at handover situations in a IEEE 802.11 wireless setup between mobile nodes and access points. The trade-offs involve application-layer data goodput, probability of completed handovers, and effect on usable protocol slots, to quantify the impact of security from a lower-layer communication perspective on the communication protocols. The results are obtained using the network simulator ns-3.

  5. 33 CFR 165.500 - Safety/Security Zones; Chesapeake Bay, Maryland.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety/Security Zones; Chesapeake... HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION AREAS AND LIMITED ACCESS... Safety/Security Zones; Chesapeake Bay, Maryland. (a) Definitions. (1) Certain Dangerous Cargo (CDC) means...

  6. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2012-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having “aggressors” as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests “SSN” which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called “SSST” in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. (author)

  7. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-01-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur

  8. Safety/security interface assessments at commercial nuclear power plants

    International Nuclear Information System (INIS)

    Byers, K.R.; Brown, P.J.; Norderhaug, L.R.

    1985-07-01

    The findings of the Haynes Task Force Committee (NUREG-0992) are used as the basis for defining safety/security assessment team activities at commercial nuclear power plants in NRC Region V. A safety/security interface assessment outline and the approach used for making the assessments are presented along with the composition of team members. As a result of observing simulated plant emergency conditions during scheduled emergency preparedness exercises, examining security and operational response procedures, and interviewing plant personnel, the team has identified instances where safety/security conflicts can occur. 2 refs

  9. Cyber security challenges in Smart Cities: Safety, security and privacy

    Science.gov (United States)

    Elmaghraby, Adel S.; Losavio, Michael M.

    2014-01-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the “Internet of Things.” Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect. PMID:25685517

  10. Cyber security challenges in Smart Cities: Safety, security and privacy

    Directory of Open Access Journals (Sweden)

    Adel S. Elmaghraby

    2014-07-01

    Full Text Available The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the “Internet of Things.” Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect.

  11. Cyber security challenges in Smart Cities: Safety, security and privacy.

    Science.gov (United States)

    Elmaghraby, Adel S; Losavio, Michael M

    2014-07-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the "Internet of Things." Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect.

  12. Nuclear safety and energy supply security: conflict or goal?

    International Nuclear Information System (INIS)

    Kutas, S.

    2006-01-01

    Energy generation and safety problems at the nuclear power plant have been analysed. Nuclear power plants are operated on the commercial basis in many countries today. Safety and security in energy generation and distribution is a complex problem. Energy supply reliability, security energy price and other issues should be co-ordinated and solved at the same time. Decentralisation and deregulation means new challenges for regulatory bodies and assurance of security. International co-operation in this field is very important. Western European Nuclear Regulators' Association (WENRA) consolidates efforts of regulatory bodies of European countries in order to harmonize approaches of nuclear safety. Nuclear Safety, and security of energy supply is the task and goal at the same time. (author)

  13. A survey of approaches combining safety and security for industrial control systems

    International Nuclear Information System (INIS)

    Kriaa, Siwar; Pietre-Cambacedes, Ludovic; Bouissou, Marc; Halgand, Yoran

    2015-01-01

    The migration towards digital control systems creates new security threats that can endanger the safety of industrial infrastructures. Addressing the convergence of safety and security concerns in this context, we provide a comprehensive survey of existing approaches to industrial facility design and risk assessment that consider both safety and security. We also provide a comparative analysis of the different approaches identified in the literature. - Highlights: • We raise awareness of safety and security convergence in numerical control systems. • We highlight safety and security interdependencies for modern industrial systems. • We give a survey of approaches combining safety and security engineering. • We discuss the potential of the approaches to model safety and security interactions

  14. 49 CFR 174.9 - Safety and security inspection and acceptance.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Safety and security inspection and acceptance. 174... RAIL General Requirements § 174.9 Safety and security inspection and acceptance. (a) At each location... not conform to the safety and security requirements of this subchapter, the carrier may not forward or...

  15. The Interface Between Safety and Security at Nuclear Power Plants. INSAG-24. A report by the International Nuclear Safety Group (Russian Edition)

    International Nuclear Information System (INIS)

    2014-01-01

    This publication seeks to provide a better understanding of the interface between safety and security at nuclear power plants and to discuss the means to achieve both objectives in an optimal fashion. It provides information in a background chapter on the existing relevant documentation, discusses the expectations for administrative arrangements at different levels, surveys certain common principles, and suggests general solutions that can help ensure an integrated approach. Conclusions are drawn and high level recommendations are proposed with the goal of maximizing the protection of the public, property, society and the environment through an improved and strengthened interface between safety and security

  16. 49 CFR 659.29 - Oversight agency safety and security reviews.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 7 2010-10-01 2010-10-01 false Oversight agency safety and security reviews. 659... Role of the State Oversight Agency § 659.29 Oversight agency safety and security reviews. At least... safety program plan and system security plan. Alternatively, the on-site review may be conducted in an on...

  17. 49 CFR 176.4 - Port security and safety regulations.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 2 2010-10-01 2010-10-01 false Port security and safety regulations. 176.4... SAFETY ADMINISTRATION, DEPARTMENT OF TRANSPORTATION HAZARDOUS MATERIALS REGULATIONS CARRIAGE BY VESSEL General § 176.4 Port security and safety regulations. (a) Each carrier, master, agent, and charterer of a...

  18. Truck shipment risks for assessing hazardous materials - a new paradigm incorporating safety and security

    Energy Technology Data Exchange (ETDEWEB)

    Greenberg, A.; McSweeney, T.; Allen, J.; Lepofsky, M. [Battelle Memorial Inst., Columbus, OH (United States); Abkowitz, M. [Dept. of Civil Engineering, Vanderbilt Univ., Nashville, TN (United States)

    2004-07-01

    Recent terrorist events, most notably September 11, 2001, have taught us that transportation risk management must be performed with a different lens to accommodate terrorism scenarios that would have previously been considered unlikely to warrant serious attention. Given these circumstances, a new paradigm is needed for managing the risks associated with highway transport of hazardous materials. In particular, this paradigm must: 1) more explicitly consider security threat and vulnerability, and 2) integrate security considerations into an overall framework for addressing natural and man-made disasters, be they accidental or planned. This paper summarizes the results of a study sponsored by the U.S. Department of Transportation, Federal Motor Carrier Safety Administration for the purpose of exploring how a paradigm might evolve in which both safety and security risks can be evaluated as a systematic, integrated process. The work was directed at developing a methodology for assessing the impacts of hazardous materials safety and security incident consequences when transported by highway. This included consideration of the manner in which these materials could be involved in initiating events as well as potential outcomes under a variety of release conditions. The methodology is subsequently applied to various classes of hazardous materials to establish an economic profile of the impacts that might be expected if a major release were to occur. The paper concludes with a discussion of the findings and implications associated with this effort.

  19. Truck shipment risks for assessing hazardous materials - a new paradigm incorporating safety and security

    International Nuclear Information System (INIS)

    Greenberg, A.; McSweeney, T.; Allen, J.; Lepofsky, M.; Abkowitz, M.

    2004-01-01

    Recent terrorist events, most notably September 11, 2001, have taught us that transportation risk management must be performed with a different lens to accommodate terrorism scenarios that would have previously been considered unlikely to warrant serious attention. Given these circumstances, a new paradigm is needed for managing the risks associated with highway transport of hazardous materials. In particular, this paradigm must: 1) more explicitly consider security threat and vulnerability, and 2) integrate security considerations into an overall framework for addressing natural and man-made disasters, be they accidental or planned. This paper summarizes the results of a study sponsored by the U.S. Department of Transportation, Federal Motor Carrier Safety Administration for the purpose of exploring how a paradigm might evolve in which both safety and security risks can be evaluated as a systematic, integrated process. The work was directed at developing a methodology for assessing the impacts of hazardous materials safety and security incident consequences when transported by highway. This included consideration of the manner in which these materials could be involved in initiating events as well as potential outcomes under a variety of release conditions. The methodology is subsequently applied to various classes of hazardous materials to establish an economic profile of the impacts that might be expected if a major release were to occur. The paper concludes with a discussion of the findings and implications associated with this effort

  20. Redefining interrelationship between nuclear safety, nuclear security and safeguards

    International Nuclear Information System (INIS)

    Irie, Kazutomo

    2011-01-01

    Since the beginning of this century, the so-called 3Ss (Nuclear Safety, Nuclear Security and Safeguards) have become major regulatory areas for peaceful uses of nuclear energy. The importance of the 3Ss is now emphasized to countries which are newly introducing nuclear power generation. However, as role models for those newcomers, existing nuclear power countries are also required to strengthen their regulatory infrastructure for the 3Ss. In order to rationalize the allocation of regulatory resources, interrelationship of the 3Ss should be investigated. From the viewpoint of the number of the parties concerned in regulation, nuclear security is peculiar with having 'aggressors' as the third party. From the viewpoint of final goal of regulation, nuclear security in general and safeguards share the goal of preventing non-peaceful uses of nuclear energy, though the goal of anti-sabotage within nuclear security is rather similar to nuclear safety. As often recognized, safeguards are representative of various policy tools for nuclear non-proliferation. Strictly speaking, it is not safeguards as a policy tool but nuclear non-proliferation as a policy purpose that should be parallel to other policy purposes (nuclear safety and nuclear security). That suggests 'SSN' which stands for Safety, Security and Non-proliferation is a better abbreviation rather than 3Ss. Safeguards as a policy tool should be enumerated along with nuclear safety regulation, nuclear security measures and trade controls on nuclear-related items. Trade controls have been playing an important role for nuclear non-proliferation. These policy tools can be called 'SSST' in which Trade controls are also emphasized along with Safety regulation, Security measures and Safeguards. Recently, it becomes quite difficult to clearly demarcate these policy tools. As nuclear security concept is expanding, the denotation of nuclear security measures is also expanding. Nuclear security measures are more and more

  1. MCPS School Safety & Security at a Glance 2013-2014

    Science.gov (United States)

    Montgomery County Public Schools, 2014

    2014-01-01

    "MCPS School Safety and Security at a Glance" provides, in a single document, information about the reporting of incidents related to school safety and security, school climate, local school safety program descriptions, and serious incidents. Information is presented for each Montgomery County (Maryland) public school. While much of this…

  2. MCPS School Safety & Security at a Glance 2012-2013

    Science.gov (United States)

    Montgomery County Public Schools, 2013

    2013-01-01

    "MCPS School Safety and Security at a Glance" provides, in a single document, information about the reporting of incidents related to school safety and security, school climate, local school safety program descriptions, and serious incidents. Information is presented for each Montgomery County (Maryland) public school. While much of this…

  3. MCPS School Safety & Security at a Glance 2011-2012

    Science.gov (United States)

    Montgomery County Public Schools, 2012

    2012-01-01

    "MCPS School Safety and Security at a Glance" provides, in a single document, information about the reporting of incidents related to school safety and security, school climate, local school safety program descriptions, and serious incidents. Information is presented for each Montgomery County (Maryland) public school. While much of this…

  4. Synergy in the areas of NPP nuclear safety and nuclear security

    International Nuclear Information System (INIS)

    Dybach, A.M.; Kuzmyak, I.Ya.; Kukhotskij, A.V.

    2013-01-01

    The paper considers the question of synergy between nuclear safety and nuclear security. Special attention is paid to identifying interface of the two areas of safety and definition of common principles for nuclear security and nuclear safety measures. The principles of defense in depth, safety culture and graded approach are analyzed in detail.Specific features characteristic of nuclear safety and security are outlined

  5. Cyber Security Test Strategy for Non-safety Display System

    International Nuclear Information System (INIS)

    Son, Han Seong; Kim, Hee Eun

    2016-01-01

    Cyber security has been a big issue since the instrumentation and control (I and C) system of nuclear power plant (NPP) is digitalized. A cyber-attack on NPP should be dealt with seriously because it might cause not only economic loss but also the radioactive material release. Researches on the consequences of cyber-attack onto NPP from a safety point of view have been conducted. A previous study shows the risk effect brought by initiation of event and deterioration of mitigation function by cyber terror. Although this study made conservative assumptions and simplifications, it gives an insight on the effect of cyber-attack. Another study shows that the error on a non-safety display system could cause wrong actions of operators. According to this previous study, the failure of the operator action caused by a cyber-attack on a display system might threaten the safety of the NPP by limiting appropriate mitigation actions. This study suggests a test strategy focusing on the cyber-attack on the information and display system, which might cause the failure of operator. The test strategy can be suggested to evaluate and complement security measures. Identifying whether a cyber-attack on the information and display system can affect the mitigation actions of operator, the strategy to obtain test scenarios is suggested. The failure of mitigation scenario is identified first. Then, for the test target in the scenario, software failure modes are applied to identify realistic failure scenarios. Testing should be performed for those scenarios to confirm the integrity of data and to assure effectiveness of security measures

  6. Cyber Security Test Strategy for Non-safety Display System

    Energy Technology Data Exchange (ETDEWEB)

    Son, Han Seong [Joongbu University, Geumsan (Korea, Republic of); Kim, Hee Eun [KAIST, Daejeon (Korea, Republic of)

    2016-10-15

    Cyber security has been a big issue since the instrumentation and control (I and C) system of nuclear power plant (NPP) is digitalized. A cyber-attack on NPP should be dealt with seriously because it might cause not only economic loss but also the radioactive material release. Researches on the consequences of cyber-attack onto NPP from a safety point of view have been conducted. A previous study shows the risk effect brought by initiation of event and deterioration of mitigation function by cyber terror. Although this study made conservative assumptions and simplifications, it gives an insight on the effect of cyber-attack. Another study shows that the error on a non-safety display system could cause wrong actions of operators. According to this previous study, the failure of the operator action caused by a cyber-attack on a display system might threaten the safety of the NPP by limiting appropriate mitigation actions. This study suggests a test strategy focusing on the cyber-attack on the information and display system, which might cause the failure of operator. The test strategy can be suggested to evaluate and complement security measures. Identifying whether a cyber-attack on the information and display system can affect the mitigation actions of operator, the strategy to obtain test scenarios is suggested. The failure of mitigation scenario is identified first. Then, for the test target in the scenario, software failure modes are applied to identify realistic failure scenarios. Testing should be performed for those scenarios to confirm the integrity of data and to assure effectiveness of security measures.

  7. Recent advances in systems safety and security

    CERN Document Server

    Stamatescu, Grigore

    2016-01-01

    This book represents a timely overview of advances in systems safety and security, based on selected, revised and extended contributions from the 2nd and 3rd editions of the International Workshop on Systems Safety and Security – IWSSS, held in 2014 and 2015, respectively, in Bucharest, Romania. It includes 14 chapters, co-authored by 34 researchers from 7 countries. The book provides an useful reference from both theoretical and applied perspectives in what concerns recent progress in this area of critical interest. Contributions, broadly grouped by core topic, address challenges related to information theoretic methods for assuring systems safety and security, cloud-based solutions, image processing approaches, distributed sensor networks and legal or risk analysis viewpoints. These are mostly accompanied by associated case studies providing additional practical value and underlying the broad relevance and impact of the field.

  8. The "School Safety & Security Questionnaire": Middle Grades Students' Perceptions of Safety at School

    Science.gov (United States)

    Miller, Janice Williams; Nickell, Linda K.

    2008-01-01

    This study presents the development and basic psychometric characteristics of the "School Safety and Security Questionnaire" (SSSQ). This new measure was constructed to assess middle grade students' perceptions of safety and security during the school year. The content validity of the theoretically-based instrument was assessed and the measure was…

  9. The electronic security partnership of safety/security and information systems departments.

    Science.gov (United States)

    Yow, J Art

    2012-01-01

    The ever-changing world of security electronics is reviewed in this article. The author focuses on its usage in a hospital setting and the need for safety/security and information systems departments to work together to protect and get full value from IP systems.

  10. Safety, security and safeguard

    International Nuclear Information System (INIS)

    Zakariya, Nasiru Imam; Kahn, M.T.E.

    2015-01-01

    Highlights: • The 3S interface in the design of PPS is hereby proposed. • The 3S synergy enhances the reduction in vulnerability and terrorism. • Highlighted were concept of detection, delay and response. - Abstract: A physical protection system (PPS) integrates people, procedures, and equipment for the protection of assets or facilities against theft, sabotage and terrorist attacks. Therefore, this paper proposes the use of a systematic and measurable approach to the design of PPS and its emphases on the concept of detection, delay and response. The proposed performance based PPS has the capability of defeating adversaries thereby achieving its targets. Therefore, timely detection of intrusion – based on the use of sensors, signal lines and alarm systems – is a major principle in the proposed system. Also the need for deterrence such as barriers in form of guards, access control, close circuit television (CCTV), strong policy and procedures, then the security culture amongst the facility workers was appropriately discussed. Since nuclear power is considered the only source that can provide large scale electricity with comparatively minimal impact on the environment, the paper also considered base guidelines for the application of PPS in any nuclear and radioactive facilities, followed with the necessity to incorporate inherent safety, security and safeguard (3S) synergy innovation in the physical protection system design and other characteristics that will enhance to reduce the vulnerability of nuclear facilities and materials to theft sabotage and terrorist attacks

  11. Safety on a Rural Community College Campus via Integrated Communications

    Science.gov (United States)

    Gnage, Marie Foster; Dziagwa, Connie; White, Dave

    2009-01-01

    West Virginia University at Parkersburg uses a two-way emergency system as a baseline for emergency communications. The college has found that such a system, a key component of its safety and crisis management plan, can be integrated with other communication initiatives to provide focused security on the campus.

  12. Safety and Security at School: A Pedagogical Perspective

    Science.gov (United States)

    de Waal, Elda; Grosser, M. M.

    2009-01-01

    Education law and policy currently focus on broader physical aspects of safety and security at schools, as well as, for example, on pedagogical insecurity such as is caused by discriminatory teaching, but law and policy have yet to pay attention to the overall and far-reaching pedagogical safety and security of learners. By means of a descriptive…

  13. The experience of WNTI with Safety and Security Worldwide

    International Nuclear Information System (INIS)

    Neau, Henry-Jacques

    2016-01-01

    This paper gives an industrial perspective on safety and security issues based on the experience of WNTI members. It describes how safety is invested primarily in the package; not how the package is transported. Transport safety is therefore an engineering challenge, and all necessary technical information is available to enable this to be met. Security in transport involves various measures to guard against intentional malicious acts. The paper describes the international instruments relevant to security in the transport of nuclear fuel cycle materials and how both safety and security regulations must be coordinated and simplified to avoid conflicts. It considers potential risks, which must not be underestimated. However, the assessment of risks must be realistic and quantified, and the requirements placed on the industry appropriate. It is important to dispel exaggerated perceptions of danger in the minds of the public, politicians and regulators. (author)

  14. Review of Safety and Security of Radioactive Sources in Africa

    International Nuclear Information System (INIS)

    Kiti, Shadrack Anthony; Choi, Kwang Sik

    2011-01-01

    Radioactive materials are used worldwide for peaceful applications in medicine, industry, agriculture, environmental science, education and research and military applications. Most of these radioactive sources used are imported therefore trans-boundary movement is a significant factor in consideration of safety and security measures during movement of these sources. It is estimated that 20 million packages of radioactive materials are transported annually worldwide and this number of shipments is expected to increase due to the renaissance of nuclear power generation. The African continent has shown considerable leadership in its advocacy for the safety and security of radioactive sources. The First Africa Workshop on the Establishment of a Legal Framework governing Radiation Protection, the Safety of Radiation Sources and the Safe Management of Radioactive Waste held in Ethiopia in 2001 called upon the IAEA to form a forum for African countries to consider the Code of Conduct on the Safety and Security of Radioactive Sources and give it a legally binding effect so that the peaceful use of nuclear technology is not compromised. Despite these laudable efforts, Africa still faces considerable challenges in the implementation of safety and security of radioactive sources because of weak regulatory control and lack of infrastructure to properly control, manage and secure radiation sources 1 . The purpose of this paper was therefore, to analyze, review, address and share knowledge and experience with regard to safety and security measures of radioactive materials in Africa. This project will benefit IAEA's African member states in creating nuclear safety and security networking in the region

  15. Safeguards Culture: Analogies from Safety Culture and Security Culture

    International Nuclear Information System (INIS)

    Naito, K.

    2013-01-01

    The terminology of 'safeguards culture' has been used loosely by safeguards experts as an essential element for establishing an organizational environment of stakeholders for the effective and efficient implementation of international safeguards. However, unlike the other two triplet brothers/ sisters of 3S's (Safety, Security, Safeguards), there is no formally established definition of safeguards culture. In the case of safety culture, INSAG (the International Nuclear Safety Advisory Group) has extensively dealt with its concept, elaborating its definition and key characteristics, and published its report, INSAG-4, as the IAEA Safety Series 75. On the other hand, security culture has also been defined by AdSec (the Advisory Group on Nuclear Security). In this paper, a provisional definition of safeguards culture is made on the analogies of safety culture and security culture, and an effort is made to describe essential elements of safeguards culture. It is proposed for SAGSI (the Standing Advisory Group on Safeguards Implementation) to formally consider the definition of safeguards culture and its characteristics. The paper is followed by the slides of the presentation. (author)

  16. Safety, Security and Safeguards (3S) Culture

    International Nuclear Information System (INIS)

    Mladineo, S.V.; Frazar, S.

    2013-01-01

    A meaningful discussion of Safety, Security, and Safeguards (3S) Culture requires a review of the concepts related to the culture of the three components. The concept of culture can be confusing, and so careful use of terminology is needed to enable a focused and constructive dialogue. To this end, this paper will use the concept of organizational culture as a backdrop for a broader discussion about how the three subcultures of safety, security and safeguards come together to enhance the mission of an organization. Since the accidents at Three Mile Island and Chernobyl, the nuclear industry has embraced the concept of safety culture. The work on safety culture has been used to develop programs and concepts in the culture of Material Protection, Control, and Accounting and Nuclear Security Culture. More recently, some work has been done on defining an International Safeguards Culture. Others have spoken about a 3S Culture, but there has been little rigorous consideration of the concept. This paper attempts to address 3S Culture, to begin to evaluate the merit of the concept, and to propose a definition. The paper is followed by the slides of the presentation. (authors)

  17. Risk and Work Configuration Management as a Function of Integrated Safety Management

    International Nuclear Information System (INIS)

    Lana Buehrer; Michele Kelly; Fran Lemieux; Fred Williams

    2007-01-01

    National Security Technologies, LLC (NSTec), has established a work management program and corresponding electronic Facilities and Operations Management Information System (e-FOM) to implement Integrated Safety Management (ISM). The management of work scopes, the identification of hazards, and the establishment of implementing controls are reviewed and approved through electronic signatures. Through the execution of the program and the implementation of the electronic system, NSTec staff work within controls and utilize feedback and improvement process. The Integrated Work Control Manual further implements the five functions of ISM at the Activity level. By adding the Risk and Work Configuration Management program, NSTec establishes risk acceptance (business and physical) for liabilities within the performance direction and work management processes. Requirements, roles, and responsibilities are specifically identified in the program while e-FOM provides the interface and establishes the flowdown from the Safety Chain to work and facilities management processes to company work-related directives, and finally to Subject Matter Expert concurrence. The Program establishes, within the defined management structure, management levels for risk identification, risk mitigation (controls), and risk acceptance (business and physical) within the Safety Chain of Responsibility. The Program also implements Integrated Safeguards and Security Management within the NSTec Safety Chain of Responsibility. Once all information has been entered into e-FOM, approved, and captured as data, the information becomes searchable and sortable by hazard, location, organization, mitigating controls, etc

  18. Safety and security risk assessments--now demystified!

    Science.gov (United States)

    White, Donald E

    2011-01-01

    Safety/security risk assessments no longer need to spook nor baffle healthcare safety/security managers. This grid template provides at-at-glance quick lookup of the possible threats, the affected people and things, a priority ranking of these risks, and a workable solution for each risk. Using the standard document, spreadsheet, or graphics software already available on your computer, you can easily use a scientific method to produce professional looking risk assessments that get quickly understood by both senior managers and first responders alike!

  19. Challenges in strengthening radiation safety and security programme in Malaysia

    International Nuclear Information System (INIS)

    Noriah, M.A.

    2010-01-01

    This paper illustrates the Malaysian experience in implementing steps in strengthening radiation safety and security through certification of radiation safety personnel, which is dedicated to meet the current and future needs in sustainability of radiation safety and security systems. Commitment from the workforce to treat safety as a priority and the ability to turn a requirement into a practical language is also important in implementing the radiation safety policy efficiently. Through this effort, we are able to create a basis for adequate protection of workers, the public and the environment and encourage licensees to manage radiation safety and security based on performance, and not on compliance culture, with the final objective of professing a safety culture through self regulation. This will certainly benefit an organisation with ultimate goals are to continuously strive for a healthy, accident free and environmentally sound workplace and community, while providing the technical support needed to meet the national mission. This will strengthen the radiation safety and security programme and could be used to assist in manpower development once Malaysia makes the decision to embark on a nuclear power programme. (author)

  20. MCPS School Safety and Security at a Glance 2009-2010

    Science.gov (United States)

    Montgomery County Public Schools, 2010

    2010-01-01

    "MCPS School Safety and Security at a Glance" provides, in a single document, information about the reporting of incidents related to school safety and security, school climate, local school safety program descriptions, and serious incidents in all Montgomery County (Maryland) public schools. The information is presented for each school.…

  1. MCPS School Safety and Security at a Glance 2008-2009

    Science.gov (United States)

    Montgomery County Public Schools, 2009

    2009-01-01

    "MCPS School Safety and Security at a Glance" provides, in a single document, information about the reporting of incidents related to school safety and security, school climate, local school safety program descriptions, and serious incidents in all Montgomery County (Maryland) Public Schools. The information is presented for each school.…

  2. MCPS School Safety and Security at a Glance 2010-2011

    Science.gov (United States)

    Montgomery County Public Schools, 2011

    2011-01-01

    "MCPS School Safety and Security at a Glance" provides, in a single document, information about the reporting of incidents related to school safety and security, school climate, local school safety program descriptions, and serious incidents in all Montgomery County (Maryland) Public Schools. The information is presented for each school.…

  3. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 11, June 2009

    International Nuclear Information System (INIS)

    2009-06-01

    The current issue presents information about the following topics: Nuclear Safety Review for the Year 2008; Feedback from IRS Topical Studies and Events Applied to Safety Standards; Education and Training Programmes at the IAEA Department of Nuclear Safety and Security; Peer Review of Operational Safety Performance (PROSPER)

  4. Strengthening of safety and security of radioactive sources: new regulatory challenges

    Energy Technology Data Exchange (ETDEWEB)

    El Messaoudi, M.; Essadki M Lferde, H.; Moutia, Z. [Faculte des Sciences, Dept. de Physique, Rabat (Morocco)

    2006-07-01

    The answer to these new regulatory challenges was given by implementation of divers measures aimed at strengthening of safety and security of radioactive sources and to prevent the malevolent use of radioactive sources. The international basic safety standards for protection against ionizing radiation and for the safety of radiation sources (B.S.S.) require the establishment and implementation of security measures of radioactive sources to ensure that protection and safety requirements are met. The IAEA has engaged in an extensive effort to establish and/or strengthen national radiation protection and radiological safety infrastructure, including legislation and regulation, a regulatory authority empowered to authorize and inspect regulated activities, an adequate number of trained personnel and technical services that are beyond the capabilities required of the authorized legal persons. The Moroccan authority makes steady efforts to strengthen national radiation safety infrastructure by participating in IAEA model project for upgrading radiation protection infrastructure, to implement the revised version of code of conduct on the safety and security of radioactive sources. Indeed, Morocco expressed its adhesion with the technical assistance project of the IAEA in 2001, carrying on the reinforcement of the national infrastructure of regulation and control of the radioactive materials. The control over radioactive sources is an essential element for maintaining high level of security and safety of radioactive sources. The IAEA T.E.C.-D.O.C.-1388 serves as reference document to implement the control culture. The security problems with which the world is confronted showed that the uses of radioactive sources should subject reinforcements of safety, of control and of security of the radioactive sources. For this purpose, the IAEA launched an action plan for the safety and security of radioactive sources. The IAEA guide Security of radioactive sources will help the

  5. Strengthening of safety and security of radioactive sources: new regulatory challenges

    International Nuclear Information System (INIS)

    El Messaoudi, M.; Essadki M Lferde, H.; Moutia, Z.

    2006-01-01

    The answer to these new regulatory challenges was given by implementation of divers measures aimed at strengthening of safety and security of radioactive sources and to prevent the malevolent use of radioactive sources. The international basic safety standards for protection against ionizing radiation and for the safety of radiation sources (B.S.S.) require the establishment and implementation of security measures of radioactive sources to ensure that protection and safety requirements are met. The IAEA has engaged in an extensive effort to establish and/or strengthen national radiation protection and radiological safety infrastructure, including legislation and regulation, a regulatory authority empowered to authorize and inspect regulated activities, an adequate number of trained personnel and technical services that are beyond the capabilities required of the authorized legal persons. The Moroccan authority makes steady efforts to strengthen national radiation safety infrastructure by participating in IAEA model project for upgrading radiation protection infrastructure, to implement the revised version of code of conduct on the safety and security of radioactive sources. Indeed, Morocco expressed its adhesion with the technical assistance project of the IAEA in 2001, carrying on the reinforcement of the national infrastructure of regulation and control of the radioactive materials. The control over radioactive sources is an essential element for maintaining high level of security and safety of radioactive sources. The IAEA T.E.C.-D.O.C.-1388 serves as reference document to implement the control culture. The security problems with which the world is confronted showed that the uses of radioactive sources should subject reinforcements of safety, of control and of security of the radioactive sources. For this purpose, the IAEA launched an action plan for the safety and security of radioactive sources. The IAEA guide Security of radioactive sources will help the

  6. Enhancing the Safety, Security and Resilience of ICT and Scada Systems Using Action Research

    Science.gov (United States)

    Johnsen, Stig; Skramstad, Torbjorn; Hagen, Janne

    This paper discusses the results of a questionnaire-based survey used to assess the safety, security and resilience of information and communications technology (ICT) and supervisory control and data acquisition (SCADA) systems used in the Norwegian oil and gas industry. The survey identifies several challenges, including the involvement of professionals with different backgrounds and expertise, lack of common risk perceptions, inadequate testing and integration of ICT and SCADA systems, poor information sharing related to undesirable incidents and lack of resilience in the design of technical systems. Action research is proposed as a process for addressing these challenges in a systematic manner and helping enhance the safety, security and resilience of ICT and SCADA systems used in oil and gas operations.

  7. National and international safety, safeguardability and security

    International Nuclear Information System (INIS)

    Wakabayashi, Hiroaki

    1987-01-01

    All nuclear power and fuel cycle facility development must comply with the predecided national regulation and security codes which each country's Atomic Energy Commission stipulates. Those codes will basically evolve as technologies and the social system will develop, change and shift. It is also to be noted that the IAEA's international guidelines have been adopted particularly by developing countries as a good reference for their proper establishment of their safety codes. The report first discusses the plant safety regulation of the inherently safe reactors in comparison to the existing code (or licensing guide) of the Japanese government. Then the new trend seen now in a regulatory body (the US NRC) is reviewed and a proposal of the smooth transition into the new philosophy is presented. In the second part of the paper, the fuel safeguarding and facility security (or physical protection) are discussed, because in the case of inherently safe reactors like ISER-PIUS, it seems that safety has much more to do with the safeguard and the security. In the third part, the international relevances to the security of the ISER-PIUS are discussed, because any ISER-PIUS will be meaningless unless they are used extensively and freely in any part of the world precluding the security concerns. In collaborative use of the state and international codes, regulatory guides and practices, it is evident that ISER-PIUS system can clear the requirements on all the aspects by ample margin. (Nogami, K.)

  8. 33 CFR 165.720 - Safety/Security Zone: St. Johns River, Jacksonville, FL.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety/Security Zone: St. Johns... OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION AREAS AND LIMITED... § 165.720 Safety/Security Zone: St. Johns River, Jacksonville, FL. (a) Location. The water and the land...

  9. Visitor Safety and Security in Barbados: Stakeholder Perceptions

    OpenAIRE

    Clifford Griffin

    2010-01-01

    Is information about the nature, location and incidence of crimes against tourists/visitors sufficient to develop meaningful visitor safety and security policy? Are the views of key tourism stakeholder groups useful in informing and enhancing visitor safety and security policy? To answer these questions, this study analyzes 24 years of recorded crime data against visitors to Barbados and survey data of key tourism stakeholder groups and concludes: 1) that information about the nature, locatio...

  10. Enhancing the Safety and Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Hickey, J.

    2004-01-01

    The NRC initiatives to improve safety and security of sources began before 091101 and include both international and domestic activities. They supported the development and implementation of the IAEA Code of Conduct, which provides categorization of sources of concern, based on risk, improvement of regulatory programs of all member countries and improvement of safety and security of sources. International activities include the IAEA International Conference on Security of Sources (Vienna, Austria, March, 2003), the trilateral cooperation with Canada and Mexico, the assistance to individual countries to improve security and the proposed rule on export and import of radioactive material. The domestic initiatives are to issue the security orders and advisories to licensees, issue the panoramic irradiator orders (June 2003), issue the manufacturer orders (January 2004), complete the interim national source inventory, develop the national source tracking system, maintain the orphan source registration and retrieval program and upgrade the emergency preparedness

  11. Building secure network by integrated technology

    International Nuclear Information System (INIS)

    An Dehai; Xu Rongsheng; Liu Baoxu

    2000-01-01

    The author introduces a method which can realize the most powerful network security prevention by the network security integrated technologies such as firewall, realtime monitor, network scanner, Web detection and security, etc

  12. 48 CFR 245.7311-2 - Safety, security, and fire regulations.

    Science.gov (United States)

    2010-10-01

    ... 48 Federal Acquisition Regulations System 3 2010-10-01 2010-10-01 false Safety, security, and fire regulations. 245.7311-2 Section 245.7311-2 Federal Acquisition Regulations System DEFENSE ACQUISITION... Inventory 245.7311-2 Safety, security, and fire regulations. ...

  13. Management of the Interface between Nuclear Safety and Security for Research Reactors

    International Nuclear Information System (INIS)

    2016-08-01

    The aim of this publication is to provide technical guidelines and practical information to assist Member States, operating organizations and regulatory bodies, on the basis of international good practices, and to manage the interface between nuclear safety and security at research reactor facilities in an integrated and coordinated manner. The publication was developed based on input from IAEA technical and consultants' meetings held between 2013 and 2015

  14. Information Security and Integrity Systems

    Science.gov (United States)

    1990-01-01

    Viewgraphs from the Information Security and Integrity Systems seminar held at the University of Houston-Clear Lake on May 15-16, 1990 are presented. A tutorial on computer security is presented. The goals of this tutorial are the following: to review security requirements imposed by government and by common sense; to examine risk analysis methods to help keep sight of forest while in trees; to discuss the current hot topic of viruses (which will stay hot); to examine network security, now and in the next year to 30 years; to give a brief overview of encryption; to review protection methods in operating systems; to review database security problems; to review the Trusted Computer System Evaluation Criteria (Orange Book); to comment on formal verification methods; to consider new approaches (like intrusion detection and biometrics); to review the old, low tech, and still good solutions; and to give pointers to the literature and to where to get help. Other topics covered include security in software applications and development; risk management; trust: formal methods and associated techniques; secure distributed operating system and verification; trusted Ada; a conceptual model for supporting a B3+ dynamic multilevel security and integrity in the Ada runtime environment; and information intelligence sciences.

  15. The Concepts of Risk, Safety, and Security: Applications in Everyday Language.

    Science.gov (United States)

    Boholm, Max; Möller, Niklas; Hansson, Sven Ove

    2016-02-01

    The concepts of risk, safety, and security have received substantial academic interest. Several assumptions exist about their nature and relation. Besides academic use, the words risk, safety, and security are frequent in ordinary language, for example, in media reporting. In this article, we analyze the concepts of risk, safety, and security, and their relation, based on empirical observation of their actual everyday use. The "behavioral profiles" of the nouns risk, safety, and security and the adjectives risky, safe, and secure are coded and compared regarding lexical and grammatical contexts. The main findings are: (1) the three nouns risk, safety, and security, and the two adjectives safe and secure, have widespread use in different senses, which will make any attempt to define them in a single unified manner extremely difficult; (2) the relationship between the central risk terms is complex and only partially confirms the distinctions commonly made between the terms in specialized terminology; (3) whereas most attempts to define risk in specialized terminology have taken the term to have a quantitative meaning, nonquantitative meanings dominate in everyday language, and numerical meanings are rare; and (4) the three adjectives safe, secure, and risky are frequently used in comparative form. This speaks against interpretations that would take them as absolute, all-or-nothing concepts. © 2015 Society for Risk Analysis.

  16. Maritime Safety and Security Challenges – 3D Simulation Based Training

    OpenAIRE

    Christoph Felsenstein; Knud Benedict; Michael Baldauf

    2013-01-01

    Maritime Safety and Security on board ships very much depends on well trained crews. That is why training and exercising emergency response procedures as well as efficiency in reliable management are extremely necessary. On the other hand research as well as technological development in safety and security, tools and other kinds of technical and organizational systems contribute to further improvement and guarantee high levels of safety and security in maritime transportation. Simulation faci...

  17. Integrated security systems design a complete reference for building enterprise-wide digital security systems

    CERN Document Server

    Norman, Thomas L

    2014-01-01

    Integrated Security Systems Design, 2nd Edition, is recognized as the industry-leading book on the subject of security systems design. It explains how to design a fully integrated security system that ties together numerous subsystems into one complete, highly coordinated, and highly functional system. With a flexible and scalable enterprise-level system, security decision makers can make better informed decisions when incidents occur and improve their operational efficiencies in ways never before possible. The revised edition covers why designing an integrated security system is essential a

  18. A sensor monitoring system for telemedicine, safety and security applications

    Science.gov (United States)

    Vlissidis, Nikolaos; Leonidas, Filippos; Giovanis, Christos; Marinos, Dimitrios; Aidinis, Konstantinos; Vassilopoulos, Christos; Pagiatakis, Gerasimos; Schmitt, Nikolaus; Pistner, Thomas; Klaue, Jirka

    2017-02-01

    A sensor system capable of medical, safety and security monitoring in avionic and other environments (e.g. homes) is examined. For application inside an aircraft cabin, the system relies on an optical cellular network that connects each seat to a server and uses a set of database applications to process data related to passengers' health, safety and security status. Health monitoring typically encompasses electrocardiogram, pulse oximetry and blood pressure, body temperature and respiration rate while safety and security monitoring is related to the standard flight attendance duties, such as cabin preparation for take-off, landing, flight in regions of turbulence, etc. In contrast to previous related works, this article focuses on the system's modules (medical and safety sensors and associated hardware), the database applications used for the overall control of the monitoring function and the potential use of the system for security applications. Further tests involving medical, safety and security sensing performed in an real A340 mock-up set-up are also described and reference is made to the possible use of the sensing system in alternative environments and applications, such as health monitoring within other means of transport (e.g. trains or small passenger sea vessels) as well as for remotely located home users, over a wired Ethernet network or the Internet.

  19. Nuclear security culture in comparison with nuclear safety culture. Resemblances and differences

    International Nuclear Information System (INIS)

    Kawata, Norio

    2015-01-01

    Since the terrorist attacks on the U.S. on September 11th, 2001, Nuclear Security has been focused on and treated as a global issue in the international community and it has also been discussed as a real and serious threat to nuclear power plants in the world since 'The Great East Japan Earthquake' in March, 2011. The International Atomic Energy Agency (IAEA) issued a document including Nuclear Security Recommendations (INFCIRC/225/Rev.5) (NSS 13) in the Nuclear Security Series and emphasized the necessity of fostering Nuclear Security Culture. Nuclear Security Culture has been frequently discussed at various kinds of seminars and events. Since the officials in charge of Nuclear Security are familiar with the area of Nuclear Safety, the relationships between Nuclear Safety Culture and Nuclear Security Culture have been the point in controversy. This paper clarifies relevance between Nuclear Safety and Security, considers resemblances and differences of their concepts and lessons learned for each culture from nuclear power plant accidents, and promotes deeper understanding of Nuclear Safety and Nuclear Security Culture. (author)

  20. A 3S Risk ?3SR? Assessment Approach for Nuclear Power: Safety Security and Safeguards.

    Energy Technology Data Exchange (ETDEWEB)

    Forrest, Robert; Reinhardt, Jason Christian; Wheeler, Timothy A.; Williams, Adam David

    2017-11-01

    Safety-focused risk analysis and assessment approaches struggle to adequately include malicious, deliberate acts against the nuclear power industry's fissile and waste material, infrastructure, and facilities. Further, existing methods do not adequately address non- proliferation issues. Treating safety, security, and safeguards concerns independently is inefficient because, at best, it may not take explicit advantage of measures that provide benefits against multiple risk domains, and, at worst, it may lead to implementations that increase overall risk due to incompatibilities. What is needed is an integrated safety, security and safeguards risk (or "3SR") framework for describing and assessing nuclear power risks that can enable direct trade-offs and interactions in order to inform risk management processes -- a potential paradigm shift in risk analysis and management. These proceedings of the Sandia ePRA Workshop (held August 22-23, 2017) are an attempt to begin the discussions and deliberations to extend and augment safety focused risk assessment approaches to include security concerns and begin moving towards a 3S Risk approach. Safeguards concerns were not included in this initial workshop and are left to future efforts. This workshop focused on four themes in order to begin building out a the safety and security portions of the 3S Risk toolkit: 1. Historical Approaches and Tools 2. Current Challenges 3. Modern Approaches 4. Paths Forward and Next Steps This report is organized along the four areas described above, and concludes with a summary of key points. 2 Contact: rforres@sandia.gov; +1 (925) 294-2728

  1. Safety, security, hygiene and privacy in migrant farmworker housing.

    Science.gov (United States)

    Arcury, Thomas A; Weir, Maria M; Summers, Phillip; Chen, Haiying; Bailey, Melissa; Wiggins, Melinda F; Bischoff, Werner E; Quandt, Sara A

    2012-01-01

    Safety, security, hygiene, and privacy in migrant farmworker housing have not previously been documented, yet these attributes are important for farmworker quality of life and dignity. This analysis describes the safety, security, hygiene, and privacy of migrant farmworker housing and delineates camp characteristics that are associated with these attributes, using data collected in 183 eastern North Carolina migrant farmworker camps in 2010. Migrant farmworker housing is deficient. For example, 73.8 percent of housing had structural damage and 52.7 percent had indoor temperatures that were not safe. Farmworkers in 83.5 percent of the housing reported that they did not feel they or their possessions were secure. Bathing or toileting privacy was absent in 46.2 percent of the housing. Camps with residents having H-2A visas or North Carolina Department of Labor certificates of inspection posted had better safety, security, and hygiene. Regulations addressing the quality of migrant farmworker housing are needed.

  2. Staying Secure for School Safety

    Science.gov (United States)

    Youngkin, Minu

    2012-01-01

    Proper planning and preventive maintenance can increase school security and return on investment. Preventive maintenance begins with planning. Through careful planning, education institutions can determine what is working and if any equipment, hardware or software needs to be replaced or upgraded. When reviewing a school's safety and security…

  3. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 10, March 2009

    International Nuclear Information System (INIS)

    2009-03-01

    The current issue contains information about the following meetings: Application of the Code of Conduct on the Safety of Research Reactors (the 'Code'). Environmental Modelling for Radiation Safety (EMRAS II); Convention on the Safety of Spent Fuel Management and on the Safety of Radioactive Waste Management (the Joint Convention). The document also gives an overview on International Nuclear Security Advisory Service (INSServ)

  4. 33 CFR 165.114 - Safety and Security Zones: Escorted Vessels-Boston Harbor, Massachusetts.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones... COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION... Guard District § 165.114 Safety and Security Zones: Escorted Vessels—Boston Harbor, Massachusetts. (a...

  5. Safety and security of radiation sources and radioactive materials: A case of Zambia - least developed country

    International Nuclear Information System (INIS)

    Banda, S.C.

    1998-01-01

    In Zambia, which is current (1998) classified as a Least Developed Country has applications of nuclear science and technology that cover the medical, industrial, education and research. However, the application is mainly in medical and industry. Through the responsibility of radiation source is within the mandate of the Radiation Protection Board. The aspects involving security fall on different stake holders some that have no technical knowledge on what radiation is about. The stake holders in this category include customs clearing and forwarding agents, state security/defence agencies and the operators. Such a situation demands a national system that should be instituted to meet the safety and security requirements but takes into account the involvement of the diverse stake holders. In addition such system should avoid unnecessary exposure, ensure safety of radioactive materials and sources, detect illicit trade and maintain integrity of such materials or sources. This paper will provide the status on issue in Zambia and the challenges that exist to ensure further development in application of Nuclear Science and Technology (S and T) in the country takes into account the safety and security requirements that avoid deliberate and accidental loss of radiation sources and radioactive materials. The Government has a responsibility to ensure that effective system is established and operated to protect radiation sources and radioactive materials from theft, sabotage and ensure safety. (author)

  6. 33 CFR 165.116 - Safety and Security Zones; Salem and Boston Harbors, Massachusetts.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones; Salem..., DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION AREAS AND LIMITED... § 165.116 Safety and Security Zones; Salem and Boston Harbors, Massachusetts. (a) Location. The...

  7. Cyber Safety and Security for Reduced Crew Operations (RCO)

    Science.gov (United States)

    Driscoll, Kevin

    2017-01-01

    NASA and the Aviation Industry is looking into reduced crew operations (RCO) that would cut today's required two-person flight crews down to a single pilot with support from ground-based crews. Shared responsibility across air and ground personnel will require highly reliable and secure data communication and supporting automation, which will be safety-critical for passenger and cargo aircraft. This paper looks at the different types and degrees of authority delegation given from the air to the ground and the ramifications of each, including the safety and security hazards introduced, the mitigation mechanisms for these hazards, and other demands on an RCO system architecture which would be highly invasive into (almost) all safety-critical avionics. The adjacent fields of unmanned aerial systems and autonomous ground vehicles are viewed to find problems that RCO may face and related aviation accident scenarios are described. The paper explores possible data communication architectures to meet stringent performance and information security (INFOSEC) requirements of RCO. Subsequently, potential challenges for RCO data communication authentication, encryption and non-repudiation are identified. The approach includes a comprehensive safety-hazard analysis of the RCO system to determine top level INFOSEC requirements for RCO and proposes an option for effective RCO implementation. This paper concludes with questioning the economic viability of RCO in light of the expense of overcoming the operational safety and security hazards it would introduce.

  8. Maritime Safety and Security Challenges – 3D Simulation Based Training

    Directory of Open Access Journals (Sweden)

    Christoph Felsenstein

    2013-09-01

    Full Text Available Maritime Safety and Security on board ships very much depends on well trained crews. That is why training and exercising emergency response procedures as well as efficiency in reliable management are extremely necessary. On the other hand research as well as technological development in safety and security, tools and other kinds of technical and organizational systems contribute to further improvement and guarantee high levels of safety and security in maritime transportation. Simulation facilities are essential for both exercising and training but also for research and technological development. This paper introduces the innovative concept of a safety and security training simulator (SST7 and describes research work related to the implementation of training scenarios. Selected results of a case study will be presented. A shorter version of this paper was originally presented at the International Conference on “Marine Navigation and Safety of Sea Transportation” at Gdynia in June 2013.

  9. 49 CFR 209.501 - Review of rail transportation safety and security route analysis.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Review of rail transportation safety and security....820 § 209.501 Review of rail transportation safety and security route analysis. (a) Review of route... establish that the route chosen by the carrier poses the least overall safety and security risk, the...

  10. Cyber Security Risk Assessment for the KNICS Safety Systems

    International Nuclear Information System (INIS)

    Lee, C. K.; Park, G. Y.; Lee, Y. J.; Choi, J. G.; Kim, D. H.; Lee, D. Y.; Kwon, K. C.

    2008-01-01

    In the Korea Nuclear I and C Systems Development (KNICS) project the platforms for plant protection systems are developed, which function as a reactor shutdown, actuation of engineered safety features and a control of the related equipment. Those are fully digitalized through the use of safety-grade programmable logic controllers (PLCs) and communication networks. In 2006 the Regulatory Guide 1.152 (Rev. 02) was published by the U.S. NRC and it describes the application of a cyber security to the safety systems in the Nuclear Power Plant (NPP). Therefore it is required that the new requirements are incorporated into the developed platforms to apply to NPP, and a cyber security risk assessment is performed. The results of the assessment were input for establishing the cyber security policies and planning the work breakdown to incorporate them

  11. Applications of nuclear safety probabilistic risk assessment to nuclear security for optimized risk mitigation

    Energy Technology Data Exchange (ETDEWEB)

    Donnelly, S.K.; Harvey, S.B. [Amec Foster Wheeler, Toronto, Ontario (Canada)

    2016-06-15

    Critical infrastructure assets such as nuclear power generating stations are potential targets for malevolent acts. Probabilistic methodologies can be applied to evaluate the real-time security risk based upon intelligence and threat levels. By employing this approach, the application of security forces and other protective measures can be optimized. Existing probabilistic safety analysis (PSA) methodologies and tools employed. in the nuclear industry can be adapted to security applications for this purpose. Existing PSA models can also be adapted and enhanced to consider total plant risk, due to nuclear safety risks as well as security risks. By creating a Probabilistic Security Model (PSM), safety and security practitioners can maximize the safety and security of the plant while minimizing the significant costs associated with security upgrades and security forces. (author)

  12. Fundamental Safety Principles

    International Nuclear Information System (INIS)

    Abdelmalik, W.E.Y.

    2011-01-01

    This work presents a summary of the IAEA Safety Standards Series publication No. SF-1 entitled F UDAMENTAL Safety PRINCIPLES p ublished on 2006. This publication states the fundamental safety objective and ten associated safety principles, and briefly describes their intent and purposes. Safety measures and security measures have in common the aim of protecting human life and health and the environment. These safety principles are: 1) Responsibility for safety, 2) Role of the government, 3) Leadership and management for safety, 4) Justification of facilities and activities, 5) Optimization of protection, 6) Limitation of risks to individuals, 7) Protection of present and future generations, 8) Prevention of accidents, 9)Emergency preparedness and response and 10) Protective action to reduce existing or unregulated radiation risks. The safety principles concern the security of facilities and activities to the extent that they apply to measures that contribute to both safety and security. Safety measures and security measures must be designed and implemented in an integrated manner so that security measures do not compromise safety and safety measures do not compromise security.

  13. Integration of radiation and physical safety in large radiator facilities

    International Nuclear Information System (INIS)

    Lima, P.P.M.; Benedito, A.M.; Lima, C.M.A.; Silva, F.C.A. da

    2017-01-01

    Growing international concern about radioactive sources after the Sept. 11, 2001 event has led to a strengthening of physical safety. There is evidence that the illicit use of radioactive sources is a real possibility and may result in harmful radiological consequences for the population and the environment. In Brazil there are about 2000 medical, industrial and research facilities with radioactive sources, of which 400 are Category 1 and 2 classified by the - International Atomic Energy Agency - AIEA, where large irradiators occupy a prominent position due to the very high cobalt-60 activities. The radiological safety is well established in these facilities, due to the intense work of the authorities in the Country. In the paper the main aspects on radiological and physical safety applied in the large radiators are presented, in order to integrate both concepts for the benefit of the safety as a whole. The research showed that the items related to radiation safety are well defined, for example, the tests on the access control devices to the irradiation room. On the other hand, items related to physical security, such as effective control of access to the company, use of safety cameras throughout the company, are not yet fully incorporated. Integration of radiation and physical safety is fundamental for total safety. The elaboration of a Brazilian regulation on the subject is of extreme importance

  14. Information security architecture an integrated approach to security in the organization

    CERN Document Server

    Killmeyer, Jan

    2000-01-01

    An information security architecture is made up of several components. Each component in the architecture focuses on establishing acceptable levels of control. These controls are then applied to the operating environment of an organization. Functionally, information security architecture combines technical, practical, and cost-effective solutions to provide an adequate and appropriate level of security.Information Security Architecture: An Integrated Approach to Security in the Organization details the five key components of an information security architecture. It provides C-level executives

  15. 78 FR 69433 - Executive Order 13650 Improving Chemical Facility Safety and Security Listening Sessions

    Science.gov (United States)

    2013-11-19

    ... Chemical Facility Safety and Security Listening Sessions AGENCY: National Protection and Programs... from stakeholders on issues pertaining to Improving Chemical Facility Safety and Security (Executive... regulations, guidance, and policies; and identifying best practices in chemical facility safety and security...

  16. 75 FR 50700 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, and Drawbridge...

    Science.gov (United States)

    2010-08-17

    ...] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, and Drawbridge Operation... notice lists temporary safety zones, security zones, special local regulations, and drawbridge operation... responsive to the safety and security needs within their jurisdiction; therefore, District Commanders and...

  17. Integrated Nuclear Security Support Plan (INSSP)

    International Nuclear Information System (INIS)

    Moore, G.M.

    2010-01-01

    Integrated Nuclear Security Support Plan (INSSP) purposes the framework for a comprehensive approach to addressing specific national security needs. It provides means for coordinating nuclear security assistance to member states. Identifies responsible parties for completion of nuclear security activities which are necessary to build sustainable nuclear security programs. International Atomic Energy Agency INSSP development process is based on findings and recommendations from a range of nuclear security missions and other information needs assessments. Takes into account of the ongoing work activities of other bilateral assistance.

  18. 77 FR 6007 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation...

    Science.gov (United States)

    2012-02-07

    ...] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation... they could be published in the Federal Register. This notice lists temporary safety zones, security... the safety and security needs within their jurisdiction; therefore, District Commanders and COTPs have...

  19. 76 FR 70342 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation...

    Science.gov (United States)

    2011-11-14

    ...] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation... published in the Federal Register. This notice lists temporary safety zones, security zones, special local... Commanders and Captains of the Port (COTP) must be immediately responsive to the safety and security needs...

  20. Safety and security of radioactive sources in Taiwan

    International Nuclear Information System (INIS)

    Tsay Yeousong; Guan Channan; Cheng Yungfu

    2008-01-01

    In Taiwan, the safety and security of radioactive sources is a high priority issue. Ionizing Radiation Protection Act (IRPA) and correlating regulations had been in place for effective control of the safety and security of radioactive sources since 2003. For increased control of sealed radioactive sources, Atomic Energy Council (AEC) established in March 2004 an online reporting system through the Internet, assisting source owners in reporting their sources every month. To conform to the Code of Conduct on the Safety and Security of Radioactive Sources and the Categorization of radioactive sources, published by the International Atomic Energy Agency (IAEA), AEC has taken the following actions: 1. Established an inventory of Categories 1 and 2 radioactive sources, and implemented the Import/Export Provisions of the Code. 2. Required that each licensee shall control access to Categories 1 and 2 radioactive sources, and AEC will conduct project inspection on Categories 1 and 2 radioactive sources. 3. Using a new radiation warning symbol by ISO for Categories 1 and 2 radioactive sources. The reinforcement of orphaned source control was implemented as early as 1995. All steel mills have installed radiation detectors to scan incoming metal scrap to prevent accidental smelting of radioactive sources. The results of this effort will be discussed in the paper. The above measures are examples for demonstrating AEC's commitment to reinforced control of radioactive sources. AEC will continue to protect public safety and security, ensuring that Taiwan's regulatory system in radiation protection conforms to international standards. (author)

  1. Process Control Systems in the Chemical Industry: Safety vs. Security

    Energy Technology Data Exchange (ETDEWEB)

    Jeffrey Hahn; Thomas Anderson

    2005-04-01

    Traditionally, the primary focus of the chemical industry has been safety and productivity. However, recent threats to our nation’s critical infrastructure have prompted a tightening of security measures across many different industry sectors. Reducing vulnerabilities of control systems against physical and cyber attack is necessary to ensure the safety, security and effective functioning of these systems. The U.S. Department of Homeland Security has developed a strategy to secure these vulnerabilities. Crucial to this strategy is the Control Systems Security and Test Center (CSSTC) established to test and analyze control systems equipment. In addition, the CSSTC promotes a proactive, collaborative approach to increase industry's awareness of standards, products and processes that can enhance the security of control systems. This paper outlines measures that can be taken to enhance the cybersecurity of process control systems in the chemical sector.

  2. Risk-informed approach for safety, safeguards, and security (3S) by design

    International Nuclear Information System (INIS)

    Suzuki, Mitsutoshi; Burr, Tom; Howell, John

    2011-01-01

    Over several decades the nuclear energy society worldwide has developed safety assessment methodology based on probabilistic risk analysis for incorporating its benefit into design and accident prevention for nuclear reactors. Although safeguards and security communities have different histories and technical aspects compared to safety, risk assessment as a supplement to their current requirements could be developed to promote synergism between Safety, Safeguards, and Security (3S) and to install effective countermeasures in the design of complex nuclear fuel cycle facilities. Since the 3S initiative was raised by G8 countries at Hokkaido Toyako-Summit in 2008, one approach to developing synergism in a 3S By Design (3SBD) process has been the application of risk-oriented assessment methodology. In the existing regulations of safeguards and security, a risk notion has already been considered for inherent threat and hazard recognition. To integrate existing metrics into a risk-oriented approach, several mathematical methods have already been surveyed, with attention to the scarcity of intentional acts in the case of safeguards and the sparseness of actual event data. A two-dimensional probability distribution composed of measurement error and incidence probabilities has been proposed to formalize inherent difficulties in the International Atomic Energy Agency (IAEA) safeguards criteria. In particular, the incidence probability that is difficult to estimate has been explained using a Markov model and game theory. In this work, a feasibility study of 3SBD is performed for an aqueous reprocessing process, and synergetic countermeasures are presented for preliminary demonstration of 3SBD. Although differences and conflicts between individual 'S' communities exist, the integrated approach would be valuable for optimization and balance between the 3S design features as well as for effective and efficient implementation under existing regulation frameworks. In addition

  3. Information security as part of the nuclear safety culture

    Energy Technology Data Exchange (ETDEWEB)

    Sitnica, A., E-mail: demetrkj@westinghouse.com [Westinghouse Electric Co., 1000 Westinghouse Drive, Cranberry Township, PA 16066 (United States)

    2016-09-15

    No industry, organization, individual or even the government is immune to the information security risks which are associated with nuclear power. It can no longer be ignored, delayed or treated as unimportant. Nuclear safety is paramount to our industry, and cyber security must be woven into the fabric of our safety culture in order to succeed. Achieving this in an environment which has remained relatively unchanged and conservative prior to digitalisation demands a shift in behavior and culture. (Author)

  4. Information security as part of the nuclear safety culture

    International Nuclear Information System (INIS)

    Sitnica, A.

    2016-09-01

    No industry, organization, individual or even the government is immune to the information security risks which are associated with nuclear power. It can no longer be ignored, delayed or treated as unimportant. Nuclear safety is paramount to our industry, and cyber security must be woven into the fabric of our safety culture in order to succeed. Achieving this in an environment which has remained relatively unchanged and conservative prior to digitalisation demands a shift in behavior and culture. (Author)

  5. Upgrading nuclear safety and security infrastructure in Yemen

    International Nuclear Information System (INIS)

    Bahran, M.Y.

    2007-01-01

    In 1999 the National Atomic Energy Commission of the Republic of Yemen was established with an emphasis on building Radiation Protection Infrastructure suitable for Yemen and in accordance with international standards. Since then, Yemen arguably has built one of the best such systems in the region if not in the world with respect to the country's needs. This system is going to be upgraded from Radiological Safety and Security system to a Nuclear Safety and Security system. This is to be done as a prerequisite to any further development in the Peaceful Applications of Nuclear Energy, particularly Nuclear Power and Desalination. (author)

  6. Security for safety critical space borne systems

    Science.gov (United States)

    Legrand, Sue

    1987-01-01

    The Space Station contains safety critical computer software components in systems that can affect life and vital property. These components require a multilevel secure system that provides dynamic access control of the data and processes involved. A study is under way to define requirements for a security model providing access control through level B3 of the Orange Book. The model will be prototyped at NASA-Johnson Space Center.

  7. Perspective on Secure Development Activities and Features of Safety I and C Systems

    International Nuclear Information System (INIS)

    Kang, Youngdoo; Yu, Yeong Jin; Kim, Hyungtae; Kwon, Yong il; Park, Yeunsoo; Choo, Jaeyul; Son, Jun Young; Jeong, Choong Heui

    2015-01-01

    The Enforcement Decree of the Act on Physical Protection and Radiological Emergency (ED-APPRE) was revised December 2013 to include security requirements on computer systems at nuclear facilities to protect those systems against malicious cyber-attacks. It means Cyber-Security-related measures, controls and activities of safety I and C systems against cyber-attacks shall meet the requirements of ED-APPRE. Still regulation upon inadvertent access or non-malicious modifications to the safety I and C systems is covered under the Nuclear Safety Act. The objective of this paper is to propose KINS' regulatory perspective on secure development and features against non-malicious access or modification of safety I and C systems. Secure development activities and features aim to prevent inadvertent and non-malicious access, and to prevent unwanted action from personnel or connected systems for ensuring reliable operation of safety I and C systems. Secure development activities of safety I and C systems are life cycle activities to ensure unwanted, unneeded and undocumented code is not incorporated into the systems. Secure features shall be developed, verified and qualified throughout the development life cycle

  8. Perspective on Secure Development Activities and Features of Safety I and C Systems

    Energy Technology Data Exchange (ETDEWEB)

    Kang, Youngdoo; Yu, Yeong Jin; Kim, Hyungtae; Kwon, Yong il; Park, Yeunsoo; Choo, Jaeyul; Son, Jun Young; Jeong, Choong Heui [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of)

    2015-05-15

    The Enforcement Decree of the Act on Physical Protection and Radiological Emergency (ED-APPRE) was revised December 2013 to include security requirements on computer systems at nuclear facilities to protect those systems against malicious cyber-attacks. It means Cyber-Security-related measures, controls and activities of safety I and C systems against cyber-attacks shall meet the requirements of ED-APPRE. Still regulation upon inadvertent access or non-malicious modifications to the safety I and C systems is covered under the Nuclear Safety Act. The objective of this paper is to propose KINS' regulatory perspective on secure development and features against non-malicious access or modification of safety I and C systems. Secure development activities and features aim to prevent inadvertent and non-malicious access, and to prevent unwanted action from personnel or connected systems for ensuring reliable operation of safety I and C systems. Secure development activities of safety I and C systems are life cycle activities to ensure unwanted, unneeded and undocumented code is not incorporated into the systems. Secure features shall be developed, verified and qualified throughout the development life cycle.

  9. 77 FR 32898 - Safety & Security Zones; OPSAIL 2012 Connecticut, Thames River, New London, CT

    Science.gov (United States)

    2012-06-04

    ... 1625-AA00; AA87 Safety & Security Zones; OPSAIL 2012 Connecticut, Thames River, New London, CT AGENCY... 20, 2012 the Coast Guard published a notice of proposed rulemaking entitled Safety & Security Zones... Homeland Security Delegation No. 0170.1, which collectively authorize the Coast Guard to define safety and...

  10. Safety and security of radioactive sources - international provisions

    International Nuclear Information System (INIS)

    Czarwinski, R.; Weiss, W.

    2005-01-01

    For more than 50 years radioactive sources are used beneficially world-wide in medicine, industry, research and teaching. In the early 50ies mainly Ra-226 sources were used especially for medical applications. In the mean time a great number of radionuclides with more or less risk to individuals, society and environment are used. The number of these sources is increasing. The available experience with the application of sealed sources in industry, medicine, research and teaching shows that despite the widespread use of such sources a high level of safety can be achieved. One precondition is that the regulatory control of a radioactive source has to be carried out consistently during the life cycle of the sources - 'from cradle to grave'. Particular attention has to be given to the so-called orphan sources which are not subject to regulatory control, either because they have never been under control, or because they have been lost, misplaced, abandoned, stolen or transferred without proper authorisation. The concern about orphan sources arising from poor safety and security standards of radioactive material around the world resulted in intensive global actions especially in the light of the security situation after the 11 th September 2001. The improvement of regulatory control is one of the key elements in preventing people, goods and environment from being exposed exceptionally by the misuse of radioactive sources. Important steps toward the improvement of the safety and security of high radioactive sources are the IAEA Code of Conduct on the Safety and Security of Radioactive Sources and the European Directive on the Control of High Activity Sealed Radioactive Sources and Orphan Sources. (orig.)

  11. Safety in Schools: An Integral Approach

    Science.gov (United States)

    Gairin, Joaquin; Castro, Diego

    2011-01-01

    The present paper summarizes a research project into integral safety in schools. The aims of this particular research are, firstly, to evaluate the degree of integral safety in schools, secondly, to propose means for improving prevention and integral safety systems and thirdly, to identify the characteristics of safety culture. The field work was…

  12. EFFICIENCY INDICATORS INFORMATION MANAGEMENT IN INTEGRATED SECURITY SYSTEMS

    Directory of Open Access Journals (Sweden)

    N. S. Rodionova

    2014-01-01

    Full Text Available Summary. Introduction of information technology to improve the efficiency of security activity leads to the need to consider a number of negative factors associated with in consequence of the use of these technologies as a key element of modern security systems. One of the most notable factor is the exposure to information processes in protection systems security threats. This largely relates to integrated security systems (ISS is the system of protection with the highest level of informatization security functions. Significant damage to protected objects that they could potentially incur as a result of abnormal operation ISS, puts a very actual problem of assessing factors that reduce the efficiency of the ISS to justify the ways and methods to improve it. Because of the nature of threats and blocking distortion of information in the ISS of interest are: the volume undistorted ISF working environment, as a characteristic of data integrity; time access to information as a feature of its availability. This in turn leads to the need to use these parameters as the performance characteristics of information processes in the ISS - the completeness and timeliness of information processing. The article proposes performance indicators of information processes in integrated security systems in terms of optimal control procedures to protect information from unauthorized access. Set the considered parameters allows to conduct comprehensive security analysis of integrated security systems, and to provide recommendations to improve the management of information security procedures in them.

  13. Human resource development program for nuclear safety and security in Tokyo Institute of Technology

    International Nuclear Information System (INIS)

    Han, Chi Young; Sagara, Hiroshi; Nagasaka, Hideo

    2014-01-01

    The Academy for Global Nuclear Safety and Security Agent was established at Tokyo Institute of Technology in 2011, to develop global nuclear human resources in the field of 3S (Safety, Security, and Safeguards) as a Program for Leading Graduate Schools supported by MEXT (Ministry of Education, Culture, Sports, Science and Technology). New courses of nuclear safety and security were developed in addition to the existing nuclear engineering program; 1) Environmental Dynamics of Radioactive Nuclides; Numerical simulation of the environmental dispersion of radioactive materials released from hypothetical nuclear accidents and evaluation of the public exposure are performed, by using a computer-based emergency response system, to have students predict the environmental dispersion of radionuclides and radiological consequence by nuclear accidents. 2) Measurement of Environmental Radiation; Students acquire hands-on experiences measuring environmental radiation contamination caused by the nuclear accident in Fukushima with multiple types of radiation detectors. Environmental samples are collected and analyzed for isotope identification and its spatial distribution. 3) Simulation of Severe Nuclear Accidents; The evaluation results of Fukushima accident progression are discussed as well as typical sever accidents that threaten the integrity of reactor vessel. Students simulate BWR (Boiling Water Cooled Reactor) transients, design basis accidents, and severe accidents by using simulators. 4) Nuclear Security Training; Design of physical protection systems, its fundamental physics, and regulatory frameworks are covered and students gain the practical experiences by use of intrusion detection systems at JAEA (Japan Atomic Energy Agency), and by numerical simulation of hydro-dynamics of structure material and nuclear material criticality at the university. (author)

  14. 76 FR 31350 - Cruise Vessel Safety and Security Act of 2010, Available Technology

    Science.gov (United States)

    2011-05-31

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard [Docket No. USCG-2011-0357] Cruise Vessel Safety and Security Act of 2010, Available Technology AGENCY: Coast Guard, DHS. ACTION: Notice of request for comments... Security and Safety Act of 2010(CVSSA), specifically related to video recording and overboard detection...

  15. 76 FR 10362 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-02-24

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Cybersecurity and Communications Reliability Public Safety and Homeland Security Bureau, Federal Communications...

  16. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    Energy Technology Data Exchange (ETDEWEB)

    Castro, R., E-mail: rodrigo.castro@visite.es [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Barbato, P. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy); Vega, J. [Asociacion EURATOM/CIEMAT para Fusion, Madrid (Spain); Taliercio, C. [Consorzio RFX, Euratom ENEA Association, Corso Stati Uniti 4, 35127 Padova (Italy)

    2011-10-15

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  17. Securing remote services by integrating SecurID strong authentication technology in EFDA-Federation infrastructure

    International Nuclear Information System (INIS)

    Castro, R.; Barbato, P.; Vega, J.; Taliercio, C.

    2011-01-01

    Remote participation facilities among fusion laboratories require access control solutions with two main objectives: to preserve the usability of the systems and to guaranty the required level of security for accessing to shared services. On one hand, this security solution has to be: single-sign-on, transparent for users, compatible with user mobility, and compatible with used client applications. On the other hand, it has to be compatible with shared services and resources among organisations, providing in each case the required access security level. EFDA-Federation is a security infrastructure that integrates a set of fusion laboratories and enables to share resources and services fulfilling the requirements previously described. In EFDA community, JET and RFX have security access policies to some of their services that require strong authentication mechanisms. In both cases, strong authentication is based on RSA SecurID tokens. This is a hardware device that is supplied to and generates a new password every minute. The job presents two main results. The first one is the integration of RSA SecurID into EFDA-Federation. Thanks to it, federated organisations are able to offer SecurID to their users as an alternative strong authentication mechanism, with the corresponding increase of security level. The second result is the development of a new access control mechanism based on port knocking techniques and its integration into EFDA-Federation. Additionally, a real application in RFX is presented and includes the integration of its SecurID infrastructure as federated authentication mechanism, and the application of the new access control mechanism to its MDSplus server.

  18. 77 FR 12054 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal..., Associate Bureau Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445...

  19. Issues of Safety and Security: New Challenging to Malaysia Tourism Industry

    OpenAIRE

    Mohd Ayob Norizawati; Masron Tarmiji

    2014-01-01

    The safety and security issues nowadays become one of the forces causing changes in tourism industry in era of millennium. The main concern of this issues more focus on crime rates, terrorism, food safety, health issues and natural disaster. This topic gained the popularity in tourism research after 9/11 tragedy and since then the academicians and practitioners started seeking the best solution in ways to mitigate these negative impacts. For Malaysia, the image as safety and secure destinatio...

  20. Secure Authentication and Prescription Safety Protocol for Telecare Health Services Using Ubiquitous IoT

    Directory of Open Access Journals (Sweden)

    Zahid Mahmood

    2017-10-01

    Full Text Available Internet-of-Things (IoT include a large number of devices that can communicate across different networks. Cyber-Physical Systems (CPS also includes a number of devices connected to the internet where wearable devices are also included. Both systems enable researchers to develop healthcare systems with additional intelligence as well as prediction capabilities both for lifestyle and in hospitals. It offers as much persistence as a platform to ubiquitous healthcare by using wearable sensors to transfer the information over servers, smartphones, and other smart devices in the Telecare Medical Information System (TMIS. Security is a challenging issue in TMIS, and resourceful access to health care services requires user verification and confidentiality. Existing schemes lack in ensuring reliable prescription safety along with authentication. This research presents a Secure Authentication and Prescription Safety (SAPS protocol to ensure secure communication between the patient, doctor/nurse, and the trusted server. The proposed procedure relies upon the efficient elliptic curve cryptosystem which can generate a symmetric secure key to ensure secure data exchange between patients and physicians after successful authentication of participants individually. A trusted server is involved for mutual authentication between parties and then generates a common key after completing the validation process. Moreover, the scheme is verified by doing formal modeling using Rubin Logic and validated using simulations in NS-2.35. We have analyzed the SAPS against security attacks, and then performance analysis is elucidated. Results prove the dominance of SAPS over preliminaries regarding mutual authentication, message integrity, freshness, and session key management and attack prevention.

  1. 76 FR 54234 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2011-08-31

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal.... Postal Service Mail to Jeffery Goldthorp, Associate Bureau Chief, Public Safety and Homeland Security...

  2. Towards a Unified Approach to Safety and Security in Automotive Systems

    Science.gov (United States)

    Jesty, Peter H.; Ward, David D.

    At the time when IEC 61508 was being created, analogous work was also being done to harmonise security evaluation criteria. Although there was no cross-fertilisation between these two activities, the MISRA project did use the ITSEC evaluation criteria as the basis for its recommendations on the requirements for software at varying levels of integrity. This paper points out the advantages of this approach for safety engineers, and explains how it overcomes some of the difficulties that people now have in applying IEC 61508. It also shows how the approach can be used for other attributes such as electromagnetic compatibility.

  3. Safety and security in acute admission psychiatric wards in Ireland and London: a comparative study.

    Science.gov (United States)

    Cowman, Seamus; Bowers, Len

    2009-05-01

    The comparative element of this study is to describe safety and security measures in psychiatric acute admission wards in the Republic of Ireland and London; to describe differences and similarities in terms of safety and security patterns in the Republic of Ireland and London; and to make recommendations on safety and security to mental health services management and psychiatric nurses. Violence is a serious problem in psychiatric services and staff experience significant psychological reactions to being assaulted. Health and Safety Authorities in the UK and Ireland have expressed concern about violence and assault in healthcare, however, there remains a lack of clarity on matters of procedure and policy pertaining to safety and security in psychiatric hospitals. A descriptive survey research design was employed. Questionnaires were circulated to all acute wards in London and in Ireland and the resulting data compared. A total of 124 psychiatric wards from London and 43 wards from Ireland were included in this study and response rates of 70% (London) and 86% (Ireland) were obtained. Differences and similarities in safety and security practices were identified between London and Ireland, with Irish wards having generally higher and more intensive levels of security. There is a lack of coherent policy and procedure in safety and security measures across psychiatric acute admission wards in the Republic of Ireland and London. Given the trends in European Union (EU) regulation, there is a strong argument for the publication of acceptable minimum guidelines for safety and security in mental health services across the EU. There must be a concerted effort to ensure that all policy and procedure in safety and security is founded on evidence and best practice. Mental health managers must establish a review of work safety and security procedures and practices. Risk assessment and environmental audits of all mental health clinical environments should be mandatory.

  4. Comparative approach between nuclear safety and security; Approche comparative entre surete et securite nucleaires

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2009-04-15

    Adopting the definition of nuclear safety and nuclear security as they are specified by IAEA glossaries, this report first outlines that these both notions refer to similar risks but with causes of different nature. They discuss the notions of transparency and confidentiality and outline that security and safety both aims at the protection of population and of the environment. They discuss their organisational principles, notice that both have their own legal and regulatory framework, that authorities have expertise on both, that the responsibility is distributed among operators and the State, and that safety and security cultures are complementary. They analyse the design, exploitation and management principles of security and safety approaches: graded approach, defence-in-depth, synergy between security and safety, same daily monitoring requirement, same necessity to address the return on experience, same need to update a referential, a more constrained exchange of good practices in safety, a necessity to deal with their respective requirements, elaboration of emergency plans, performance of exercises

  5. Development of nuclear power and impacts on public safety and security

    International Nuclear Information System (INIS)

    Bochmann, H.P.

    1985-01-01

    The author summarizes the contribution of nuclear power to the overall power supply in the FRG, impacts of the nuclear power industry on public safety and security, and the legal instruments available to protect the public. He concludes his discussion of facts and arguments with the following statements: protection against interference or any other harmful actions of third parties aimed against nuclear installations must be devised so as to practically guarantee prevention of sabotage or any acts of terrorism. Preventive measures have to be made with an eye to what is sensible in practice, as perfectionism might have the adverse effect. The available concept of integrated protection and engineered safety, which has been set up in 1977, will be a sufficient means of reacting to near developments and information in a flexible and effective manner. (orig./HSCH) [de

  6. A Study of Cyber Security Activities for Development of Safety-related Controller

    Energy Technology Data Exchange (ETDEWEB)

    Lee, Myeongkyun; Song, Seunghwan; Yoo, Kwanwoo; Yun, Donghwa [Korea Univ., Seoul (Korea, Republic of)

    2014-05-15

    Nuclear Power Plant Regulatory guide describes the regulatory requirements to implement cyber security activities to ensure that design and operate to respond to cyber threats that exploited to vulnerability of digital-based technologies associated with safety-related digital instrumentation and control systems at nuclear power plants. Cyber security activities coverage is instrumentation and control systems to perform safety functions and digital-based equipment to use development, test, analysis and asset for instrumentation and control systems. Regulatory guidance is required to the cyber security activities that should be performed in each development phase of safety-related controller. Development organization should establish and implement to cyber security plans for responding to cyber threats throughout each lifecycle phase and the result of the cyber security activities should be generated to the documents. In addition, the independent verification and validation organization should perform simulated penetration test for enhancing response capabilities to cyber security threats and development organization should establish and implement response hardening solutions for the cyber security vulnerabilities identified in the simulated penetration test.

  7. A Study of Cyber Security Activities for Development of Safety-related Controller

    International Nuclear Information System (INIS)

    Lee, Myeongkyun; Song, Seunghwan; Yoo, Kwanwoo; Yun, Donghwa

    2014-01-01

    Nuclear Power Plant Regulatory guide describes the regulatory requirements to implement cyber security activities to ensure that design and operate to respond to cyber threats that exploited to vulnerability of digital-based technologies associated with safety-related digital instrumentation and control systems at nuclear power plants. Cyber security activities coverage is instrumentation and control systems to perform safety functions and digital-based equipment to use development, test, analysis and asset for instrumentation and control systems. Regulatory guidance is required to the cyber security activities that should be performed in each development phase of safety-related controller. Development organization should establish and implement to cyber security plans for responding to cyber threats throughout each lifecycle phase and the result of the cyber security activities should be generated to the documents. In addition, the independent verification and validation organization should perform simulated penetration test for enhancing response capabilities to cyber security threats and development organization should establish and implement response hardening solutions for the cyber security vulnerabilities identified in the simulated penetration test

  8. 75 FR 9899 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-03-04

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council; Notice of Public Meeting... Analysis Division, Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th...

  9. 33 CFR 165.121 - Safety and Security Zones: High Interest Vessels, Narragansett Bay, Rhode Island.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones: High... COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION... Guard District § 165.121 Safety and Security Zones: High Interest Vessels, Narragansett Bay, Rhode...

  10. 76 FR 10898 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-02-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory..., Public Safety and Homeland Security Bureau, Federal Communications Commission, 445 12th Street, SW., Room..., Public Safety and Homeland Security Bureau. [FR Doc. 2011-4398 Filed 2-25-11; 8:45 am] BILLING CODE 6712...

  11. Towards an International Approach to Nuclear Safety

    International Nuclear Information System (INIS)

    Tomihiro Taniguchi

    2006-01-01

    This document presents in a series of transparencies the different activities of the IAEA: Introduction of International Atomic Energy Agency, Changing world, Changing Technology, Changing Global Security, Developing Innovative Nuclear Energy Systems, Global Nuclear Safety Regime, IAEA Safety Standards: Hierarchy - Global Reference for Striving for Excellence, IAEA Safety Reviews and Services: Integrated Safety Approach, Global Knowledge Network - Asian Nuclear Safety Network, Safety Issues and Challenges, Synergy between Safety and Security, Recent Developments: Safety and Security of Radioactive Sources, Convention on Physical Protection of Nuclear Material (CPPNM), Incident and Emergency Preparedness and Response, Holistic Approach for Safety and Security, Sustainable Development. (J.S.)

  12. One Health in food safety and security education: Subject matter outline for a curricular framework.

    Science.gov (United States)

    Angelos, John A; Arens, Amanda L; Johnson, Heather A; Cadriel, Jessica L; Osburn, Bennie I

    2017-06-01

    Educating students in the range of subjects encompassing food safety and security as approached from a One Health perspective requires consideration of a variety of different disciplines and the interrelationships among disciplines. The Western Institute for Food Safety and Security developed a subject matter outline to accompany a previously published One Health in food safety and security curricular framework. The subject matter covered in this outline encompasses a variety of topics and disciplines related to food safety and security including effects of food production on the environment. This subject matter outline should help guide curriculum development and education in One Health in food safety and security and provides useful information for educators, researchers, students, and public policy-makers facing the inherent challenges of maintaining and/or developing safe and secure food supplies without destroying Earth's natural resources.

  13. One Health in food safety and security education: Subject matter outline for a curricular framework

    Directory of Open Access Journals (Sweden)

    John A. Angelos

    2017-06-01

    Full Text Available Educating students in the range of subjects encompassing food safety and security as approached from a One Health perspective requires consideration of a variety of different disciplines and the interrelationships among disciplines. The Western Institute for Food Safety and Security developed a subject matter outline to accompany a previously published One Health in food safety and security curricular framework. The subject matter covered in this outline encompasses a variety of topics and disciplines related to food safety and security including effects of food production on the environment. This subject matter outline should help guide curriculum development and education in One Health in food safety and security and provides useful information for educators, researchers, students, and public policy-makers facing the inherent challenges of maintaining and/or developing safe and secure food supplies without destroying Earth's natural resources.

  14. Diversity for security: case assessment for FPGA-based safety-critical systems

    Directory of Open Access Journals (Sweden)

    Kharchenko Vyacheslav

    2016-01-01

    Full Text Available Industrial safety critical instrumentation and control systems (I&Cs are facing more with information (in general and cyber, in particular security threats and attacks. The application of programmable logic, first of all, field programmable gate arrays (FPGA in critical systems causes specific safety deficits. Security assessment techniques for such systems are based on heuristic knowledges and the expert judgment. Main challenge is how to take into account features of FPGA technology for safety critical I&Cs including systems in which are applied diversity approach to minimize risks of common cause failure. Such systems are called multi-version (MV systems. The goal of the paper is in description of the technique and tool for case-based security assessment of MV FPGA-based I&Cs.

  15. Integrating security issues in nuclear engineering curriculum in Indonesia. Classical vs policy approaches

    International Nuclear Information System (INIS)

    Putero, Susetyo Hario; Rosita, Widya; Sihana, Fnu; Ferdiansjah; Santosa, Haryono Budi; Muharini, Anung

    2015-01-01

    Recently, risk management for nuclear facilities becomes more complex due to security issue addressed by IAEA. The harmonization between safety, safeguards and security is still questionable. It also challenges to nuclear engineering curriculum in the world how to appropriately lecture the new issue. This paper would like to describe how to integrate this issue in developing nuclear engineering curriculum in Indonesia. Indonesia has still no nuclear power plant, but there are 3 research reactors laid in Indonesia. As addition, there are several hospitals and industries utilizing radioisotopes in their activities. The knowledge about nuclear security of their staffs is also not enough for handling radioactive material furthermore the security officers. Universitas Gadjah Mada (UGM) is the only university in Indonesia offering nuclear engineering program, as consequently the university should actively play the role in overcoming this issue not only in Indonesia, but also in Southeast Asia. In the other hand, students has to have proper knowledge in order to complete in the global nuclear industry. After visited several universities in USA and participated in INSEN meeting, we found that most of universities in the world anticipate this issue by giving the student courses related to policy (non-technical) study based on IAEA NSS 12. In the other hand, the rest just make nuclear security as a case study on their class. Furthermore, almost all of programs are graduate level. UGM decided to enhance several present related undergraduate courses with security topics as first step to develop the awareness of student to nuclear security. The next (curriculum 2016) is to integrate security topics into the entire of curriculum including designing a nuclear security elective course for undergraduate level. The first trial has successfully improved the student knowledge and awareness on nuclear security. (author)

  16. ENTREPRENEURSHIP ECONOMIC SAFETY AND DEVELOPMENT OF SECURITY SERVICES

    Directory of Open Access Journals (Sweden)

    G. V. Goudkov

    2011-01-01

    Full Text Available Successful functioning of the industry that provides for safety of organizations and physical entities exercises strategic impacts on development of society and economics of any state including Russia. Economic safety of Russia is directly linked with economic and information safety of itsbusiness structures. Extension of the scope and use of services offered by experienced state and private security enterprises including licensed individuals is one of most important directions of business safety perfection. Further improvement of Russian legislation on non-governmentalsecurity structures and coordination of their activities with those of state law enforcement bodies is obligatory condition of attaining higherpublic and economic safety levels.

  17. Safety and security of radioactive sources in industrial radiography in Bangladesh

    Energy Technology Data Exchange (ETDEWEB)

    Mollah, A. S.; Nazrul, M. Abdullah [Industrial Inspection Service Limited, Dhaka (Bangladesh)

    2013-07-01

    Malicious use of radioactive sources can involve dispersal of that material through an explosive device. There has been recognition of the threat posed by the potential malicious misuse of NDT radioactive source by terrorists. The dispersal of radioactive material using conventional explosives, referred to as a 'dirty bomb', could create considerable panic, disruption and area access denial in an urban environment. However, as it is still a relatively new topic among regulators, users, and transport and storage operators worldwide, international assistance and cooperation in developing the necessary regulatory and security infrastructure is required. The most important action in reducing the risk of radiological terrorism is to increase the security of radioactive sources. This paper presents safety and security considerations for the transport and site storage of the industrial radiography sources as per national regulations entitled 'Nuclear Safety and Radiation Control Rules-1997'.The main emphasis was put on the stages of some safety and security actions in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport and site storage of radioactive sources used in the practice of industrial radiography. (authors)

  18. Safety and security of radioactive sources in industrial radiography in Bangladesh

    International Nuclear Information System (INIS)

    Mollah, A. S.; Nazrul, M. Abdullah

    2013-01-01

    Malicious use of radioactive sources can involve dispersal of that material through an explosive device. There has been recognition of the threat posed by the potential malicious misuse of NDT radioactive source by terrorists. The dispersal of radioactive material using conventional explosives, referred to as a 'dirty bomb', could create considerable panic, disruption and area access denial in an urban environment. However, as it is still a relatively new topic among regulators, users, and transport and storage operators worldwide, international assistance and cooperation in developing the necessary regulatory and security infrastructure is required. The most important action in reducing the risk of radiological terrorism is to increase the security of radioactive sources. This paper presents safety and security considerations for the transport and site storage of the industrial radiography sources as per national regulations entitled 'Nuclear Safety and Radiation Control Rules-1997'.The main emphasis was put on the stages of some safety and security actions in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport and site storage of radioactive sources used in the practice of industrial radiography. (authors)

  19. Nuclear Regulatory Systems in Africa: Improving Safety and Security Culture Through Education and Training

    International Nuclear Information System (INIS)

    Kazadi Kabuya, F.

    2016-01-01

    The purpose of this paper is to address the important issue of supporting safety and security culture through an educational and training course program designed both for regulatory staff and licensees. Enhancing the safety and security of nuclear facilities may involve assessing the overall effectiveness of the organization's safety culture. Safety Culture implies steps such as identifying and targeting areas requiring attention, putting emphasis on organizational strengths and weaknesses, human attitudes and behaviours that may positively impact an organization's safety culture, resulting in improving workplace safety and developing and maintaining a high level of awareness within these facilities. Following the terrorist attacks of September 11, 2001, international efforts were made towards achieving such goals. This was realized through meetings, summits and training courses events, with main aim to enhance security at facilities whose activities, if attacked, could impact public health and safety. During regulatory oversight inspections undertaken on some licensee's premises, violations of security requirements were identified. They mostly involved inadequate management oversight of security, lack of a questioning attitude, complacency and mostly inadequate training in both security and safety issues. Using training and education approach as a support to raise awareness on safety and security issues in the framework of improving safety and security culture, a tentative training program in nuclear and radiological safety was started in 2002 with the main aim of vulgarizing the regulatory framework. Real first needs for a training course program were identified among radiographers and radiologists with established working experience but with limited knowledge in radiation safety. In the field of industrial uses of radiation the triggering events for introducing and implementing a training program were: the loss of a radioactive source in a mining

  20. Information Security Management - Part Of The Integrated Management System

    Science.gov (United States)

    Manea, Constantin Adrian

    2015-07-01

    The international management standards allow their integrated approach, thereby combining aspects of particular importance to the activity of any organization, from the quality management systems or the environmental management of the information security systems or the business continuity management systems. Although there is no national or international regulation, nor a defined standard for the Integrated Management System, the need to implement an integrated system occurs within the organization, which feels the opportunity to integrate the management components into a cohesive system, in agreement with the purpose and mission publicly stated. The issues relating to information security in the organization, from the perspective of the management system, raise serious questions to any organization in the current context of electronic information, reason for which we consider not only appropriate but necessary to promote and implement an Integrated Management System Quality - Environment - Health and Operational Security - Information Security

  1. A security/safety survey of long term care facilities.

    Science.gov (United States)

    Acorn, Jonathan R

    2010-01-01

    What are the major security/safety problems of long term care facilities? What steps are being taken by some facilities to mitigate such problems? Answers to these questions can be found in a survey of IAHSS members involved in long term care security conducted for the IAHSS Long Term Care Security Task Force. The survey, the author points out, focuses primarily on long term care facilities operated by hospitals and health systems. However, he believes, it does accurately reflect the security problems most long term facilities face, and presents valuable information on security systems and practices which should be also considered by independent and chain operated facilities.

  2. Behavioral integrity for safety, priority of safety, psychological safety, and patient safety : a team-level study

    NARCIS (Netherlands)

    Leroy, H.; Dierynck, B.; Anseel, F.; Simons, T.; Halbesleben, J.R.; McCaughey, D.; Savage, G.T.; Sels, L.

    2012-01-01

    This article clarifies how leader behavioral integrity for safety helps solve follower's double bind between adhering to safety protocols and speaking up about mistakes against protocols. Path modeling of survey data in 54 nursing teams showed that head nurse behavioral integrity for safety

  3. Distributed fiber optic sensing enhances pipeline safety and security

    Energy Technology Data Exchange (ETDEWEB)

    Frings, Jochen; Walk, Tobias [ILF Consulting Engineers, Munich (Germany)

    2011-09-15

    Pipelines are efficient, highly reliable and safe means of transportation. However, despite intensive right of way surveillance by foot, car and out of the air, pipeline leaks and illegal tappings are a reality - sometimes with catastrophic results. These events show a gap in real-time monitoring caused by the highly distributed nature of pipelines. Parts of this gap now can be closed with distributed fiber optic sensing technology. Using various physical effects this technology is apt to detect temperature, strain, vibrations and sound with very good localization over spans up to 50 km with a single sensor cable. Various field tested applications like leakage detection, third party activity monitoring and intrusion detection or ground movement detection as well as integrity monitoring proof that distributed fiber optic sensing can enhance pipeline safety and security. (orig.)

  4. 76 FR 23810 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response...

    Science.gov (United States)

    2011-04-28

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Emergency Response Interoperability Center Public Safety Advisory Committee Meeting AGENCY... Fullano, Associate Chief, Public Safety and Homeland Security Bureau, Federal Communications Commission...

  5. 33 CFR 165.904 - Lake Michigan at Chicago Harbor & Burnham Park Harbor-Safety and Security Zone.

    Science.gov (United States)

    2010-07-01

    ... & Burnham Park Harbor-Safety and Security Zone. 165.904 Section 165.904 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION... Guard District § 165.904 Lake Michigan at Chicago Harbor & Burnham Park Harbor—Safety and Security Zone...

  6. 33 CFR 165.731 - Safety/Security Zone: Cumberland Sound, Georgia and St. Marys River Entrance Channel.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety/Security Zone: Cumberland... Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED... Seventh Coast Guard District § 165.731 Safety/Security Zone: Cumberland Sound, Georgia and St. Marys River...

  7. Example of a single national regulator responsible for both transport safety and security

    International Nuclear Information System (INIS)

    Karhu, P.; Lahkola, A.; Markkanen, M.; Hellstén, S.

    2016-01-01

    Safety and security in the use of nuclear energy and in the use of radiation, including the transport of nuclear and other radioactive material, share a common objective: to protect people, society, environment, and future generations from the harmful effects of ionizing radiation. Some measures for safety contribute to those for security, and vice versa, while some requirements of one conflict with those of the other. The differences in the requirements arise from the difference in the threat against which the measures are designed: accident vs. intent. A coordinated approach endeavours to take advantage of the similarities and to avoid the problems caused by the differences. One way to implement it is to have one competent authority responsible for the regulatory control of safety and security. It is the experience in Finland that this enables an efficient regulatory system. From the operators’ point of view, a one-stop shop regulatory authority ensures that requirements for safety and security are consistent. Both safety and security require the involvement of and cooperation between several authorities—regulatory, rescue, law enforcement—and operators. The approach in Finland is built on cooperation and a clear division of competences and responsibilities. One regulatory authority provides a fixed point of contact within the professional cooperation network as well as for the public. The one regulatory authority is also easily identifiable, as appropriate, as a point of contact in international cooperation in implementing nuclear and radiation safety and security. Whatever the national regulatory framework and the assignment of responsibilities between authorities, cooperation is essential in house, nationally, and internationally. (author)

  8. 78 FR 17939 - Announcement of Funding Awards; Capital Fund Safety and Security Grants; Fiscal Year 2012

    Science.gov (United States)

    2013-03-25

    ...; Capital Fund Safety and Security Grants; Fiscal Year 2012 AGENCY: Office of the Assistant Secretary for... availability of the Safety and Security funds with PIH Notice 2012-38 (Notice), which was issued September 7... Fund Safety and Security grant program. FOR FURTHER INFORMATION CONTACT: For questions concerning the...

  9. 78 FR 56728 - Announcement of Funding Awards; Capital Fund Safety and Security Grants; Fiscal Year 2013

    Science.gov (United States)

    2013-09-13

    ...; Capital Fund Safety and Security Grants; Fiscal Year 2013 AGENCY: Office of the Assistant Secretary for... availability of the Safety and Security funds with PIH Notice 2013-10 (Notice), which was issued May 3, 2013... Fund Safety and Security grant program. FOR FURTHER INFORMATION CONTACT: For questions concerning the...

  10. 77 FR 23492 - Announcement of Funding Awards; Capital Fund Safety and Security Grants; Fiscal Year 2011

    Science.gov (United States)

    2012-04-19

    ...; Capital Fund Safety and Security Grants; Fiscal Year 2011 AGENCY: Office of the Assistant Secretary for... notified of the availability of the Safety and Security funds with PIH Notice 2011-56 (Notice), which was... award recipients under the Capital Fund Safety and Security grant program. FOR FURTHER INFORMATION...

  11. Implementation of Safety and Security Issues in the Transport of Radioactive Material in Argentina

    International Nuclear Information System (INIS)

    López Vietri, J.; Elechosa, C.; Gerez Miranda, C.; Menossi, S.; Rodríguez Roldán, M.S.; Fernández, A.

    2016-01-01

    This paper is intended to describe implementation of safety and security issues in the transport of radioactive material by the Nuclear Regulatory Authority (in Spanish Autoridad Regulatoria Nuclear, ARN), which is the Competent Authority of Argentina in Safety, Security and Safeguards of radioactive and nuclear material. There are depicted main regulatory activities dealing with the mentioned issues, and relevant milestones of national regulatory standards and guidance applied, that are based on requirements and guides from IAEA. Interfaces between Safety and Security sections are most of the times complementary but sometimes conflictive, therefore the resolution of such conflicts and goals achieved during their implementation are also commented; as well as future joint planned activities between both sections of ARN as a way to provide safety and security without compromising one or the other. (author)

  12. 10 CFR 70.62 - Safety program and integrated safety analysis.

    Science.gov (United States)

    2010-01-01

    ...; (iv) Potential accident sequences caused by process deviations or other events internal to the... have experience in nuclear criticality safety, radiation safety, fire safety, and chemical process... this safety program; namely, process safety information, integrated safety analysis, and management...

  13. A Secure ECC-based RFID Mutual Authentication Protocol to Enhance Patient Medication Safety.

    Science.gov (United States)

    Jin, Chunhua; Xu, Chunxiang; Zhang, Xiaojun; Li, Fagen

    2016-01-01

    Patient medication safety is an important issue in patient medication systems. In order to prevent medication errors, integrating Radio Frequency Identification (RFID) technology into automated patient medication systems is required in hospitals. Based on RFID technology, such systems can provide medical evidence for patients' prescriptions and medicine doses, etc. Due to the mutual authentication between the medication server and the tag, RFID authentication scheme is the best choice for automated patient medication systems. In this paper, we present a RFID mutual authentication scheme based on elliptic curve cryptography (ECC) to enhance patient medication safety. Our scheme can achieve security requirements and overcome various attacks existing in other schemes. In addition, our scheme has better performance in terms of computational cost and communication overhead. Therefore, the proposed scheme is well suitable for patient medication systems.

  14. Food Safety as a contributor to Food Security: global policy concerns & challenges

    Directory of Open Access Journals (Sweden)

    Vijay Kumar Chattu

    2015-12-01

    Full Text Available The theme for World Health Day campaign for this year 2015 is “Food safety: from farm to plate, make food safe”. The day focuses on demonstrating the importance of food safety along the whole length of the food chain in a globalized world, from production and transport, to preparation and consumption (1. Everyone needs food and needs it every day either plant sources or animal sources or both. The food we eat must be nutritious and safe but we often ignore or overlook the issue of food safety. Many cases of food borne diseases either acute poisoning or chronic exposure are largely under reported. In this globalized world, though the food chain extends over thousands of miles from different continents, an error or contamination in one country can affect the health of consumers on the other part of the world. To ensure full impact, these actions must build on principles of government stewardship, engagement of civil society, (2.According to UN, access to a safe and secure food supply is a basic human right. Food safety and food security are interrelated concepts which have an impact on the health outcomes and quality of human lives. As per Food and Agricultural Organization (FAO, Food security is a situation that exists when all people, at all times, have physical, social and economic access to sufficient, safe and nutritious food that meets their dietary needs and food preferences for an active and healthy life, (3. Based on the definition of Food security, four food security dimensions can be identified: food availability, economic and physical access to food, food utilization and stability over time. Apart from that food security is also affected by Poverty and Climate change.Food safety is an umbrella term that encompasses many aspects like food items handling, preparation and storage of food to prevent illness and injury. The other important issues are chemical, microphysical and microbiological aspects of food safety, (4. Control of

  15. 77 FR 52633 - Public Safety and Homeland Security Bureau Seeks Comment on Post-Reconfiguration 800 MHz Band...

    Science.gov (United States)

    2012-08-30

    ... border. The Public Safety and Homeland Security Bureau (Bureau), by this action, affords interested... INFORMATION CONTACT: Brian Marenco, Policy and Licensing Division, Public Safety and Homeland Security Bureau... 2007, the Commission delegated authority to Public Safety and Homeland Security Bureau to propose and...

  16. Use of Opioid Medications for Employees in Critical Safety or Security Positions and Positions with Safety Sensitive Duties

    Science.gov (United States)

    2017-01-30

    can cause harm) to the physical well-being of or jeopardize the security of the employee , co-workers, customers or the general public through a lapse...DEPARTMENT OF THE ARMY US ARMY PUBLIC HEALTH CENTER 5158 BLACKHAWK ROAD ABERDEEN PROVING GROUND MARYLAND 21010-5403 Directorate of Clinical... Employees in Critical Safety or Security Positions and Positions with Safety Sensitive Duties. 1. REFERENCES. A. Army Regulation 40-5, Preventive

  17. Need for an "integrated safety assessment" of GMOs, linking food safety and environmental considerations.

    Science.gov (United States)

    Haslberger, Alexander G

    2006-05-03

    Evidence for substantial environmental influences on health and food safety comes from work with environmental health indicators which show that agroenvironmental practices have direct and indirect effects on human health, concluding that "the quality of the environment influences the quality and safety of foods" [Fennema, O. Environ. Health Perspect. 1990, 86, 229-232). In the field of genetically modified organisms (GMOs), Codex principles have been established for the assessment of GM food safety and the Cartagena Protocol on Biosafety outlines international principles for an environmental assessment of living modified organisms. Both concepts also contain starting points for an assessment of health/food safety effects of GMOs in cases when the environment is involved in the chain of events that could lead to hazards. The environment can act as a route of unintentional entry of GMOs into the food supply, such as in the case of gene flow via pollen or seeds from GM crops, but the environment can also be involved in changes of GMO-induced agricultural practices with relevance for health/food safety. Examples for this include potential regional changes of pesticide uses and reduction in pesticide poisonings resulting from the use of Bt crops or influences on immune responses via cross-reactivity. Clearly, modern methods of biotechnology in breeding are involved in the reasons behind the rapid reduction of local varieties in agrodiversity, which constitute an identified hazard for food safety and food security. The health/food safety assessment of GM foods in cases when the environment is involved needs to be informed by data from environmental assessment. Such data might be especially important for hazard identification and exposure assessment. International organizations working in these areas will very likely be needed to initiate and enable cooperation between those institutions responsible for the different assessments, as well as for exchange and analysis of

  18. Status of School Safety and Security among Elementary Schools in the Fifth Class Municipality

    Directory of Open Access Journals (Sweden)

    Cresente E. Glariana

    2015-12-01

    Full Text Available This study attempted to determine the status of school safety and security in terms of the school sites, school playground, school canteen services, water safety, fire safety, campus security, building security, and sanitary facilities situation in eight (8 elementary schools in Libertad town. The descriptive survey was used to find out the status of school safety and security in the elementary schools of Libertad, Misamis Oriental. A checklist on the standards of facilities as implemented by the Department of Education was used to gather the data. Checklist was based from the 2010 Educational Facilities Manual. Evaluation based on the checklist showed that some of standards on 2010 Educational Facilities Manual were not observed. The schools have not complied with the requirements and specifications. The evaluation showed further that most of the schools did not comply within the standards set by the 2010 Educational Facilities Manual. School authorities may review the standards in the 2010 Educational Facilities Manual. The school should try to meet the standard to ensure safety and security of the pupils. Action plan may be prepared to be implemented in case of emergency.

  19. Development of safety analysis technology for integral reactor; evaluation on safety concerns of integral reactor

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hee Chul; Kim, Woong Sik; Lee, J. H. [Korea Institute of Nuclear Safety, Taejeon (Korea)

    2002-03-01

    The Nuclear Desalination Plant (NDP) is being developed to produce electricity and fresh water, and is expected to locate near population zone. In the aspect of safety, it is required to protect the public and environment from the possible releases of fission products and to prevent the fresh water from the contamination of radioactivity. Thus, in this study, the safety characteristics of the integral reactor adopting passive and inherent safety features significantly different from existing nuclear power plants were investigated. Also, safety requirements applicable to the NDP were analyzed based on the regulatory requirements for current light water reactor and advanced reactor designs, and user requirements for small-medium size reactors. Based on these analyses, some safety concerns to be considered in the design stage have been identified and discussed. They include the use of proven technology for new safety features, systematic event classification and selection, strengthening containment function, and the safety impacts on desalination-related systems. The study presents the general safety requirements applicable to licensing of an integral reactor and suggests additional regulatory requirements, which need to be developed, based on the direction to resolution of the safety concerns. The efforts to identify and technically resolve the safety concerns in the design stage will provide the early confidence of SMART safety and the technical basis to evaluate the safety to designers and reviewers in the future. Suggestion on the development of additional regulatory requirements will contribute for the regulator to taking actions for licensing of an integral reactor. 66 refs., 5 figs., 24 tabs. (Author)

  20. 33 CFR 165.117 - Regulated Navigation Areas, Safety and Security Zones: Deepwater Ports, First Coast Guard District.

    Science.gov (United States)

    2010-07-01

    ..., Safety and Security Zones: Deepwater Ports, First Coast Guard District. 165.117 Section 165.117... Limited Access Areas First Coast Guard District § 165.117 Regulated Navigation Areas, Safety and Security... section are designated as regulated navigation areas. (2) Safety and security zones. All waters within a...

  1. The Handbook for Campus Safety and Security Reporting. 2016 Edition

    Science.gov (United States)

    US Department of Education, 2016

    2016-01-01

    Campus security and safety is an important feature of postsecondary education. The Department of Education is committed to assisting schools in providing students nationwide a safe environment in which to learn and to keep students, parents and employees well informed about campus security. These goals were advanced by the Crime Awareness and…

  2. Integration of the security systems in the architectural design of nuclear and important buildings in Egypt

    International Nuclear Information System (INIS)

    Algohary, S.

    2007-01-01

    The new and emerging threats to buildings and infrastructure which are faced by todays engineering design and facility management community in Egypt demand new approaches and solutions that are innovative and increasingly based on risk management principles. In the wake of the damage of Taba hotel in south Sinai (2004) and Sharm El-Sheik hotels in Egypt (July, 2005), there was a growing awareness of public vulnerability to terrorist attacks. This awareness leads to increase the expectations form and responsibilities of the architects, engineers and construction professionals This study reviews and assesses different types of threats to nuclear and important buildings. It identifies also the architectural design, vulnerability and risk management that can enhance security. It also introduces a new approach for integration of architectural design and security in nuclear and important buildings in Egypt. The results shows that escalating threats and risks to important buildings and infrastructures change the role of planners, architects, engineers and builders by increasing the focus on the importance of applying viable security principles to the building designs. Architects in Egypt can assume an important role in improving the life-safety features of important buildings by increasing and integrating new security principles and approaches to improve the security and performance of the buildings against man made disasters

  3. Photonics for safety and security

    CERN Document Server

    Mignani, Anna Grazia; Tajani, Antonella

    2014-01-01

    This volume aims to illustrate the state-of-the-art as well as the newest and latest applications of photonics in safety and security. The contributions from renowned and experienced Italian and international scientists, both from the academic and industrial community, present a multidisciplinary and comprehensive overview of this popular topic. The volume is self-contained and offers a broad survey of the various emerging technologies, as well as their applications in the real world. It spans from applications in cultural heritage, to environment, space, monitoring of coasts, quantum cryptogr

  4. 33 CFR 165.502 - Safety and Security Zone; Cove Point Liquefied Natural Gas Terminal, Chesapeake Bay, Maryland.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zone; Cove... Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY... Areas Fifth Coast Guard District § 165.502 Safety and Security Zone; Cove Point Liquefied Natural Gas...

  5. Ghana's Integrated Nuclear Security Support Plan

    International Nuclear Information System (INIS)

    Dahlstrom, Danielle

    2013-01-01

    At the Korle Bu Teaching Hospital outside Accra, Pearl Lovelyn Lawson checks the records of the next patient to undergo radiotherapy and adjusts the dose settings of the teletherapy machine. It is business as usual at the facility that treats over fifty patients each day. But Lawson's routine now includes additional procedures to ensure that the highly radioactive cobalt-60 source located inside the machine remains secure. Nuclear security devices and systems such as double locks, motion sensors, and cameras that transmit images to a central alarm system have been installed to ensure that the source cannot be stolen, the facility sabotaged, or unauthorized access gained. At Korle Bu physical protection measures were upgraded as part of Ghana's Integrated Nuclear Security Support Plan (INSSP). Preventing, detecting and responding to criminal acts like the theft or illegal transfer of a radioactive source, is an international priority that could be addressed through an INSSP. As one of its key nuclear security services, the IAEA assists Member States in drafting such plans. An INSSP is developed jointly with the Member State, using a holistic approach to nuclear security capacity building. It reinforces the primary objective of a State's nuclear security regime to protect people, society, and the environment from the harmful consequences of a nuclear security event. Addressing five components - the legal and regulatory framework, prevention, detection, and sustainability - the jointly developed plan identifies the needs, responsible entities and organizations within the State, as well as the timeframe for the implementation of agreed nuclear security related activities. Ghana's INSSP, tailored to its specific needs, is based on findings and recommendations from advisory service missions carried out in Ghana, including an International Nuclear Security Advisory Service mission and an International Physical Protection Advisory Service mission. Ghana's INSSP was

  6. CSIR eNews: Defence peace safety and security

    CSIR Research Space (South Africa)

    CSIR

    2008-03-01

    Full Text Available At the CSIR, science and technology (S&T) is hard at work for a peaceful, safe and prosperous South Africa. The organisation has developed strong S&T capabilities through its associations with key players in defence, safety and security...

  7. CSIR eNews: Defence, peace, safety and security

    CSIR Research Space (South Africa)

    CSIR

    2007-12-01

    Full Text Available At the CSIR, science and technology (S&T) is hard at work for a peaceful, safe and prosperous South Africa. The organisation has developed strong S&T capabilities through its associations with key players in defence, safety and security...

  8. CSIR eNews: Defence peace safety and security

    CSIR Research Space (South Africa)

    CSIR

    2008-12-01

    Full Text Available The CSIR Defence peace safety and security research unit aims to provide a defence evaluation and research institute capability for the Department of Defence. It also serves as the 'in-house' S&T capability of key government departments and agencies...

  9. USA perspectives. Safety and security of radioactive sources

    International Nuclear Information System (INIS)

    Dicus, G.J.

    1999-01-01

    In contrast to the 103 licensed nuclear power plants in the United States, there are about 157,000 licenses that authorize the use of radioactive materials subject to US Atomic Energy Act. as amended. Each year the NRC receives about 200 reports of lost, stolen or abandoned radioactive sources and devices. The NRC has established a programme to review and analyze reports and other information on losses, thefts, abandonments, and discoveries of radioactive sources that helped to identify and characterize the problem with safety and security of radioactive sources in devices used under the general license programme. In summary, a large number of radioactive sources in use in the USA have a very good safety record. When used properly by trained personnel with effective regulatory oversight, the many uses of radioactive sources are safe and provide a net benefit to society. If problems occur such as overexposures or contamination of property, it is essential that hey are promptly reported to the regulatory authority. If necessary appropriate emergency response measures can be taken, and the problems analysed. In that way, effective risk-informed regulatory measures can be activated to assure the continued safety and security of radioactive sources

  10. 33 CFR 165.110 - Safety and Security Zone; Liquefied Natural Gas Carrier Transits and Anchorage Operations, Boston...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zone... Limited Access Areas First Coast Guard District § 165.110 Safety and Security Zone; Liquefied Natural Gas.... The following areas are safety and security zones: (1) Vessels underway. All navigable waters of the...

  11. Safety, dose optimisation and security: the quadrature of the circle

    Energy Technology Data Exchange (ETDEWEB)

    Hardeman, Frank; Vermeersch, Fernand [Belgian Nuclear Research Centre (SCK.CEN), Boeretang 200, BE-2400 Mol (Belgium)

    2010-07-01

    The growing concern for potential terrorist acts has lead to a number of new ideas about storing radiological and nuclear materials that are not always compatible with existing practices or infrastructures. This is valid in routine circumstances, but especially poses problems in case of accidents. As such, the management of nuclear safety, radiological protection and security within an evolving world such as a nuclear research centre sometimes looks like implementing the quadrature of the circle. International guidance exists, but is not always easily converted into an adequate policy comprehensible to all levels in a plant, from management to the work floor. Some examples. 1. infrastructure related problems: from a security point of view, fuels are better stored in the heart of a protected zone, while in case of criticality, fire... a more peripheral location is appropriate. 2. Safety related problems: Protection infrastructure may lead to difficulties of evacuation in case of emergencies; access limitations may be a burden in the management of safety interventions, maintenance... 3. Administrative contradictions: inventories of fuel storages and high active sealed sources are a cornerstone of inspections and verifications; yet, this information is a treasure for terrorists aiming at actions to obtain special materials. 4. Dose management: measures taken to secure sources may lead to a dose increase (e.g. labelling of old sources). However, the main difficulty is related to the 'cultural' aspect. There are synergies between safety culture, 'ALARA' culture and security culture. An individual aspect of desirable behaviour (e.g. questioning attitude), complemented with an organisational dimension (e.g. training, raising awareness) are obviously common. The objective is also in line: to avoid reduction of well-being of people, to protect the environment, to prevent damage to facilities. The main difficulties arise however because of the fundamental

  12. Safety, dose optimisation and security: the quadrature of the circle

    International Nuclear Information System (INIS)

    Hardeman, Frank; Vermeersch, Fernand

    2010-01-01

    The growing concern for potential terrorist acts has lead to a number of new ideas about storing radiological and nuclear materials that are not always compatible with existing practices or infrastructures. This is valid in routine circumstances, but especially poses problems in case of accidents. As such, the management of nuclear safety, radiological protection and security within an evolving world such as a nuclear research centre sometimes looks like implementing the quadrature of the circle. International guidance exists, but is not always easily converted into an adequate policy comprehensible to all levels in a plant, from management to the work floor. Some examples. 1. infrastructure related problems: from a security point of view, fuels are better stored in the heart of a protected zone, while in case of criticality, fire... a more peripheral location is appropriate. 2. Safety related problems: Protection infrastructure may lead to difficulties of evacuation in case of emergencies; access limitations may be a burden in the management of safety interventions, maintenance... 3. Administrative contradictions: inventories of fuel storages and high active sealed sources are a cornerstone of inspections and verifications; yet, this information is a treasure for terrorists aiming at actions to obtain special materials. 4. Dose management: measures taken to secure sources may lead to a dose increase (e.g. labelling of old sources). However, the main difficulty is related to the 'cultural' aspect. There are synergies between safety culture, 'ALARA' culture and security culture. An individual aspect of desirable behaviour (e.g. questioning attitude), complemented with an organisational dimension (e.g. training, raising awareness) are obviously common. The objective is also in line: to avoid reduction of well-being of people, to protect the environment, to prevent damage to facilities. The main difficulties arise however because of the fundamental differences being

  13. Monitoring the Long-Term Effectiveness of Integrated Safety Management System (ISMS) Implementation Through Use of a Performance Dashboard Process

    International Nuclear Information System (INIS)

    Kinney, Michael D.; Barrick, William D.

    2008-01-01

    This session will examine a method developed by Federal and Contractor personnel at the U.S. Department of Energy, National Nuclear Security Administration Nevada Site Office (NNSA/NSO) to examine long-term maintenance of DOE Integrated Safety Management System (ISMS) criteria, including safety culture attributes, as well as identification of process improvement opportunities. This process was initially developed in the summer of 2000 and has since been expanded to recognize the importance of safety culture attributes, and associated safety culture elements, as defined in DOE M 450.4-1, 'Integrated Safety Management System Manual'. This process has proven to significantly enhance collective awareness of the importance of long-term ISMS implementation as well as support commitments by NNSA/NSO personnel to examine the continued effectiveness of ISMS processes

  14. Subcontracting relations and their effects on safety and security in two firms: SNCF and GrDF

    International Nuclear Information System (INIS)

    Ponnet, Marie

    2011-01-01

    Because of economical processes that tend to move the frontiers of firms salaried relations of uncertain status are found coexisting inside the very same working world. From a qualitative investigation mixing employees' interviews and observations made on SNCF and GrDF working sites our research offers to think about the relations linking subcontracting, maintenance, safety and security. Considering subcontracting as a particular way for professional bodies to be associated allows us to wonder about its effects within a same firm (the 'integrated' subcontracting) as much as between a principal and a provider. Our thesis shows that when change occurs inside the organization - like the creation of new committees of experts or the reorganizing of an old service - security and safety can be impacted because thus professional bodies tend to be reconfigured while modifications affect practices, professional identities and work division. The relations between subcontractors and principal are complicated and their consequences depend from the context they are placed in, determined by a combination of various characteristics such as the confidence level, the available time, the reputation, the position occupied by the subcontractor. Our investigation makes clear that there is no direct link between subcontracting, security and safety. Their effects, in spite of their reality, are submitted to the altering mediation of legal factors (related to economic national and European issues) and concern the working organization as well as the professional identities. (author)

  15. Radiation sources and materials safety and security in Georgia

    International Nuclear Information System (INIS)

    Mandjgaladze, G.; Tsitskishvili, M.; Abramidze, Sh.; Katamadze, N.

    1998-01-01

    This paper explains the problems of safety and security in Georgia, the most important incidents and accidents, their consequences (including severe injuries and deaths) and governmental actions for prevention and mitigation. (author)

  16. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    International Nuclear Information System (INIS)

    Kim, Y. M.; Park, H. S.; Kim, T. H.

    2015-01-01

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software

  17. Secure Coding for Safety I and C Systems on Nuclear Power Plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Y. M.; Park, H. S. [Korea Institute of Nuclear Safety, Daejeon (Korea, Republic of); Kim, T. H. [Formal Works Inc., Seoul (Korea, Republic of)

    2015-10-15

    This paper addresses secure coding technologies which can reduce the software vulnerabilities and provides secure coding application guidelines for nuclear safety I and C systems. The use of digital equipment may improve their reliability and reduce maintenance costs. But, the design characteristics of nuclear I and C systems are becoming more complex and the possibility of cyber-attacks using software vulnerabilities has been increased. Software defects, bugs and logic flaws have been consistently the primary causes of software vulnerabilities which can introduce security vulnerabilities. In this study, we described a applying methods for secure coding which can reduce the software vulnerabilities. Software defects lists, countermeasures for each defect and coding rules can be applied properly depending on target system's condition. We expect that the results of this study can help developing the secure coding guidelines and significantly reducing or eliminating vulnerabilities in nuclear safety I and C software.

  18. 33 CFR 165.115 - Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth, Massachusetts. 165.115 Section 165.115 Navigation and Navigable... Coast Guard District § 165.115 Safety and Security Zones; Pilgrim Nuclear Power Plant, Plymouth...

  19. THE PROTECTION OF CONSUMER RIGHTS FOR AVIATION SAFETY AND SECURITY IN INDONESIA AND MALAYSIA

    Directory of Open Access Journals (Sweden)

    Annalisa Yahanan

    2017-01-01

    Full Text Available Indonesia and Malaysia have a good potency for cooperation in aviation industry. It can be seen in the establishing two aviation companies namely PT. Indonesia Air Asia and Malindo which both are low-cost carrier. These aviation industries are categorized as low-cost carrier, however safety and security are absolute factors because these are rights for consumers. This article will describe further about safety and security standard; protecting the rights for consumers in connection with safety aviation in Indonesia and Malaysia from the Consumer Protection Law and the Aviation Law. As a result of the research shows that safety standard passenger for air transportation in airport covers information and safety facility in the shape of availability of the emergency safety tools (fires, accidents and natural disasters; information, area and health facility; and healthcare workers. Moreover, safety standards for passenger in an aircraft include information and safety facility in the shape of availability information and the emergency safety tools for passenger in an aircraft. The protection for consumer rights for safety flight in Indonesia as follows: aviation industry has obligation to fulfill minimum standard of safety and security; consumers must be safety from false information which raises concern; aircraft operation which endanger of the passenger; and consumer protection in operating the electronic device which endanger flight. On the other hand, the law of consumer rights in Malaysia relating to aviation are ruled under the Aviation Law as a result of the Warsaw Convention 1929. In conclusion, the verdict of consumer rights related to security aviation begins when the passenger enter to an aircraft, in the aircraft, and by the time they get off the plane.

  20. IAEA Safety Standards on Management Systems and Safety Culture

    International Nuclear Information System (INIS)

    Persson, Kerstin Dahlgren

    2007-01-01

    The IAEA has developed a new set of Safety Standard for applying an integrated Management System for facilities and activities. The objective of the new Safety Standards is to define requirements and provide guidance for establishing, implementing, assessing and continually improving a Management System that integrates safety, health, environmental, security, quality and economic related elements to ensure that safety is properly taken into account in all the activities of an organization. With an integrated approach to management system it is also necessary to include the aspect of culture, where the organizational culture and safety culture is seen as crucial elements of the successful implementation of this management system and the attainment of all the goals and particularly the safety goals of the organization. The IAEA has developed a set of service aimed at assisting it's Member States in establishing. Implementing, assessing and continually improving an integrated management system. (author)

  1. Safety of radiation sources and security of radioactive materials. Proceedings of an international conference

    International Nuclear Information System (INIS)

    1999-01-01

    This International Conference, hosted by the Government of France and co-sponsored by the European Commission, the International Criminal Police Organization (Interpol) and the World Customs Organization (WCO), was the first one devoted to the safety of radiation sources and the security of radioactive materials and - for the first time - brought together radiation safety experts, regulators, and customs and police officers, who need to closely co-operate for solving the problem of illicit trafficking. The technical sessions reviewed the state of the art of twelve major topics, divided into two groups: the safety of radiation sources and the security of radioactive materials. The safety part comprised regulatory control, safety assessment techniques, engineering and managerial measures, lessons from experience, international cooperation through reporting systems and databases, verification of safety through inspection and the use of performance indicators for a regulatory programme. The security part comprised measures to prevent breaches in the security of radioactive materials, detection and identification techniques for illicit trafficking, response to detected cases and seized radioactive materials, strengthening awareness, training and exchange of information. The Conference was a success in fostering information exchange through the reviews of the state of the art and the frank and open discussions. It raised awareness of the need for Member States to ensure effective systems of control and for preventing, detecting and responding to illicit trafficking in radioactive materials. The Conference finished by recommending investigating whether international undertakings concerned with an effective operation of national systems for ensuring the safety of radiation sources and security of radioactive materials

  2. Study Regarding the Provision of Security and Safety in the International Maritime Transport

    Directory of Open Access Journals (Sweden)

    Liliana POPA

    2011-11-01

    Full Text Available The security in transport has become a crucial issue internationally, especially after the terrorist attacks of September 2001 and even more recently. Maritime, along with aviation, is considered a sensitive and of high-risk transport sector, in terms of security. Moreover, topics related to safety in maritime transport have become very important over the past decades mostly because of the numerous maritime accidents putting in danger both human lives and the environment. Taking into account the global dimension of maritime transport along with the fact that the participation of Asia in the world trade during the past decade has been substantial, the current maritime safety and security practices apply for all areas. This can only be achieved through the application of high standards and regulations setting the prerequisites for safe and secure navigation. In this direction, a significant number of Directives, Regulations and Initiatives on maritime safety and security have been introduced by international and European organizations, such as the International Maritime Organization, (I.M.O., the International Labour Organization (I.L.O. and the European Union (EU. In the framework of this analysis, the levels of compliance of European and Asian countries, regarding the international legislation, is examined while special emphasis is given on the problems and difficulties encountered during the implementation processes. Furthermore, a number of recommendations aiming to enhance the existing levels of safety and security in maritime transport in both examined area is provided.

  3. Development of safety analysis technology for integral reactor

    Energy Technology Data Exchange (ETDEWEB)

    Sim, Suk K.; Song, J. H.; Chung, Y. J. and others

    1999-03-01

    Inherent safety features and safety system characteristics of the SMART integral reactor are investigated in this study. Performance and safety of the SMART conceptual design have been evaluated and confirmed through the performance and safety analyses using safety analysis system codes as well as a preliminary performance and safety analysis methodology. SMART design base events and their acceptance criteria are identified to develop a preliminary PIRT for the SMART integral reactor. Using the preliminary PIRT, a set of experimental program for the thermal hydraulic separate effect tests and the integral effect tests was developed for the thermal hydraulic model development and the system code validation. Safety characteristics as well as the safety issues of the integral reactor has been identified during the study, which will be used to resolve the safety issues and guide the regulatory criteria for the integral reactor. The results of the performance and safety analyses performed during the study were used to feedback for the SMART conceptual design. The performance and safety analysis code systems as well as the preliminary safety analysis methodology developed in this study will be validated as the SMART design evolves. The performance and safety analysis technology developed during the study will be utilized for the SMART basic design development. (author)

  4. African Regional Integration: Implications for Food Security

    NARCIS (Netherlands)

    Dijk, van M.

    2011-01-01

    This report looks at the African regional trade, regional integration agreements (RIAs) and the implications for food security. An overview is presented on the present state of African regional integration and the determinants of regional trade in agriculture and food commodities. In particular the

  5. IN F V MINISTER OF SAFETY AND SECURITY 2012 1 SA

    African Journals Online (AJOL)

    10332324

    between the employee's delictual conduct and the business of his employer. ... K v Minister of Safety and Security 2005 6 SA 419 (CC) (hereafter K). 3 ..... safety of the public and accountability of employers and the state for the risks and harms ...

  6. Integrated secure solution for electronic healthcare records sharing

    Science.gov (United States)

    Yao, Yehong; Zhang, Chenghao; Sun, Jianyong; Jin, Jin; Zhang, Jianguo

    2007-03-01

    The EHR is a secure, real-time, point-of-care, patient-centric information resource for healthcare providers. Many countries and regional districts have set long-term goals to build EHRs, and most of EHRs are usually built based on the integration of different information systems with different information models and platforms. A number of hospitals in Shanghai are also piloting the development of an EHR solution based on IHE XDS/XDS-I profiles with a service-oriented architecture (SOA). The first phase of the project targets the Diagnostic Imaging domain and allows seamless sharing of images and reports across the multiple hospitals. To develop EHRs for regional coordinated healthcare, some factors should be considered in designing architecture, one of which is security issue. In this paper, we present some approaches and policies to improve and strengthen the security among the different hospitals' nodes, which are compliant with the security requirements defined by IHE IT Infrastructure (ITI) Technical Framework. Our security solution includes four components: Time Sync System (TSS), Digital Signature Manage System (DSMS), Data Exchange Control Component (DECC) and Single Sign-On (SSO) System. We give a design method and implementation strategy of these security components, and then evaluate the performance and overheads of the security services or features by integrating the security components into an image-based EHR system.

  7. 76 FR 27897 - Security and Safety Zone Regulations, Large Passenger Vessel Protection, Captain of the Port...

    Science.gov (United States)

    2011-05-13

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2011-0342] Security and Safety Zone Regulations, Large Passenger Vessel Protection, Captain of the Port Columbia River... will enforce the security and safety zone in 33 CFR 165.1318 for large passenger vessels operating in...

  8. [Operating Room Nurses' Experiences of Securing for Patient Safety].

    Science.gov (United States)

    Park, Kwang Ok; Kim, Jong Kyung; Kim, Myoung Sook

    2015-10-01

    This study was done to evaluate the experience of securing patient safety in hospital operating rooms. Experiential data were collected from 15 operating room nurses through in-depth interviews. The main question was "Could you describe your experience with patient safety in the operating room?". Qualitative data from the field and transcribed notes were analyzed using Strauss and Corbin's grounded theory methodology. The core category of experience with patient safety in the operating room was 'trying to maintain principles of patient safety during high-risk surgical procedures'. The participants used two interactional strategies: 'attempt continuous improvement', 'immersion in operation with sharing issues of patient safety'. The results indicate that the important factors for ensuring the safety of patients in the operating room are manpower, education, and a system for patient safety. Successful and safe surgery requires communication, teamwork and recognition of the importance of patient safety by the surgical team.

  9. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security. Issue no. 4, June 2007

    International Nuclear Information System (INIS)

    2007-04-01

    allow a broad discussion and to form a consolidated opinion. This should apply to requests for assistance from recipient states as well from donor states/organizations. Participation in the RSTCG is based on competencies and responsibilities. Currently the following divisions/sections within the IAEA's Department of Nuclear Safety and Security with responsibilities related to the control and management of radioactive sources are represented: Division of Radiation, Transport and Waste Safety with responsibilities in radiation safety related to sealed radioactive sources, Division of Nuclear Fuel Cycle and Waste Technology, with responsibilities in recovery, conditioning, storage and/or repatriation and Office of Nuclear Security with responsibilities in the protection against malicious acts (through the whole life cycle of sources)

  10. DOES FOOD SAFETY CONFLICT WITH FOOD SECURITY? THE SAFE CONSUMPTION OF FOOD

    OpenAIRE

    Kinsey, Jean D.

    2004-01-01

    This paper concludes by saying no, food safety and security reinforce each other. It combines food safety and food security into the concept of "safe food consumption." Unsafe food consumption occurs when food contains known substances that lead to short or long term illness or death (botulism) and suspect substances that are believed to lead to delayed diseases (pesticides). It also occurs when hunger or over eating contribute to long-term illness and shorter life expectancy. The costs of il...

  11. Autonomous Highway Systems Safety and Security

    OpenAIRE

    Sajjad, Imran

    2017-01-01

    Automated vehicles are getting closer each day to large-scale deployment. It is expected that self-driving cars will be able to alleviate traffic congestion by safely operating at distances closer than human drivers are capable of and will overall improve traffic throughput. In these conditions, passenger safety and security is of utmost importance. When multiple autonomous cars follow each other on a highway, they will form what is known as a cyber-physical system. In a general setting, t...

  12. 75 FR 18451 - Safety and Security Zones; Tall Ships Challenge 2010, Great Lakes; Cleveland, OH; Bay City, MI...

    Science.gov (United States)

    2010-04-12

    ...-AA87 Safety and Security Zones; Tall Ships Challenge 2010, Great Lakes; Cleveland, OH; Bay City, MI.... SUMMARY: The Coast Guard proposes to establish temporary safety and security zones around each Tall Ship visiting the Great Lakes during the Tall Ships Challenge 2010 race series. These safety and security zones...

  13. 75 FR 74050 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-11-30

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its fourth meeting on...

  14. Culture: protection, safety and security connections toward good practices

    International Nuclear Information System (INIS)

    Rozental, Jose Julio

    2005-01-01

    This paper discusses concepts and connections on Protection, Safety and Security, considering many IAEA recent documents and international congress on the subject and basic regulation recommendation to developing countries toward the establishment of adequate capacity to deal with

  15. Cyber Security Penetration Test for Digital Safety I and C Systems

    International Nuclear Information System (INIS)

    Lee, C. K.; Kim, D. H.; Kwon, K. C.; Joo, H. K.; Song, J. S.

    2010-01-01

    In the Korea Nuclear I and C Systems Development project the platforms for plant protection systems are developed, which function as a reactor shutdown, actuation of engineered safety features and a control of the related equipment. Those are fully digitalized through the use of safety-grade programmable logic controllers (PLCs) and few types of communication network. However the Regulatory Guide 1.152 (Rev. 02) was published by the U.S. NRC in 2006 and it recommended the application of a cyber security to the safety systems in the Nuclear Power Plant (NPP). Therefore to incorporate the new licensing requirement, a cyber security risk assessment is performed for the platforms. Then the vulnerabilities identified by the risk assessment are validated by penetration test. This paper summarizes test scenario, test results and their incorporation into system design

  16. Security warning method and system for worker safety during live-line working

    Science.gov (United States)

    Jiang, Chilong; Zou, Dehua; Long, Chenhai; Yang, Miao; Zhang, Zhanlong; Mei, Daojun

    2017-09-01

    Live-line working is an essential part in the operations in an electric power system. Live-line workers are required to wear shielding clothing. Shielding clothing, however, acts as a closed environment for the human body. Working in a closed environment for a long time can change the physiological responses of the body and even endanger personal safety. According to the typical conditions of live-line working, this study synthesizes environmental factors related to shielding clothing and the physiological factors of the body to establish the heart rate variability index RMSSD and the comprehensive security warning index SWI. On the basis of both indices, this paper proposes a security warning method and system for the safety live-line workers. The system can monitor the real-time status of workers during live-line working to provide security warning and facilitate the effective safety supervision by the live operation center during actual live-line working.

  17. 75 FR 56533 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2010-09-16

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal...) Communications Security, Reliability, and Interoperability Council (CSRIC) will hold its third meeting on October...

  18. 77 FR 70777 - Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications...

    Science.gov (United States)

    2012-11-27

    ... FEDERAL COMMUNICATIONS COMMISSION Public Safety and Homeland Security Bureau; Federal Advisory Committee Act; Communications Security, Reliability, and Interoperability Council AGENCY: Federal... Security, Reliability, and Interoperability Council (CSRIC III) scheduled for December 5, 2012, at Federal...

  19. Probabilistic safety assessment technology for commercial nuclear power plant security evaluation

    International Nuclear Information System (INIS)

    Liming, J.K.; Johnson, D.H.; Dykes, A.A.

    2004-01-01

    Commercial nuclear power plant physical security has received much more intensive treatment and regulatory attention since September 11, 2001. In light of advancements made by the nuclear power industry in the field of probabilistic safety assessment (PSA) for its power plants over that last 30 years, and given the many examples of successful applications of risk-informed regulation at U. S. nuclear power plants during recent years, it may well be advisable to apply a 'risk-informed' approach to security management at nuclear power plants from now into the future. In fact, plant PSAs developed in response to NRC Generic Letter 88-20 and related requirements are used to help define target sets of critical plant safety equipment in our current security exercises for the industry. With reasonable refinements, plant PSAs can be used to identify, analyze, and evaluate reasonable and prudent approaches to address security issues and associated defensive strategies at nuclear power plants. PSA is the ultimate scenario-based approach to risk assessment, and thus provides a most powerful tool in identifying and evaluating potential risk management decisions. This paper provides a summary of observations of factors that are influencing or could influence cost-effective or 'cost-reasonable' security management decision-making in the current political environment, and provides recommendations for the application of PSA tools and techniques to the nuclear power plant operational safety response exercise process. The paper presents a proposed framework for nuclear power plant probabilistic terrorist risk assessment that applies these tools and techniques. (authors)

  20. The Challenges of Balancing Safety and Security in Implantable Medical Devices.

    Science.gov (United States)

    Katzis, Konstantinos; Jones, Richard W; Despotou, George

    2016-01-01

    Modern Implantable Medical Devices (IMDs), implement capabilities that have contributed significantly to patient outcomes, as well as quality of life. The ever increasing connectivity of IMD's does raise security concerns though there are instances where implemented security measures might impact on patient safety. The paper discusses challenges of addressing both of these attributes in parallel.

  1. General Approaches and Requirements on Safety and Security of Radioactive Materials Transport in Russian Federation

    International Nuclear Information System (INIS)

    Ershov, V.N.; Buchel'nikov, A.E.; Komarov, S.V.

    2016-01-01

    Development and implementation of safety and security requirements for transport of radioactive materials in the Russian Federation are addressed. At the outset it is worth noting that the transport safety requirements implemented are in full accordance with the IAEA's ''Regulations for the Safe Transport of Radioactive Material (2009 Edition)''. However, with respect to security requirements for radioactive material transport in some cases the Russian Federation requirements for nuclear material are more stringent compared to IAEA recommendations. The fundamental principles of safety and security of RM managements, recommended by IAEA documents (publications No. SF-1 and GOV/41/2001) are compared. Its correlation and differences concerning transport matters, the current level and the possibility of harmonization are analysed. In addition a reflection of the general approaches and concrete transport requirements is being evaluated. Problems of compliance assessment, including administrative and state control problems for safety and security provided at internal and international shipments are considered and compared. (author)

  2. 33 CFR 165.1182 - Safety/Security Zone: San Francisco Bay, San Pablo Bay, Carquinez Strait, and Suisun Bay, CA.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety/Security Zone: San... Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY... Areas Eleventh Coast Guard District § 165.1182 Safety/Security Zone: San Francisco Bay, San Pablo Bay...

  3. Is Our Safety and Security Guaranteed on University of Cape Coast Campus? Undergraduates Students' Perceptions

    Science.gov (United States)

    Owusu, G. A.; Akoto, J. S.; Abnory, M. M.

    2016-01-01

    In higher education like other institutions, safety and security of persons particularly students resident on university campuses remain topical. The limited research conducted on the experiences of university students in Ghana reflects paucity of literature on safety and security on university campuses in Ghana where such issues have been…

  4. Development of an integrated campus security alerting system ...

    African Journals Online (AJOL)

    This work presents an integrated alerting system which uses both the Internet Protocol (IP) cameras and micro-switches for monitoring security situations thereby providing an immediate alerting signal to the security personnel. The system has the input unit, processing unit, control unit and the power supply unit as its ...

  5. The new risk paradigm for chemical process security and safety.

    Science.gov (United States)

    Moore, David A

    2004-11-11

    The world of safety and security in the chemical process industries has certainly changed since 11 September, but the biggest challenges may be yet to come. This paper will explain that there is a new risk management paradigm for chemical security, discuss the differences in interpreting this risk versus accidental risk, and identify the challenges we can anticipate will occur in the future on this issue. Companies need to be ready to manage the new chemical security responsibilities and to exceed the expectations of the public and regulators. This paper will outline the challenge and a suggested course of action.

  6. 77 FR 65892 - Patient Safety Organizations: Voluntary Relinquishment From PDR Secure, LLC

    Science.gov (United States)

    2012-10-31

    ... Organizations: Voluntary Relinquishment From PDR Secure, LLC AGENCY: Agency for Healthcare Research and Quality... Patient Safety Organizations (PSOs), which collect, aggregate, and analyze confidential information... Safety Act authorizes the listing of PSOs, which are entities or component organizations whose mission...

  7. L-Band Digital Aeronautical Communications System Engineering - Initial Safety and Security Risk Assessment and Mitigation

    Science.gov (United States)

    Zelkin, Natalie; Henriksen, Stephen

    2011-01-01

    This document is being provided as part of ITT's NASA Glenn Research Center Aerospace Communication Systems Technical Support (ACSTS) contract NNC05CA85C, Task 7: "New ATM Requirements--Future Communications, C-Band and L-Band Communications Standard Development." ITT has completed a safety hazard analysis providing a preliminary safety assessment for the proposed L-band (960 to 1164 MHz) terrestrial en route communications system. The assessment was performed following the guidelines outlined in the Federal Aviation Administration Safety Risk Management Guidance for System Acquisitions document. The safety analysis did not identify any hazards with an unacceptable risk, though a number of hazards with a medium risk were documented. This effort represents a preliminary safety hazard analysis and notes the triggers for risk reassessment. A detailed safety hazards analysis is recommended as a follow-on activity to assess particular components of the L-band communication system after the technology is chosen and system rollout timing is determined. The security risk analysis resulted in identifying main security threats to the proposed system as well as noting additional threats recommended for a future security analysis conducted at a later stage in the system development process. The document discusses various security controls, including those suggested in the COCR Version 2.0.

  8. Securing health sensing using integrated circuit metric.

    Science.gov (United States)

    Tahir, Ruhma; Tahir, Hasan; McDonald-Maier, Klaus

    2015-10-20

    Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric) that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware "fingerprints". The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner.

  9. 33 CFR 165.169 - Safety and Security Zones: New York Marine Inspection Zone and Captain of the Port Zone.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones: New... Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY... Areas First Coast Guard District § 165.169 Safety and Security Zones: New York Marine Inspection Zone...

  10. The secure reactors

    International Nuclear Information System (INIS)

    Hannerz, K.

    1987-01-01

    The principle of Process Inherent Ultimate Safety (PIUS) is a new approach to Light Water Reactor (LWR) safety that could represent a solution to the present problems of public distrust, regulatory maze and plant design complexity plaguing the nuclear industry in many countries. A unique thermohydraulic design of the primary system ensures core integrity, and thereby gurarantees freedom from significant releases of radioactive matter, in all credible emergencies. This is accomplished entirely without reliance on potentially failure prone engineered safety systems and with immunity to operator mistskes. The potential for human fallibility to cause accidents is thereby drastically reduced in an easily understood way. Plant design can be greatly simplified because redundant, diverse safety systems are no longer needed. The paper briefly describes the PIUS design principle and the two SECURE reactor designs based on it, i.e. SECURE-H for district heating and process steam and SECURE-P (usually known simply as PIUS) for electric power generation. Demonstration of simulated system over-all thermohydraulic function and transient response in a large electrically heated test loop is described and results from some component development work is given. (author)

  11. 76 FR 22809 - Safety Zone; Bay Ferry II Maritime Security Exercise; San Francisco Bay, San Francisco, CA

    Science.gov (United States)

    2011-04-25

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Part 165 [Docket No. USCG-2011-0196] RIN 1625-AA00 Safety Zone; Bay Ferry II Maritime Security Exercise; San Francisco Bay, San Francisco, CA AGENCY... Security Exercise; San Francisco Bay, San Francisco, CA. (a) Location. The limits of this safety zone...

  12. Transit safety & security statistics & analysis 2002 annual report (formerly SAMIS)

    Science.gov (United States)

    2004-12-01

    The Transit Safety & Security Statistics & Analysis 2002 Annual Report (formerly SAMIS) is a compilation and analysis of mass transit accident, casualty, and crime statistics reported under the Federal Transit Administrations (FTAs) National Tr...

  13. Transit safety & security statistics & analysis 2003 annual report (formerly SAMIS)

    Science.gov (United States)

    2005-12-01

    The Transit Safety & Security Statistics & Analysis 2003 Annual Report (formerly SAMIS) is a compilation and analysis of mass transit accident, casualty, and crime statistics reported under the Federal Transit Administrations (FTAs) National Tr...

  14. Advanced Sensors for Safety and Security

    CERN Document Server

    Khudaverdyan, Surik

    2013-01-01

    This book results from a NATO Advanced Research Workshop titled “Technological Innovations in CBRNE Sensing and Detection for Safety, Security, and Sustainability” held in Yerevan, Armenia in 2012. The objective was to discuss and exchange views as to how fusion of advanced technologies can lead to improved sensors/detectors in support of defense, security, and situational awareness. The chapters range from policy and implementation, advanced sensor platforms using stand-off (THz and optical) and point-contact methods for detection of chemical, nuclear, biological, nuclear and explosive agents and contaminants in water, to synthesis methods for several materials used for sensors.  In view of asymmetric, kinetic, and distributed nature of threat vectors, an emphasis is placed to examine new generation of sensors/detectors that utilize an ecosystems of innovation and advanced sciences convergence in support of effective counter-measures against  CBRNE threats. The book will be of considerable interest and...

  15. Quantitative Safety and Security Analysis from a Communication Perspective

    DEFF Research Database (Denmark)

    Malinowsky, Boris; Schwefel, Hans-Peter; Jung, Oliver

    2014-01-01

    This paper introduces and exemplifies a trade-off analysis of safety and security properties in distributed systems. The aim is to support analysis for real-time communication and authentication building blocks in a wireless communication scenario. By embedding an authentication scheme into a real...... at handover situations in a IEEE 802.11 wireless setup between mobile nodes and access points. The trade-offs involve application-layer data goodput, probability of completed handovers, and effect on usable protocol slots, to quantify the impact of security from a lower-layer communication perspective...

  16. Measures to strengthen international co-operation in nuclear, radiation and transport safety and waste management. Nuclear safety review for the year 2003

    International Nuclear Information System (INIS)

    2004-01-01

    The Nuclear Safety Review for the Year 2003 presents an overview of the current issues and trends in nuclear, radiation, transport and radioactive waste safety during 2003. As in 2002 the overview is supported by more detailed Notes by the Secretariat: Safety Related Events and Issues Worldwide during 2003 (document 2004/Note 6), The Agency's Safety Standards: Activities during 2003 (document 2004/Note 7) and Providing for the Application of the Safety Standards (document 2004/Note 8). In January 2003, the Agency implemented an organization change and developed an integrated approach to reflect a broader assignment of nuclear safety and nuclear security and to better exploit synergy between them. The Office of Physical Protection and Material Security renamed to Office of Nuclear Security was transferred from the Department of Safeguards to the Department of Nuclear Safety, which became the Department of Nuclear Safety and Security to reflect the change. This Review provides information primarily on nuclear safety, and nuclear security will be addressed in a separate report

  17. Safety and security analysis for distributed control system in nuclear power plants

    International Nuclear Information System (INIS)

    Lu Zhigang; Liu Baoxu

    2011-01-01

    The Digital Distributed Control System (DCS) is the core that manages all monitoring and operation tasks in a Nuclear Power Plant (NPP). So, Digital Distributed Control System in Nuclear Power Plant has strict requirements for control and automation device safety and security due to many factors. In this article, factors of safety are analyzed firstly, while placing top priority on reliability, quality of supply and stability have also been carefully considered. In particular, advanced digital and electronic technologies are adopted to maintain sufficient reliability and supervisory capabilities in nuclear power plants. Then, security of networking and information technology have been remarked, several design methodologies considering the security characteristics are suggested. Methods and technologies of this article are being used in testing and evaluation for a real implement of a nuclear power plant in China. (author)

  18. Quantitative security and safety analysis with attack-fault trees

    NARCIS (Netherlands)

    Kumar, Rajesh; Stoelinga, Mariëlle Ida Antoinette

    2017-01-01

    Cyber physical systems, like power plants, medical devices and data centers have to meet high standards, both in terms of safety (i.e. absence of unintentional failures) and security (i.e. no disruptions due to malicious attacks). This paper presents attack fault trees (AFTs), a formalism that

  19. Overview of Grid Codes for Photovoltaic Integration

    DEFF Research Database (Denmark)

    Zheng, Qianwei; Li, Jiaming; Ai, Xiaomeng

    2017-01-01

    The increasing grid-connected photovoltaic (PV) power stations might threaten the safety and stability of power system. Therefore, the grid code is developed for PV power stations to ensure the security of PV integrated power systems. In this paper, requirements for PV power integration in differ......The increasing grid-connected photovoltaic (PV) power stations might threaten the safety and stability of power system. Therefore, the grid code is developed for PV power stations to ensure the security of PV integrated power systems. In this paper, requirements for PV power integration...

  20. Australian Experience in Implementing Transport Safety Regulations and Transport Security Recommendations

    International Nuclear Information System (INIS)

    Sarkar, S.

    2016-01-01

    Australian transport safety and security regulatory framework is governed by Commonwealth, State and Territory legislations. There are eleven competent authorities in Australia that includes three Commonwealth authorities, six states and two territory authorities. IAEA Regulations for Safe Transport of Radioactive Material (TS-R-1, 2005 edition) is applied through Australian Radiation Protection and Nuclear Safety Agency (ARPANSA) Code of Practice for Transport of Radioactive Material 2008 by road, rail and waterways not covered by marine legislations. All states and territories apply this Transport Code through their regulatory system. For air transport, the Civil Aviation Act 1988 adopts the requirements of the ICAO Technical Instructions for the Safe Transport of Dangerous Goods by Air DOC 9284, which also adopts TS-R-1. The security of radioactive material in air transport is achieved via the Aviation Transport Security Act 2004. For sea transport Australian Marine Order 41 applies the requirements of IMDG (International Maritime Dangerous Goods) Code which also adopts TS-R-1. The security of radioactive material (nuclear material) is governed by two Commonwealth Agencies namely, ARPANSA and ASNO (Australian Safeguards and Non-proliferation Office) . ARPANSA regulates the security of radioactive sources through ARPANSA Code of Practice for the Security of Radioactive Sources 2007 which is based on the IAEA Draft Security Series. ASNO regulates security of nuclear material including U, Th and Pu through the Nuclear Non-Proliferation (Safeguards) Act, and the object of which is to give effect to certain obligations that Australia has as a party to the NPT, Australia’s safeguards agreement with the IAEA, and other bilateral safeguards agreements and certain obligations that Australia has as a party to the Convention for the Physical Protection of Nuclear Materials (CPPNM). This paper presents the effectiveness of regulatory approaches for safe and secure

  1. Strengthening the safety and security of radioactive sources worldwide: a perspective on Philippine contributions

    International Nuclear Information System (INIS)

    Murray, Allan

    2009-01-01

    Radioactive sources have been used for many decades in a wide variety of applications in all countries. The safety of radioactive sources and the associated radiation protection have been implemented by national and international programs during this time with cooperation through the IAEA intended to achieve application of minimum standards and harmonization of approach. The security of radioactive sources is however relatively new consideration. A perspective on the Philippine contributions to the safety and security of radioactive sources will be provided with reference to the following: What is radioactive source security and why it is important?; International cooperation, including the IAEA Code of Conduct; Regulation for radioactive source security; Implementation of radioactive source security measures for licenses, operators and others; Impact of regulatory and operational matters such as professional development and training, emergency preparedness and response, and radiation protection. (author)

  2. Leadership and Management for Safety. General Safety Requirements

    International Nuclear Information System (INIS)

    2016-01-01

    This Safety Requirements publication establishes requirements that support Principle 3 of the Fundamental Safety Principles in relation to establishing, sustaining and continuously improving leadership and management for safety and an integrated management system. It emphasizes that leadership for safety, management for safety, an effective management system and a systemic approach (i.e. an approach in which interactions between technical, human and organizational factors are duly considered) are all essential to the specification and application of adequate safety measures and to the fostering of a strong safety culture. Leadership and an effective management system will integrate safety, health, environmental, security, quality, human-and-organizational factor, societal and economic elements. The management system will ensure the fostering of a strong safety culture, regular assessment of performance and the application of lessons from experience. The publication is intended for use by regulatory bodies, operating organizations (registrants and licensees) and other organizations concerned with facilities and activities that give rise to radiation risks

  3. Integrated framework for dynamic safety analysis

    International Nuclear Information System (INIS)

    Kim, Tae Wan; Karanki, Durga R.

    2012-01-01

    In the conventional PSA (Probabilistic Safety Assessment), detailed plant simulations by independent thermal hydraulic (TH) codes are used in the development of accident sequence models. Typical accidents in a NPP involve complex interactions among process, safety systems, and operator actions. As independent TH codes do not have the models of operator actions and full safety systems, they cannot literally simulate the integrated and dynamic interactions of process, safety systems, and operator responses. Offline simulation with pre decided states and time delays may not model the accident sequences properly. Moreover, when stochastic variability in responses of accident models is considered, defining all the combinations for simulations will be cumbersome task. To overcome some of these limitations of conventional safety analysis approach, TH models are coupled with the stochastic models in the dynamic event tree (DET) framework, which provides flexibility to model the integrated response due to better communication as all the accident elements are in the same model. The advantages of this framework also include: Realistic modeling in dynamic scenarios, comprehensive results, integrated approach (both deterministic and probabilistic models), and support for HRA (Human Reliability Analysis)

  4. Design optimization for security-and safety-critical distributed real-time applications

    DEFF Research Database (Denmark)

    Jiang, Wei; Pop, Paul; Jiang, Ke

    2016-01-01

    requirements on confidentiality of messages, task replication is used to enhance system reliability, and dynamic voltage and frequency scaling is used for energy efficiency of tasks. It is challenging to address these factors simultaneously, e.g., better security protections need more computing resources......In this paper, we are interested in the design of real-time applications with security, safety, timing, and energy requirements. The applications are scheduled with cyclic scheduling, and are mapped on distributed heterogeneous architectures. Cryptographic services are deployed to satisfy security...... and consume more energy, while lower voltages and frequencies may impair schedulability and security, and also lead to reliability degradation. We introduce a vulnerability based method to quantify the security performance of communications on distributed systems. We then focus on determining the appropriate...

  5. A Methodology to Integrate Security and Cost-effectiveness in ATM

    OpenAIRE

    Matarese, Francesca; Montefusco, Patrizia; Neves, José; Rocha, André

    2014-01-01

    The objective of this paper is the definition of a new methodology for carrying out security risk assessment in the air traffic management (ATM) domain so as to enhance security awareness and integrate secure and cost-effective design objectives. This process is carried out by modelling the system, identifying the assets, threats and vulnerabilities, prioritizing the threats and proposing cost-effective countermeasures for the weaknesses found. ATM security is concerned with securing ATM a...

  6. Safety and security considerations for the transport of spent teletherapy units

    International Nuclear Information System (INIS)

    Mallaupoma, Mario; Paez, Jose; Huatay, Luis; Cruz, Walter

    2008-01-01

    Among the applications of nuclear technology, a practice widely used and generates many benefits to society are teletherapy applications. Many of the teletherapy units used contain a source of cobalt-60 and after their useful life they have to be dismantled and transported to a safe place. In this case were transported two units with an activity of more than 75 TBq . This paper presents safety and security considerations for the transport of the teletherapy units according to the recommendations of actual state of art. It is described all facets of safe transport by means of a set of technical and administrative safety requirements and controls, including the actions required by the consignor and carrier. The main emphasis was put on the stages of transport operations that give rise to exposure to radiation like packing, preparation, loading, handling, storage in transit and movement of packages of radioactive material. On the other side some security actions were considered in order to prevent theft, sabotage or other malicious acts during the transport of the packages. As a conclusion it must be mentioned that both safety and security considerations are very important aspects that must be taking in account for the transport of high activity radioactive material. (author)

  7. Safety Analysis for Medium/Small Size Integral Reactor: Evaluation of Safety Characteristics for Small and Medium Integral Reactor

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Hho jung; Seul, K W; Ahn, S K; Bang, Y S; Park, D G; Kim, B K; Kim, W S; Lee, J H; Kim, W K; Shim, T M; Choi, H S; Ahn, H J; Jung, D W; Kim, G I; Park, Y M; Lee, Y J [Korea Inst. of Nuclear Safety, Taejon (Korea, Republic of)

    1997-07-01

    The Small and medium integral reactor is developed to be utilized for non-electric areas such as district heating and steam production for desalination and other industrial purposes, and then these applications may typically imply a closeness between the reactor and the user. It requires the reactor to be designed with the adoption of special functional and inherent safety features to ensure and promote a high level of safety and reliability, in comparison with the existing nuclear power plants. The objective of the present study is to establish the bases for the development of regulatory requirements and technical guides to address the special safety characteristics of the small and medium integral reactor. In addition, the study aims to identify and to propose resolutions to the possible safety concerns in the design of the small and medium integral reactor. 34 refs., 20 tabs. (author)

  8. Developing an integrated dam safety program

    International Nuclear Information System (INIS)

    Nielsen, N. M.; Lampa, J.

    1996-01-01

    An effort has been made to demonstrate that dam safety is an integral part of asset management which, when properly done, ensures that all objectives relating to safety and compliance, profitability, stakeholders' expectations and customer satisfaction, are achieved. The means to achieving this integration of the dam safety program and the level of effort required for each core function have been identified using the risk management approach to pinpoint vulnerabilities, and subsequently to focus priorities. The process is considered appropriate for any combination of numbers, sizes and uses of dams, and is designed to prevent exposure to unacceptable risks. 5 refs., 1 tab

  9. Securing Health Sensing Using Integrated Circuit Metric

    Science.gov (United States)

    Tahir, Ruhma; Tahir, Hasan; McDonald-Maier, Klaus

    2015-01-01

    Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric) that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware “fingerprints”. The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner. PMID:26492250

  10. Securing Health Sensing Using Integrated Circuit Metric

    Directory of Open Access Journals (Sweden)

    Ruhma Tahir

    2015-10-01

    Full Text Available Convergence of technologies from several domains of computing and healthcare have aided in the creation of devices that can help health professionals in monitoring their patients remotely. An increase in networked healthcare devices has resulted in incidents related to data theft, medical identity theft and insurance fraud. In this paper, we discuss the design and implementation of a secure lightweight wearable health sensing system. The proposed system is based on an emerging security technology called Integrated Circuit Metric (ICMetric that extracts the inherent features of a device to generate a unique device identification. In this paper, we provide details of how the physical characteristics of a health sensor can be used for the generation of hardware “fingerprints”. The obtained fingerprints are used to deliver security services like authentication, confidentiality, secure admission and symmetric key generation. The generated symmetric key is used to securely communicate the health records and data of the patient. Based on experimental results and the security analysis of the proposed scheme, it is apparent that the proposed system enables high levels of security for health monitoring in resource optimized manner.

  11. An integrative model of organizational safety behavior.

    Science.gov (United States)

    Cui, Lin; Fan, Di; Fu, Gui; Zhu, Cherrie Jiuhua

    2013-06-01

    This study develops an integrative model of safety management based on social cognitive theory and the total safety culture triadic framework. The purpose of the model is to reveal the causal linkages between a hazardous environment, safety climate, and individual safety behaviors. Based on primary survey data from 209 front-line workers in one of the largest state-owned coal mining corporations in China, the model is tested using structural equation modeling techniques. An employee's perception of a hazardous environment is found to have a statistically significant impact on employee safety behaviors through a psychological process mediated by the perception of management commitment to safety and individual beliefs about safety. The integrative model developed here leads to a comprehensive solution that takes into consideration the environmental, organizational and employees' psychological and behavioral aspects of safety management. Copyright © 2013 National Safety Council and Elsevier Ltd. All rights reserved.

  12. 33 CFR 165.154 - Safety and Security Zones: Long Island Sound Marine Inspection Zone and Captain of the Port Zone.

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones: Long... Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY... Areas First Coast Guard District § 165.154 Safety and Security Zones: Long Island Sound Marine...

  13. Strengthening Safety Culture as an Overriding Priority, in Achieving Global Nuclear Security Approach

    International Nuclear Information System (INIS)

    Kolundzija, V.

    2006-01-01

    In the IAEA glossary safety culture is defined as the assembly of characteristics and attitudes in organizations and individuals, which establishes that, as an overriding priority, protection and safety issues receive the attention warranted by their significance. It has been observed that a safety culture, as a part of both security and safety, possesses a few obstacles that should be noticed: safety culture cannot be directly regulated; variation in national cultures means that what constitutes as a good approach to enhancing safety culture in one country may not be the best approach in another. Three stages have been identified in developing and strengthening safety culture: 1 A technical issue (rules and regulations)/ first stage 2 Good safety performance (primarily in terms of safety targets or goals)/ second stage 3 A continuing process of improvement to which everyone can contribute/ third stage There are several key issues in safety culture, such as: a commitment, use of procedures, a conservative decision making (STAR) a reporting culture. Organizations and individuals should have attention on these. Overall common goals are to achieve and maintain a high level of safety and security of radioactive sources as well as facilities. Measures that are concerned on safeguards restrict access to the radioactive sources, conditioning and/or recycling of sources, and systems for detection the passage of the radioactive sources at strategic points, have gained main support. The main partners in implementation these measures are: IAEA, USA, Russian Federation, G8- Global Partnership, and European Union The member states of the IAEA have at their disposal internationally agreed standards. Current differences in applying standards in the IAEA member states are mainly related to state preparedness to cope with demands. Developing and less developed countries with small and medium nuclear programmes have difficulties to accept rules and regulations, to establish

  14. The safety features of an integrated maritime reactor

    International Nuclear Information System (INIS)

    Miyakoshi, Junichi; Yamada, Nobuyuki; Kuwahara, Shin-ichi

    1975-01-01

    The EFDR-80, a typical integrated maritime reactor, which is being developed in West Germany is outlined. The safety features of the integrated maritime reactor are presented with the analysis of reactor accidents and hazards, and are compared with those of the separated maritime reactor. Furthermore, the safety criteria of maritime reactors in Japan and West Germany are compared, and some of the differences are presented from the viewpoint of reactor design and safety analysis. In this report the authors express an earnest desire that the definite and reasonable safety criteria of the integrated maritime reactor should be established and that the safety criteria of the nuclear ship should be standardized internationally. (auth.)

  15. The Effect of Information Security Management on Organizational Processes Integration in Supply Chain

    OpenAIRE

    Mohsen Shafiei Nikabadi; Ahmad Jafarian; Azam Jalili Bolhasani

    2012-01-01

    : The major purpose of this article was that how information security management has effect on supply chain integration and the effect of implementing "information security management system" on enhancing supplies chain integration. In this respect, current research was seeking a combination overview to these tow approaches (Information Security Management and Organizational Processes Integration by Enterprise Resources Planning System) and after that determined factors of these two import...

  16. Integrity and security in an Ada runtime environment

    Science.gov (United States)

    Bown, Rodney L.

    1991-01-01

    A review is provided of the Formal Methods group discussions. It was stated that integrity is not a pure mathematical dual of security. The input data is part of the integrity domain. The group provided a roadmap for research. One item of the roadmap and the final position statement are closely related to the space shuttle and space station. The group's position is to use a safe subset of Ada. Examples of safe sets include the Army Secure Operating System and the Penelope Ada verification tool. It is recommended that a conservative attitude is required when writing Ada code for life and property critical systems.

  17. The safety and the security of radioactive sources

    International Nuclear Information System (INIS)

    Bhatt, B.C.; Ghosh, P.K.; Nandakumar, A.N.

    2003-01-01

    A Task Group was appointed by Chairman, AERB to review the current practice and recommend procedures for ensuring the Safety and the Security of Radioactive Sources in India. The Task Group identified the issues involved and concluded that the current regulatory procedure relating to licensing was adequate in view of the stress placed on pre-licensing requirements and the undertakings obtained from the licensee and ensuring that appropriate radiation monitors and trained personnel are available at the licensee's institution. Each licensee is required to submit periodic reports confiriming the safety and the security of the sources in the possession of the institution. It is important to conduct regulatory inspection of the institutions frequently. In order to optimise the regulatory effort involved, the report recommends frequencies of inspections commensurate with the potential hazard associated with the source. For this purpose the sources are brought under three categories which are largely based on the categorization recommended by the International Atomic Energy Agency (IAEA), Vienna with deviations introduced on the basis of rationalized hazard potential associated with the sources. The importance of technical coordination between AERB and BARC is emphasised. (author)

  18. Nuclear Safety and Security Culture Within the Regulatory Body in Romania

    International Nuclear Information System (INIS)

    Tronea, M.

    2016-01-01

    The paper (poster) presents the activities implemented in the Nuclear Fuel Cycle Division of CNCAN (National Commission for Nuclear Activities Control) for promoting nuclear safety and security culture. (author)

  19. Food Safety as a contributor to Food Security: global policy concerns & challenges

    Directory of Open Access Journals (Sweden)

    Vijay Kumar Chattu

    2015-12-01

    Microphysical particles such as glass and metal can be hazardous and cause serious injury to consumers. Pathogenic bacteria, viruses and toxins produced by microorganisms are all possible contaminants of food and impact food safety. Like food security, food safety is also effected by poverty and climate change. Hence Foo

  20. The practice of safety culture construction in radiation processing enterprise

    International Nuclear Information System (INIS)

    Kong Xiangshan; Zhang Yue; Yang Bin; Xu Tao; Liu Wei; Hao Jiangang

    2014-01-01

    Security is an integral part of the process of business operations. The radiation processing enterprises due to their own particularity, more need to focus on the operation of the safety factors, the construction of corporate safety culture is of great significance in guiding carry out the work of the Radiation Protection. Radiation processing enterprises should proceed from their own characteristics, the common attitude of security systems and security construction, and constantly improved to ensure the personal safety of radiation workers in the area of safety performance. (authors)

  1. 78 FR 51754 - Request To Modify License by Replacing Security Plan With New Radiation Safety Plan; U.S...

    Science.gov (United States)

    2013-08-21

    ... Replacing Security Plan With New Radiation Safety Plan; U.S. Department of the Army, Jefferson Proving... security plan with a new radiation safety plan. DATES: Submit comments by September 20, 2013. Requests for.... The proposed change is to modify License Condition No. 12 D which refers to the security plan of...

  2. CIPSS [computer-integrated process and safeguards system]: The integration of computer-integrated manufacturing and robotics with safeguards, security, and process operations

    International Nuclear Information System (INIS)

    Leonard, R.S.; Evans, J.C.

    1987-01-01

    This poster session describes the computer-integrated process and safeguards system (CIPSS). The CIPSS combines systems developed for factory automation and automated mechanical functions (robots) with varying degrees of intelligence (expert systems) to create an integrated system that would satisfy current and emerging security and safeguards requirements. Specifically, CIPSS is an extension of the automated physical security functions concepts. The CIPSS also incorporates the concepts of computer-integrated manufacturing (CIM) with integrated safeguards concepts, and draws upon the Defense Advance Research Project Agency's (DARPA's) strategic computing program

  3. Supporting Fernald Site Closure with Integrated Health and Safety Plans as Documented Safety Analyses

    International Nuclear Information System (INIS)

    Kohler, S.; Brown, T.; Fisk, P.; Krach, F.; Klein, B.

    2004-01-01

    At the Fernald Closure Project (FCP) near Cincinnati, Ohio, environmental restoration activities are supported by Documented Safety Analyses (DSAs) that combine the required project-specific Health and Safety Plans, Safety Basis Requirements (SBRs), and Process Requirements (PRs) into single Integrated Health and Safety Plans (I-HASPs). These integrated DSAs employ Integrated Safety Management methodology in support of simplified restoration and remediation activities that, so far, have resulted in the decontamination and demolition (D and D) of over 200 structures, including eight major nuclear production plants. There is one of twelve nuclear facilities still remaining (Silos containing uranium ore residues) with its own safety basis documentation. This paper presents the status of the FCP's safety basis documentation program, illustrating that all of the former nuclear facilities and activities have now replaced. Basis of Interim Operations (BIOs) with I-HASPs as their safety basis during the closure process

  4. Safety design integrated in the building delivery system

    DEFF Research Database (Denmark)

    Jørgensen, Kirsten

    2013-01-01

    . The purpose of this article is to demonstrate how safety and health can be integrated in the design phases integrated in the management delivery systems within construction, The method for the research was to go through the building delivery system step by step and create a normative description of what, when......In construction, it is important to view safety and health as an integrated part of the way that “designers” are working. The designers cowers architects, constructors, engineers and others who carry out their consulting services in the design phase of a construction project. The philosophy...... and how to fully integrate safety in each part of the process. The result is a concept and guideline including control forms for how to integrate safety design in the Building Delivery System plus what to do and when. The concept has been tested in an educational context. The practical value...

  5. Integrated environment, safety, and health management system description

    International Nuclear Information System (INIS)

    Zoghbi, J. G.

    2000-01-01

    The Integrated Environment, Safety, and Health Management System Description that is presented in this document describes the approach and management systems used to address integrated safety management within the Richland Environmental Restoration Project

  6. Safety and Security in Schools in KwaZulu-Natal

    Science.gov (United States)

    White, C. J.; Gina, J. M.; Coetzee, I. E. M.

    2015-01-01

    This article is based on research conducted on the topic: "Safety and security in schools: The case of KwaZulu-Natal." For the research project a purposive sample consisting of secondary school learners, teachers, school governing body chairpersons and principals were selected from the rural and township schools used in this study to…

  7. Integral fast reactor safety features

    International Nuclear Information System (INIS)

    Cahalan, J.E.; Kramer, J.M.; Marchaterre, J.F.; Mueller, C.J.; Pedersen, D.R.; Sevy, R.H.; Wade, D.C.; Wei, T.Y.C.

    1988-01-01

    The integral fast reactor (IFR) is an advanced liquid-metal-cooled reactor concept being developed at Argonne National Laboratory. The two major goals of the IFR development effort are improved economics and enhanced safety. In addition to liquid metal cooling, the principal design features that distinguish the IFR are: a pool-type primary system, and advanced ternary alloy metallic fuel, and an integral fuel cycle with on-site fuel reprocessing and fabrication. This paper focuses on the technical aspects of the improved safety margins available in the IFR concept. This increased level of safety is made possible by the liquid metal (sodium) coolant and pool-type primary system layout, which together facilitate passive decay heat removal, and a sodium-bonded metallic fuel pin design with thermal and neutronic properties that provide passive core responses which control and mitigate the consequences of reactor accidents

  8. The Threat of Security: Hindering Technology Integration in the Classroom

    Science.gov (United States)

    Robinson, LeAnne K.; Brown, Abbie; Green, Tim

    2007-01-01

    For the last year the authors have been gathering examples of how perceived "threats of security" are hampering the integration of technology in teaching and learning. They hope that educators will examine both the challenges of increased security demands and ways in which security might enhance, rather than detract from, the use of technology for…

  9. Safety and security in transportation of radioactive material- the perception of risk

    Energy Technology Data Exchange (ETDEWEB)

    Ericsson, A.M.; Jaernry, C. [AMC Konsult AB, Bromma (Sweden)

    2004-07-01

    Since the event of September 11, 2001, the way most people look at transportation risk has changed. There is now a lot more focusing on the security concerns related to the transportation of radioactive material. Most people are now more concerned about the risk of terrorist actions or sabotage than of accidents. This is probably due to the fact that the safety record for transportation of radioactive material has so far been very good and that most people experience terrorism and sabotage more scaring and less controllable than general accidents. This paper will compare the safety and the security regulations and discuss synergies and contradictions between the sets of regulations.

  10. Safety and security in transportation of radioactive material- the perception of risk

    International Nuclear Information System (INIS)

    Ericsson, A.M.; Jaernry, C.

    2004-01-01

    Since the event of September 11, 2001, the way most people look at transportation risk has changed. There is now a lot more focusing on the security concerns related to the transportation of radioactive material. Most people are now more concerned about the risk of terrorist actions or sabotage than of accidents. This is probably due to the fact that the safety record for transportation of radioactive material has so far been very good and that most people experience terrorism and sabotage more scaring and less controllable than general accidents. This paper will compare the safety and the security regulations and discuss synergies and contradictions between the sets of regulations

  11. The Effect of Information Security Management on Organizational Processes Integration in Supply Chain

    Directory of Open Access Journals (Sweden)

    Mohsen Shafiei Nikabadi

    2012-03-01

    Full Text Available : The major purpose of this article was that how information security management has effect on supply chain integration and the effect of implementing "information security management system" on enhancing supplies chain integration. In this respect, current research was seeking a combination overview to these tow approaches (Information Security Management and Organizational Processes Integration by Enterprise Resources Planning System and after that determined factors of these two important issue by factor analysis. Researchers using a series of comments in the automotive experts (production planning and management and supply chain experts and caregivers car makers and suppliers in the first level and second level supply chain industry. In this way, it has been done that impact on how information security management processes enterprise supply chain integration with the help of statistical correlation analysis. The results of this investigation indicated effect of "information security management system" various dimensions that were coordination of information, prevent human errors and hardware, the accuracy of information and education for users on two dimensions of internal and external integration of business processes, supply chain and finally, it can increased integration of business processes in supply chain. At the end owing to quite these results, deployment of "information security management system" increased the integration of organizational processes in supply chain. It could be demonstrate with the consideration of relation of organizational integration processes whit the level of coordination of information, prevent errors and accuracy of information throughout the supply chain.

  12. Improving safety in small enterprises through an integrated safety management intervention.

    Science.gov (United States)

    Kines, Pete; Andersen, Dorte; Andersen, Lars Peter; Nielsen, Kent; Pedersen, Louise

    2013-02-01

    This study tests the applicability of a participatory behavior-based injury prevention approach integrated with safety culture initiatives. Sixteen small metal industry enterprises (10-19 employees) are randomly assigned to receive the intervention or not. Safety coaching of owners/managers result in the identification of 48 safety tasks, 85% of which are solved at follow-up. Owner/manager led constructive dialogue meetings with workers result in the prioritization of 29 tasks, 79% of which are accomplished at follow-up. Intervention enterprises have significant increases on six of eight safety-perception-survey factors, while comparisons increase on only one factor. Both intervention and comparison enterprises demonstrate significant increases in their safety observation scores. Interview data validate and supplement these results, providing some evidence for behavior change and the initiation of safety culture change. Given that over 95% of enterprises in most countries have less than 20 employees, there is great potential for adapting this integrated approach to other industries. Copyright © 2012 National Safety Council and Elsevier Ltd. All rights reserved.

  13. Fewer can be More: Nuclear Safety and Security Culture Self-Assessment in the Hungarian Public Ltd. for Radioactive Waste Management

    International Nuclear Information System (INIS)

    Horváth, K.; Solymosi, M.; Vass, G.

    2016-01-01

    The Hungarian regulator and operators show strong commitment towards robust nuclear safety and security culture. The paper discusses the evolution and the basis of the regulation of Hungarian safety and security culture. Because of security considerations nuclear safety incidents have always received and for sure will receive more publicity than malicious acts. That is probably the main reason behind that mostly nuclear safety incidents influence the common beliefs. This kind of primacy is noticeable as well in regulations and also in practice. Although there is a strong connection nuclear safety and security culture, their relationship has not been researched for a long time. The paper also presents an already achieved, combined nuclear safety and security culture survey type assessment. Survey is a well known type of organizational culture self assessment. The applied methods, relationship between these two cultures and of course some difficulties of the process are summarized. The presented method is appropriate to combine different guidance and characteristics to measure different attitude in a single survey. The method in practice is shown through the nuclear safety and security culture assessment conducted at Hungarian Public Ltd. Of Radioactive Waste Management. (author)

  14. THE PROTECTION OF CONSUMER RIGHTS FOR AVIATION SAFETY AND SECURITY IN INDONESIA AND MALAYSIA

    OpenAIRE

    Annalisa Yahanan; Febrian Febrian; Rohani Abdul Rahim

    2017-01-01

    Indonesia and Malaysia have a good potency for cooperation in aviation industry. It can be seen in the establishing two aviation companies namely PT. Indonesia Air Asia and Malindo which both are low-cost carrier. These aviation industries are categorized as low-cost carrier, however safety and security are absolute factors because these are rights for consumers. This article will describe further about safety and security standard; protecting the rights for consumers in connection with safet...

  15. The Protection of Consumer Rights for Aviation Safety and Security in Indonesia and Malaysia

    OpenAIRE

    Yahanan, Annalisa; Febrian, Febrian; Rahim, Rohani Abdul

    2017-01-01

    Indonesia and Malaysia have a good potency for cooperation in aviation industry. It can be seen in the establishing two aviation companies namely PT. Indonesia Air Asia and Malindo which both are low-cost carrier. These aviation industries are categorized as low-cost carrier, however safety and security are absolute factors because these are rights for consumers. This article will describe further about safety and security standard; protecting the rights for consumers in connection with safet...

  16. System for Secure Integration of Aviation Data

    Science.gov (United States)

    Kulkarni, Deepak; Wang, Yao; Keller, Rich; Chidester, Tom; Statler, Irving; Lynch, Bob; Patel, Hemil; Windrem, May; Lawrence, Bob

    2007-01-01

    The Aviation Data Integration System (ADIS) of Ames Research Center has been established to promote analysis of aviation data by airlines and other interested users for purposes of enhancing the quality (especially safety) of flight operations. The ADIS is a system of computer hardware and software for collecting, integrating, and disseminating aviation data pertaining to flights and specified flight events that involve one or more airline(s). The ADIS is secure in the sense that care is taken to ensure the integrity of sources of collected data and to verify the authorizations of requesters to receive data. Most importantly, the ADIS removes a disincentive to collection and exchange of useful data by providing for automatic removal of information that could be used to identify specific flights and crewmembers. Such information, denoted sensitive information, includes flight data (here signifying data collected by sensors aboard an aircraft during flight), weather data for a specified route on a specified date, date and time, and any other information traceable to a specific flight. The removal of information that could be used to perform such tracing is called "deidentification." Airlines are often reluctant to keep flight data in identifiable form because of concerns about loss of anonymity. Hence, one of the things needed to promote retention and analysis of aviation data is an automated means of de-identification of archived flight data to enable integration of flight data with non-flight aviation data while preserving anonymity. Preferably, such an automated means would enable end users of the data to continue to use pre-existing data-analysis software to identify anomalies in flight data without identifying a specific anomalous flight. It would then also be possible to perform statistical analyses of integrated data. These needs are satisfied by the ADIS, which enables an end user to request aviation data associated with de-identified flight data. The ADIS

  17. U27 : real-time commercial vehicle safety & security monitoring final report.

    Science.gov (United States)

    2012-12-01

    Accurate real-time vehicle tracking has a wide range of applications including fleet management, drug/speed/law enforcement, transportation planning, traffic safety, air quality, electronic tolling, and national security. While many alternative track...

  18. Oswer integrated health and safety standard operating practices. Directive

    International Nuclear Information System (INIS)

    1993-02-01

    The directive implements the OSWER (Office of Solid Waste and Emergency Response) Integrated Health and Safety Standards Operating Practices in conjunction with the OSHA (Occupational Safety and Health Act) Worker Protection Standards, replacing the OSWER Integrated Health and Safety Policy

  19. Feeding the planet: between food security and food safety.

    Directory of Open Access Journals (Sweden)

    Emanuela Scarpellini

    2014-07-01

    Full Text Available The issue of food is indeed a systemic problem involving fundamental aspects of the social, cultural and economic organisation of our planet. This paper focuses on the main aspects related to the concepts of food security and food safety. While the first problem mainly affects less developed countries, the second concerns diet in the developed world. They are influenced by important factors such as the structure of food distribution, the effective access to food resources, the lack of confidence about the safety of the products, and the different consumption behaviours affected by social, economic and religious factors.

  20. Open source systems security certification

    CERN Document Server

    Damiani, Ernesto; El Ioini, Nabil

    2009-01-01

    Open Source Advances in Computer Applications book series provides timely technological and business information for: Enabling Open Source Systems (OSS) to become an integral part of systems and devices produced by technology companies; Inserting OSS in the critical path of complex network development and embedded products, including methodologies and tools for domain-specific OSS testing (lab code available), plus certification of security, dependability and safety properties for complex systems; Ensuring integrated systems, including OSS, meet performance and security requirements as well as achieving the necessary certifications, according to the overall strategy of OSS usage on the part of the adopter

  1. Integral fast reactor safety features

    International Nuclear Information System (INIS)

    Cahalan, J.E.; Kramer, J.M.; Marchaterre, J.F.; Mueller, C.J.; Pedersen, D.R.; Sevy, R.H.; Wade, D.C.; Wei, T.Y.C.

    1988-01-01

    The Integral Fast Reactor (IFR) is an advanced liquid-metal-cooled reactor concept being developed at Argonne National Laboratory. The two major goals of the IFR development effort are improved economics and enhanced safety. In addition to liquid metal cooling, the principal design features that distinguish the IFR are: (1) a pool-type primary system, (2) an advanced ternary alloy metallic fuel, and (3) an integral fuel cycle with on-site fuel reprocessing and fabrication. This paper focuses on the technical aspects of the improved safety margins available in the IFR concept. This increased level of safety is made possible by (1) the liquid metal (sodium) coolant and pool-type primary system layout, which together facilitate passive decay heat removal, and (2) a sodium-bonded metallic fuel pin design with thermal and neutronic properties that provide passive core responses which control and mitigate the consequences of reactor accidents

  2. 33 CFR 165.T09-0073 - Safety and Security Zones; Tall Ships Challenge 2010; Great Lakes; Cleveland, OH; Bay City, MI...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zones; Tall... GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS SAFETY REGULATED NAVIGATION AREAS... Guard District § 165.T09-0073 Safety and Security Zones; Tall Ships Challenge 2010; Great Lakes...

  3. Communications and Integration Enhancements to Improve Homeland Security

    National Research Council Canada - National Science Library

    Sando, Terrance W

    2007-01-01

    .... Homeland Security responses. These technology enhancements and processes combined with the force capabilities that the National Guard has recently created, when integrated with other national capabilities, will greatly improve...

  4. Moving forward in plant food safety and security through NanoBioSensors: Adopt or adapt biomedical technologies?

    Science.gov (United States)

    Sharma, Tarun K; Ramanathan, Rajesh; Rakwal, Randeep; Agrawal, Ganesh K; Bansal, Vipul

    2015-05-01

    Plant-based foods are integral part of our day-to-day diet. Increasing world population has put forth an ever increasing demand for plant-based foods, and food security remains a major concern. Similarly, biological, chemical, and physical threats to our food and increasing regulatory demands to control the presence of foreign species in food products have made food safety a growing issue. Nanotechnology has already established its roots in diverse disciplines. However, the food industry is yet to harness the full potential of the unique capabilities offered by this next-generation technology. While there might be safety concerns in regards to integration of nanoproducts with our food products, an aspect of nanotechnology that can make remarkable contribution to different elements of the food chain is the use of nanobiosensors and diagnostic platforms for monitoring food traceability, quality, safety, and nutritional value. This brings us to an important question that whether existing diagnostic platforms that have already been well developed for biomedical and clinical application are suitable for food industry or whether the demands of the food industry are altogether different that may not allow adoption/adaptation of the existing technology. This review is an effort to raise this important "uncomfortable" yet "timely" question. © 2015 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim.

  5. Radiation safety infrastructure in developing countries: a proactive approach for integrated and continuous improvement

    International Nuclear Information System (INIS)

    Mrabit, Khammar

    2008-01-01

    The International Atomic Energy Agency (the Agency) is authorized, by its statute, to establish or adopt safety standards for the protection of health and minimization of danger to life and property, and to provide for their application to its own operations as well as to operations under its control or supervision. The Agency has been assisting, since the mid 1960 's, its Member States through mainly its Technical Cooperation Programme (TCP) to improve their national radiation safety infrastructures. However up to the early nineties, assistance was specific and mostly ad hoc and did not systematically utilize an integrated and harmonized approach to achieving effective and sustainable national radiation safety infrastructures in Member States. An unprecedented and integrated international cooperative effort was launched by the Agency in 1994 to establish and/or upgrade the national radiation safety infrastructure in more than 90 countries within the framework of its TCP through the so-called Model project on upgrading radiation protection infrastructure. In this project proactive co-operation with Member States was used in striving towards achieving an effective and sustainable radiation safety infrastructure, compatible with the International basic safety standards for protection against ionizing radiation and for the safety of radiation sources (the BSS) and related standards. Extension to include compatibility with the guidance of the Code of Conduct on the Safety and Security of Radioactive Sources occurred towards the end of the Model Project in December 2004, and with the more recent ensuing follow up projects that started in 2005. The Model Project started with 5 countries in 1994 and finished with 91 countries in 2004. Up to the end of 2007 more than one hundred Member States had been participating in follow up projects covering six themes - namely: legislative and regulatory infrastructure; occupational radiation protection; radiation protection in

  6. Leadership and Management for Safety. General Safety Requirements (Arabic Edition)

    International Nuclear Information System (INIS)

    2016-01-01

    This Safety Requirements publication establishes requirements that support Principle 3 of the Fundamental Safety Principles in relation to establishing, sustaining and continuously improving leadership and management for safety and an integrated management system. It emphasizes that leadership for safety, management for safety, an effective management system and a systemic approach (i.e. an approach in which interactions between technical, human and organizational factors are duly considered) are all essential to the specification and application of adequate safety measures and to the fostering of a strong safety culture. Leadership and an effective management system will integrate safety, health, environmental, security, quality, human-and-organizational factors, societal and economic elements. The management system will ensure the fostering of a strong safety culture, regular assessment of performance and the application of lessons from experience. The publication is intended for use by regulatory bodies, operating organizations and other organizations concerned with facilities and activities that give rise to radiation risks.

  7. Leadership and Management for Safety. General Safety Requirements (Chinese Edition)

    International Nuclear Information System (INIS)

    2016-01-01

    This Safety Requirements publication establishes requirements that support Principle 3 of the Fundamental Safety Principles in relation to establishing, sustaining and continuously improving leadership and management for safety and an integrated management system. It emphasizes that leadership for safety, management for safety, an effective management system and a systemic approach (i.e. an approach in which interactions between technical, human and organizational factors are duly considered) are all essential to the specification and application of adequate safety measures and to the fostering of a strong safety culture. Leadership and an effective management system will integrate safety, health, environmental, security, quality, human-and-organizational factors, societal and economic elements. The management system will ensure the fostering of a strong safety culture, regular assessment of performance and the application of lessons from experience. The publication is intended for use by regulatory bodies, operating organizations and other organizations concerned with facilities and activities that give rise to radiation risks.

  8. Leadership and Management for Safety. General Safety Requirements (French Edition)

    International Nuclear Information System (INIS)

    2016-01-01

    This Safety Requirements publication establishes requirements that support Principle 3 of the Fundamental Safety Principles in relation to establishing, sustaining and continuously improving leadership and management for safety and an integrated management system. It emphasizes that leadership for safety, management for safety, an effective management system and a systemic approach (i.e. an approach in which interactions between technical, human and organizational factors are duly considered) are all essential to the specification and application of adequate safety measures and to the fostering of a strong safety culture. Leadership and an effective management system will integrate safety, health, environmental, security, quality, human-and-organizational factors, societal and economic elements. The management system will ensure the fostering of a strong safety culture, regular assessment of performance and the application of lessons from experience. The publication is intended for use by regulatory bodies, operating organizations and other organizations concerned with facilities and activities that give rise to radiation risks.

  9. Leadership and Management for Safety. General Safety Requirements (Spanish Edition)

    International Nuclear Information System (INIS)

    2017-01-01

    his Safety Requirements publication establishes requirements that support Principle 3 of the Fundamental Safety Principles in relation to establishing, sustaining and continuously improving leadership and management for safety and an integrated management system. It emphasizes that leadership for safety, management for safety, an effective management system and a systemic approach (i.e. an approach in which interactions between technical, human and organizational factors are duly considered) are all essential to the specification and application of adequate safety measures and to the fostering of a strong safety culture. Leadership and an effective management system will integrate safety, health, environmental, security, quality, human-and-organizational factors, societal and economic elements. The management system will ensure the fostering of a strong safety culture, regular assessment of performance and the application of lessons from experience. The publication is intended for use by regulatory bodies, operating organizations and other organizations concerned with facilities and activities that give rise to radiation risks.

  10. 49 CFR 659.25 - Annual review of system safety program plan and system security plan.

    Science.gov (United States)

    2010-10-01

    ... system security plan. 659.25 Section 659.25 Transportation Other Regulations Relating to Transportation... and system security plan. (a) The oversight agency shall require the rail transit agency to conduct an annual review of its system safety program plan and system security plan. (b) In the event the rail...

  11. Integrating Security in Real-Time Embedded Systems

    Science.gov (United States)

    2017-04-26

    Operations and Reports (0704-0188), 1215 Jefferson Davis Highway, Suite 1204, Arl ington, VA 22202-4302. Respondents should be aware that... operate without impacting the tinting and safety constraints of the control logic. Besides, the embedded nature of these systems limits the...only during slack times when no other real-time tasks are rwming. We propose to measure the security of the system by means of the achievable periodic

  12. Cyber/Physical Security Vulnerability Assessment Integration

    International Nuclear Information System (INIS)

    MacDonald, Douglas G.; Key, Brad; Clements, Samuel L.; Hutton, William J.; Craig, Philip A.; Patrick, Scott W.; Crawford, Cary E.

    2011-01-01

    This internally funded Laboratory-Directed R and D project by the Pacific Northwest National Laboratory, in conjunction with QinetiQ North America, is intended to identify and properly assess areas of overlap (and interaction) in the vulnerability assessment process between cyber security and physical protection. Existing vulnerability analysis (VA) processes and software tools exist, and these are heavily utilized in the determination of predicted vulnerability within the physical and cyber security domains. These determinations are normally performed independently of one another, and only interact on a superficial level. Both physical and cyber security subject matter experts have come to realize that though the various interactive elements exist, they are not currently quantified in most periodic security assessments. This endeavor aims to evaluate both physical and cyber VA techniques and provide a strategic approach to integrate the interdependent relationships of each into a single VA capability. This effort will also transform the existing suite of software currently utilized in the physical protection world to more accurately quantify the risk associated with a blended attack scenario. Performance databases will be created to support the characterization of the cyber security elements, and roll them into prototype software tools. This new methodology and software capability will enable analysts to better identify and assess the overall risk during a vulnerability analysis.

  13. Testing Challenges of Maritime Safety and Security Systems-of-Systems

    NARCIS (Netherlands)

    Gonzalez, A.; Piel, E.; Gross, H.G.

    2008-01-01

    Preprint of paper published in: TAIC PART 2008: Testing: Academic & Industrial Conference, Practice and Research Techniques, 29-31 August 2008; doi:10.1109/TAIC-PART.2008.14 Maritime Safety and Security systems represent a novel kind of large-scale distributed component-based systems in which the

  14. Determination of Safety Performance Grade of NPP Using Integrated Safety Performance Assessment (ISPA) Program

    International Nuclear Information System (INIS)

    Chung, Dae Wook

    2011-01-01

    Since the beginning of 2000, the safety regulation of nuclear power plant (NPP) has been challenged to be conducted more reasonable, effective and efficient way using risk and performance information. In the United States, USNRC established Reactor Oversight Process (ROP) in 2000 for improving the effectiveness of safety regulation of operating NPPs. The main idea of ROP is to classify the NPPs into 5 categories based on the results of safety performance assessment and to conduct graded regulatory programs according to categorization, which might be interpreted as 'Graded Regulation'. However, the classification of safety performance categories is highly comprehensive and sensitive process so that safety performance assessment program should be prepared in integrated, objective and quantitative manner. Furthermore, the results of assessment should characterize and categorize the actual level of safety performance of specific NPP, integrating all the substantial elements for assessing the safety performance. In consideration of particular regulatory environment in Korea, the integrated safety performance assessment (ISPA) program is being under development for the use in the determination of safety performance grade (SPG) of a NPP. The ISPA program consists of 6 individual assessment programs (4 quantitative and 2 qualitative) which cover the overall safety performance of NPP. Some of the assessment programs which are already implemented are used directly or modified for incorporating risk aspects. The others which are not existing regulatory programs are newly developed. Eventually, all the assessment results from individual assessment programs are produced and integrated to determine the safety performance grade of a specific NPP

  15. Security without obscurity a guide to confidentiality, authentication, and integrity

    CERN Document Server

    Stapleton, JJ

    2014-01-01

    The traditional view of information security includes the three cornerstones: confidentiality, integrity, and availability; however the author asserts authentication is the third keystone. As the field continues to grow in complexity, novices and professionals need a reliable reference that clearly outlines the essentials. Security without Obscurity: A Guide to Confidentiality, Authentication, and Integrity fills this need. Rather than focusing on compliance or policies and procedures, this book takes a top-down approach. It shares the author's knowledge, insights, and observations about infor

  16. development of an integrated campus security alerting system

    African Journals Online (AJOL)

    user

    Keywords: Campus Security, Microcontroller, Internet Protocol Camera, Integrated system, Micro-switches. 1. INTRODUCTION .... personnel can fall back to the information captured/stored ...... Adetoba A. O. "Design and Construction of a Car.

  17. 76 FR 9646 - Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation...

    Science.gov (United States)

    2011-02-22

    ... DEPARTMENT OF HOMELAND SECURITY Coast Guard 33 CFR Parts 100, 117, 147, and 165 [USCG-2010-0399] Quarterly Listings; Safety Zones, Security Zones, Special Local Regulations, Drawbridge Operation Regulations and Regulated Navigation Areas AGENCY: Coast Guard, DHS. ACTION: Notice of expired temporary rules...

  18. Ready to Respond: Case Studies in Campus Safety and Security

    Science.gov (United States)

    Hyatt, James A.

    2010-01-01

    Is your campus primed for the next big emergency? The National Campus Safety and Security Project (NCSSP), led by NACUBO, sought to help colleges and universities develop comprehensive emergency management plans that address the four phases of emergency management: prevention/mitigation, preparedness, response, and recovery. A major component of…

  19. Management of Innovative Projects for Ensuring the Economic Safety in the Conditions of Integration of Economies into the World Economy

    Directory of Open Access Journals (Sweden)

    T. K. Usmanova

    2017-01-01

    Full Text Available Purpose: the aim of the article is to reveal problems and prospects, formulate economic security within the framework of innovation projects management, plan technologies in the context of integrating economies into the world economy, identify opportunities for forming, organizing, financing, managing priority economic directions. The subject is the management of innovative projects to ensure the economic security of Russian regions. The relevance of the chosen topic is due to the study of the features of the current state and the problems of the formation of economic security, the development of innovative design solutions in the context of integrating economies into the world economy. Ensuring the economic security of the regions of Russia directly depends on the introduction of innovative technologies and project management in the sectors of the national economy of Russia. Methods: the methodology of the solution of objectives is based on usage of a method of dialectic research, methods of the economic analysis, forecasting, the situational and systemic analysis, expert evaluations and the analysis of empirical data. Hypothesis. Ensuring an economic safety requires formation of innovative solutions, change of the current legislation within the Strategy of social and economic development in the conditions of integration of economies into the world economy. Results: the practical significance of the work is to identify the interrelationship between the development processes of innovative projects that ensure the economic security of the regions of Russia within the framework of regulating the current legislation, forecasting effective economic activity within the framework of the New Industrialization Strategy, selecting optimal project planning models to ensure the country's economic security and competitiveness in the conditions of integration Economies into the world economy. Conclusions and Relevance: in the conditions of integration of

  20. Integrated Safety Culture Model and Application

    Institute of Scientific and Technical Information of China (English)

    汪磊; 孙瑞山; 刘汉辉

    2009-01-01

    A new safety culture model is constructed and is applied to analyze the correlations between safety culture and SMS. On the basis of previous typical definitions, models and theories of safety culture, an in-depth analysis on safety culture's structure, composing elements and their correlations was conducted. A new definition of safety culture was proposed from the perspective of sub-cuhure. 7 types of safety sub-culture, which are safety priority culture, standardizing culture, flexible culture, learning culture, teamwork culture, reporting culture and justice culture were defined later. Then integrated safety culture model (ISCM) was put forward based on the definition. The model divided safety culture into intrinsic latency level and extrinsic indication level and explained the potential relationship between safety sub-culture and all safety culture dimensions. Finally in the analyzing of safety culture and SMS, it concluded that positive safety culture is the basis of im-plementing SMS effectively and an advanced SMS will improve safety culture from all around.

  1. A sequential-move game for enhancing safety and security cooperation within chemical clusters

    International Nuclear Information System (INIS)

    Pavlova, Yulia; Reniers, Genserik

    2011-01-01

    The present paper provides a game theoretic analysis of strategic cooperation on safety and security among chemical companies within a chemical industrial cluster. We suggest a two-stage sequential move game between adjacent chemical plants and the so-called Multi-Plant Council (MPC). The MPC is considered in the game as a leader player who makes the first move, and the individual chemical companies are the followers. The MPC's objective is to achieve full cooperation among players through establishing a subsidy system at minimum expense. The rest of the players rationally react to the subsidies proposed by the MPC and play Nash equilibrium. We show that such a case of conflict between safety and security, and social cooperation, belongs to the 'coordination with assurance' class of games, and we explore the role of cluster governance (fulfilled by the MPC) in achieving a full cooperative outcome in domino effects prevention negotiations. The paper proposes an algorithm that can be used by the MPC to develop the subsidy system. Furthermore, a stepwise plan to improve cross-company safety and security management in a chemical industrial cluster is suggested and an illustrative example is provided.

  2. Problems of Development and Integration of the Securities Market in the Countries of the EAEU

    Directory of Open Access Journals (Sweden)

    Ashot Bayadyan

    2017-12-01

    Full Text Available The article is devoted to studying problems associated with the development and integration of the securities market in the countries of the Eurasian Economic Union. The article examines the present state, possibilities and problems pertaining to the development of the securities market and, in particular, the regulated market. The development and integration of the securities market is an important factor affecting the potential for economic development and sustainable economic growth in the countries of the Eurasian Economic Union. The subject of this study is the development and integration problems affecting the securities market in the countries of the Eurasian Economic Union. The securities market in the countries of the Eurasian Economic Union has sufficient integration opportunities. Potential exists in all segments of the securities market, but more opportunities exist in the debt securities market. The deepening of the integration processes in the securities market of the countries of the Eurasian Economic Union could have a positive impact on increasing the investment opportunities of the economies of these countries. This, in turn, can have a positive impact on the growth of the gross domestic product, reducing unemployment and improving the social status of the population. However, the creation of a single or integrated exchange market should be accompanied by the integration of depository processes as well as the settlement and clearing systems, and the synchronizing of the regulatory and legal framework governing the securities market. Particular attention is required to study the problems associated with fixing and transferring property rights to the securities and protecting the interests of investors. The integration processes of depository, settlement and clearing systems may include the introduction of a nominee holder for central depositories and the establishment of correspondent relations between the central depositories

  3. Nuclear security - New challenge to the safety of nuclear power plants

    International Nuclear Information System (INIS)

    Li Ganjie

    2008-01-01

    The safety of nuclear power plants involves two aspects: one is to prevent nuclear accidents resulted from systems and equipments failure or human errors; the other is to refrain nuclear accidents from external intended attack. From this point of view, nuclear security is an organic part of the nuclear safety of power plants since they have basically the same goals and concrete measures with each other. In order to prevent malicious attacks; the concept of physical protection of nuclear facilities has been put forward. In many years, a series of codes and regulations as well as technical standard systems on physical protection had been developed at international level. The United Nations passed No. 1540 resolution as well as 'Convention on the Suppression of Acts of Nuclear terrorism', and revised 'Convention on Physical Protection of Nuclear Materials', which has enhanced a higher level capacity of preparedness by international community to deal with security issues of nuclear facilities. In China, in order to improve the capability of nuclear power plants on preventing and suppressing the external attacks, the Chinese government consecutively developed the related codes and standards as well as technical documents based on the existing laws and regulations, including 'Guide for the Nuclear Security of Nuclear Power Plants' and 'Guide for the Physical Protection of Nuclear Materials', so as to upgrade the legislative requirements for nuclear security in power plants. The government also made greater efforts to support the scientific research and staff training on physical protection, and satisfying the physical protection standards for newly-built nuclear facilities such as large scale nuclear power plants to meet requirement at international level. At the same time old facilities were renovated and the Chinese government established a nuclear emergency preparedness coordination mechanism, developed corresponding emergency preparedness plans, intensified the

  4. Security management: a question of integration between people, systems and organizations

    International Nuclear Information System (INIS)

    Drukaroff, M. C.; Romano, A.

    2015-01-01

    Safety Management has always been the most important process of the Juzbado Factory since beginning of operations in 1985. this process has evolved, moving from focusing primary on preventive control of operation risks by means of adequate exploitation of Safety Systems, to integrating aspects related with Safety culture and Organization Factors, as key players in order to achieve sustainable safety improvements. This paper presents how Safety Management has evolved at the Factory, emphasizing especially on the integration process of the three main factors affecting safety: people, technology and organizations. (Author)

  5. Simplifying documentation while approaching site closure: integrated health and safety plans as documented safety analysis

    International Nuclear Information System (INIS)

    Brown, Tulanda

    2003-01-01

    At the Fernald Closure Project (FCP) near Cincinnati, Ohio, environmental restoration activities are supported by Documented Safety Analyses (DSAs) that combine the required project-specific Health and Safety Plans, Safety Basis Requirements (SBRs), and Process Requirements (PRs) into single Integrated Health and Safety Plans (I-HASPs). By isolating any remediation activities that deal with Enriched Restricted Materials, the SBRs and PRs assure that the hazard categories of former nuclear facilities undergoing remediation remain less than Nuclear. These integrated DSAs employ Integrated Safety Management methodology in support of simplified restoration and remediation activities that, so far, have resulted in the decontamination and demolition (D and D) of over 150 structures, including six major nuclear production plants. This paper presents the FCP method for maintaining safety basis documentation, using the D and D I-HASP as an example

  6. End-user challenges to security digitalisation and integration: a retail perspective

    OpenAIRE

    Lahtinen, Markus

    2008-01-01

    With the assumed digitalisation happening on the end-user side, progressive systems integrators stress the importance of changing the business concept from being installers to being service and solution providers. However, less is known about the details of this process on the end-user side. Based on an online survey of loss prevention managers it can be stated that security digitalisation and further business integration of security is a top agreement among the respondents. Integ...

  7. Introduction: Situation Awareness, Systems of Systems, and Maritime Safety and Security

    NARCIS (Netherlands)

    Tretmans, G.J.; Laar, P.J.L.J. van de

    2013-01-01

    This book presents and discusses various challenges and solutions for developing systems-of-systems for attaining situation awareness, with applications in the domain of maritime safety and security. This chapter introduces the book, describes the Dutch research project Poseidon from which it

  8. Research on Integration of NPP Operational Safety Management Performance Systems

    International Nuclear Information System (INIS)

    Chi, Miao; Shi, Liping

    2014-01-01

    The operational safety management of Nuclear Power Plants demands systematic planning and integrated control. NPPs are following the well-developed safety indicator systems proposed by IAEA Operational Safety Performance Indicator Programme, NRC Reactor Oversight Process or the other institutions. Integration of the systems is proposed to benefiting from the advantages of both systems and avoiding improper application into the real world. The authors analyzed the possibility and necessity for system integration, and propose an indicator system integrating method

  9. One Health in food safety and security education: A curricular framework.

    Science.gov (United States)

    Angelos, J; Arens, A; Johnson, H; Cadriel, J; Osburn, B

    2016-02-01

    The challenges of producing and distributing the food necessary to feed an anticipated 9 billion people in developed and developing societies by 2050 without destroying Earth's finite soil and water resources present extremely complex problems that lack simple solutions. The ability of modern societies to adequately address these and other food-related problems will require an educated workforce trained not only in traditional food safety, security, and public health, but also in other areas including food production, sustainable practices, and ecosystem health. To help address the need for such an educated workforce, a curricular framework was developed to assist those tasked with designing education and training for future food systems workers. One sentence summary: A curricular framework for education and training in food safety and security was developed that incorporates One Health concepts. Copyright © 2015 The Authors. Published by Elsevier Ltd.. All rights reserved.

  10. The Science of Nuclear Safety and Security. IAEA Backs the Work of Technical and Scientific Support Organizations in Safety and Security

    International Nuclear Information System (INIS)

    Verlini, Giovanni

    2011-01-01

    Expertise in physical protection and accounting of nuclear and other radioactive material in use, storage and transport, and the associated facilities, as well as experience in the maintenance of systems, equipment and associated software used for effective border monitoring and for radiological threat assessment, are the fundaments of safety and security. This knowledge is developed through technical and scientific support organizations (TSOs), neutral and official organizations that provide the basis for decisions and activities regarding nuclear and radiation safety. The quality of the technical and scientific expertise provided by TSOs to the nuclear industry and their contribution to effective regulatory systems are of fundamental importance. For many years, the IAEA has been supporting the work of TSOs, by helping the TSOs promote their technical competence, transparency and observance of ethical principles.

  11. 33 CFR 165.1324 - Safety and Security Zone; Cruise Ship Protection, Elliott Bay and Pier-91, Seattle, Washington.

    Science.gov (United States)

    2010-07-01

    ... Areas Thirteenth Coast Guard District § 165.1324 Safety and Security Zone; Cruise Ship Protection... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Safety and Security Zone; Cruise Ship Protection, Elliott Bay and Pier-91, Seattle, Washington. 165.1324 Section 165.1324 Navigation and...

  12. Integrated therapy safety management system.

    Science.gov (United States)

    Podtschaske, Beatrice; Fuchs, Daniela; Friesdorf, Wolfgang

    2013-09-01

    The aim is to demonstrate the benefit of the medico-ergonomic approach for the redesign of clinical work systems. Based on the six layer model, a concept for an 'integrated therapy safety management' is drafted. This concept could serve as a basis to improve resilience. The concept is developed through a concept-based approach. The state of the art of safety and complexity research in human factors and ergonomics forms the basis. The findings are synthesized to a concept for 'integrated therapy safety management'. The concept is applied by way of example for the 'medication process' to demonstrate its practical implementation. The 'integrated therapy safety management' is drafted in accordance with the six layer model. This model supports a detailed description of specific work tasks, the corresponding responsibilities and related workflows at different layers by using the concept of 'bridge managers'. 'Bridge managers' anticipate potential errors and monitor the controlled system continuously. If disruptions or disturbances occur, they respond with corrective actions which ensure that no harm results and they initiate preventive measures for future procedures. The concept demonstrates that in a complex work system, the human factor is the key element and final authority to cope with the residual complexity. The expertise of the 'bridge managers' and the recursive hierarchical structure results in highly adaptive clinical work systems and increases their resilience. The medico-ergonomic approach is a highly promising way of coping with two complexities. It offers a systematic framework for comprehensive analyses of clinical work systems and promotes interdisciplinary collaboration. © 2013 The Authors. British Journal of Clinical Pharmacology © 2013 The British Pharmacological Society.

  13. Integrated therapy safety management system

    Science.gov (United States)

    Podtschaske, Beatrice; Fuchs, Daniela; Friesdorf, Wolfgang

    2013-01-01

    Aims The aim is to demonstrate the benefit of the medico-ergonomic approach for the redesign of clinical work systems. Based on the six layer model, a concept for an ‘integrated therapy safety management’ is drafted. This concept could serve as a basis to improve resilience. Methods The concept is developed through a concept-based approach. The state of the art of safety and complexity research in human factors and ergonomics forms the basis. The findings are synthesized to a concept for ‘integrated therapy safety management’. The concept is applied by way of example for the ‘medication process’ to demonstrate its practical implementation. Results The ‘integrated therapy safety management’ is drafted in accordance with the six layer model. This model supports a detailed description of specific work tasks, the corresponding responsibilities and related workflows at different layers by using the concept of ‘bridge managers’. ‘Bridge managers’ anticipate potential errors and monitor the controlled system continuously. If disruptions or disturbances occur, they respond with corrective actions which ensure that no harm results and they initiate preventive measures for future procedures. The concept demonstrates that in a complex work system, the human factor is the key element and final authority to cope with the residual complexity. The expertise of the ‘bridge managers’ and the recursive hierarchical structure results in highly adaptive clinical work systems and increases their resilience. Conclusions The medico-ergonomic approach is a highly promising way of coping with two complexities. It offers a systematic framework for comprehensive analyses of clinical work systems and promotes interdisciplinary collaboration. PMID:24007448

  14. Promoting Food Safety and Food Security in Rural Tourism Destination

    Directory of Open Access Journals (Sweden)

    Sikhiram N.

    2014-01-01

    Full Text Available This study was conducted at two villages, Ban Mae Kampong, Mae On, Chiang Mai and Ban Pa Miang, Muang, Lampang, Northern Thailand. This community is supported by Thai government tourism ministry to develop their skills in order to create and offer rural tourism. The study focus on community member groups who are involved with rural tourism activities; Homestay members, food preparation management members, tour guides, community leader groups, in order to assess the acceptance, collaboration and preparation of safety indigenous food menu and food security management where will support rural tourism community objectives. This study was carried out as in a participatory stage which included various seminars and workshops of rural tourism management concluded from homestay services, Thai herbs medication beneficiary, basic and applied nutrition concepts, indigenous healthy food productivity with standardized recipes, food safety handling and food security management for preparing food for themselves as well as suitable for tourism consumption. In addition of this useful vegetarian calendar information, which is highly appropriate serving as a tool for their daily meal management.

  15. The importance of online communication in the information upon safety and security at work

    Directory of Open Access Journals (Sweden)

    Chiţu Ioana Bianca

    2017-07-01

    Full Text Available This study aims at presenting the employees’ opinions on the use of online environment as a medium for communicating the information related to labour safety and security. The study is based on a quantitative marketing research achieved by interviewing 95 participants, within a conference on labour safety and security. The idea of conducting this research was based on the increasing number of internet users in our country, as well as on the fact that the young generations are ever more dependent on the communication in the online environment, to the detriment of the communication by classical promotional media.

  16. 49 CFR 1106.4 - The Safety Integration Plan process.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 8 2010-10-01 2010-10-01 false The Safety Integration Plan process. 1106.4 Section 1106.4 Transportation Other Regulations Relating to Transportation (Continued) SURFACE... CONSIDERATION OF SAFETY INTEGRATION PLANS IN CASES INVOLVING RAILROAD CONSOLIDATIONS, MERGERS, AND ACQUISITIONS...

  17. A sequential-move game for enhancing safety and security cooperation within chemical clusters.

    Science.gov (United States)

    Pavlova, Yulia; Reniers, Genserik

    2011-02-15

    The present paper provides a game theoretic analysis of strategic cooperation on safety and security among chemical companies within a chemical industrial cluster. We suggest a two-stage sequential move game between adjacent chemical plants and the so-called Multi-Plant Council (MPC). The MPC is considered in the game as a leader player who makes the first move, and the individual chemical companies are the followers. The MPC's objective is to achieve full cooperation among players through establishing a subsidy system at minimum expense. The rest of the players rationally react to the subsidies proposed by the MPC and play Nash equilibrium. We show that such a case of conflict between safety and security, and social cooperation, belongs to the 'coordination with assurance' class of games, and we explore the role of cluster governance (fulfilled by the MPC) in achieving a full cooperative outcome in domino effects prevention negotiations. The paper proposes an algorithm that can be used by the MPC to develop the subsidy system. Furthermore, a stepwise plan to improve cross-company safety and security management in a chemical industrial cluster is suggested and an illustrative example is provided. Copyright © 2010 Elsevier B.V. All rights reserved.

  18. Safety and Security of Radioactive Sources: Initiatives of the Forum of Nuclear Regulatory Bodies in Africa (FNRBA)

    International Nuclear Information System (INIS)

    Severa, R.

    2010-01-01

    Safety and Security of Radioactive Sources: Initiatives of the Forum of Nuclear Regulatory Bodies in Africa(FNRBA) is a regional organization comprising of nuclear regulatory bodies it’s goals are to promote the establishment of regulatory infrastructure in all countries of the Region to adopt joint action plan for implementation of self-assessment and work with Member States to upgrade their regulatory infrastructures, develop and promote a framework for capacity building in areas of radiation and nuclear safety and security, to create an opportunity for mutual support and coordination of regional initiatives by leveraging the development and utilization of regional and international resources and expertise and to serve as reference body on matters relating to nuclear and radiation safety and security in the Region. Radioactive active sources continue to play an increasingly important role in socio-economic activities on the African continent. There is also an ever increasing need to ensure that radioactive sources are utilized in a safe and secure manner

  19. Study on systematic integration technology of design and safety assessment for HLW geological disposal. 2. Research document

    International Nuclear Information System (INIS)

    Ishihara, Yoshinao; Fukui, Hiroshi; Sagawa, Hiroshi; Matsunaga, Kenichi; Ito, Takaya; Kohanawa, Osamu; Kuwayama, Yuki

    2003-02-01

    The present study was carried out relating to basic design of the Geological Disposal Technology Integration System' that will be systematized as knowledge base for design analysis and safety assessment of HLW geological disposal system by integrating organically and hierarchically various technical information in three study field. The key conclusions are summarized as follows: (1) As referring to the current performance assessment report, the technical information for R and D program of HLW geological disposal system was systematized hierarchically based on summarized information in a suitable form between the work flow (work item) and processes/characteristic flow (process item). (2) As the result of the systematized technical information, database structure and system functions necessary for development and construction to the computer system were clarified in order to secure the relation between technical information and data set for assessment of HLW geological disposal system. (3) The control procedure for execution of various analysis code used by design and safety assessment in HLW geological disposal study was arranged possibility in construction of 'Geological Disposal Technology Integration System' after investigating the distributed computing technology. (author)

  20. Perceived Safety at Work in the Wake of Terror: The Importance of Security Measures and Emergency Preparedness.

    Science.gov (United States)

    Nissen, Alexander; Heir, Trond

    2016-12-01

    We aimed to explore how perceived safety after terrorism is connected to views on security measures and emergency preparedness in a workplace setting. Using a questionnaire-based, cross-sectional study of ministerial employees in Norway who were targeted in a terrorist attack in 2011 (n=3344), we investigated how employees' perceived safety at work 9 to 10 months after the attack was associated with their perceptions of whether security measures were sufficiently prioritized at work, whether there had been sufficient escape and evacuation training, and whether they were confident with evacuation procedures. We found strong evidence of increasing perceived safety at work the more employees believed security measures were sufficiently prioritized at work (partially confounded by post-traumatic stress disorder), and the better their knowledge of evacuation procedures (modified by gender and education). The present study suggests that employers may enhance perceived safety at work for terror-exposed employees by showing a commitment to security measures and by ensuring employees know evacuation procedures well. More research is needed to investigate causality patterns behind the associations found in this cross-sectional study. (Disaster Med Public Health Preparedness. 2016;10:805-811).

  1. Digital I and C: Safety, Security and Availability

    International Nuclear Information System (INIS)

    Liebhart, E.

    2012-01-01

    When planning to use digital I and C equipment in nuclear facilities (such as nuclear power plants or research reactors) the main concern is how to manage and control the aspect of 'software as part of digital I and C equipment'. Advantages, possible implications and risks of using digital signal processing channels, especially regarding the two key aspects of operational safety and cyber security are addressed, including examples of today's electronics such as Mirion's digital signal processing system Model proTK (or TK 250). (author)

  2. Division of Cyber Safety and Security Responsibilities Between Control System Owners and Suppliers

    OpenAIRE

    Skotnes , Ruth

    2016-01-01

    Part 2: CONTROL SYSTEMS SECURITY; International audience; The chapter discusses the important issue of responsibility for information and communications technology (ICT) – or cyber – safety and security for industrial control systems and the challenges involved in dividing the responsibility between industrial control system owners and suppliers in the Norwegian electric power supply industry. Industrial control system owners are increasingly adopting information and communications technologi...

  3. Integrated Work Management: Overview, Course 31881

    Energy Technology Data Exchange (ETDEWEB)

    Simpson, Lewis Edward [Los Alamos National Lab. (LANL), Los Alamos, NM (United States)

    2017-06-30

    Integrated work management (IWM) is the process used for formally implementing the five-step process associated with integrated safety management (ISM) and integrated safeguards and security management (ISSM) at Los Alamos National Laboratory (LANL). IWM also directly supports the LANL Environmental Management System (EMS). IWM helps all workers and managers perform work safely and securely and in a manner that protects people, the environment, property, and the security of the nation. The IWM process applies to all work activities at LANL, from working in the office to designing experiments to assembling and detonating explosives. The primary LANL document that establishes and describes IWM requirements is Procedure (P) 300, Integrated Work Management.

  4. INTEGRATED SAFETY MANAGEMENT SYSTEM IN AIR TRAFFIC SERVICES

    Directory of Open Access Journals (Sweden)

    Volodymyr Kharchenko

    2014-06-01

    Full Text Available The article deals with the analysis of the researches conducted in the field of safety management systems.Safety management system framework, methods and tools for safety analysis in Air Traffic Control have been reviewed.Principles of development of Integrated safety management system in Air Traffic Services have been proposed.

  5. The mediating role of integration of safety by activity versus operator between organizational culture and safety climate.

    Science.gov (United States)

    Auzoult, Laurent; Gangloff, Bernard

    2018-04-20

    In this study, we analyse the impact of the organizational culture and introduce a new variable, the integration of safety, which relates to the modalities for the implementation and adoption of safety in the work process, either through the activity or by the operator. One hundred and eighty employees replied to a questionnaire measuring the organizational climate, the safety climate and the integration of safety. We expected that implementation centred on the activity or on the operator would mediate the relationship between the organizational culture and the safety climate. The results support our assumptions. A regression analysis highlights the positive impact on the safety climate of organizational values of the 'rule' and 'support' type, as well as of integration by the operator and activity. Moreover, integration mediates the relation between these variables. The results suggest to take into account organizational culture and to introduce different implementation modalities to improve the safety climate.

  6. An Integrated Safety Assessment Methodology for Generation IV Nuclear Systems

    International Nuclear Information System (INIS)

    Leahy, Timothy J.

    2010-01-01

    The Generation IV International Forum (GIF) Risk and Safety Working Group (RSWG) was created to develop an effective approach for the safety of Generation IV advanced nuclear energy systems. Early work of the RSWG focused on defining a safety philosophy founded on lessons learned from current and prior generations of nuclear technologies, and on identifying technology characteristics that may help achieve Generation IV safety goals. More recent RSWG work has focused on the definition of an integrated safety assessment methodology for evaluating the safety of Generation IV systems. The methodology, tentatively called ISAM, is an integrated 'toolkit' consisting of analytical techniques that are available and matched to appropriate stages of Generation IV system concept development. The integrated methodology is intended to yield safety-related insights that help actively drive the evolving design throughout the technology development cycle, potentially resulting in enhanced safety, reduced costs, and shortened development time.

  7. 14 CFR 193.5 - How may I submit safety or security information and have it protected from disclosure?

    Science.gov (United States)

    2010-01-01

    ... SUBMITTED INFORMATION § 193.5 How may I submit safety or security information and have it protected from... 14 Aeronautics and Space 3 2010-01-01 2010-01-01 false How may I submit safety or security information and have it protected from disclosure? 193.5 Section 193.5 Aeronautics and Space FEDERAL AVIATION...

  8. On the Importance of Safety and Security at Work for the Organizational Management

    Directory of Open Access Journals (Sweden)

    Jeanina Ciurea

    2017-12-01

    Full Text Available One of the most important aspects regarding human resource management in any organization should be the one concerning the safety and security at work of the employees. Unfortunately, this remains an insufficiently discussed issue, not only in literature, but also in practice. Articles in this field are not so numerous, while official reports indicate a high number of incidents that occur every year, in every country. The enterprises should focus much more on this aspect, but in many cases, the management lacks from this point of view, the policy regarding the safety and health of employees being kept at the lowest positions on the list of aspects that need immediate attention. The present paper tries to highlight the importance of the issue of safety and security at work, the first part consisting in a brief review of the literature in this field, while the second part presents statistical data available for the past years, both in Romania and Europe, regarding this problem.

  9. Revolutionizing safety and security in the chemical and process industry: applying the CHESS concept

    NARCIS (Netherlands)

    Reniers, G.L.L.M.E.; Khakzad Rostami, N.

    2017-01-01

    This paper argues that a new concept, summarized as ‘CHESS’, should be used in the chemical industry to further substantially advance safety (where we use the term in a broad sense, that is, safety and physical security, amongst others). The different domains that need to be focused upon, and where

  10. Securing the second front: achieving first receiver safety and security through competency-based tools.

    Science.gov (United States)

    Jones, Jamal; Staub, Judith; Seymore, Andrew; Scott, Lancer A

    2014-12-01

    Limited research has focused on the safety and security of First Responders and Receivers, including clinicians, hospital workers, public safety officials, community volunteers, and other lay personnel, during public health emergencies. These providers are, in some cases, at greater peril during large-scale disasters due to their lack of training and inadequate resources to handle major influxes of patients. Exemplified in the 1995 Tokyo sarin gas attacks and the 2008 Wenchuan earthquakes, lack of training results in poor outcomes for both patients and First Receivers. The improvement of knowledge and comfort level of First Receivers preparing for a medical disaster via an affordable, repeatable emergency preparedness training (EPT) curriculum. A 5-hour EPT curriculum was developed including nine learning objectives, 18 competencies, and 34 performance objectives. Following brief didactic and small group sessions, interprofessional teams of four to six trainees were observed in a large patient simulator designed to recreate environmentally challenging (ie, flood evacuation), multi-patient scenarios using a novel technique developed to utilize trainees as actors. Trained observers assessed successful completion of 16 individual and 18 team performance objectives. Prior to training, team members completed a 24-question knowledge assessment, a demographic survey, and a comfort level self-assessment. Following training, trainees repeated the 24 questions, self-assessment, and course assessment. One hundred ninety-five participants completed the course between November 2012 and August 2013. One hundred ninety-one (98.5%), 150 (76.9%), and 66 (33.8%) participants completed the pretest, post-test, and course assessment, respectively. The mean (SD) percentage of correct answers between the pretest and post-test increased from 46.3 (13.4) to 75.3 (12.2), P safety and security of the "Second Front.

  11. The practical implementation of integrated safety management for nuclear safety analysis and fire hazards analysis documentation

    International Nuclear Information System (INIS)

    COLLOPY, M.T.

    1999-01-01

    In 1995 Mr. Joseph DiNunno of the Defense Nuclear Facilities Safety Board issued an approach to describe the concept of an integrated safety management program which incorporates hazard and safety analysis to address a multitude of hazards affecting the public, worker, property, and the environment. Since then the U S . Department of Energy (DOE) has adopted a policy to systematically integrate safety into management and work practices at all levels so that missions can be completed while protecting the public, worker, and the environment. While the DOE and its contractors possessed a variety of processes for analyzing fire hazards at a facility, activity, and job; the outcome and assumptions of these processes have not always been consistent for similar types of hazards within the safety analysis and the fire hazard analysis. Although the safety analysis and the fire hazard analysis are driven by different DOE Orders and requirements, these analyses should not be entirely independent and their preparation should be integrated to ensure consistency of assumptions, consequences, design considerations, and other controls. Under the DOE policy to implement an integrated safety management system, identification of hazards must be evaluated and agreed upon to ensure that the public. the workers. and the environment are protected from adverse consequences. The DOE program and contractor management need a uniform, up-to-date reference with which to plan. budget, and manage nuclear programs. It is crucial that DOE understand the hazards and risks necessarily to authorize the work needed to be performed. If integrated safety management is not incorporated into the preparation of the safety analysis and the fire hazard analysis, inconsistencies between assumptions, consequences, design considerations, and controls may occur that affect safety. Furthermore, confusion created by inconsistencies may occur in the DOE process to grant authorization of the work. In accordance with

  12. Perceptions of health care professionals on the safety and security at Odi District Hospital, Gauteng, South Africa.

    Science.gov (United States)

    Okeke, Sunday O; Mabuza, Langalibalele H

    2017-10-27

    For optimum delivery of service, an establishment needs to ensure a safe and secure environment. In 2011, the South African government promulgated the National Core Standards for Health Establishments for safety and security for all employees in all establishments. Little is known about whether these standards are being complied to.Aim and setting: To assess the perceptions of health care professionals (HCPs) on safety and security at Odi District Hospital. A sample of 181 out of a total of 341 HCPs was drawn through a systematic sampling method from each HCP category. Data were collected through a self-administered questionnaire. The SPSS® statistical software version 22 was used for data analysis. The level of statistical significance was set at < 0.05. There were more female respondents than male respondents (136; 75.10%). The dominant age group was 28-47 years (114; 57.46%). Perceptions on security personnel, their efficiency and the security system were significantly affirmed (p = 0.0001). The hospital infrastructure, surroundings and plan in emergencies were perceived to be safe (p < 0.0001). The hospital lighting system was perceived as inadequate (p = 0.0041). Only 36 (20.2%) HCPs perceived that hospital authorities were concerned about employees' safety (p < 0.0001). HCPs had positive perceptions regarding the hospital's security system. Except for the negative perceptions of the lighting system and the perceived lack of hospital authorities' concern for staff safety, perceptions of the HCPs on the hospital working environment were positive. The hospital authorities need to establish the basis of negative perceptions and enforce remedial measures to redress them.

  13. Field studies of safety security rescue technologies through training and response activities

    Science.gov (United States)

    Murphy, Robin R.; Stover, Sam

    2006-05-01

    This paper describes the field-oriented philosophy of the Institute for Safety Security Rescue Technology (iSSRT) and summarizes the activities and lessons learned during calendar year 2005 of its two centers: the Center for Robot-Assisted Search and Rescue and the NSF Safety Security Rescue industry/university cooperative research center. In 2005, iSSRT participated in four responses (La Conchita, CA, Mudslides, Hurricane Dennis, Hurricane Katrina, Hurricane Wilma) and conducted three field experiments (NJTF-1, Camp Hurricane, Richmond, MO). The lessons learned covered mobility, operator control units, wireless communications, and general reliability. The work has collectively identified six emerging issues for future work. Based on these studies, a 10-hour, 1 continuing education unit credit course on rescue robotics has been created and is available. Rescue robots and sensors are available for loan upon request.

  14. Preliminary Integrated Safety Analysis Status Report

    International Nuclear Information System (INIS)

    Gwyn, D.

    2001-01-01

    This report provides the status of the potential Monitored Geologic Repository (MGR) Integrated Safety Analysis (EA) by identifying the initial work scope scheduled for completion during the ISA development period, the schedules associated with the tasks identified, safety analysis issues encountered, and a summary of accomplishments during the reporting period. This status covers the period from October 1, 2000 through March 30, 2001

  15. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 8, September 2008

    International Nuclear Information System (INIS)

    2008-09-01

    The current issue presents information about the following activities: 1) International Workshops on Denial of Shipments raise awareness of suppliers, recipients, regulators, carriers/consignors and international organizations of the problems relating to denials of radioactive shipments to determine effective measures to prevent or reduce the instances of shipment denials and delays. 2) Communication and knowledge Management in the Department of Nuclear Safety and Security (NS). 3) Nuclear Security at the Beijing Olympics - an excellent example of the IAEA's work in protecting large scale public events. 4) The Incident and Emergency Centre's Participation in the ConvEx 3 Exercise, 9-10 July 2008, which took place at the Laguna Verde nuclear power plant in Mexico. During the 43 hour long exercise, the Incident and Emergency Centre (IEC) was fully activated. Staff members participating in the exercise represented different departments within the IAEA and the diversity of their knowledge and experience ensured an effective response

  16. Issues of Safety and Security: New Challenging to Malaysia Tourism Industry

    Directory of Open Access Journals (Sweden)

    Mohd Ayob Norizawati

    2014-01-01

    Full Text Available The safety and security issues nowadays become one of the forces causing changes in tourism industry in era of millennium. The main concern of this issues more focus on crime rates, terrorism, food safety, health issues and natural disaster. This topic gained the popularity in tourism research after 9/11 tragedy and since then the academicians and practitioners started seeking the best solution in ways to mitigate these negative impacts. For Malaysia, the image as safety and secure destination was tarnished a few years lately and new unfortunates incident in this year bring more damage to Malaysia image. Healthy issues, terrorism, Lahad Datu intrusion, repeated kidnapping and shooting in Sabah, twin airlines incident, riot and illegal demonstration and false reporting by international media brings new challenging to Malaysia. Although some incident may be had short-term impact to Malaysia tourism industry, but it’s still gave the big impact to Malaysia branding process. Many travellers and Malaysian itself still believe that Malaysia is a one of safer destination and country to visit and stayed in, but more outstanding efforts was require to make sure Malaysia tourism industry was capable to recover from this negative impact as soon as possible.

  17. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 15, February 2011

    International Nuclear Information System (INIS)

    2011-02-01

    The current issue presents information about the following topics: Supporting radiation protection in medicine. Wano's pre-startup support. One stop for incident and emergency communications. Emergency preparedness in IAEA Member States. Sophisticated On-Site Nuclide Identification (RanidSONNI). Over land, sea and air: safe and secure transport of radioactive material. INES at 20: Success from simplicity. IAEA and Ibero-American Forum - strengthening ties. Highlights of the 54th IAEA General Conference, 20-24 September 2010. Highlights of the International conference on Challenges faced by TSOs. Department of Nuclear Safety programme highlights

  18. Editors' Preface to Special Issue on Drinking Water Safety, Security, and Sustainability

    Science.gov (United States)

    Recognizing these needs, researchers from Zhejiang University (China), the US EPA and the University of Alberta (Canada) organized the “International Conference on Drinking Water Safety, Security and Sustainability” in October 2011 in Hangzhou, China. The conference was attended...

  19. The role of the central registry in the safety and security of radioactive materials in Hungary

    International Nuclear Information System (INIS)

    Petoe, A.; Safar, J.; Turi, G.; Abonyi, T.

    2001-01-01

    After a brief overview of the Hungarian legislation and regulatory infrastructure the report provides information on the number of companies and licensees using radioactive materials and explains also the role of the established central registry of radiation sources and radioactive materials in Hungary for improving the safety and security of radioactive materials in the country. It concludes that a reliable nationwide central registry can be a very useful tool for increasing the safety and security of radiation sources and radioactive materials. (author)

  20. The Conceptual Framework for Ensuring Economic Safety of Corporate Integration Processes

    Directory of Open Access Journals (Sweden)

    Gutsaliuk Oleksii M.

    2016-08-01

    Full Text Available The objective growth of the number of displays and influence of negative factors of threats from the environment actualizes the issue of ensuring economic safety of national economic entities. The article notes that simultaneously with counteracting threats enterprises are working for development, one form of which is the establishment of corporate structures and implementation of integration processes. It is proposed to ensure achieving the desired level of the corporate structure economic safety through optimizing the correlation of resources and competencies, skills and technologies for their use within the integrated logistics value chain. In this case it is the implementation of the integration process that serves as an instrument for achieving this optimal correlation, and the level of economic safety is considered as one of the optimization criteria. The system of authors’ hypotheses is taken as the basis for ensuring economic safety of the corporate integration process. Each of the hypotheses corresponds to a set of conceptual principles aimed at practical implementation of the proposed approaches. Within these conceptual principles the relationship between incentives and benefits of integration and the basis for ensuring their safety is presented, the differences between safety of functioning and safety of development are studied, the use of the methodology of logistics to harmonize the interests of participants of the corporate structure is justified, the relevance of applying the resource approach to manage the integration and development safety is proved. The graphical representation of causal relationships between the proposed conceptual principles allowed formalizing the subject area of studying corporate integration safety

  1. Integration of radiation protection in occupational health and safety managementsystems - legal requirements and practical realization at the example of the Fraunhofer occupational health and safety management system FRAM

    International Nuclear Information System (INIS)

    Lambotte, S.; Severitt, S.; Weber, U.

    2002-01-01

    The protection of the employees, the people and the environment for the effects of radiation is regulated by numerous laws and rules set by the government and the occupational accident insurances. Primarily these rules apply for the responsibles, normally the employer, as well as for the safety officers. Occupational safety management systems can support these people to carry out their tasks and responsibilities effectively. Also, a systematic handling of the organisation secures that the numerous duties of documentation, time-checking of the proof-lists and dates are respected. Further more, the legal certainty for the responsibles and safety officers will be raised and the occupational, environment, radiation and health protection will be promoted. At the example of the Fraunhofer occupational safety management system (FrAM) it is demonstrated, how radiation protection (ionizing radiation) can be integrated in a progressive intranet supported management system. (orig.)

  2. 16 CFR 312.8 - Confidentiality, security, and integrity of personal information collected from children.

    Science.gov (United States)

    2010-01-01

    ... 16 Commercial Practices 1 2010-01-01 2010-01-01 false Confidentiality, security, and integrity of... COMMISSION REGULATIONS UNDER SPECIFIC ACTS OF CONGRESS CHILDREN'S ONLINE PRIVACY PROTECTION RULE § 312.8 Confidentiality, security, and integrity of personal information collected from children. The operator must...

  3. Timely integration of safeguards and security with projects at Los Alamos National Laboratory

    International Nuclear Information System (INIS)

    Price, R.; Blount, P.M.; Garcia, S.W.; Gonzales, R.L.; Salazar, J.B.; Campbell, C.H.

    2004-01-01

    The Safeguards and Security (S and S) Requirements Integration Team at Los Alamos National Laboratory (LANL) has developed and implemented an innovative management process that will be described in detail. This process systematically integrates S and S planning into construction, facility modifications or upgrades, mission changes, and operational projects. It extends and expands the opportunities provided by the DOE project management manual, DOE M 413.3-1. Through a series of LANL documents, a process is defined and implemented that formally identifies an S and S professional to oversee, coordinate, facilitate, and communicate among the identified S and S organizations and the project organizations over the life cycle of the project. The derived benefits, namely (1) elimination/reduction of re-work or costly retrofitting, (2) overall project cost savings because of timely and improved planning, (3) formal documentation, and (4) support of Integrated Safeguards and Security Management at LANL, will be discussed. How many times, during the construction of a new facility or the modification of an existing facility, have the persons responsible for the project waited until the last possible minute or until after construction is completed to approach the security organizations for their help in safeguarding and securing the facility? It's almost like, 'Oh, by the way, do we need access control and a fence around this building and just what are we going to do with our classified anyway?' Not only is it usually difficult; it's also typically expensive to retrofit or plan for safeguards and security after the fact. Safeguards and security organizations are often blamed for budget overruns and delays in facility occupancy and program startup, but these problems are usually due to poor front-end planning. In an effort to help projects engage safeguards and security in the pre-conceptual or conceptual stages, we implemented a high level formality of operations. We

  4. State of the Art Authentication, Access Control, and Secure Integration in Smart Grid

    Directory of Open Access Journals (Sweden)

    Neetesh Saxena

    2015-10-01

    Full Text Available The smart grid (SG is a promising platform for providing more reliable, efficient, and cost effective electricity to the consumers in a secure manner. Numerous initiatives across the globe are taken by both industry and academia in order to compile various security issues in the smart grid network. Unfortunately, there is no impactful survey paper available in the literature on authentications in the smart grid network. Therefore, this paper addresses the required objectives of an authentication protocol in the smart grid network along with the focus on mutual authentication, access control, and secure integration among different SG components. We review the existing authentication protocols, and analyze mutual authentication, privacy, trust, integrity, and confidentiality of communicating information in the smart grid network. We review authentications between the communicated entities in the smart grid, such as smart appliance, smart meter, energy provider, control center (CC, and home/building/neighborhood area network gateways (GW. We also review the existing authentication schemes for the vehicle-to-grid (V2G communication network along with various available secure integration and access control schemes. We also discuss the importance of the mutual authentication among SG entities while providing confidentiality and privacy preservation, seamless integration, and required access control with lower overhead, cost, and delay. This paper will help to provide a better understanding of current authentication, authorization, and secure integration issues in the smart grid network and directions to create interest among researchers to further explore these promising areas.

  5. Development of Safety Analysis Technology for Integral Reactor

    Energy Technology Data Exchange (ETDEWEB)

    Sim, S. K. [Korea Atomic Energy Research Institute, Taejeon (Korea); Seul, K. W.; Kim, W. S.; Kim, W. K.; Yun, Y. G.; Ahn, H. J.; Lee, J. S.; Sin, A. D. [Korea Institute of Nuclear Safety, Taejeon (Korea)

    2000-03-01

    The Nuclear Desalination Plant(NDP) is being developed to produce electricity and fresh water, and is expected to locate near population zone. In the aspect of safety, it is required to protect the public and environment from the possible releases of fission products and to prevent the fresh water from the contamination of radioactivity. Thus, in a present study, the safety characteristics of the integral reactor adopting passive and inherent safety features significantly different from existing nuclear power plants were investigated based on the design of foreign and domestic integral reactors. Also, safety requirements applicable to the NDP were analyzed based on the regulatory requirements for current and advanced reactor designs, and use requirements for small-medium size reactors. Based on these analyses, some safety concerns to be considered in the design stage have been identified. They includes the use of proven technology for new safety systems, the systematic classification and selection of design basis accidents, and the safety assurance of desalination-related systems. These efforts to identify and resolve the safety concerns in the design stage will provide the early confidence of SMART safety to designers, and the technical basis to evaluate the safety to reviewers in the future. 8 refs., 20 figs., 4 tabs. (Author)

  6. Versatile Endpoint Storage Security with Trusted Integrity Modules

    DEFF Research Database (Denmark)

    Gonzalez, Javier; Bonnet, Philippe

    2014-01-01

    . To counter such threats, and to remain trustworthy, personal devices should enforce storage security. State-of-the-art storage security solutions rely on hardware protected encryption. They cannot be deployed, as such, on personal devices either because they require additional hardware (e.g., NetApp’s Safe...... system and applications, that guarantee the durability, confidentiality and integrity of a configurable subset of the filesystem data and meta-data. While, we detail our design with the Linux virtual file system, we expect that our results can be applied to a range of different file systems. As Trusted...

  7. Do provisions to advance chemical facility safety also advance chemical facility security? - An analysis of possible synergies

    OpenAIRE

    Hedlund, Frank Huess

    2012-01-01

    The European Commission has launched a study on the applicability of existing chemical industry safety provisions to enhancing security of chemical facilities covering the situation in 18 EU Member States. This paper reports some preliminary analytical findings regarding the extent to which existing provisions that have been put into existence to advance safety objectives due to synergy effects could be expected advance security objectives as well.The paper provides a conceptual definition of...

  8. Game theoretic analysis of congestion, safety and security traffic and transportation theory

    CERN Document Server

    Zhuang, Jun

    2015-01-01

    Maximizing reader insights into the interactions between game theory, excessive crowding and safety and security elements in traffic and transportation theory, this book establishes a new research angle by illustrating linkages between different research approaches and through laying the foundations for subsequent analysis. Congestion (excessive crowding) is defined in this work as all kinds of flows; e.g., road/sea/air traffic, people, data, information, water, electricity, and organisms. Analyzing systems where congestion occurs – which may be in parallel, series, interlinked, or interdependent, with flows one way or both ways – this book puts forward new congestion models, breaking new ground by introducing game theory and safety/security. Addressing the multiple actors who may hold different concerns regarding system reliability; e.g. one or several terrorists, a government, various local or regional government agencies, or others with stakes for or against system reliability, this book describes how ...

  9. QKD-Based Secured Burst Integrity Design for Optical Burst Switched Networks

    Science.gov (United States)

    Balamurugan, A. M.; Sivasubramanian, A.; Parvathavarthini, B.

    2016-03-01

    The field of optical transmission has undergone numerous advancements and is still being researched mainly due to the fact that optical data transmission can be done at enormous speeds. It is quite evident that people prefer optical communication when it comes to large amount of data involving its transmission. The concept of switching in networks has matured enormously with several researches, architecture to implement and methods starting with Optical circuit switching to Optical Burst Switching. Optical burst switching is regarded as viable solution for switching bursts over networks but has several security vulnerabilities. However, this work exploited the security issues associated with Optical Burst Switching with respect to integrity of burst. This proposed Quantum Key based Secure Hash Algorithm (QKBSHA-512) with enhanced compression function design provides better avalanche effect over the conventional integrity algorithms.

  10. Challenges and opportunities for more integrated regional food security policy in the Caribbean Community

    Directory of Open Access Journals (Sweden)

    Kristen Lowitt

    2016-01-01

    Full Text Available The Caribbean Community (CARICOM has recognized regional integration as an important development strategy for addressing the unique vulnerabilities of its member small island developing states (SIDS. Food security in the Caribbean is a fundamental social and ecological challenge in which the dynamics of regional integration are increasingly playing out. CARICOM members have subsequently identified a number of shared food security problems and have endorsed regional goals and approaches to address them; however, progress towards solutions has been slow. Recognizing that evidence-based studies on the potential factors limiting sustained progress are lacking, we undertook a comparative policy analysis to understand better the various approaches and framings of food security at national and regional levels with a view to assessing coherence. We identify considerable divergence in how regional and local policy institutions frame and approach food security problems in CARICOM and then identify ways through which the policy integration objectives for enhanced regional food security might be progressed, with a particular focus on social learning.

  11. Abolishing the Security Dilemma: Why we need to integrate the militaries

    Directory of Open Access Journals (Sweden)

    Anna Cornelia Beyer

    2018-01-01

    Full Text Available This article argues that the Security Dilemma can in fact be abolished by integrating the militaries into one common global organisation, possibly under one common command. The existence and workings of North Atlantic Treaty Organization (NATO are an approximate example of this ideal in a geographically limited space. For illustrating this argument, this article discusses the logic of the Prisoners Dilemma, as the intellectual model underlying the Security Dilemma, and proposes an alternative version of the Prisoners Dilemma. It is then argued that the Security Dilemma only persists in a politically and economically ever farther integrated world because the international militaries are not integrated and hence partial anarchy persists at least in the military realm. The solution to remaining international conflicts, such as arguably one between NATO and Russia recently, would be to expand NATO to include “threatening” states’ militaries until all militaries are joined in a global organisation, a truly global NATO. Finally, revised non-violent functions for NATO, as well as a global welfare state and an early warning system for civil wars, are proposed and discussed.

  12. [Occupational risks among public safety and security forces].

    Science.gov (United States)

    Candura, S M; Verni, P; Minelli, C M; Rosso, G L; Cappelli, M I; Strambi, S; Martellosio, V

    2006-01-01

    The present paper tries to identify the occupational risk factors (physical, chemical, biological, psychological), variable depending on jobs and tasks, to which the heterogeneous public safety/security workers are exposed. The fight against criminality and public order maintenance imply (sometimes fatal) traumatic risks, and expose to psychophysical and sensorial tiring, unfavourable macro- and microclimatic conditions, the risk of baropathy (air navigation, underwater activities), noise (generated by firearms and several other sources), vibrations and shakings (automatic weapons, transport vehicles), the risk of electric injury, ionizing (X and gamma rays) and non-inonizing (ultraviolet rays, microwaves and radiofrequencies, electromagnetic fields) radiations. Chemical hazards include carbon monoxide and other combustion products (fires, urban traffic), substances released in chemical accidents, tear gases, lead (firing grounds, metal works, environmental pollution), solvents, lubrificants and cutting oils (mechanic repair and maintenance), laboratory materials and reagents, irritant and/or sensitizing agents contained in gloves. The main biological risks are tetanus, blood-borne diseases (viral hepatitis, AIDS), aerogenous diseases (e.g., tuberculosis, Legionnaire's disease, epidemic cerebrospinal meningitis), dog- or horse-transmitted zoonosis. Finally, emotional, psychosomatic and behavioural stress-related disorders (e.g., burn-out syndrome, post-traumatic stress disorder) are typically frequent. The presence of numerous and diversified hazards among public safety/security forces imposes the adoption of occupational medicine measures, including risk assessment, health education, technical and environmental prevention, personal protective devices, sanitary surveillance and biological monitoring, clinical interventions (diagnosis, therapy and rehabilitation of occupational accidents and illnesses), prompt medico-legal evaluation of occupational

  13. The role of risk assessment and safety analysis in integrated safety assessments

    International Nuclear Information System (INIS)

    Niall, R.; Hunt, M.; Wierman, T.E.

    1990-01-01

    To ensure that the design and operation of both nuclear and non- nuclear hazardous facilities is acceptable, and meets all societal safety expectations, a rigorous deterministic and probabilistic assessment is necessary. An approach is introduced, founded on the concept of an ''Integrated Safety Assessment.'' It merges the commonly performed safety and risk analyses and uses them in concert to provide decision makers with the necessary depth of understanding to achieve ''adequacy.'' 3 refs., 1 fig

  14. 49 CFR 244.11 - Contents of a Safety Integration Plan.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Contents of a Safety Integration Plan. 244.11 Section 244.11 Transportation Other Regulations Relating to Transportation (Continued) FEDERAL RAILROAD ADMINISTRATION, DEPARTMENT OF TRANSPORTATION REGULATIONS ON SAFETY INTEGRATION PLANS GOVERNING RAILROAD...

  15. Integrated program of using of Probabilistic Safety Analysis in Spain

    International Nuclear Information System (INIS)

    1998-01-01

    Since 25 June 1986, when the CSN (Nuclear Safety Conseil) approve the Integrated Program of Probabilistic Safety Analysis, this program has articulated the main activities of CSN. This document summarize the activities developed during these years and reviews the Integrated programme

  16. A Framework for an Integrated Risk Informed Decision Making Process. INSAG-25. A Report by the International Nuclear Safety Group

    International Nuclear Information System (INIS)

    2014-01-01

    There is general international agreement, as reflected in various IAEA Safety Standards on nuclear reactor design and operation, that both deterministic and probabilistic analyses contribute to reactor safety by providing insights, perspective, comprehension and balance. Accordingly, the integration of deterministic and probabilistic analyses is increasing to support design, safety evaluation and operations. Additionally, application of these approaches to physical security is now being considered by several Member States. Deterministic and probabilistic analyses yield outputs that are complementary to each other. There is thus a need to use a structured framework for consideration of deterministic and probabilistic techniques and findings. In this process, it is appropriate to encourage a balance between deterministic approaches, probabilistic analyses and other factors (see Section 3) in order to achieve an integrated decision making process that serves in an optimal fashion to ensure nuclear reactor safety. This report presents such a framework - a framework that is termed 'integrated risk informed decision making' (IRIDM). While the details of IRIDM methods may change with better understanding of the subject, the framework presented in this report is expected to apply for the foreseeable future. IRIDM depends on the integration of a wide variety of information, insights and perspectives, as well as the commitment of designers, operators and regulatory authorities ers, operators and regulatory authorities to use risk information in their decisions. This report thus focuses on key IRIDM aspects, as well considerations that bear on their application which should be taken into account in order to arrive at sound risk informed decisions. This report is intended to be in harmony with the IAEA Safety Standards and various INSAG reports relating to safety assessment and verification, and seeks to convey an appropriate approach to enhance nuclear reactor safety

  17. A Framework for an Integrated Risk Informed Decision Making Process. INSAG-25. A Report by the International Nuclear Safety Group

    International Nuclear Information System (INIS)

    2011-01-01

    There is general international agreement, as reflected in various IAEA Safety Standards on nuclear reactor design and operation, that both deterministic and probabilistic analyses contribute to reactor safety by providing insights, perspective, comprehension and balance. Accordingly, the integration of deterministic and probabilistic analyses is increasing to support design, safety evaluation and operations. Additionally, application of these approaches to physical security is now being considered by several Member States. Deterministic and probabilistic analyses yield outputs that are complementary to each other. There is thus a need to use a structured framework for consideration of deterministic and probabilistic techniques and findings. In this process, it is appropriate to encourage a balance between deterministic approaches, probabilistic analyses and other factors (see Section 3) in order to achieve an integrated decision making process that serves in an optimal fashion to ensure nuclear reactor safety. This report presents such a framework - a framework that is termed 'integrated risk informed decision making' (IRIDM). While the details of IRIDM methods may change with better understanding of the subject, the framework presented in this report is expected to apply for the foreseeable future. IRIDM depends on the integration of a wide variety of information, insights and perspectives, as well as the commitment of designers, operators and regulatory authorities to use risk information in their decisions. This report thus focuses on key IRIDM aspects, as well considerations that bear on their application which should be taken into account in order to arrive at sound risk informed decisions. This report is intended to be in harmony with the IAEA Safety Standards and various INSAG reports relating to safety assessment and verification, and seeks to convey an appropriate approach to enhance nuclear reactor safety

  18. Safety, security, and serving the public interest in synthetic biology.

    Science.gov (United States)

    Gronvall, Gigi Kwik

    2018-03-21

    This article describes what may be done by scientists and by the biotechnology industry, generally, to address the safety and security challenges in synthetic biology. Given the technical expertise requirements for developing sound policy options, as well as the importance of these issues to the future of the industry, scientists who work in synthetic biology should be informed about these challenges and get involved in shaping policies relevant to the field.

  19. 10 CFR 73.58 - Safety/security interface requirements for nuclear power reactors.

    Science.gov (United States)

    2010-01-01

    ... requirements for nuclear power reactors. (a) Each operating nuclear power reactor licensee with a license... 10 Energy 2 2010-01-01 2010-01-01 false Safety/security interface requirements for nuclear power reactors. 73.58 Section 73.58 Energy NUCLEAR REGULATORY COMMISSION (CONTINUED) PHYSICAL PROTECTION OF...

  20. Safety and security of radioactive materials - The Indian scenario

    International Nuclear Information System (INIS)

    Kumar, A.; Agarwal, S.P.; Tripathi, U.B.; Murthy, B.K.S.; Bhatt, B.C.

    2001-01-01

    There has been a phenomenal increase in the use of radiation sources in diverse fields such as medicine, industry, agriculture, research and teaching in India and elsewhere. Though the radiation safety record in these applications has been good, there have been a few incidents/accidents during transport/use of radioactive materials. Current status and various aspects of regulatory control to ensure safety and security of radioactive material including incidents of missing/orphan sources in India are discussed in this paper. Regulatory Infrastructure: Government of India enacted the Atomic Energy Act in 1962 to provide a regulatory infrastructure for control and use of radioactive materials and radiation sources. Radiation Protection Rules, 1971, were promulgated under this Act and Chairman, Atomic Energy Regulatory Board (AERB) was appointed as the Competent Authority to enforce these rules. Radiological Physics and Advisory Division (RP and AD) of Bhabha Atomic Research Centre provides technical and executive support to AERB in implementation of the regulations in the non-nuclear applications of radiation. Under the Rules, the Competent Authority has notified the surveillance procedures for various applications. Various codes and guides on regulatory procedures relating to specific applications of radioactive material have also been issued by the Competent Authority. As per the regulatory procedures, each practice and source requires specific authorisation. The pre-requisites for the procurement of radioactive material for various applications are: (a) Approved source and equipment, (b) Approved installation, (c) Provision of an exclusive safe and secure storage facility for radioactive material when not in use or pending installation, (d) Trained manpower duly approved by the competent authority, (e) Radiation monitoring devices (area and personnel), (f) Emergency preparedness and (g) Commitment from the licensee for safe disposal of disused/decayed sources. In

  1. Safety and Security of Older Persons in Tehran, Iran: A Sociological Appraisal of Elder Abuse

    Science.gov (United States)

    Sheykhi, Mohammad Taghi

    2010-01-01

    The article explores and evaluates the quality of life, safety, and security of elderly people in Tehran City in Iran. In that, different dimensions of material and social well-being, and abuse of people of the age 65 and above, are assessed. Besides the human rights, the dignity, and the gradual decline of the elderly's social security are…

  2. Confusion surrounding the concept of nuclear 'security'. 'Preventing Japan from going nuclear contributes to Japan's national security'?

    International Nuclear Information System (INIS)

    Kubota, Masafumi

    2012-01-01

    A law enacted on June 20 to establish a new Nuclear Regulatory Authority (NRA) fully separated from the nuclear promotional authorities. It added the provision, which says nuclear safety should be guaranteed not only to defend lives, people's health and the environment but also to 'contribute to Japan's national security', to Article 2 of the Atomic Energy Basic Law. NRA integrated the existing regulatory authorities for safety, security and safeguards, into one. Supporters of an amendment quietly slipped into the law were denying it could provide cover for military use of nuclear technology, but arouse international concern about recycling program of extracting plutonium from spent fuels. Nuclear policy minister said: 'The safeguards are in place to prevent nuclear proliferation. The world 'security' precisely means the prevention of nuclear proliferation.' If not used explicitly about safeguards, they left room for stretched interpretation. The author recommended the world' contribute to Japan's national security' should be deleted instead of explaining appropriately, both at home and abroad, the use of nuclear power in Japan limited to peaceful purposes. (T. Tanaka)

  3. Regional cooperation to reduce the safety and security risks of Orphan radioactive sources

    International Nuclear Information System (INIS)

    Howard, Geoffrey; Hacker, Celia; Murray, Allan; Romallosa, Kristine; Caseria, Estrella; Africa del Castillo, Lorena

    2008-01-01

    ANSTO's Regional Security of Radioactive Sources (RSRS) Project, in cooperation with the Philippine Nuclear Research Institute (PNRI), has initiated a program to reduce the safety and security risks of orphan radioactive sources in the Philippines. Collaborative work commenced in February 2006 during the Regional Orphan Source Search and Methods Workshop, co-hosted by ANSTO and the US National Nuclear Security Administration. Further professional development activities have occurred following requests by PNRI to ANSTO to support improvements in PNRI's capability and training programs to use a range of radiation survey equipment and on the planning and methods for conducting orphan source searches. The activities, methods and outcomes of the PNRI-ANSTO cooperative program are described, including: i.) Delivering a training workshop which incorporates use of source search and nuclide identification equipment and search methodology; and train-the-trainer techniques for effective development and delivery of custom designed training in the Philippines; ii.) Support and peer review of course work on Orphan Source Search Equipment and Methodology developed by PNRI Fellows; iii.) Supporting the delivery of the inaugural National Training Workshop on Orphan Source Search hosted by PNRI in the Philippines; iv.) Partnering in searching for orphan sources in Luzon, Philippines, in May 2007. The methods employed during these international cooperation activities are establishing a new model of regional engagement that emphasises sustainability of outcomes for safety and security of radioactive sources. (author)

  4. Expected Future Conditions for Secure Power Operation with Large Scale of RES Integration

    International Nuclear Information System (INIS)

    Majstrovic, G.; Majstrovic, M.; Sutlovic, E.

    2015-01-01

    EU energy strategy is strongly focused on the large scale integration of renewable energy sources. The most dominant part here is taken by variable sources - wind power plants. Grid integration of intermittent sources along with keeping the system stable and secure is one of the biggest challenges for the TSOs. This part is often neglected by the energy policy makers, so this paper deals with expected future conditions for secure power system operation with large scale wind integration. It gives an overview of expected wind integration development in EU, as well as expected P/f regulation and control needs. The paper is concluded with several recommendations. (author).

  5. ALARA issues arising for safety and security of radiation sources and security screening devices - Summary and recommendations of the 12. European ALARA network workshop

    International Nuclear Information System (INIS)

    Shaw, P.; Crouail, P.; Drouet, F.

    2010-01-01

    The 12. European ALARA Network (EAN) workshop on 'ALARA issues arising for safety and security of radiation sources and security screening devices' took place in Vienna (Austria) in October 2009. The aim of that workshop was to consider how the implementation of ALARA3, in terms of planned and emergency situations, involving worker and public doses, is affected by the introduction of security-related measures. In the case of new equipment and procedures, there was also the question of whether exposures arising from security screening devices can be justified and optimised. This workshop consisted of invited oral presentations, which highlighted the main issues, and half of the programme was devoted to discussions within working groups on specific topics. During their discussions, the working groups identified recommendations dealing with the following topics: the implementation of the Code of Conduct and HASS4 - ensuring ALARA; balancing security and safety - how to achieve an optimum solution; the management of an emergency exposure situation from an ALARA perspective; the justification and optimisation of the use of security devices. The objective of this paper is to present the main conclusions and recommendations produced during the workshop. Individual presentations (papers and slides) as well as the reports from the working groups are available to download on the EAN web site (http://www.eu-alara.net). (authors)

  6. Critical Conversations and the Role of Dialogue in Delivering Meaningful Improvements in Safety and Security Culture

    International Nuclear Information System (INIS)

    Brissette, S.

    2016-01-01

    Significant scholarship has been devoted to research into safety culture assessment methodologies. These focus on the development, delivery and interpretations of safety culture surveys and other assessment techniques to assure reliable outcomes that provide insights into the safety culture of an organization across multiple dimensions. The lessons from this scholarship can be applied to the emerging area of security culture assessments as the nuclear industry broadens its focus on this topic. The aim of this paper is to discuss the value of establishing mechanisms, immediately after an assessment and regularly between assessments, to facilitate a structured dialogue among leaders around insights derived from an assessment, to enable ongoing improvements in safety and security culture. The leader’s role includes both understanding the current state of culture, the “what is”, and creating regular, open and informed dialogue around their role in shaping the culture to achieve “what should be”.

  7. Patient safety and infection control: bases for curricular integration.

    Science.gov (United States)

    Silva, Andréa Mara Bernardes da; Bim, Lucas Lazarini; Bim, Felipe Lazarini; Sousa, Alvaro Francisco Lopes; Domingues, Pedro Castania Amadio; Nicolussi, Adriana Cristina; Andrade, Denise de

    2018-05-01

    To analyze curricular integration between teaching of patient safety and good infection prevention and control practices. Integrative review, designed to answer the question: "How does curricular integration of content about 'patient safety teaching' and content about 'infection prevention and control practices' occur in undergraduate courses in the health field?". The following databases were searched for primary studies: CINAHL, LILACS, ScienceDirect, Web of Science, Scopus, Europe PMC and MEDLINE. The final sample consisted of 13 studies. After content analysis, primary studies were grouped into two subject categories: "Innovative teaching practices" and "Curricular evaluation. Patient safety related to infection prevention and control practices is present in the curriculum of health undergraduate courses, but is not coordinated with other themes, is taught sporadically, and focuses mainly on hand hygiene.

  8. Exercising Synergy of Safeguards Safety and Security at Facility Level of the GA Siwabessy Multi-Purpose Reactor, Indonesia

    International Nuclear Information System (INIS)

    Susilowati, E.

    2015-01-01

    Safeguards, safety and security (3Ss) constitute as essential elements for successful development of nuclear technology in the life time of nuclear installation. All 3Ss need to be coordinated due workers, the public and the environment require protection from plant malfunction, human error, malicious acts and proliferation of nuclear materials and technologies. Then the importance of the 3Ss was deemed valuable, particularly to a country having willingness to expand to nuclear power reactor such as Indonesia that in the near future plans to build small experimental power reactor. This paper is aimed to discuss synergy among safeguards, safety and security which will have opportunity been exercising at the GA Siwabessy Reactor (RSG-GAS), Indonesia. Synergy among safeguards, safety and security offers much opportunity for cost savings and enhance efficiency. Discussion is carried out by first investigating common values and conflicts exist among 3S. Up to now each of them was accomplished separately by different division and using different equipment due lack of coordination among them. The objective of this exercise is to develop more efficient and effective 3Ss infrastructures and also to support skill and knowledge of human resources. Benefitting from synergy between safeguards and security such as management of nuclear material and non proliferation; safeguards and safety such as management of nuclear material and waste management; safety and security such as prevent radiological release and also tension among them if any are discussed. It is expected that outcome of this exercise will able to develop a role model of infrastructures to the up-coming small experimental power reactor in Indonesia. (author)

  9. Modeling of Integrated Security Systems in Higher Education

    Directory of Open Access Journals (Sweden)

    Iskandar Maratovich Azhmuhamedov

    2013-06-01

    Full Text Available It is proposed the model, which takes into account the main features of the integrated system of information security: weak structure, bad formal description, fuzzy description of the status of system components and the relationships between them. Adequacy of the model is tested on the example of Astrakhan State Technical University.

  10. 42 CFR 3.106 - Security requirements.

    Science.gov (United States)

    2010-10-01

    ... ORGANIZATIONS AND PATIENT SAFETY WORK PRODUCT PSO Requirements and Agency Procedures § 3.106 Security requirements. (a) Application. A PSO must secure patient safety work product in conformance with the security... the confidentiality and security of patient safety work product. (2) Distinguishing patient safety...

  11. Integrated Deterministic-Probabilistic Safety Assessment Methodologies

    Energy Technology Data Exchange (ETDEWEB)

    Kudinov, P.; Vorobyev, Y.; Sanchez-Perea, M.; Queral, C.; Jimenez Varas, G.; Rebollo, M. J.; Mena, L.; Gomez-Magin, J.

    2014-02-01

    IDPSA (Integrated Deterministic-Probabilistic Safety Assessment) is a family of methods which use tightly coupled probabilistic and deterministic approaches to address respective sources of uncertainties, enabling Risk informed decision making in a consistent manner. The starting point of the IDPSA framework is that safety justification must be based on the coupling of deterministic (consequences) and probabilistic (frequency) considerations to address the mutual interactions between stochastic disturbances (e.g. failures of the equipment, human actions, stochastic physical phenomena) and deterministic response of the plant (i.e. transients). This paper gives a general overview of some IDPSA methods as well as some possible applications to PWR safety analyses. (Author)

  12. Integrated safety assessment report: Integrated Safety Assessment Program: Millstone Nuclear Power Station, Unit 1 (Docket No. 50-245): Draft report

    International Nuclear Information System (INIS)

    1987-04-01

    The Integrated Safety Assessment Program (ISAP) was initiated in November 1984, by the US Nuclear Regulatory Commission to conduct integrated assessments for operating nuclear power reactors. The integrated assessment is conducted in a plant-specific basis to evaluate all licensing actions, licensee initiated plant improvements and selected unresolved generic/safety issues to establish implementation schedules for each item. In addition, procedures will be established to allow for a periodic updating of the schedules to account for licensing issues that arise in the future. This report documents the review of Millstone Nuclear Power Station, Unit No. 1, operated by Northeast Nuclear Energy Company (located in Waterford, Connecticut). Millstone Nuclear Power Station, Unit No. 1, is one of two plants being reviewed under the pilot program for ISAP. This report indicates how 85 topics selected for review were addressed. This report presents the staff's recommendations regarding the corrective actions to resolve the 85 topics and other actions to enhance plant safety. The report is being issued in draft form to obtain comments from the licensee, nuclear safety experts, and the Advisory Committee for Reactor Safeguards (ACRS). Once those comments have been resolved, the staff will present its positions, along with a long-term implementation schedule from the licensee, in the final version of this report

  13. Integral fast reactor concept inherent safety features

    International Nuclear Information System (INIS)

    Marchaterre, J.F.; Sevy, R.H.; Cahalan, J.E.

    1987-01-01

    The Integral Fast Reactor (IFR) is an innovative liquid-metal-cooled reactor concept being developed at Argonne National Laboratory. The two major goals of the IFT development effort are improved economics and enhanced safety. The design features that together fulfill these goals are: 1) a liquid metal (sodium) coolant, 2) a pool-type reactor primary system configuration, 3) an advanced ternary alloy metallic fuel, and 4) an integral fuel cycle. This paper reviews the design features that contribute to the safety margins inherent to the IFR concept. Special emphasis is placed on the ability of the IFR design to accommodate anticipated transients without scram (ATWS)

  14. Integral Fast Reactor concept inherent safety features

    International Nuclear Information System (INIS)

    Marchaterre, J.F.; Sevy, R.H.; Cahalan, J.E.

    1986-01-01

    The Integral Fast Reactor (IFR) is an innovative liquid-metal-cooled reactor concept being developed at Argonne National Laboratory. The two major goals of the IFR development effort are improved economics and enhanced safety. The design features that together fulfill these goals are: (1) a liquid metal (sodium) coolant, (2) a pool-type reactor primary system configuration, (3) an advanced ternary alloy metallic fuel, and (4) an integral fuel cycle. This paper reviews the design features that contribute to the safety margins inherent to the IFR concept. Special emphasis is placed on the ability of the IFR design to accommodate anticipated transients without scram (ATWS)

  15. Safety of radiation sources and security of radioactive materials. Contributed papers

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    1998-09-01

    The International Atomic Energy Agency (IAEA) in co-operation with the European Commission (EC), International Criminal Police Organization (INTERPOL) and the World Customs Organization (WCO) organized an International Conference on the Safety of Radiation Sources and the Security of Radioactive Materials, in Dijon, France, from 14 to 18 September 1998. The Government of France hosted this Conference through the Commissariat a l`energie atomique, Direction des applications militaires (CEA/DAM). This TECDOC contains the contributed papers dealing with the topics of this Conference which were accepted by the Conference Programme Committee for presentation. The papers written in one of the two working languages of the Conference, English or French are presented here each by a separate abstract. Ten technical sessions covered the following subjects: the regulatory control of radiation sources, including systems for notification, authorization and inspection; safety assessment techniques applied to radiation sources and design and technological measures including defense in depth and good engineering practice; managerial measures, including safety culture, human factors, quality assurance, qualified experts, training and education; learning from operational experience; international co-operation, including reporting systems and databases; verification of compliance, monitoring of compliance and assessment of the effectiveness of national programmes for the safety of sources; measures to prevent breaches in the security of radioactive materials, experience with criminal acts involving radioactive materials; detection and identification technologies for illicitly trafficked radioactive materials; response to detected cases and seized radioactive materials, strengthening of the awareness, training and exchange of information. The IAEA plans to issue the proceedings of this Conference containing the invited presentations, rapporteurs and Chairpersons overviews and summaries

  16. Safety of radiation sources and security of radioactive materials. Contributed papers

    International Nuclear Information System (INIS)

    1998-09-01

    The International Atomic Energy Agency (IAEA) in co-operation with the European Commission (EC), International Criminal Police Organization (INTERPOL) and the World Customs Organization (WCO) organized an International Conference on the Safety of Radiation Sources and the Security of Radioactive Materials, in Dijon, France, from 14 to 18 September 1998. The Government of France hosted this Conference through the Commissariat a l'energie atomique, Direction des applications militaires (CEA/DAM). This TECDOC contains the contributed papers dealing with the topics of this Conference which were accepted by the Conference Programme Committee for presentation. The papers written in one of the two working languages of the Conference, English or French are presented here each by a separate abstract. Ten technical sessions covered the following subjects: the regulatory control of radiation sources, including systems for notification, authorization and inspection; safety assessment techniques applied to radiation sources and design and technological measures including defense in depth and good engineering practice; managerial measures, including safety culture, human factors, quality assurance, qualified experts, training and education; learning from operational experience; international co-operation, including reporting systems and databases; verification of compliance, monitoring of compliance and assessment of the effectiveness of national programmes for the safety of sources; measures to prevent breaches in the security of radioactive materials, experience with criminal acts involving radioactive materials; detection and identification technologies for illicitly trafficked radioactive materials; response to detected cases and seized radioactive materials, strengthening of the awareness, training and exchange of information. The IAEA plans to issue the proceedings of this Conference containing the invited presentations, rapporteurs and Chairpersons overviews and summaries

  17. An Attack Model Development Process for the Cyber Security of Safety Related Nuclear Digital I and C Systems

    Energy Technology Data Exchange (ETDEWEB)

    Khand, Parvaiz Ahmed; Seong, Poong Hyun [Korea Advanced Institute of Science and Technology, Daejeon (Korea, Republic of)

    2007-10-15

    Nuclear power plants (NPPs), the redundant safety related systems are designed to take automatic action to prevent and mitigate accident conditions if the operators and the non-safety systems fail to maintain the plant within normal operating conditions. Presently, there is trend of connecting computer networks of commercial NPPs to corporate local area networks (LANs) to give engineers access to plant data for economic benefits. An increase in plant efficiency of a couple percentage points can translate to millions upon millions of dollars per year. The nuclear industry is also moving in the direction of installing digital controls that would allow for remote operation of plant functions, perhaps within a few years. However, this connectivity may also cause new security problems such as: in 2003, a computer worm named as slammer penetrated a private computer network at Ohio's Davis-Besse nuclear plant and disabled a safety monitoring system called a safety parameter display system (SPDS). Moreover, the present systems were developed with consideration of reliability and safety rather than security. In present scenario, there is a need to model and understand the cyber attacks towards these systems in a systematic way, and to demonstrate that the plant specific procedures and the imposed security controls adequately protect the systems from analyzed cyber security attacks. Attack trees provide a systematic, disciplined and effective way to model and understand cyber attacks towards any type of systems, make it possible to understand risks from deliberate, malicious intrusions from attackers, and make security decisions. Using attack trees the security of large systems can be modeled by considering a security breach as a system failure, and describing it with a set of events that can lead to system failure in a combinatorial way. The attacks towards the system are represented in a tree structure, with an attack that can significantly damage the system operation

  18. An Attack Model Development Process for the Cyber Security of Safety Related Nuclear Digital I and C Systems

    International Nuclear Information System (INIS)

    Khand, Parvaiz Ahmed; Seong, Poong Hyun

    2007-01-01

    Nuclear power plants (NPPs), the redundant safety related systems are designed to take automatic action to prevent and mitigate accident conditions if the operators and the non-safety systems fail to maintain the plant within normal operating conditions. Presently, there is trend of connecting computer networks of commercial NPPs to corporate local area networks (LANs) to give engineers access to plant data for economic benefits. An increase in plant efficiency of a couple percentage points can translate to millions upon millions of dollars per year. The nuclear industry is also moving in the direction of installing digital controls that would allow for remote operation of plant functions, perhaps within a few years. However, this connectivity may also cause new security problems such as: in 2003, a computer worm named as slammer penetrated a private computer network at Ohio's Davis-Besse nuclear plant and disabled a safety monitoring system called a safety parameter display system (SPDS). Moreover, the present systems were developed with consideration of reliability and safety rather than security. In present scenario, there is a need to model and understand the cyber attacks towards these systems in a systematic way, and to demonstrate that the plant specific procedures and the imposed security controls adequately protect the systems from analyzed cyber security attacks. Attack trees provide a systematic, disciplined and effective way to model and understand cyber attacks towards any type of systems, make it possible to understand risks from deliberate, malicious intrusions from attackers, and make security decisions. Using attack trees the security of large systems can be modeled by considering a security breach as a system failure, and describing it with a set of events that can lead to system failure in a combinatorial way. The attacks towards the system are represented in a tree structure, with an attack that can significantly damage the system operation as a

  19. What Isn't Working and New Requirements. The Need to Harmonize Safety and Security Requirements

    International Nuclear Information System (INIS)

    Flory, D.

    2011-01-01

    The year 2011 marks the 50th anniversary of the first IAEA regulations governing the transport of radioactive material. However transport safety at the IAEA obviously predates this, since the regulations took time to develop. In 1957, GC. 1/1 already states: 'The Agency should undertake studies with a view to the establishment of regulations relating to the international transportation of radioactive materials. ...'. And goes further: 'The transport of radioisotopes and radiation sources has brought to light many problems and involves the need for uniform packaging and shipping regulations ... facilitate the acceptance of such materials by sea and air carriers'. This conference reiterates the challenge given then through the sub-title 'The next fifty years - Creating a Safe, Secure and Sustainable Framework'. Looking back, we can see that the sustainable framework was a goal in 1957, where radioactive material could be transported should it be desired. Since these early days we have added to safety the need to ensure security. However we still see the same calls today to eradicate denial of shipment, which might suggest we have not progressed. But the picture today is very different - we have today well established requirements for safe transport of radioactive material, and the recommendations for security in transport are coming of age for all radioactive materials. The outstanding issue would seem to be harmonisation, not just between safety and security in IAEA documents, but also harmonisation between Member States.

  20. Safety and Security Decisions in times of Economic Crisis : Establishing a Competitive Advantage

    NARCIS (Netherlands)

    Reniers, G.L.L.M.E.

    2014-01-01

    The paper argues that organisations who invest intelligently in safety and security, regardless the macroeconomic situation, will have a competitive advantage over their competitors not doing so. Establishing and maintaining a competitive advantage is all about excellence. Excellent results actually

  1. Estimation of average hazardous-event-frequency for allocation of safety-integrity levels

    International Nuclear Information System (INIS)

    Misumi, Y.; Sato, Y.

    1999-01-01

    One of the fundamental concepts of the draft international standard, IEC 61508, is target failure measures to be allocated to Electric/Electronic/Programmable Electronic Safety-Related Systems, i.e. Safety Integrity Levels. The Safety Integrity Levels consist of four discrete probabilistic levels for specifying the safety integrity requirements or the safety functions to be allocated to Electric/Electronic/Programmable Electronic Safety-Related Systems. In order to select the Safety Integrity Levels the draft standard classifies Electric/Electronic/Programmable Electronic Safety-Related Systems into two modes of operation using demand frequencies only. It is not clear which modes of operation should be applied to Electric/Electronic/Programmable Electronic Safety-Related Systems taking into account the demand-state probability and the spurious demand frequency. It is essential for the allocation of Safety Integrity Levels that generic algorithms be derived by involving possible parameters, which make it possible to model the actuality of real systems. The present paper addresses this issue. First of all, the overall system including Electric/Electronic/programmable Electronic Safety-Related Systems is described using a simplified fault-tree. Then, the relationships among demands, demand-states and proof-tests are studied. Overall systems are classified into two groups: a non-demand-state-at-proof-test system which includes both repairable and non-repairable demand states and a constant-demand-frequency system. The new ideas such as a demand-state, spurious demand-state, mean time between detections, rates of d-failure and h-failure, and an h/d ratio are introduced in order to make the Safety Integrity Levels and modes of operation generic and comprehensive. Finally, the overall system is simplified and modeled by fault-trees using Priority-AND gates. At the same time the assumptions for modeling are described. Generic algorithms to estimate hazardous

  2. The French Experience Regarding Peer Reviews to Improve the Safety and Security of Radioactive Sources

    International Nuclear Information System (INIS)

    Lachaume, J.-L.; Bélot, G.

    2015-01-01

    France has a 50 year history of control over radioactive sources. Convinced that peer reviews may be helpful to improve any regulatory system, France decided to experience a ‘full scope’ Integrated Regulatory Review Service mission in 2006 and its follow-up mission in 2009, including a review of the implementation of the Code of Conduct. The reviews, interviews and observations performed during these missions enabled the experts to have a thorough knowledge of the French system and to highlight its strengths and ways for improvements. Following these reviews, France decided to rely on its good practices, extend them as much as possible and to define, implement and address an action plan to improve its regulatory control over radioactive sources, while maintaining the prime responsibility on the operators. While good practices in the tracking of sources were maintained and slight evolutions were conducted in the safety regulations, licensing process, and inspection and enforcement actions, the major outcome of these reviews will obviously consist of the entrustment of the French Nuclear Safety Authority with the role of the regulatory authority for the security of radioactive sources and the implementation of dedicated provisions. (author)

  3. Development of safety analysis technology for integral reactor

    International Nuclear Information System (INIS)

    Kim, Hee Cheol; Kim, K. K.; Kim, S. H.

    2002-04-01

    The state-of-the-arts for the integral reactor was performed to investigate the safety features. The safety and performance of SMART were assessed using the technologies developed during the study. For this purpose, the computer code system and the analysis methodology were developed and the safety and performance analyses on SMART basic design were carried out for the design basis event and accident. The experimental facilities were designed for the core flow distribution test and the self-pressurizing pressurizer performance test. The tests on the 2-phase critical flow with non-condensable gas were completed and the results were used to assess the critical flow model. Probabilistic Safety Assessment(PSA) was carried out to evaluate the safety level and to optimize the design by identifying and remedying any weakness in the design. A joint study with KINS was carried out to promote licensing environment. The generic safety issues of integral reactors were identified and the solutions were formulated. The economic evaluation of the SMART desalination plant and the activities related to the process control were carried out in the scope of the study

  4. Safety, Security, and Stability: The Role of Nuclear Control Regimes in a Proliferated World

    National Research Council Canada - National Science Library

    Collins, James

    1995-01-01

    ... with developing and deploying nuclear weapons. The US, in the past, has refused to provide technical assistance to enhance the safety, security, and stability of proliferating countries' nuclear arsenals-we believe this policy...

  5. SBO simulations for Integrated Passive Safety System (IPSS) using MARS

    International Nuclear Information System (INIS)

    Kim, Sang Ho; Jeong, Sung Yeop; Chang, Soon Heung

    2012-01-01

    The current nuclear power plants have lots of active safety systems with some passive safety systems. The safety of current and future nuclear power plants can be enhanced by the application of additional passive safety systems for the ultimate safety. It is helpful to install the passive safety systems on current nuclear power plants without the design change for the licensibility. For solving the problem about the system complexity shown in the Fukushima accidents, the current nuclear power plants are needed to be enhanced by an additional integrated and simplified system. As a previous research, the integrated passive safety system (IPSS) was proposed to solve the safety issues related with the decay heat removal, containment integrity and radiation release. It could be operated by natural phenomena like gravity, natural circulation and pressure difference without AC power. The five main functions of IPSS are: (a) Passive decay heat removal, (b) Passive emergency core cooling, (c) Passive containment cooling, (d) Passive in vessel retention and ex-vessel cooling, and (e) Filtered venting and pressure control. The purpose of this research is to analyze the performances of each function by using MARS code. The simulated accident scenarios were station black out (SBO) and the additional accidents accompanied by SBO

  6. Predicting workers' compensation claims and disciplinary actions using SecureFit®: Further support for integrative models of workplace safety.

    Science.gov (United States)

    O'Connell, Matthew; Delgado, Kristin; Lawrence, Amie; Kung, Mavis; Tristan, Esteban

    2017-06-01

    A growing body of applied research has identified certain psychological traits that are predictive of worker safety. However, most of these studies suffer from an overreliance on common method bias caused by self-report measures of both: (a) personal factors such as personality traits; and (b) outcomes such as safety behaviors and injuries. This study utilized archival data from 796 employees at a large U.S. automobile manufacturer. Data were gathered on a pre-employment assessment, SecureFit®, that measured key personality characteristics such as conscientiousness, locus of control, and risk taking. In addition, objective measures of workers' compensation claims and disciplinary actions were also gathered. The results indicated that disciplinary actions and workers' compensation claims were strongly correlated. It also demonstrated that the pre-employment assessment was able to predict both disciplinary actions and workers' compensation claims up to 12months in the future. Screening out just 8% of the applicant sample using the assessment would have resulted in a 35% reduction in disciplinary actions and 46% in workers' compensation claims, respectively. The study found a very strong relationship between counterproductive work behaviors (CWBs), such as not following rules, and workers' compensation claims. It also found a strong relationship between a combination of personality traits that have been shown to be associated with both variables, although the current study was able to demonstrate that relationship with objective measure of both variables. Individuals who receive disciplinary actions for things such as not following rules, not coming to work on time, etc. are significantly more likely to also be involved in serious safety incidents, and vice versa. Identifying those individuals early on in the hiring process and screening them out can significantly reduce the number of CWBs as well as workers' compensation claims. Copyright © 2017 Elsevier Ltd and

  7. Conceptual Design Approach to Implementing Hardware-based Security Controls in Data Communication Systems

    International Nuclear Information System (INIS)

    Ibrahim, Ahmad Salah; Jung, Jaecheon

    2016-01-01

    In the Korean Advanced Power Reactor (APR1400), safety control systems network is electrically isolated and physically separated from non-safety systems data network. Unidirectional gateways, include data diode fiber-optic cabling and computer-based servers, transmit the plant safety critical parameters to the main control room (MCR) for control and monitoring processes. The data transmission is only one-way from safety to non-safety. Reverse communication is blocked so that safety systems network is protected from potential cyberattacks or intrusions from non-safety side. Most of commercials off-the-shelf (COTS) security devices are software-based solutions that require operating systems and processors to perform its functions. Field Programmable Gate Arrays (FPGAs) offer digital hardware solutions to implement security controls such as data packet filtering and deep data packet inspection. This paper presents a conceptual design to implement hardware-based network security controls for maintaining the availability of gateway servers. A conceptual design of hardware-based network security controls was discussed in this paper. The proposed design is aiming at utilizing the hardware-based capabilities of FPGAs together with filtering and DPI functions of COTS software-based firewalls and intrusion detection and prevention systems (IDPS). The proposed design implemented a network security perimeter between the DCN-I zone and gateway servers zone. Security control functions are to protect the gateway servers from potential DoS attacks that could affect the data availability and integrity

  8. Conceptual Design Approach to Implementing Hardware-based Security Controls in Data Communication Systems

    Energy Technology Data Exchange (ETDEWEB)

    Ibrahim, Ahmad Salah; Jung, Jaecheon [KEPCO International Nuclear Graduate School, Ulsan (Korea, Republic of)

    2016-10-15

    In the Korean Advanced Power Reactor (APR1400), safety control systems network is electrically isolated and physically separated from non-safety systems data network. Unidirectional gateways, include data diode fiber-optic cabling and computer-based servers, transmit the plant safety critical parameters to the main control room (MCR) for control and monitoring processes. The data transmission is only one-way from safety to non-safety. Reverse communication is blocked so that safety systems network is protected from potential cyberattacks or intrusions from non-safety side. Most of commercials off-the-shelf (COTS) security devices are software-based solutions that require operating systems and processors to perform its functions. Field Programmable Gate Arrays (FPGAs) offer digital hardware solutions to implement security controls such as data packet filtering and deep data packet inspection. This paper presents a conceptual design to implement hardware-based network security controls for maintaining the availability of gateway servers. A conceptual design of hardware-based network security controls was discussed in this paper. The proposed design is aiming at utilizing the hardware-based capabilities of FPGAs together with filtering and DPI functions of COTS software-based firewalls and intrusion detection and prevention systems (IDPS). The proposed design implemented a network security perimeter between the DCN-I zone and gateway servers zone. Security control functions are to protect the gateway servers from potential DoS attacks that could affect the data availability and integrity.

  9. Methodology for safety and security of radioactive sources and materials. The Israeli approach

    International Nuclear Information System (INIS)

    Keren, M.

    1998-01-01

    About 10 Radioactive incidents occurred in Israel during 1996-1997. Some of them were theft or lost of Radioactive equipment or sources, some happened because misuse of Radioactive equipment and some of other reasons. Part of them could be eliminated if a better methodological attitude to the subject existed. A new methodology for notification, registration and licensing is described. Hopefully this methodology will increase defense in depth and the Safety and Security of Radioactive sources and materials. Information on the inventory of Radioactive sources and materials is essential. Where they are situated, what is the supply rate or all history from berth to grave. Persons involved are important: Who are the Radiation Safety Officers (RSO), what is their training and updating programs. As much as possible information on the site and places where those Radioactive sources and materials are used. Procedures for security of sources and materials is part of site information, beside safety precautions. Users are obliged to inform on any changes and to ask for confirmation to those changes. The same is when high activity sources are moved across the country. (author)

  10. Safety studies on Korean fusion DEMO plant using integrated safety assessment methodology

    International Nuclear Information System (INIS)

    Oh, Kyemin; Kang, Myoung-suk; Heo, Gyunyoung; Kim, Hyoung-chan

    2014-01-01

    Highlights: •The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant. •The concepts of integrated safety assessment methodology (ISAM) that can be applied in addressing regulatory requirements and recognizing safety issues for K-DEMO were emphasized. •Phenomena identification and ranking table (PIRT) was proposed. It can recognize vulnerabilities of systems and identify the gaps in technical areas requiring additional researches. •This work is expected to contribute on the conceptual design of safety features for K-DEMO to design engineers and the guidance for regulatory requirements to licensers. -- Abstract: The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant (K-DEMO) as a part of R and D program through the National Fusion Research Institute of Korea. Even though nuclear regulation and licensing framework is well setup due to the operating and design experience of Pressurized Water Reactors (PWRs) since 1970s, the regulatory authority of South Korea has concerns on the challenge of facing new nuclear facilities including K-DEMO due to the differences in systems, materials, and inherent safety feature from conventional PWRs. Even though the follow-up of the ITER license process facilitates to deal with significant safety issues of fusion facilities, a licensee as well as a licenser should identify the gaps between ITER and DEMO in terms of safety issues. First we reviewed the methods of conducting safety analysis for unprecedented nuclear facilities such as Generation IV reactors, particularly very high temperature reactor (VHTR), which is called as integrated safety assessment methodology (ISAM). Second, the analysis for the conceptual design of K-DEMO on the basis of ISAM was conducted. The ISAM consists of five analytical tools to develop the safety requirements from licensee

  11. Safety studies on Korean fusion DEMO plant using integrated safety assessment methodology

    Energy Technology Data Exchange (ETDEWEB)

    Oh, Kyemin; Kang, Myoung-suk [Kyung Hee University, Youngin-si, Gyeonggi-do 446-701 (Korea, Republic of); Heo, Gyunyoung, E-mail: gheo@khu.ac.kr [Kyung Hee University, Youngin-si, Gyeonggi-do 446-701 (Korea, Republic of); Kim, Hyoung-chan [National Fusion Research Institute, Daejeon-si 305-333 (Korea, Republic of)

    2014-10-15

    Highlights: •The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant. •The concepts of integrated safety assessment methodology (ISAM) that can be applied in addressing regulatory requirements and recognizing safety issues for K-DEMO were emphasized. •Phenomena identification and ranking table (PIRT) was proposed. It can recognize vulnerabilities of systems and identify the gaps in technical areas requiring additional researches. •This work is expected to contribute on the conceptual design of safety features for K-DEMO to design engineers and the guidance for regulatory requirements to licensers. -- Abstract: The purpose of this paper is to suggest methodology that can investigate safety issues and provides a case study for Korean fusion DEMO plant (K-DEMO) as a part of R and D program through the National Fusion Research Institute of Korea. Even though nuclear regulation and licensing framework is well setup due to the operating and design experience of Pressurized Water Reactors (PWRs) since 1970s, the regulatory authority of South Korea has concerns on the challenge of facing new nuclear facilities including K-DEMO due to the differences in systems, materials, and inherent safety feature from conventional PWRs. Even though the follow-up of the ITER license process facilitates to deal with significant safety issues of fusion facilities, a licensee as well as a licenser should identify the gaps between ITER and DEMO in terms of safety issues. First we reviewed the methods of conducting safety analysis for unprecedented nuclear facilities such as Generation IV reactors, particularly very high temperature reactor (VHTR), which is called as integrated safety assessment methodology (ISAM). Second, the analysis for the conceptual design of K-DEMO on the basis of ISAM was conducted. The ISAM consists of five analytical tools to develop the safety requirements from licensee

  12. Physical safety: using of multimedia technology

    International Nuclear Information System (INIS)

    Munoz Garcia, M.

    1995-01-01

    For managing physical safety systems in nuclear power plants sophisticated computer equipment is essential. Standard safety procedure requires systems distributed throughout the plant, especially at security posts: Entrance Door, Access Control Center, Restricted Areas, etc. Besides being highly distributed, computerized physical safety management systems have always been characterized by the need to integrate very different elements. Graphic images have always played a very important role: photographs, fingerprints, signatures, etc. This makes integrated multimedia modules the ideal solution. This presentation describes how safety systems can combine not only still images, but also other multimedia data such as sound and video. It examines methodologies for using this new technology to upgrade high cost computer systems already in operation that can not be replaced. (Author)

  13. Impact of hospital security programmes and workplace aggression on nurse perceptions of safety.

    Science.gov (United States)

    Blando, James D; O'Hagan, Emily; Casteel, Carri; Nocera, Mary-Alice; Peek-Asa, Corinne

    2013-04-01

    To assess how nurses' perception of their safety and risk of violence was affected by their work environment and whether this perception correlated with their actual risk. The work environment has an impact on nurses' perception of their risk of violence and this perception affects worker productivity, quality, employee retention, worker satisfaction and their actual safety. A cross-sectional survey was conducted in person of 314 emergency department nurses and 143 psychiatric nurses, and assault data was collected from injury logs. This study found that nurses in the emergency and psychiatric units differed in their perception of violence and safety. The workplace elements that led to a perception of lower risk of violence were not correlated with a lower rate of injury from violent acts. The nurses' beliefs about the adequacy of security equipment, security guards and the frequency of verbal abuse were strongly correlated with perceived safety. Several factors that influence nurses' perception of their risk of violence are not well correlated with their actual risk. Managers must address workplace elements that affect nurse perceptions because this has an impact on quality and employee retention. They must also address factors that have an impact on the actual risk of violence because this study showed, for the first time, that these may differ from perceptions. © 2012 Blackwell Publishing Ltd.

  14. An integrated assessment of climate change, air pollution, and energy security policy

    International Nuclear Information System (INIS)

    Bollen, Johannes; Hers, Sebastiaan; Van der Zwaan, Bob

    2010-01-01

    This article presents an integrated assessment of climate change, air pollution, and energy security policy. Basis of our analysis is the MERGE model, designed to study the interaction between the global economy, energy use, and the impacts of climate change. For our purposes we expanded MERGE with expressions that quantify damages incurred to regional economies as a result of air pollution and lack of energy security. One of the main findings of our cost-benefit analysis is that energy security policy alone does not decrease the use of oil: global oil consumption is only delayed by several decades and oil reserves are still practically depleted before the end of the 21st century. If, on the other hand, energy security policy is integrated with optimal climate change and air pollution policy, the world's oil reserves will not be depleted, at least not before our modeling horizon well into the 22nd century: total cumulative demand for oil decreases by about 24%. More generally, we demonstrate that there are multiple other benefits of combining climate change, air pollution, and energy security policies and exploiting the possible synergies between them. These benefits can be large: for Europe the achievable CO 2 emission abatement and oil consumption reduction levels are significantly deeper for integrated policy than when a strategy is adopted in which one of the three policies is omitted. Integrated optimal energy policy can reduce the number of premature deaths from air pollution by about 14,000 annually in Europe and over 3 million per year globally, by lowering the chronic exposure to ambient particulate matter. Only the optimal strategy combining the three types of energy policy can constrain the global average atmospheric temperature increase to a limit of 3 C with respect to the pre-industrial level. (author)

  15. Opening remarks at the International Conference on the Safety and Security of Radioactive Sources, Bordeaux, France, 27 June 2005

    International Nuclear Information System (INIS)

    Taniguchi, T.

    2005-01-01

    The vast majority of radioactive sources are controlled properly. However, radiological accidents have occurred in all regions of the world - which indicates that there is not always sufficient control of sources throughout their life cycle. Even advanced countries with developed regulatory systems lose track of sources each year resulting in orphan sources with the potential to cause incidents or accidents. Actually, an increasing number of cases of uncontrolled movement of sources are reported the Agency's Illicit Trafficking Database (ITDB). The International Conference on Security of Radioactive Sources, held in Vienna, Austria, in 2003, addressed these concerns and called for international initiatives, including the updating of the IAEA Action Plan for the Safety and Security of Radioactive Sources. As a direct result of the updated Action Plan the Code of Conduct on the Safety and Security of Radioactive Sources was revised and approved by the Board of Governors in 2003, its supporting Guidance on the Import and Export of Radioactive Sources was developed and approved in 2004 and the Safety Guide on Categorization of Radioactive Sources was completed recently. All three documents were developed under the auspices of the IAEA to achieve international consensus and they play a central role in this Conference. It is worth noting that more than 70 countries have already expressed their intention to follow the guidance given in the Code of Conduct on the Safety and Security of Radioactive Sources - and I would like to encourage more countries to do so. The Agency has been promoting for some time now the idea of a Global Nuclear Safety Regime. At the heart of this regime is a strong and effective national safety infrastructure where - as an overriding priority - safety issues are given the attention warranted by their significance. The need for sustainable regulatory infrastructure for the safety and security of radioactive sources was discussed at the

  16. International legal instruments promoting synergy's in nuclear safety, security and safeguards: myth of reality?

    International Nuclear Information System (INIS)

    Vasmant, A.

    2009-01-01

    The purpose of this article is to assess the existing synergies between nuclear safety, nuclear security and non-proliferation/safeguards resulting from the adoption of international legal instruments. Keeping in mind that a synergy is the extra success achieved by two or more elements of a system working together instead of on their own, this paper will try to evaluate the possibility of a so-called '3 S' approach to optimize the benefits so defined. to achieve this, Part 1 focuses on the history of the three regimes and their major features, while Part 2, 3 and 4 explore the various benefits of, limits to, synergies between the nuclear safety, nuclear security and safeguards regimes. Part 5 describes the potential '3 S' approach in international nuclear law. (N.C.)

  17. 75 FR 16370 - Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports in Boston Captain of...

    Science.gov (United States)

    2010-04-01

    ... rule under Executive Order 13045, Protection of Children from Environmental Health Risks and Safety Risks. This rule is not an economically significant rule and would not create an environmental risk to...] RIN 1625-AA00, RIN 1625-AA11 Regulated Navigation Areas, Safety Zones, Security Zones; Deepwater Ports...

  18. Systems engineering applied to integrated safety management for high consequence facilities

    International Nuclear Information System (INIS)

    Barter, R; Morais, B.

    1998-01-01

    Integrated Safety Management is a concept that is being actively promoted by the U.S. Department of Energy as a means of assuring safe operation of its facilities. The concept involves the integration of safety precepts into work planning rather than adjusting for safe operations after defining the work activity. The system engineering techniques used to design an integrated safety management system for a high consequence research facility are described. An example is given to show how the concepts evolved with the system design

  19. The role of the health physicist in nuclear security.

    Science.gov (United States)

    Waller, Edward J; van Maanen, Jim

    2015-04-01

    Health physics is a recognized safety function in the holistic context of the protection of workers, members of the public, and the environment against the hazardous effects of ionizing radiation, often generically designated as radiation protection. The role of the health physicist as protector dates back to the Manhattan Project. Nuclear security is the prevention and detection of, and response to, criminal or intentional unauthorized acts involving or directed at nuclear material, other radioactive material, associated facilities, or associated activities. Its importance has become more visible and pronounced in the post 9/11 environment, and it has a shared purpose with health physics in the context of protection of workers, members of the public, and the environment. However, the duties and responsibilities of the health physicist in the nuclear security domain are neither clearly defined nor recognized, while a fundamental understanding of nuclear phenomena in general, nuclear or other radioactive material specifically, and the potential hazards related to them is required for threat assessment, protection, and risk management. Furthermore, given the unique skills and attributes of professional health physicists, it is argued that the role of the health physicist should encompass all aspects of nuclear security, ranging from input in the development to implementation and execution of an efficient and effective nuclear security regime. As such, health physicists should transcend their current typical role as consultants in nuclear security issues and become fully integrated and recognized experts in the nuclear security domain and decision making process. Issues regarding the security clearances of health physics personnel and the possibility of insider threats must be addressed in the same manner as for other trusted individuals; however, the net gain from recognizing and integrating health physics expertise in all levels of a nuclear security regime far

  20. Investigating Safety, Safeguards and Security (3S) Synergies to Support Infrastructure Development and Risk-Informed Methodologies for 3S by Design

    International Nuclear Information System (INIS)

    Suzuki, M.; Izumi, Y.; Kimoto, T.; Naoi, Y.; Inoue, T.; Hoffheins, B.

    2010-01-01

    In 2008, Japan and other G8 countries pledged to support the Safeguards, Safety, and Security (3S) Initiative to raise awareness of 3S worldwide and to assist countries in setting up nuclear energy infrastructures that are essential cornerstones of a successful nuclear energy program. The goals of the 3S initiative are to ensure that countries already using nuclear energy or those planning to use nuclear energy are supported by strong national programs in safety, security, and safeguards not only for reliability and viability of the programs, but also to prove to the international audience that the programs are purely peaceful and that nuclear material is properly handled, accounted for, and protected. In support of this initiative, Japan Atomic Energy Agency (JAEA) has been conducting detailed analyses of the R and D programs and cultures of each of the 'S' areas to identify overlaps where synergism and efficiencies might be realized, to determine where there are gaps in the development of a mature 3S culture, and to coordinate efforts with other Japanese and international organizations. As an initial outcome of this study, incoming JAEA employees are being introduced to 3S as part of their induction training and the idea of a President's Award program is being evaluated. Furthermore, some overlaps in 3S missions might be exploited to share facility instrumentation as with Joint-Use-Equipment (JUE), in which cameras and radiation detectors, are shared by the State and IAEA. Lessons learned in these activities can be applied to developing more efficient and effective 3S infrastructures for incorporating into Safeguards by Design methodologies. They will also be useful in supporting human resources and technology development projects associated with Japan's planned nuclear security center for Asia, which was announced during the 2010 Nuclear Security Summit. In this presentation, a risk-informed approach regarding integration of 3S will be introduced. An initial

  1. 33 CFR 165.1317 - Security and Safety Zone; Large Passenger Vessel Protection, Puget Sound and adjacent waters...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security and Safety Zone; Large Passenger Vessel Protection, Puget Sound and adjacent waters, Washington. 165.1317 Section 165.1317 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND WATERWAYS...

  2. 33 CFR 165.1318 - Security and Safety Zone Regulations, Large Passenger Vessel Protection, Portland, OR Captain of...

    Science.gov (United States)

    2010-07-01

    ... 33 Navigation and Navigable Waters 2 2010-07-01 2010-07-01 false Security and Safety Zone Regulations, Large Passenger Vessel Protection, Portland, OR Captain of the Port Zone 165.1318 Section 165.1318 Navigation and Navigable Waters COAST GUARD, DEPARTMENT OF HOMELAND SECURITY (CONTINUED) PORTS AND...

  3. Report to Congress on innovative safety and security technology solutions for alternative transportation facilities

    Science.gov (United States)

    2017-05-01

    This research collected information on the frequency and impact of safety and security incidents (threats) at selected facilities and identified priority incidents at each facility. A customized all hazards approach was used to determine the ha...

  4. Food safety security: a new concept for enhancing food safety measures.

    Science.gov (United States)

    Iyengar, Venkatesh; Elmadfa, Ibrahim

    2012-06-01

    The food safety security (FSS) concept is perceived as an early warning system for minimizing food safety (FS) breaches, and it functions in conjunction with existing FS measures. Essentially, the function of FS and FSS measures can be visualized in two parts: (i) the FS preventive measures as actions taken at the stem level, and (ii) the FSS interventions as actions taken at the root level, to enhance the impact of the implemented safety steps. In practice, along with FS, FSS also draws its support from (i) legislative directives and regulatory measures for enforcing verifiable, timely, and effective compliance; (ii) measurement systems in place for sustained quality assurance; and (iii) shared responsibility to ensure cohesion among all the stakeholders namely, policy makers, regulators, food producers, processors and distributors, and consumers. However, the functional framework of FSS differs from that of FS by way of: (i) retooling the vulnerable segments of the preventive features of existing FS measures; (ii) fine-tuning response systems to efficiently preempt the FS breaches; (iii) building a long-term nutrient and toxicant surveillance network based on validated measurement systems functioning in real time; (iv) focusing on crisp, clear, and correct communication that resonates among all the stakeholders; and (v) developing inter-disciplinary human resources to meet ever-increasing FS challenges. Important determinants of FSS include: (i) strengthening international dialogue for refining regulatory reforms and addressing emerging risks; (ii) developing innovative and strategic action points for intervention {in addition to Hazard Analysis and Critical Control Points (HACCP) procedures]; and (iii) introducing additional science-based tools such as metrology-based measurement systems.

  5. 78 FR 32010 - Pipeline Safety: Public Workshop on Integrity Verification Process

    Science.gov (United States)

    2013-05-28

    ... DEPARTMENT OF TRANSPORTATION Pipeline and Hazardous Materials Safety Administration [Docket No... Hazardous Materials Safety Administration, DOT. ACTION: Notice of public meeting. SUMMARY: This notice is announcing a public workshop to be held on the concept of ``Integrity Verification Process.'' The Integrity...

  6. A management system integrating radiation protection and safety supporting safety culture in the hospital

    International Nuclear Information System (INIS)

    Almen, A.; Lundh, C.

    2015-01-01

    Quality assurance has been identified as an important part of radiation protection and safety for a considerable time period. A rational expansion and improvement of quality assurance is to integrate radiation protection and safety in a management system. The aim of this study was to explore factors influencing the implementing strategy when introducing a management system including radiation protection and safety in hospitals and to outline benefits of such a system. The main experience from developing a management system is that it is possible to create a vast number of common policies and routines for the whole hospital, resulting in a cost-efficient system. One of the key benefits is the involvement of management at all levels, including the hospital director. Furthermore, a transparent system will involve staff throughout the organisation as well. A management system supports a common view on what should be done, who should do it and how the activities are reviewed. An integrated management system for radiation protection and safety includes key elements supporting a safety culture. (authors)

  7. Secure Execution of Distributed Session Programs

    Directory of Open Access Journals (Sweden)

    Nuno Alves

    2011-10-01

    Full Text Available The development of the SJ Framework for session-based distributed programming is part of recent and ongoing research into integrating session types and practical, real-world programming languages. SJ programs featuring session types (protocols are statically checked by the SJ compiler to verify the key property of communication safety, meaning that parties engaged in a session only communicate messages, including higher-order communications via session delegation, that are compatible with the message types expected by the recipient. This paper presents current work on security aspects of the SJ Framework. Firstly, we discuss our implementation experience from improving the SJ Runtime platform with security measures to protect and augment communication safety at runtime. We implement a transport component for secure session execution that uses a modified TLS connection with authentication based on the Secure Remote Password (SRP protocol. The key technical point is the delicate treatment of secure session delegation to counter a previous vulnerability. We find that the modular design of the SJ Runtime, based on the notion of an Abstract Transport for session communication, supports rapid extension to utilise additional transports whilst separating this concern from the application-level session programming task. In the second part of this abstract, we formally prove the target security properties by modelling the extended SJ delegation protocols in the pi-calculus.

  8. Integrated Approach to Peace & Human Security in the 21st Century

    Directory of Open Access Journals (Sweden)

    Garry Jacobs

    2016-10-01

    Full Text Available Humanity has made remarkable progress during the past two centuries in advancing peace, democracy, human rights, economic development and social equality. The evolution of human relations has progressed far from the time when physical violence, war and conquest were the predominant form of international relations. Diplomacy has evolved from political negotiations at the conference table to mutually beneficial economic exchange and creative cultural integration. But the ideal of peace and human security for all human beings remains elusive, distant and utopian. Violence and insecurity persist and social harmony is threatened by the competition for political supremacy, markets, jobs and scarce resources. Thousands of nuclear weapons remain armed and on alert. Existential ecological threats increase daily. The roots of war and violence remain intact, even if their most horrendous expressions have receded from view. The permanent abolition of war and achievement of human security for all cannot be attained by narrowly conceived political alliances or collective security agreements. The negative concept of peace as the absence of war needs to be replaced by a positive conception of peace as the essential condition for the fullest development of human potential. The narrow concept of security in military and political terms needs to be replaced by an inclusive conception that views security as an emergent property of effective and harmonious social organization founded on the ultimate value of the human being. Peace and security are fundamental attributes of society as a whole. They can only be achieved by a comprehensive, integrated approach that addresses the roots of violence and disharmony in all forms—political, military, economic, social, cultural and ecological. This will require radical democratization of international institutions, establishment of an effective global legal process, abandonment of outmoded conceptions of national

  9. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 9, December 2008

    International Nuclear Information System (INIS)

    2008-12-01

    The current issue presents information about the following activities: 1) IRRS Lessons Learned Workshop held on 3-5 November 2008, Seville. The main purpose of the workshop was to provide information to interested Member States regarding the IRRS, to discuss their experiences and lessons learned from the regulatory review conducted at the CSN and to explore further improvements in the planning and implementation of the IRRS, including the establishment of a network of experts from regulatory authorities. 2) Highlights of the 52 General Conference. 3) The 2008 IAEA General Conference welcomed the endorsement of the new International Nuclear and Radiological Event Scale (INES) User's Manual. 4) Safety and Security Infrastructure for Countries Embarking on Nuclear Power Programmes

  10. SAFETY AND SECURITY IMPROVEMENT IN PUBLIC TRANSPORTATION BASED ON PUBLIC PERCEPTION IN DEVELOPING COUNTRIES

    Directory of Open Access Journals (Sweden)

    Tri Basuki JOEWONO

    2006-01-01

    Three aspects of an improvement agenda are proposed based on the perception data, namely technology, management, and institution. This agenda is clarified by a set of action plans incorporating the responsible parties and a time frame. The action plan is divided into three terms to define a clear goal for each step. The short-term action focuses on the hardware and on preparing further steps, whereas the medium-term action focuses on developing and improving the standard of safety and security. The long-term action focuses on advancing safety and security practices. The effectiveness of this agenda and action plan rests upon a set of assumptions, such as the degree of seriousness from the authoritative institution, fair distribution of information, the availability of reasonable resources, and coordinated and collaborative action from all parties involved to reach the objective.

  11. Measuring Global Water Security Towards Sustainable Development Goals

    Science.gov (United States)

    Gain, Animesh K.; Giupponi, Carlo; Wada, Yoshihide

    2016-01-01

    Water plays an important role in underpinning equitable, stable and productive societies and ecosystems. Hence, United Nations recognized ensuring water security as one (Goal 6) of the seventeen sustainable development goals (SDGs). Many international river basins are likely to experience 'low water security' over the coming decades. Water security is rooted not only in the physical availability of freshwater resources relative to water demand, but also on social and economic factors (e.g. sound water planning and management approaches, institutional capacity to provide water services, sustainable economic policies). Until recently, advanced tools and methods are available for the assessment of water scarcity. However, quantitative and integrated-physical and socio-economic-approaches for spatial analysis of water security at global level are not available yet. In this study, we present a spatial multi-criteria analysis framework to provide a global assessment of water security. The selected indicators are based on Goal 6 of SDGs. The term 'security' is conceptualized as a function of 'availability', 'accessibility to services', 'safety and quality', and 'management'. The proposed global water security index (GWSI) is calculated by aggregating indicator values on a pixel-by-pixel basis, using the ordered weighted average method, which allows for the exploration of the sensitivity of final maps to different attitudes of hypothetical policy makers. Our assessment suggests that countries of Africa, South Asia and Middle East experience very low water security. Other areas of high water scarcity, such as some parts of United States, Australia and Southern Europe, show better GWSI values, due to good performance of management, safety and quality, and accessibility. The GWSI maps show the areas of the world in which integrated strategies are needed to achieve water related targets of the SDGs particularly in the African and Asian continents.

  12. Towards the Development of a Methodology for the Cyber Security Analysis of Safety Related Nuclear Digital I and C Systems

    International Nuclear Information System (INIS)

    Khand, Parvaiz Ahmed; Seong, Poong Hyun

    2007-01-01

    In nuclear power plants the redundant safety related systems are designed to take automatic action to prevent and mitigate accident conditions if the operators and the non-safety systems fail to maintain the plant within normal operating conditions. In case of an event, the failure of these systems has catastrophic consequences. The tendency in the industry over the past 10 years has been to use of commercial of the shelf (COTS) technologies in these systems. COTS software was written with attention to function and performance rather than security. COTS hardware usually designed to fail safe, but security vulnerabilities could be exploited by an attacker to disable the fail safe mechanisms. Moreover, the use of open protocols and operating systems in these technologies make the plants to become vulnerable to a host of cyber attacks. An effective security analysis process is required during all life cycle phases of these systems in order to ensure the security from cyber attacks. We are developing a methodology for the cyber security analysis of safety related nuclear digital I and C Systems. This methodology will cover all phases of development, operation and maintenance processes of software life cycle. In this paper, we will present a security analysis process for the concept stage of software development life cycle

  13. MEMS and MOEMS for national security applications

    Science.gov (United States)

    Scott, Marion W.

    2003-01-01

    Major opportunities for microsystem insertion into commercial applications, such as telecommunications and medical prosthesis, are well known. Less well known are applications that ensure the security of our nation, the protection of its armed forces, and the safety of its citizens. Microsystems enable entirely new possibilities to meet National Security needs, which can be classed along three lines: anticipating security needs and threats, deterring the efficacy of identified threats, and defending against the application of these threats. In each of these areas, specific products that are enabled by MEMS and MOEMS are discussed. In the area of anticipating needs and threats, sensored microsystems designed for chem/bio/nuclear threats, and sensors for border and asset protection can significantly secure our borders, ports, and transportation systems. Key features for these applications include adaptive optics and spectroscopic capabilities. Microsystems to monitor soil and water quality can be used to secure critical infrastructure, food safety can be improved by in-situ identification of pathogens, and sensored buildings can ensure the architectural safety of our homes and workplaces. A challenge to commercializing these opportunities, and thus making them available for National Security needs, is developing predictable markets and predictable technology roadmaps. The integrated circuit manufacturing industry provides an example of predictable technology maturation and market insertion, primarily due to the existence of a "unit cell" that allows volume manufacturing. It is not clear that microsystems can follow an analogous path. The possible paths to affordable low-volume production, as well as the prospects of a microsystems unit cell, are discussed.

  14. Safety Concepts in Structural Glass Engineering : Towards an Integrated Approach

    NARCIS (Netherlands)

    Bos, F.P.

    2009-01-01

    This dissertation proposes the Integrated Approach to Structural Glass Safety, based on four clearly defined element safety properties, damage sensitivity, relative resistance, redundancy, and fracture mode. The Element Safety Diagram (ESD) is introduced to provide an easy-to-read graphical

  15. Patient Safety and Workplace Bullying: An Integrative Review.

    Science.gov (United States)

    Houck, Noreen M; Colbert, Alison M

    Workplace bullying is strongly associated with negative nursing outcomes, such as work dissatisfaction, turnover, and intent to leave; however, results of studies examining associations with specific patient safety outcomes are limited or nonspecific. This integrative review explores and synthesizes the published articles that address the impact of workplace nurse bullying on patient safety.

  16. Security Analysis and Improvement of 'a More Secure Anonymous User Authentication Scheme for the Integrated EPR Information System'.

    Directory of Open Access Journals (Sweden)

    S K Hafizul Islam

    Full Text Available Over the past few years, secure and privacy-preserving user authentication scheme has become an integral part of the applications of the healthcare systems. Recently, Wen has designed an improved user authentication system over the Lee et al.'s scheme for integrated electronic patient record (EPR information system, which has been analyzed in this study. We have found that Wen's scheme still has the following inefficiencies: (1 the correctness of identity and password are not verified during the login and password change phases; (2 it is vulnerable to impersonation attack and privileged-insider attack; (3 it is designed without the revocation of lost/stolen smart card; (4 the explicit key confirmation and the no key control properties are absent, and (5 user cannot update his/her password without the help of server and secure channel. Then we aimed to propose an enhanced two-factor user authentication system based on the intractable assumption of the quadratic residue problem (QRP in the multiplicative group. Our scheme bears more securities and functionalities than other schemes found in the literature.

  17. A note on the security of IS-RFID, an inpatient medication safety.

    Science.gov (United States)

    Safkhani, Masoumeh; Bagheri, Nasour; Naderi, Majid

    2014-01-01

    In this paper we investigate the security level of a comprehensive RFID solution to enhance inpatient medication safety, named IS-RFID, which has been recently proposed by Peris-Lopez et al. We analyses the security of the protocol against the known attacks in the context. The main target of this paper is to determine whether the new protocol provides the confidentiality property, which is expected to be provided by such a protocol. It was found that IS-RFID has critical weaknesses. The presented security investigations show that a passive adversary can retrieve secret parameters of patient's tag in cost of O(2(16)) off-line PRNG evaluations. Given the tag's secret parameters, any security claims are ruined. In this paper we presented an efficient passive secret disclosure attack which retrieves the main secret parameters related to the patient which shows that IS-RFID may put the patient safety on risk. The proposed attacking technique is in light of two vulnerabilities of the protocol: (1) the short length of the used PRNG, which is urged by the target technology, EPC C1 Gen2 ; (2) the message-generating mechanism utilizing PRNG was not carefully scrutinized. While the later point can be fixed by careful designing of the transferred messages between the protocol's party, the earlier point, i.e., the short length of the available PRNG for EPC C1 Gen2 tags, is a limitation which is forced by the technology. In addition, over the last years, schemes based solely on using simple operations or short PRNG (such as IS-RFID) have been shown to offer very low or no security at all. Recent advances in lightweight ciphers, such as PRESENT or Grain , seem a much more appropriate solution rather than relying on short PRNGs. However, such solutions breaks the EPC C1 Gen2 compatibility. Copyright © 2013 Elsevier Ireland Ltd. All rights reserved.

  18. K West integrated water treatment system subproject safety analysis document

    International Nuclear Information System (INIS)

    SEMMENS, L.S.

    1999-01-01

    This Accident Analysis evaluates unmitigated accident scenarios, and identifies Safety Significant and Safety Class structures, systems, and components for the K West Integrated Water Treatment System

  19. K West integrated water treatment system subproject safety analysis document

    Energy Technology Data Exchange (ETDEWEB)

    SEMMENS, L.S.

    1999-02-24

    This Accident Analysis evaluates unmitigated accident scenarios, and identifies Safety Significant and Safety Class structures, systems, and components for the K West Integrated Water Treatment System.

  20. Integrating Security Risk Management into Business Process Management for the Cloud

    OpenAIRE

    Goettelmann , Elio; Mayer , Nicolas; Godart , Claude

    2014-01-01

    International audience; Security issues are still preventing wider adoption of cloud computing, especially for businesses which are handling sensitive information. Indeed, by outsourcing its information system (IS), a company can lose control over its infrastructure, its software or even its data. Therefore, new methods and tools need to be defined to respond to this challenge. In this paper we propose to integrate Security Risk Management approaches into Business Process Management to effect...

  1. DEPARTMENT OF ENERGY: Views on Proposed Civil Penalties, Security Oversight, and External Safety Regulation Legislation

    National Research Council Canada - National Science Library

    Jones, Gary

    2000-01-01

    This report provides the General Accounting Office's views on three bills designed to improve worker and nuclear facility safety and health as well as to enhance security for the Department of Energy (DOE...

  2. Dukovany nuclear power plant safety

    International Nuclear Information System (INIS)

    1999-01-01

    Presentation covers recommended safety issues for the Dukovany NPP which have been solved with satisfactory conclusions. Safety issues concerned include: radiation safety; nuclear safety; security; emergency preparedness; health protection at work; fire protection; environmental protection; chemical safety; technical safety. Quality assurance programs at all stages on NPP life time is described. Report includes description of NPP staff training provision, training simulator, emergency operating procedures, emergency preparedness, Year 2000 problem, inspections and life time management. Description of Dukovany Plant Safety Analysis Projects including integrity of the equipment, modernisation, equipment innovation and safety upgrading program show that this approach corresponds to the actual practice applied in EU countries, and fulfilment of current IAEA requirements for safety enhancement of the WWER 440/213 units in the course of MORAWA Equipment Upgrading program

  3. The Security Gap in Syria: Individual and Collective Security in ‘Rebel-held’ Territories

    OpenAIRE

    Ali, Ali Abdul Kadir

    2015-01-01

    This paper examines security in Syria through the conceptual lens of the security gap, understood as the gap between security practices and objectives which have implications for individual and collective security. Practices of security can be the state apparatus, the military, and militias. The objective – safety – can refer to the safety or security of a range of collectives including the state, political parties, and ethnic groups, while individual security re...

  4. Research on integrated managing system based on CIMS for nuclear power plant safety

    International Nuclear Information System (INIS)

    Zhou Gang

    2006-01-01

    In order to improve safety, economy and reliability of operation for nuclear power plant (NPP), a novel integrated managing method was proposed based on the ideas of computer and contemporary integrated manufacturing system (CIMS). The application of CIMS to nuclear power plant safety management was researched. In order to design an integrated managing system to meet the needs of NPP safety management, all work related to nuclear safety is divided into different category according to its characters. On basis of this work, general integrated managing system was designed at first. Then subsystems were designed and every subsystem implements a category of nuclear safety management work. All subsystems are independent relatively on the one hand and are interrelated on other hand by global information system. (authors)

  5. The Effects of Students' Perceptions of Campus Safety and Security on Student Enrollment

    Science.gov (United States)

    Carrico, Brian Andrew

    2016-01-01

    The purpose of this research was to determine whether student enrollment is affected by the student perception of campus safety and security when choosing a college. As the competition for students increases among higher education institutions, it is important for higher education administrators to know how to effectively present their respective…

  6. Understanding the Adoption Process of National Security Technology: An Integration of Diffusion of Innovations and Volitional Behavior Theories.

    Science.gov (United States)

    Iles, Irina A; Egnoto, Michael J; Fisher Liu, Brooke; Ackerman, Gary; Roberts, Holly; Smith, Daniel

    2017-11-01

    After the 9/11 terrorist attacks, the U.S. government initiated several national security technology adoption programs. The American public, however, has been skeptical about these initiatives and adoption of national security technologies has been mandated, rather than voluntary. We propose and test a voluntary behavioral intention formation model for the adoption of one type of new security technology: portable radiation detectors. Portable radiation detectors are an efficient way of detecting radiological and nuclear threats and could potentially prevent loss of life and damage to individuals' health. However, their functioning requires that a critical mass of individuals use them on a daily basis. We combine the explanatory advantages of diffusion of innovation with the predictive power of two volitional behavior frameworks: the theory of reasoned action and the health belief model. A large sample survey (N = 1,482) investigated the influence of factors identified in previous diffusion of innovation research on portable radiation detector adoption intention. Results indicated that nonfinancial incentives, as opposed to financial incentives, should be emphasized in persuasive communications aimed at fostering adoption. The research provides a new integration of diffusion of innovation elements with determinants of volitional behavior from persuasion literature, and offers recommendations on effective communication about new security technologies to motivate public adoption and enhance national safety. © 2017 Society for Risk Analysis.

  7. New safety and security requirements for the transport of nuclear and other radioactive materials in Hungary

    International Nuclear Information System (INIS)

    Katona, T.; Horvath, K.; Safar, J.

    2016-01-01

    In addition to the promulgation of mode-specific regulations of international transport of dangerous goods, some Hungarian governmental and ministerial decrees impose further conditions upon the transport of nuclear and other radioactive materials. One of these ministerial decrees on the transport, carriage and packaging of radioactive materials is under revision and it will require • approval of emergency response plan (including security and safety contingency plan); • report on transport incidents and accidents for classifying them in accordance with the INES scale; • the competent authority to request experts’ support for the approval of package designs, radioactive material designs and shipments. Regarding the security of the transport of nuclear and other radioactive materials a new Hungarian governmental decree and a related guidance are about to be published which will supply additional requirements in the field of the transport security especially concerning radioactive materials, implementing - among others - IAEA recommendations of the NSS No9 and No14. The main and relevant features of the Hungarian nuclear regulatory system and the details of both new decrees regarding the safety and security issues of transport of nuclear and other radioactive materials will be discussed. (author)

  8. NS [Nuclear Safety] update. Current safety and security activities and developments taking place in the Department of Nuclear Safety and Security, Issue no. 7, July 2008

    International Nuclear Information System (INIS)

    2008-09-01

    The current issue presents information about the following activities: 1) International Conference on Radioecology and Environmental Radioactivity 15-20 June 2008, Bergen organized by the Norwegian Radiation Protection Authority (NRPA) and the French Institute for Radiation Protection and Nuclear Safety (IRSN) in cooperation with IAEA, WHO, OECD/NEA, the International Union of Radioecology (IUR), the International Commission on Radiological Protection (ICRP) and the Journal of environmental Radioactivity (JER). This conference has evolved from the merging of the series of conferences by ECORAD and of the International Conferences on Radioactivity in the Environment. The primary objective of the conference was to review all scientific themes related to the study of environmental radioactivity and to identify new societal needs and requirements for regulatory bodies and industry. All sources of radiation, from industrial discharges in planned exposure situations through to sources in existing and emergency exposure situations, were included in the scope of the conference. 2) The Ibero American Forum of Nuclear and Radiation Safety and Security Regulatory Agencies (the FORO); 3) Kashiwazaki-Kariwa Nuclear Power Plant in the earthquake on 16 July 2007 - plant's response and effects and lessons learned

  9. The secure heating reactor

    International Nuclear Information System (INIS)

    Pind, C.

    1987-01-01

    The SECURE heating reactor was designed by ASEA-ATOM as a realistic alternative for district heating in urban areas and for supplying heat to process industries. SECURE has unique safety characteristics, that are based on fundamental laws of physics. The safety does not depend on active components or operator intervention for shutdown and cooling of the reactor. The inherent safety characteristics of the plant cannot be affected by operator errors. Due to its very low environment impact, it can be sited close to heat consumers. The SECURE heating reactor has been shown to be competitive in comparison with other alternatives for heating Helsinki and Seoul. The SECURE heating reactor forms a basis for the power-producing SECURE-P reactor known as PIUS (Process Inherent Ultimate Safety), which is based on the same inherent safety principles. The thermohydraulic function and transient response have been demonstrated in a large electrically heated loop at the ASEA-ATOM laboratories

  10. Transports of radioactive materials. Legal regulations, safety and security concepts, experience

    International Nuclear Information System (INIS)

    Schwarz, Guenther

    2012-01-01

    In Germany, approximately 650,000 to 750,000 units containing radioactive materials for scientific, medical and technical applications are shipped annually by surface, air and water transports. Legally speaking, radioactive materials are dangerous goods which can cause hazards to life, health, property and the environment as a result of faulty handling or accidents in transit. For protection against these hazards, their shipment therefore is regulated in extensive national and international rules of protection and safety. The article contains a topical review of the international and national transport regulations and codes pertaining to shipments of radioactive materials, and of the protection concepts underlying these codes so as to ensure an adequate standard of safety and security in shipping radioactive materials in national and international goods traffic. (orig.)

  11. Game theoretic analysis of congestion, safety and security networks, air traffic and emergency departments

    CERN Document Server

    Zhuang, Jun

    2015-01-01

    Maximizing reader insights into the roles of intelligent agents in networks, air traffic and emergency departments, this volume focuses on congestion in systems where safety and security are at stake, devoting special attention to applying game theoretic analysis of congestion to: protocols in wired and wireless networks; power generation, air transportation and emergency department overcrowding. Reviewing exhaustively the key recent research into the interactions between game theory, excessive crowding, and safety and security elements, this book establishes a new research angle by illustrating linkages between the different research approaches and serves to lay the foundations for subsequent analysis. Congestion (excessive crowding) is defined in this work as all kinds of flows; e.g., road/sea/air traffic, people, data, information, water, electricity, and organisms. Analyzing systems where congestion occurs – which may be in parallel, series, interlinked, or interdependent, with flows one way or both way...

  12. Addressing Uniqueness and Unison of Reliability and Safety for a Better Integration

    Science.gov (United States)

    Huang, Zhaofeng; Safie, Fayssal

    2016-01-01

    Over time, it has been observed that Safety and Reliability have not been clearly differentiated, which leads to confusion, inefficiency, and, sometimes, counter-productive practices in executing each of these two disciplines. It is imperative to address this situation to help Reliability and Safety disciplines improve their effectiveness and efficiency. The paper poses an important question to address, "Safety and Reliability - Are they unique or unisonous?" To answer the question, the paper reviewed several most commonly used analyses from each of the disciplines, namely, FMEA, reliability allocation and prediction, reliability design involvement, system safety hazard analysis, Fault Tree Analysis, and Probabilistic Risk Assessment. The paper pointed out uniqueness and unison of Safety and Reliability in their respective roles, requirements, approaches, and tools, and presented some suggestions for enhancing and improving the individual disciplines, as well as promoting the integration of the two. The paper concludes that Safety and Reliability are unique, but compensating each other in many aspects, and need to be integrated. Particularly, the individual roles of Safety and Reliability need to be differentiated, that is, Safety is to ensure and assure the product meets safety requirements, goals, or desires, and Reliability is to ensure and assure maximum achievability of intended design functions. With the integration of Safety and Reliability, personnel can be shared, tools and analyses have to be integrated, and skill sets can be possessed by the same person with the purpose of providing the best value to a product development.

  13. Visualization of Safety Assessment Result Using GIS in SITES

    International Nuclear Information System (INIS)

    Yun, Bong-Yo; Park, Joo Wan; Park, Se-Moon; Kim, Chang-Lak

    2006-01-01

    Site Information and Total Environmental database management System (SITES) is an integrated program for overall data analysis, environmental monitoring, and safety analysis that are produced from the site investigation and environmental assessment of the relevant nuclear facility. SITES is composed of three main modules such as Site Environment Characterization database for Unified and Reliable Evaluation system (SECURE), Safety Assessment INTegration system (SAINT) and Site Useful Data Analysis and ALarm system (SUDAL). The visualization function of safety assessment and environmental monitoring results is designed. This paper is to introduce the visualization design method using Geographic Information System (GIS) for SITES

  14. Safety and privacy outcomes from a moderated online social therapy for young people with first-episode psychosis.

    Science.gov (United States)

    Gleeson, John F; Lederman, Reeva; Wadley, Greg; Bendall, Sarah; McGorry, Patrick D; Alvarez-Jimenez, Mario

    2014-04-01

    Internet-based treatments for early psychosis offer considerable promise, but safety and security need to be established. This study pilot tested Horyzons, a novel online treatment application that integrates purpose-built moderated social networking with psychoeducation for recovery from early psychosis. Safety, privacy, and security were evaluated during a one-month single-group trial with 20 young consumers recovering from early psychosis who were recruited in Melbourne, Australia. Known clinical risk factors informed the safety protocol. Safety, privacy, and security were evaluated with respect to relapse and self-harm, users' perceptions of safety and privacy, and activity using Horyzons. No clinical or security problems with use of Horyzons were noted. Participants described feeling safe and trusting Horyzons. Private moderated online social networking combined with psychoeducation was a safe and secure therapeutic environment for consumers recovering from a first episode of psychosis. Testing the intervention in a randomized controlled trial is warranted.

  15. Safety design integrated in the Building Delivery System

    DEFF Research Database (Denmark)

    Jørgensen, Kirsten

    2012-01-01

    phases of the building delivery system by using the principle of the lean construction modelling. The method for the research was to go through the lean construction building delivery system step by step and create a normative description of what to do, when to do and how to do to fully integration...... of safety in each process. The group of participants who created the description had a high experience in a combination of research, safety and health in general and especial in construction and knowledge of the lean construction processes both from the clients perspective as well as from the designers...... and the consultants. The result is a concept and guideline including control schemes for how to integrate safety design in the lean construction building delivery system including what to do and when. The concept has been tested in an educational context and found useful by the designers. The practical value...

  16. An Integrative Behavioral Model of Information Security Policy Compliance

    Directory of Open Access Journals (Sweden)

    Sang Hoon Kim

    2014-01-01

    Full Text Available The authors found the behavioral factors that influence the organization members’ compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members’ attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1 the study is expected to play a role of the baseline for future research about organization members’ compliance with the information security policy, (2 the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3 the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training

  17. An integrative behavioral model of information security policy compliance.

    Science.gov (United States)

    Kim, Sang Hoon; Yang, Kyung Hoon; Park, Sunyoung

    2014-01-01

    The authors found the behavioral factors that influence the organization members' compliance with the information security policy in organizations on the basis of neutralization theory, Theory of planned behavior, and protection motivation theory. Depending on the theory of planned behavior, members' attitudes towards compliance, as well as normative belief and self-efficacy, were believed to determine the intention to comply with the information security policy. Neutralization theory, a prominent theory in criminology, could be expected to provide the explanation for information system security policy violations. Based on the protection motivation theory, it was inferred that the expected efficacy could have an impact on intentions of compliance. By the above logical reasoning, the integrative behavioral model and eight hypotheses could be derived. Data were collected by conducting a survey; 194 out of 207 questionnaires were available. The test of the causal model was conducted by PLS. The reliability, validity, and model fit were found to be statistically significant. The results of the hypotheses tests showed that seven of the eight hypotheses were acceptable. The theoretical implications of this study are as follows: (1) the study is expected to play a role of the baseline for future research about organization members' compliance with the information security policy, (2) the study attempted an interdisciplinary approach by combining psychology and information system security research, and (3) the study suggested concrete operational definitions of influencing factors for information security policy compliance through a comprehensive theoretical review. Also, the study has some practical implications. First, it can provide the guideline to support the successful execution of the strategic establishment for the implement of information system security policies in organizations. Second, it proves that the need of education and training programs suppressing

  18. Database and applications security integrating information security and data management

    CERN Document Server

    Thuraisingham, Bhavani

    2005-01-01

    This is the first book to provide an in-depth coverage of all the developments, issues and challenges in secure databases and applications. It provides directions for data and application security, including securing emerging applications such as bioinformatics, stream information processing and peer-to-peer computing. Divided into eight sections, each of which focuses on a key concept of secure databases and applications, this book deals with all aspects of technology, including secure relational databases, inference problems, secure object databases, secure distributed databases and emerging

  19. Design of integrated passive safety system (IPSS) for ultimate passive safety of nuclear power plants

    International Nuclear Information System (INIS)

    Chang, Soon Heung; Kim, Sang Ho; Choi, Jae Young

    2013-01-01

    Highlights: • We newly propose the design concept of integrated passive safety system (IPSS). • It has five safety functions for decay heat removal and severe accident mitigation. • Simulations for IPSS show that core melt does not occur in accidents with SBO. • IPSS can achieve the passive in-vessel retention and ex-vessel cooling strategy. • The applicability of IPSS is high due to the installation outside the containment. -- Abstract: The design concept of integrated passive safety system (IPSS) which can perform various passive safety functions is proposed in this paper. It has the various functions of passive decay heat removal system, passive safety injection system, passive containment cooling system, passive in-vessel retention and cavity flooding system, and filtered venting system with containment pressure control. The objectives of this paper are to propose the conceptual design of an IPSS and to estimate the design characters of the IPSS with accident simulations using MARS code. Some functions of the IPSS are newly proposed and the other functions are reviewed with the integration of the functions. Consequently, all of the functions are modified and integrated for simplicity of the design in preparation for beyond design based accidents (BDBAs) focused on a station black out (SBO). The simulation results with the IPSS show that the decay heat can be sufficiently removed in accidents that occur with a SBO. Also, the molten core can be retained in a vessel via the passive in-vessel retention strategy of the IPSS. The actual application potential of the IPSS is high, as numerous strong design characters are evaluated. The installation of the IPSS into the original design of a nuclear power plant requires minimal design change using the current penetrations of the containment. The functions are integrated in one or two large tanks outside the containment. Furthermore, the operation time of the IPSS can be increased by refilling coolant from the

  20. Climate resilient crops for improving global food security and safety.

    Science.gov (United States)

    Dhankher, Om Parkash; Foyer, Christine H

    2018-05-01

    Food security and the protection of the environment are urgent issues for global society, particularly with the uncertainties of climate change. Changing climate is predicted to have a wide range of negative impacts on plant physiology metabolism, soil fertility and carbon sequestration, microbial activity and diversity that will limit plant growth and productivity, and ultimately food production. Ensuring global food security and food safety will require an intensive research effort across the food chain, starting with crop production and the nutritional quality of the food products. Much uncertainty remains concerning the resilience of plants, soils, and associated microbes to climate change. Intensive efforts are currently underway to improve crop yields with lower input requirements and enhance the sustainability of yield through improved biotic and abiotic stress tolerance traits. In addition, significant efforts are focused on gaining a better understanding of the root/soil interface and associated microbiomes, as well as enhancing soil properties. © 2018 The Authors Plant, Cell & Environment Published by John Wiley & Sons Ltd.

  1. From extended integrity monitoring to the safety evaluation of satellite-based localisation system

    International Nuclear Information System (INIS)

    Legrand, Cyril; Beugin, Julie; Marais, Juliette; Conrard, Blaise; El-Koursi, El-Miloudi; Berbineau, Marion

    2016-01-01

    Global Navigation Satellite Systems (GNSS) such as GPS, already used in aeronautics for safety-related applications, can play a major role in railway safety by allowing a train to locate itself safely. However, in order to implement this positioning solution in any embedded system, its performances must be evaluated according to railway standards. The evaluation of GNSS performances is not based on the same attributes class than RAMS evaluation. Face to these diffculties, we propose to express the integrity attribute, performance of satellite-based localisation. This attribute comes from aeronautical standards and for a hybridised GNSS with inertial system. To achieve this objective, the integrity attribute must be extended to this kind of system and algorithms initially devoted to GNSS integrity monitoring only must be adapted. Thereafter, the formalisation of this integrity attribute permits us to analyse the safety quantitatively through the probabilities of integrity risk and wrong-side failure. In this paper, after an introductory discussion about the use of localisation systems in railway safety context together with integrity issues, a particular integrity monitoring is proposed and described. The detection events of this algorithm permit us to conclude about safety level of satellite-based localisation system.

  2. Establishment of the National Nuclear Regulatory Portal (NNRP) as the key element of the Global Nuclear Safety and Security Network and Regulatory Network (GNSSN/RegNet) for sharing of nuclear safety information and knowledge among the Global Expert Community

    International Nuclear Information System (INIS)

    Kuvshinnikov, A.V.

    2011-01-01

    The Global Nuclear Safety and Security Network (GNSSN) implements the concept of the Global Nuclear Safety and Security Framework (GNSSF) as outlined in INSAG 21. This is the framework of instruments and resources for achieving and maintaining worldwide a high level of safety and security at nuclear facilities and activities as stated in SF-1 and supporting safety standards or recommendations such as INSAG-12. National efforts are and should be augmented by the activities of a variety of international enterprises that facilitate safety and security. The IAEA standard GS-R-3 requires that information and knowledge is managed as a resource. Further strengthening of GNSSN in particular regulatory networking as intended by GNSSN/RegNet has to be based on current national priorities, on existing regional and thematic networks and on the established mechanisms of international co-operation as presented for example on the websites of the IAEA or the OECD-NEA. Current design and operation of RegNet are flexible enough to accommodate differences in national and international approaches and practices and to facilitate exchange and cooperation on regulatory matters. The main role of GNSSN/RegNet is sharing knowledge and bringing people together to enhance and promote nuclear safety and security. The objectives of GNSSN/RegNet: enhancing safety and security by international cooperation, sharing information and best practices, enabling adequate access to relevant safety and security information and promoting the dissemination of this information, implementing active collaboration in the relevant areas related to safety and security, such as joint projects, peer reviews, enabling synergies among existing networks and initiatives, informing the public on the relevant safety and security areas and the related international collaboration. In the RegNet part of the GNSSN exist the National Nuclear Regulatory Portal (NNRP) which is on one hand a part of the global RegNet and on the

  3. Integrated fingerprinting in secure digital cinema projection

    Science.gov (United States)

    Delannay, Damien; Delaigle, Jean-Francois; Macq, Benoit M. M.; Quisquater, Jean-Jacques; Mas Ribes, Joan M.; Boucqueau, Jean M.; Nivart, Jean-Francois

    2001-12-01

    This paper describes the functional model of a combined conditional access and fingerprinting copyright (-or projectionright) protection system in a digital cinema framework. In the cinema industry, a large part of early movie piracy comes from copies made in the theater itself with a camera. The evolution towards digital cinema broadcast enables watermark based fingerprinting protection systems. Besides an appropriate fingerprinting technology, a number of well defined security/cryptographic tools are integrated in order to guaranty the integrity of the whole system. The requirements are two-fold: On one side, we must ensure that the media content is only accessible at exhibition time (under specific authorization obtained after an ad-hoc film rental agreement) and contains the related exhibition fingerprint. At the other end, we must prove our ability to retrieve the fingerprint information from an illegal copy of the media.

  4. Code of conduct on the safety and security of radioactive sources

    Energy Technology Data Exchange (ETDEWEB)

    NONE

    2001-03-01

    The objective of this Code is to achieve and maintain a high level of safety and security of radioactive sources through the development, harmonization and enforcement of national policies, laws and regulations, and through tile fostering of international co-operation. In particular, this Code addresses the establishment of an adequate system of regulatory control from the production of radioactive sources to their final disposal, and a system for the restoration of such control if it has been lost.

  5. Code of conduct on the safety and security of radioactive sources

    International Nuclear Information System (INIS)

    2001-03-01

    The objective of this Code is to achieve and maintain a high level of safety and security of radioactive sources through the development, harmonization and enforcement of national policies, laws and regulations, and through tile fostering of international co-operation. In particular, this Code addresses the establishment of an adequate system of regulatory control from the production of radioactive sources to their final disposal, and a system for the restoration of such control if it has been lost

  6. Security Analysis and Improvement of ‘a More Secure Anonymous User Authentication Scheme for the Integrated EPR Information System’

    Science.gov (United States)

    Islam, SK Hafizul; Khan, Muhammad Khurram; Li, Xiong

    2015-01-01

    Over the past few years, secure and privacy-preserving user authentication scheme has become an integral part of the applications of the healthcare systems. Recently, Wen has designed an improved user authentication system over the Lee et al.’s scheme for integrated electronic patient record (EPR) information system, which has been analyzed in this study. We have found that Wen’s scheme still has the following inefficiencies: (1) the correctness of identity and password are not verified during the login and password change phases; (2) it is vulnerable to impersonation attack and privileged-insider attack; (3) it is designed without the revocation of lost/stolen smart card; (4) the explicit key confirmation and the no key control properties are absent, and (5) user cannot update his/her password without the help of server and secure channel. Then we aimed to propose an enhanced two-factor user authentication system based on the intractable assumption of the quadratic residue problem (QRP) in the multiplicative group. Our scheme bears more securities and functionalities than other schemes found in the literature. PMID:26263401

  7. Integrating environment health and safety management at Petro-Canada

    International Nuclear Information System (INIS)

    Raymond, G.

    1993-01-01

    Petro-Canada has developed a tool to integrate, measure, and improve its management systems of environment, health, and safety (EH ampersand S). This tool, called the Total Loss Management System, is described in the areas of general management issues, policies and procedures, evaluations, organization, stewardship, issue management, and performance measures. Petro-Canada's policies on occupational health and safety are consistent with its environmental policy, being structured in the same way. An integrated audit system is used to cover health, safety, industrial hygiene, reliability, environment, and risk management. EH ampersand S matters are integrated at the corporate level in a separate department. Regional divisions review EH ampersand S performance every month, incidents are discussed, and preventive measures are taken as necessary. Regional performances are combined every quarter for ultimate presentation to the Petro-Canada board. New or emerging issues that may affect divisions are assigned an issue sponsor, a member of divisional management who makes sure the issue receives the resources necessary to study and define its impact. Examples of issues include soil contamination, process hazard management, and benzene exposure limits. Performance measures flow from the corporate environment and occupational health and safety policies, and come in two types: those that measure activities to improve performance and those that measure the outcome of the activities

  8. Radiation effects on man health, environment, safety, security. Global Chernobyl mapping

    International Nuclear Information System (INIS)

    Bebeshko, V.; Bazyka, D.; Volovik, S.; Loganovsky, K.; Sushko, V.; Siedow, J.; Cohen, H.; Ginsburg, G.; Chao, N.; Chute, J.

    2007-01-01

    Complete text of publication follows. Objectives: Ionizing radiation is a primordial terrestrial and extraterrestrial background and archetypal environmental stress-factor for life origin, evolution, and existence. We all live in radiation world inevitably involving nuclear energy production, nuclear weapon, nuclear navy, radioactive waste, pertinent medical diagnostics and treatment, etc with connected certain probability of relevant accidents and terrorist attack, space and jet travels, high natural background radiation, etc - actual and potential sources of radiation exposures and effects. State-of- the art integral fundamental research on radiation effects on man health, environment, safety, and security (REMHESS) is nowadays paramount necessity and challenge. Methods and results: In given generalized conceptual framework unique 20 years Chernobyl multidimensional research and databases for radiation effects on man's all organism systems represent invaluable original basis and resources for mapping Chernobyl data and REMHESS challenge. Granted by DOE brand new Chernobyl Research and Service Project based on 'Sarcophagus-II' (Object 'Shelter') workers only one in radiation history baseline cohort, corresponding biorepository prospective dynamic data, integrated conceptual database system, and 'state of the art' 'omics' (genomics, proteomics, metabolomics) analysis is designed specifically for coherent addressing global REMHESS problems. In this connection 'Sarcophagus-II' is only one unique universal model. Conclusions: The fundamental goals of novel strategic Project and global Chernobyl mapping are to determine specific 'omics' signatures of radiation for man depending of exposure peculiarity to understand ultimate molecular mechanisms of radiation effects, gene environment interactions, etiology of organisms systems disorders and diseases, and to develop new biomarkers and countermeasures to protect man health in the framework of global REMHESS challenge

  9. Integrating safety and health during deactiviation: With lessons learned from PUREX

    International Nuclear Information System (INIS)

    1995-01-01

    This report summarizes an integrated safety and health approach used during facility deactivation activities at the Department of Energy (DOE) Plutonium-Uranium Extraction (PUREX) Facility in Hanford, Washington. Resulting safety and health improvements and the potential, complex-wide application of this approach are discussed in this report through a description of its components and the impacts, or lessons-learned, of its use during the PUREX deactivation project. As a means of developing and implementing the integrated safety and health approach, the PUREX technical partnership was established in 1993 among the Office of Environment, Safety and Health's Office of Worker Health and Safety (EH-5); the Office of Environmental Management's Offices of Nuclear Material and Facility Stabilization (EM-60) and Compliance and Program Coordination (EM-20); the DOE Richland Operations Office; and the Westinghouse Hanford Company. It is believed that this report will provide guidance for instituting an integrated safety and health approach not only for deactivation activities, but for decommissioning and other clean-up activities as well. This confidence is based largely upon the rationality of the approach, often termed as common sense, and the measurable safety and health and project performance results that application of the approach produced during actual deactivation work at the PUREX Facility

  10. Integrated safety case development for deep geological repositories

    International Nuclear Information System (INIS)

    Kawamura, Hideki; McKinley, Ian G.

    2008-01-01

    The paper will illustrate an 'integrated safety case', which involves combining both pre-closure and post-closure safety arguments from the point of view of a repository implementer, who must also ensure that projects are practical, acceptable and economic. The post-closure safety case is based on the performance of a number of barriers, which are established during construction, operation and closure. Such barriers must be confirmed using quality assured methods, supported, as required, by inspection and monitoring. The requirement for integrated assessment means that even the final process to end institutional control and transfer any liabilities from the implementer needs to be considered at present, even though this will undoubtedly be refined and tailored to the site characteristics over the many decades that will pass before this occurs. To illustrate the practical application of this approach, assessment of variants for remote-handled emplacement of the EBS for disposal of HLW in Japan will be discussed. (author)

  11. Bridging nuclear safety, security and safeguards at geological disposl of high level radioactive waste and spent nuclear fuel

    International Nuclear Information System (INIS)

    Niemeyer, Irmgard; Deissmann, Guido; Bosbach, Dirk

    2016-01-01

    Findings and recommendations: • Further R&D needed to identify concepts, methods and technologies that would be best suited for the holistic consideration of safety, security and safeguards provisions of geological disposal. • 3S ‘toolbox’, including concepts, methods and technologies for: ■ material accountancy, ■ measurement techniques for spent fuel verification, ■ containment and surveillance, ■ analysis of open source information, ■ environmental sampling and monitoring, ■ continuity of knowledge, ■ design implications. •: Bridging safety, security and safeguards in research funding and research activities related to geological disposal of high-level radioactive waste and spent nuclear fuel.

  12. Status of National Nuclear Infrastructure Development (NG-T-3.2). Basis for Evaluation - Legal, safety, security, safeguards issues

    International Nuclear Information System (INIS)

    Yllera, Javier

    2010-01-01

    A framework for achieving high levels of nuclear safety and security worldwide Builds upon: Legal Instruments; Use of IAEA SSs and security guidance; Harmonization of national regulations; Exchange of knowledge, experiences & regulatory practices and Multinational cooperation and safety reviews. The IAEA is the depository of many key international conventions and legal agreements. All countries with operating nuclear power plants are now parties to the Convention. The main objective of Convention on Nuclear Safety is to achieve and maintain a high level of nuclear safety worldwide through the enhancement of national measures and international cooperation including, where appropriate, safety related technical co-operation. All practical efforts must be made to prevent and mitigate nuclear or radiation accidents. The primary means of preventing and mitigating the consequences of accidents is “defence in depth”. Safety assessments are to be carried out and documented by the organization responsible for operating the facility, are to be independently verified and are to be submitted to the regulatory body as part of the licensing or authorization process. Licensing process must be well-defined, clear, transparent and traceable. The public should be given an opportunity to provide their views during certain steps of the licensing process

  13. Integrating Occupational Health and Safety into TAFE Courses: Curriculum Topics.

    Science.gov (United States)

    Hall, Bob; Mageean, Pauline

    This guide is designed to help technical and further education (TAFE) curriculum writers in Australia integrate safety education into vocational education courses. It provides a general overview of occupational health and safety from the perspective of TAFE trade training and a brief summary of the major health and safety issues that might be…

  14. Investigating the Process of Valuing Investments in Intangibles: A Case Study in Safety and Security in the Multinational Hotel Industry

    OpenAIRE

    Punpugdee, Nuttapon

    2005-01-01

    Safety and security have emerged as a major force driving change in the multinational hotel industry. As a problem area not well-developed in the literature but considered a crucial force influencing hotel firms' value by the multinational hotel community, safety and security provide an excellent opportunity for industry professionals and academic researchers to improve the value creation of multinational hotel firms. A research need is more urgent in the upscale sector of the industry, and t...

  15. 49 CFR 1106.3 - Actions for which Safety Integration Plan is required.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 8 2010-10-01 2010-10-01 false Actions for which Safety Integration Plan is required. 1106.3 Section 1106.3 Transportation Other Regulations Relating to Transportation (Continued... TRANSPORTATION BOARD CONSIDERATION OF SAFETY INTEGRATION PLANS IN CASES INVOLVING RAILROAD CONSOLIDATIONS...

  16. On the future of safety in the manufacturing industry

    OpenAIRE

    Reniers, G.

    2017-01-01

    Abstract: This paper argues that a new paradigm is needed in the manufacturing industry to further substantially advance safety as part of the industry 4.0 concept. The different domains that need to be focused upon are Cluster-thinking and cooperation, High transparency and efficient inspections, Education and training, Security integration, and Safety innovation. Since society has fundamentally changed over the last two decades, revolutionizing safety via these domains is truly needed in th...

  17. 33 CFR 165.708 - Safety/Security Zone; Charleston Harbor and Cooper River, Charleston, SC.

    Science.gov (United States)

    2010-07-01

    ... Harbor and Cooper River, Charleston, SC. 165.708 Section 165.708 Navigation and Navigable Waters COAST... Guard District § 165.708 Safety/Security Zone; Charleston Harbor and Cooper River, Charleston, SC. (a... Cooper River. All coordinates referenced use datum: NAD 1983. (2) All waters within 100 yards of the...

  18. Security of pipeline facilities

    Energy Technology Data Exchange (ETDEWEB)

    Lee, S.C. [Alberta Energy and Utilities Board, Calgary, AB (Canada); Van Egmond, C.; Duquette, L. [National Energy Board, Calgary, AB (Canada); Revie, W. [Canada Centre for Mineral and Energy Technology, Ottawa, ON (Canada)

    2005-07-01

    This working group provided an update on provincial, federal and industry directions regarding the security of pipeline facilities. The decision to include security issues in the NEB Act was discussed as well as the Pipeline Security Management Assessment Project, which was created to establish a better understanding of existing security management programs as well as to assist the NEB in the development and implementation of security management regulations and initiatives. Amendments to the NEB were also discussed. Areas of pipeline security management assessment include physical safety management; cyber and information security management; and personnel security. Security management regulations were discussed, as well as implementation policies. Details of the Enbridge Liquids Pipelines Security Plan were examined. It was noted that the plan incorporates flexibility for operations and is integrated with Emergency Response and Crisis Management. Asset characterization and vulnerability assessments were discussed, as well as security and terrorist threats. It was noted that corporate security threat assessment and auditing are based on threat information from the United States intelligence community. It was concluded that the oil and gas industry is a leader in security in North America. The Trans Alaska Pipeline Incident was discussed as a reminder of how costly accidents can be. Issues of concern for the future included geographic and climate issues. It was concluded that limited resources are an ongoing concern, and that the regulatory environment is becoming increasingly prescriptive. Other concerns included the threat of not taking international terrorism seriously, and open media reporting of vulnerability of critical assets, including maps. tabs., figs.

  19. From secure dependency to attachment: Mary Ainsworth's integration of Blatz's security theory into Bowlby's attachment theory.

    Science.gov (United States)

    van Rosmalen, Lenny; van der Horst, Frank C P; van der Veer, René

    2016-02-01

    John Bowlby is generally regarded as the founder of attachment theory, with the help of Mary Ainsworth. Through her Uganda and Baltimore studies Ainsworth provided empirical evidence for attachment theory, and she contributed the notion of the secure base and exploratory behavior, the Strange Situation Procedure and its classification system, and the notion of maternal sensitivity. On closer scrutiny, many of these contributions appear to be heavily influenced by William Blatz and his security theory. Even though Blatz's influence on Ainsworth has been generally acknowledged, this article, partly based on understudied correspondence from several personal archives, is the first to show which specific parts of attachment theory can be traced back directly to Blatz and his security theory. When Ainsworth started working with Bowlby in the 1950s, around the time he turned to evolutionary theory for an explanation of his findings, she integrated much of Blatzian security theory into Bowlby's theory in the making and used her theoretical and practical experience to enrich attachment theory. Even though Blatz is hardly mentioned nowadays, several of his ideas live on in attachment theory. (c) 2016 APA, all rights reserved).

  20. Code of conduct on the safety and security of radioactive sources

    International Nuclear Information System (INIS)

    Anon.

    2001-01-01

    The objective of the code of conduct is to achieve and maintain a high level of safety and security of radioactive sources through the development, harmonization and enforcement of national policies, laws and regulations, and through the fostering of international co-operation. In particular, this code addresses the establishment of an adequate system of regulatory control from the production of radioactive sources to their final disposal, and a system for the restoration of such control if it has been lost. (N.C.)

  1. Radiation sources safety and radioactive materials security regulation in Ukraine

    International Nuclear Information System (INIS)

    Smyshliaiev, A.; Holubiev, V.; Makarovska, O.

    2001-01-01

    packages for shipment of radiation sources; State registration of radiation sources; licensing of radiation material transportation. In 1997, the Government of Ukraine decided to establish a unified computerized system of accountancy, control and registration of radiation sources - the State Register of Radiation Sources (Register). In 1998, under the Ukrainian State Production Enterprise 'Isotope' a separate subdivision 'State Register of Radiation Sources' was established. This subdivision functions as the main registration centre, and has been supplied with computer equipment with the assistance of the IAEA. During 1999-2000, the basic documents that regulate the legal status of the Register, the radiation source registration procedure and the State inventory of radiation source procedure were developed and approved by the relevant ministries. Urgent commissioning of the Register and starting the State registration of radiation sources will form a good basis for considerable upgrading of the level of safety and security of radiation sources, reduction of illicit trafficking in radiation sources, and investigation of illicit trafficking cases. Lack of funds is the main problem impeding the commissioning of the Register. On the basis of analysis of safety regulation system for activities dealing with radiation sources in Ukraine, we can draw a conclusion about its sufficiency for effective safety regulation of radiation sources and security of radioactive materials. (author)

  2. Criticality safety evaluations - a open-quotes stalking horseclose quotes for integrated safety assessment

    International Nuclear Information System (INIS)

    Williams, R.A.

    1995-01-01

    The Columbia Fuel Fabrication Facility of the Westinghouse Commercial Nuclear Fuel Division manufactures low-enriched uranium fuel and associated components for use in commercial pressurized water power reactors. To support development of a comprehensive integrated safety assessment (ISA) for the facility, as well as to address increasing U.S. Nuclear Regulatory Commission (NRC) expectations regarding such a facility's criticality safety assessments, a project is under way to complete criticality safety evaluations (CSEs) of all plant systems used in processing nuclear materials. Each CSE is made up of seven sections, prepared by a multidisciplinary team of process engineers, systems engineers, safety engineers, maintenance representatives, and operators. This paper provides a cursory outline of the type of information presented in a CSE

  3. Integrated safety assessment report, Haddam Neck Plant (Docket No. 50-213): Integrated Safety Assessment Program: Draft report

    International Nuclear Information System (INIS)

    1987-07-01

    The integrated assessment is conducted on a plant-specific basis to evaluate all licensing actions, licensee initiated plant improvements and selected unresolved generic/safety issues to establish implementation schedules for each item. Procedures allow for a periodic updating of the schedules to account for licensing issues that arise in the future. The Haddam Neck Plant is one of two plants being reviewed under the pilot program. This report indicates how 82 topics selected for review were addressed, and presents the staff's recommendations regarding the corrective actions to resolve the 82 topics and other actions to enhance plant safety. 135 refs., 4 figs., 5 tabs

  4. Denial-of-Service Security Attack in the Continuous-Time World

    DEFF Research Database (Denmark)

    Wang, Shuling; Nielson, Flemming; Nielson, Hanne Riis

    2014-01-01

    -of-service security attack, the expected information from the controllers is not received and as a consequence the physical systems may fail to behave as expected. This paper proposes a formal framework for expressing denial-of-service security attack in hybrid systems. As a virtue, a physical system is able to plan......Hybrid systems are integrations of discrete computation and continuous physical evolution. The physical components of such systems introduce safety requirements, the achievement of which asks for the correct monitoring and control from the discrete controllers. However, due to denial...... for reasonable behavior in case the ideal control fails due to unreliable communication, in such a way that the safety of the system upon denial-of-service is still guaranteed. In the context of the modeling language, we develop an inference system for verifying safety of hybrid systems, without putting any...

  5. Radioactive Waste SECURITY

    International Nuclear Information System (INIS)

    Brodowski, R.; Drapalik, M.; Gepp, C.; Gufler, K.; Sholly, S.

    2010-01-01

    The purpose of this work is to investigate the safety requirements for a radioactive waste repository, the fundamental problems involved and the legislative rules and arrangements for doing so. As the title already makes clear, the focus of this work is on aspects that can be assigned to the security sector - ie the security against the influence of third parties - and are to be distinguished from safety measures for the improvement of the technical safety aspects. In this context, mention is made of events such as human intrusion into guarded facilities, whereas e.g. a geological analysis on seismic safety is not discussed. For a variety of reasons, the consideration of security nuclear waste repositories in public discussions is increasingly taking a back seat, as ia. Terrorist threats can be considered as negligible risk or well calculable. Depending on the type of storage, different security aspects still have to be considered. (roessner)

  6. Geospatial informatics applications for assessment of pipeline safety and security

    Energy Technology Data Exchange (ETDEWEB)

    Roper, W. [George Mason University, Fairfax, VA (United States). Dept. of Civil, Environmental and Infrastructure

    2005-07-01

    A variety of advanced technologies are available to enhance planning, designing, managing, operating and maintaining the components of the electric utility system. Aerial and satellite remote sensing represents one area of rapid development that can be leveraged to address some of these challenges. Airborne remote sensing can be an effective technology to assist pipeline risk management to assure safety in design, construction, operation, maintenance, and emergency response of pipeline facilities. Industrial and scientific advances in airborne and satellite remote sensing systems and data processing techniques are opening new technological opportunities for developing an increased capability of accomplishing the pipeline mapping and safety needs of the industry. These technologies have significant and unique potential for application to a number of cross cutting energy system security issues. This paper addresses some of the applications of these technologies to pipeline and power industry infrastructure, economics and relative effectiveness of these technologies and issues related to technology implementation and diffusion. (Author)

  7. Safety culture' is integrating 'human' into risk assessment

    International Nuclear Information System (INIS)

    Sugimoto, Taiji

    2014-01-01

    Significance of Fukushima nuclear power accident requested reconsideration of safety standards, of which we had usually no doubt. Risk assessment standard (JIS B 9702), Which was used for repetition of database preparation and cumulative assessment, defined allowable risk and residual risk. However, work site and immediate assessment was indispensable beside such assessment so as to ensure safety. Risk of casualties was absolutely not acceptable in principle and judgments to approve allowable risk needed accountability, which was reminded by safety culture proposed by IAEA and also identified by investigation of organizational cause of Columbia accident. Actor of safety culture would be organization and individual, and mainly individual. Realization of safety culture was conducted by personnel having moral consciousness and firm sense of mission in the course of jobs and working daily with sweat pouring. Safety engineering/technology should have framework integrating human as such totality. (T. Tanaka)

  8. Safety climate and culture: Integrating psychological and systems perspectives.

    Science.gov (United States)

    Casey, Tristan; Griffin, Mark A; Flatau Harrison, Huw; Neal, Andrew

    2017-07-01

    Safety climate research has reached a mature stage of development, with a number of meta-analyses demonstrating the link between safety climate and safety outcomes. More recently, there has been interest from systems theorists in integrating the concept of safety culture and to a lesser extent, safety climate into systems-based models of organizational safety. Such models represent a theoretical and practical development of the safety climate concept by positioning climate as part of a dynamic work system in which perceptions of safety act to constrain and shape employee behavior. We propose safety climate and safety culture constitute part of the enabling capitals through which organizations build safety capability. We discuss how organizations can deploy different configurations of enabling capital to exert control over work systems and maintain safe and productive performance. We outline 4 key strategies through which organizations to reconcile the system control problems of promotion versus prevention, and stability versus flexibility. (PsycINFO Database Record (c) 2017 APA, all rights reserved).

  9. Safety standards of IAEA for management systems

    International Nuclear Information System (INIS)

    Vincze, P.

    2005-01-01

    IAEA has developed a new series of safety standards which are assigned for constitution of the conditions and which give the instruction for setting up the management systems that integrate the aims of safety, health, life environment and quality. The new standard shall replace IAEA 50-C-Q - Requirements for security of the quality for safety in nuclear power plants and other nuclear facilities as well as 14 related safety instructions mentioned in the Safety series No. 50-C/SG-Q (1996). When developing of this complex, integrated set of requirements for management systems, the IAEA requirements 50-C-Q (1996) were taken into consideration as well as the publications developed within the International organisation for standardization (ISO) ISO 9001:2000 and ISO14001: 1996. The experience of European Union member states during the development, implementation and improvement of the management systems were also taken into consideration

  10. Development of a cyber security risk model using Bayesian networks

    International Nuclear Information System (INIS)

    Shin, Jinsoo; Son, Hanseong; Khalil ur, Rahman; Heo, Gyunyoung

    2015-01-01

    Cyber security is an emerging safety issue in the nuclear industry, especially in the instrumentation and control (I and C) field. To address the cyber security issue systematically, a model that can be used for cyber security evaluation is required. In this work, a cyber security risk model based on a Bayesian network is suggested for evaluating cyber security for nuclear facilities in an integrated manner. The suggested model enables the evaluation of both the procedural and technical aspects of cyber security, which are related to compliance with regulatory guides and system architectures, respectively. The activity-quality analysis model was developed to evaluate how well people and/or organizations comply with the regulatory guidance associated with cyber security. The architecture analysis model was created to evaluate vulnerabilities and mitigation measures with respect to their effect on cyber security. The two models are integrated into a single model, which is called the cyber security risk model, so that cyber security can be evaluated from procedural and technical viewpoints at the same time. The model was applied to evaluate the cyber security risk of the reactor protection system (RPS) of a research reactor and to demonstrate its usefulness and feasibility. - Highlights: • We developed the cyber security risk model can be find the weak point of cyber security integrated two cyber analysis models by using Bayesian Network. • One is the activity-quality model signifies how people and/or organization comply with the cyber security regulatory guide. • Other is the architecture model represents the probability of cyber-attack on RPS architecture. • The cyber security risk model can provide evidence that is able to determine the key element for cyber security for RPS of a research reactor

  11. Integrated management system implementation strategy for PUSPATI TRIGA Reactor

    International Nuclear Information System (INIS)

    Phongsakorn Prak Tom; Shaharum Ramli; Mohamad Azman Che Mat Isa; Shahirah Abdul Rahman; Mohd Zaid Mohamed; Mat Zin Mat Husin; Nurfazila Husain; Mohamad Puad Abu

    2012-01-01

    Integrated Management System (IMS) designed to fulfil the requirements integrates safety, health, environmental, security, quality and economic elements. PUSPATI TRIGA Reactor (RTP) is currently implementing the Quality Assurance Program (QAP) and looking toward implementation of IMS. This paper discussed the implementation strategy of IMS for RTP. There are nine steps of IMS implementation strategy. In implementation of IMS, Gantt chart is useful project management tool in managing the project frame work. IMS is intended as a tool to enable the continuous development of safety culture and achieve higher safety levels. (author)

  12. A dynamic probabilistic safety margin characterization approach in support of Integrated Deterministic and Probabilistic Safety Analysis

    International Nuclear Information System (INIS)

    Di Maio, Francesco; Rai, Ajit; Zio, Enrico

    2016-01-01

    The challenge of Risk-Informed Safety Margin Characterization (RISMC) is to develop a methodology for estimating system safety margins in the presence of stochastic and epistemic uncertainties affecting the system dynamic behavior. This is useful to support decision-making for licensing purposes. In the present work, safety margin uncertainties are handled by Order Statistics (OS) (with both Bracketing and Coverage approaches) to jointly estimate percentiles of the distributions of the safety parameter and of the time required for it to reach these percentiles values during its dynamic evolution. The novelty of the proposed approach consists in the integration of dynamic aspects (i.e., timing of events) into the definition of a dynamic safety margin for a probabilistic Quantification of Margin and Uncertainties (QMU). The system here considered for demonstration purposes is the Lead–Bismuth Eutectic- eXperimental Accelerator Driven System (LBE-XADS). - Highlights: • We integrate dynamic aspects into the definition of a safety margins. • We consider stochastic and epistemic uncertainties affecting the system dynamics. • Uncertainties are handled by Order Statistics (OS). • We estimate the system grace time during accidental scenarios. • We apply the approach to an LBE-XADS accidental scenario.

  13. Integration, differentiation and ambiguity in safety cultures

    DEFF Research Database (Denmark)

    Richter, Anne; Koch, Christian

    2004-01-01

    This article discusses safety cultures, drawing on the differentiation, integration and ambiguity-scheme introduced by scholars of organizational culture. An ethnographic approach has been applied in the study of meaning and symbols relating to work, hazards, occupational accidents and prevention....... The application of this approach is demonstrated through a multifacetted analysis of safety cultures. Case studies in Danish manufacturing show that it usually is necessary to differentiate between several safety cultures dispersed throughout the shop floor and other parts of the manufacturing organization....... Although some common elements are present across cultures, they are indeed a multiple configuration of cultures. The article illustrates this by providing one case showing a configuration of three cultures, metaphorically labelled Production, Welfare and Master. For example, the former views risk...

  14. Sustainable integrated farming system: A solution for national food security and sovereignty

    Science.gov (United States)

    Ansar, M.; Fathurrahman

    2018-05-01

    This paper provides a comprehensive review of literature related to food security. The world food crisis is a threat to all countries, including Indonesia. The problem of food security in Indonesia is still happening, particularly, aspects of production and increasingly unbalanced food availability. Due to the increasing rate of population growth, land functional shift, degradation of land resources and water, as well as environmental pollution and climate change. Food production has not been able to meet the needs of the population continuously. Therefore, the food policy paradigm applied in Indonesia must change from food security to food independence. Thus, Indonesia is not dependent on other countries. Food diversification is one of the best policies to be implemented in achieving food independence and anticipating the food crisis. Food diversification utilizes land optimally by developing an integrated farming system. The integrated farming system is an efficient and environmentally agricultural system. It is able to utilize sustainable agriculture development, followed by the development of participatory technology (Participatory Technology Development) which refers to the local wisdom of the community.

  15. Evaluation of Safety and Security by Using the Fuzzy Logic Methods in Islamic Azad University, Branch of Lahijan

    Directory of Open Access Journals (Sweden)

    Hedyeh Rastkar Komachali

    2017-05-01

    Full Text Available Safety assumes a critical part in the utilization of spots. Various spots can create issues in respect to people’s impression of safety. A few parameters influence the view of security and various scientists have dug into these parameters. In any case, large portions of these parameters are quantitative and hard to break down utilizing ordinary expository strategies. This paper at first recognizes the parameters that influence safety by utilizing a survey. These parameters incorporate the components of light, crowdedness, and scene. A short time later, these parameters are measured in three places inside the Islamic Azad University, Lahijan branch. An assessment of the security of these spots in view of the fluffy rationale framework takes after. Finally, we watched that after effects of the fluffy rationale examination demonstrated generous concurrence with the survey discoveries.

  16. Integrated Approaches to Occupational Health and Safety: A Systematic Review.

    Science.gov (United States)

    Cooklin, A; Joss, N; Husser, E; Oldenburg, B

    2017-09-01

    The study objective was to conduct a systematic review of the effectiveness of integrated workplace interventions that combine health promotion with occupational health and safety. Electronic databases (n = 8), including PsychInfo and MEDLINE, were systematically searched. Studies included were those that reported on workplace interventions that met the consensus definition of an "integrated approach," published in English, in the scientific literature since 1990. Data extracted were occupation, worksite, country, sample size, intervention targets, follow-up period, and results reported. Quality was assessed according to American College of Occupational and Environmental Medicine Practice Guidelines. Heterogeneity precluded formal meta-analyses. Results were classified according to the outcome(s) assessed into five categories (health promotion, injury prevention, occupational health and safety management, psychosocial, and return-on-investment). Narrative synthesis of outcomes was performed. A total of 31 eligible studies were identified; 23 (74%) were (quasi-)experimental trials. Effective interventions were most of those aimed at improving employee physical or mental health. Less consistent results were reported from integrated interventions targeting occupational health and safety management, injury prevention, or organizational cost savings. Integrated approaches have been posed as comprehensive solutions to complex issues. Empirical evidence, while still emerging, provides some support for this. Continuing investment in, and evaluation of, integrated approaches are worthwhile.

  17. Substantiation the strategic priorities of innovation regional development security

    Directory of Open Access Journals (Sweden)

    Irina Markovna Golova

    2014-09-01

    Full Text Available In this article are discussed methodological challenges for strategic priorities ensure security innovation regional development. It is shown that in modern conditions innovative safety is an independent and very important area of security of the region. This innovative security should be understood as a qualitative characteristic that gives insight into the regional socio-economic systems requirements and challenges of the innovation economy, including their ability to recombination. It is considered the basic patterns and features of mutual influence and interaction of innovative and traditional socio-economic development of the territories. The necessity of the joint integrated treatment of innovation and socio-economic development in the management of innovative safety of the region is founded. It is given suggestions on fundamental approaches to the solution of the problem of selecting priority areas for strengthening the sources of innovation development successfully tailored to specific territories. The main positions are illustrated in the example the regions of the Ural Federal District.

  18. Integrated Safeguards and Security Management Self-Assessment 2004

    Energy Technology Data Exchange (ETDEWEB)

    Lunford, Dan; Ramsey, Dwayne

    2005-04-01

    In 2002 Ernest Orlando Lawrence Berkeley National Laboratory deployed the first Integrated Safeguards and Security Management (ISSM) Self-Assessment process, designed to measure the effect of the Laboratory's ISSM efforts. This process was recognized by DOE as a best practice and model program for self-assessment and training. In 2004, the second Self-Assessment was launched. The cornerstone of this process was an employee survey that was designed to meet several objectives: (1) Ensure that Laboratory assets are protected. (2) Provide a measurement of the Laboratory's current security status that can be compared against the 2002 Self-Assessment baseline. (3) Educate all Laboratory staff about security responsibilities, tools, and practices. (4) Provide security staff with feedback on the effectiveness of security programs. (5) Provide line management with the information they need to make informed decisions about security. This 2004 Self Assessment process began in July 2004 with every employee receiving an information packet and instructions for completing the ISSM survey. The Laboratory-wide survey contained questions designed to measure awareness and conformance to policy and best practices. The survey response was excellent--90% of Berkeley Lab employees completed the questionnaire. ISSM liaisons from each division followed up on the initial survey results with individual employees to improve awareness and resolve ambiguities uncovered by the questionnaire. As with the 2002 survey, the Self-Assessment produced immediate positive results for the ISSM program and revealed opportunities for longer-term corrective actions. Results of the questionnaire provided information for organizational profiles and an institutional summary. The overall level of security protection and awareness was very high--often above 90%. Post-survey work by the ISSM liaisons and line management consistently led to improved awareness and metrics, as shown by a comparison of

  19. Integrated Environment and Safety and Health Management System (ISMS) Implementation Project Plan

    Energy Technology Data Exchange (ETDEWEB)

    MITCHELL, R.L.

    2000-01-10

    The Integrated Environment, Safety and Health Management System (ISMS) Implementation Project Plan serves as the project document to guide the Fluor Hanford, Inc (FHI) and Major Subcontractor (MSC) participants through the steps necessary to complete the integration of environment, safety, and health into management and work practices at all levels.

  20. Integrated Environment and Safety and Health Management System (ISMS) Implementation Project Plan

    International Nuclear Information System (INIS)

    MITCHELL, R.L.

    2000-01-01

    The Integrated Environment, Safety and Health Management System (ISMS) Implementation Project Plan serves as the project document to guide the Fluor Hanford, Inc (FHI) and Major Subcontractor (MSC) participants through the steps necessary to complete the integration of environment, safety, and health into management and work practices at all levels